首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 312 毫秒
1.
易通  陈宏朝  吴戴林 《计算机工程与设计》2012,33(12):4482-4486,4508
通过对现有的两个基于验证元的三方密钥交换协议进行了安全性分析,指出它们都是不安全的,并以此为基础提出了一个高效的基于双验证元的三方密钥交换协议。在排除计算效率较低的公钥密码算法的情况下,该协议仅需两轮就能使通信双方生成四把会话密钥,并且通过安全性分析表明了该协议具有强大的双向认证机制和抵御各种攻击的能力。  相似文献   

2.
新协议提出了一个安全高效的三方密钥交换协议方案,通过在CDH假设下运用椭圆曲线密码体制,将长期私钥和临时私钥混合的方法保证协议的安全,通过对该协议的安全性进行分析,表明该协议可以抵御多种攻击;另一方面,将参与方中的任意两方作为一组,生成一个共同密钥,然后两方中的任意一方再与第三方进行消息认证和密钥协商,这样仅需要五次信息交互就可以实现整个协议的相互认证和密钥的确认功能,同时通过协议的比较还表明该协议具有较高的效率。  相似文献   

3.
将传统的量子密钥分发协议与纠缠光子对的纠缠特性相结合,提出了一种改进的BB84协议--基于纠缠的BB84协议.为了考察该协议的可行性,利用量子计算语言分别针对协议的正确性和安全性进行了仿真验证,并进一步考察衰落信道对协议工作的影响.仿真结果显示:理想情况下,协议安全工作时密钥生成效率为14/30,接近理论值50%;在存在第三方窃听时,其密钥生成效率仅为5/30,远远小于50%,由此通信双方可以判断出第三方窃听存在.由于信道衰落的影响,实际密钥生成效率远远低于理论值.得出结论:基于纠缠的BB84协议也是绝对安全可靠、切实可行的量子密钥分发协议;为提高密钥生成效率,应尽量减小信道衰落.最后,对协议的应用进行了展望.  相似文献   

4.
郭剑锋 《自动化博览》2009,(Z1):150-151
在轨道交通的项目设计和实施过程中,遇到的两个问题,一是多种总线协议标准共存,需要各种总线协议设备互连;二是供应商设备通信接口五花八门,需要统一连接到一种选定的工业通信网络及现场总线系统中。通过使用PROFIBUS总线桥可以方便的将多家第三方设备集成到PROFIBUS现场总线网络中,保证设备的实时监控和系统的可靠运行。本文将以北京地铁5号线为例进行介绍。  相似文献   

5.
基于无证书密码学的可认证三方密钥协商协议   总被引:6,自引:2,他引:4  
为了使密钥协商协议能够抵抗主动攻击,提出了一个可认证的无证书三方密钥协商协议。首先分析现有密钥协商协议的特点,然后以无证书密码学理论为基础设计一个安全的三方密钥协商协议。该协议只需要一轮消息交换就可以建立起安全的三方会话密钥,有效地克服了密钥托管问题,提供完善的前向安全性。通过性能分析表明,该协议具有较高的安全性和运行效率。  相似文献   

6.
传统的公平合同签署协议通过引入中心化的可信第三方来保证协议的公平性。当第三方不诚实且和签署一方进行合谋,就会对另一方产生不公平。同时,第三方可能会泄露参与方的敏感信息,这将极大地威胁参与方的隐私。故合同签署的公平性和隐私性均依赖于第三方的可靠性。基于区块链的公平合同签署协议可去中心化从而避免依赖第三方来解决公平性,但区块链可被公开访问和验证,这为参与方的隐私问题又带来新的挑战。已有的基于公开区块链的隐私保护公平合同签署协议利用参与方共享的秘密因子对合同信息及公钥进行加密从而隐藏了参与方数字证书中的真实身份信息;但在协议的承诺阶段,由于区块链的假名性,执行两笔保证金交易时可能会泄露正在签署合同的参与方信息。为最大限度保护参与方的身份隐私,本文基于混币技术,通过引入半诚实可信第三方来提供参与者身份的混淆服务,并结合盲的可验证加密签名方案,设计出新的隐私保护公平合同签署协议。该协议可支持多个合同签署人通过区块链完成公平的合同签署,不仅可以保护与合同相关的隐私内容,还可以保护参与方的身份隐私。  相似文献   

7.
提出通过测试来证明安全协议的方法。以NS和NSL协议为例,首先将协议形式化为事件序列,协议的性质可以表示为序列上的性质。协议的完整运行可以系统地生成,因此,协议的性质可以系统地测试。形式化和测试在函数程序设计语言Haskell中完成。  相似文献   

8.
时间安全在电子合同中是一个十分重要的问题。时间戳解决两个问题:文档是何时生成的;文档是何时发出的。由信任的第三方(T.T.P Trust Third Party)来完成工作,他必须连续记录这些时间形成时间链以保证安全。使用并相信惟一的第三方,仍存在安全隐患介绍了现有的两种协议,提出以多个第三方采用分布式模型形成时间链的协议,提高了时间戳的安全度。  相似文献   

9.
基于双线性对的可认证密钥协商协议   总被引:1,自引:0,他引:1  
针对Smart等人提出的密钥协商方案存在主密钥托管单点失效安全问题,提出两个新的可认证双线性对密钥协商协议:一个通过向可信第三方获取对方注册的公钥,及实体唯一持有的私钥,实现身份认证和密钥协商;另外直接给出一个无第三方的简单密钥协商方案,先利用椭圆曲线上的数乘实现节点安全认证,再通过双线性对生成会话密钥。最后分析两个协议均满足基本的密钥协商安全属性,并给出协议性能的综合分析。  相似文献   

10.
提出一种基于椭圆曲线数字签名算法(ECDSA)的三方口令认证密钥交换协议。将ECDSA分为公钥生成、签名过程和验证过程 3个阶段,在此基础上,设计协议过程、双向认证机制,使任意2个用户通过服务器能进行身份认证和密钥交换。分析结果表明,该协议能降低计算难度和存储开销,抵抗字典攻击和服务器泄露攻击。  相似文献   

11.
传统的三方认证密钥交换协议不具备前向安全性,难以抵抗不可察觉在线字典攻击。为此,研究简单三方口令认证密钥交换协议,分析其存在的安全漏洞并加以改进,提出一种基于口令的三方认证密钥交换协议。分析结果表明,与其他协议相比,该协议的执行效率和安全性较高。  相似文献   

12.
Three-party password authenticated key exchange protocol is a very practical mechanism to establish secure session key through authenticating each other with the help of a trusted server. Most three-party password authenticated key exchange protocols only guarantee security in the random oracle model. However, a random oracle based cryptographic construction may be insecure when the oracle is replaced by real function. Moreover, some previous unknown attacks appear with the advance of the adversary capability. Therefore, a suitable standard model which can imitate a wider variety of attack scenarios for 3PAKE protocol is needed. Aim at resisting dictionary attack, unknown key-share attack and password-compromise impersonation attack, an expanded standard model for 3PAKE protocol is given. Meanwhile, through applying ElGamal encryption scheme and pseudorandom function, a specific three-party password authenticated key exchange protocol is proposed. The security of the proposed protocol is proven in the new standard model. The result shows that the present protocol has stronger security by comparing with other existing protocols, which covers the following security properties: (1) semantic security, (2) key privacy, (3) client-to-server authentication, (4) mutual authentication, (5) resistance to various known attacks, and (6) forward security.  相似文献   

13.
The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice’s secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.  相似文献   

14.
《国际计算机数学杂志》2012,89(6):1144-1157
This paper proposes secure and efficient biometric-based three-party authenticated key establishment (B3AKE) protocols to minimize the computation costs of each participant and fit three-party communication. The proposed B3AKE protocols adopts a three-factor authentication mechanism which uses biometric, token, and passwords for users unlike the related protocols. In addition, the proposed B3AKE protocols are composed of four sub-protocols, which are registration, biometric-based three-party authenticated key transport, biometric-based three-party authenticated key agreement (B3AKA), and password update. In order to exploit the key block size, speed, and security jointly, the proposed B3AKA protocol is based on symmetric key cryptosystems and elliptic curve cryptography. As a result, the proposed B3AKE protocols not only are secure against well-known cryptographical attacks but also provide perfect forward secrecy. Furthermore, the number of rounds is smaller by one round than the related protocols and the asymmetric key encryption/decryption operations do not need to establish a session key and authenticate between two users and a server. Thus, the proposed B3AKE protocols are very useful in limited computation and communication resource environments to access remote information systems since it provides security, reliability, and efficiency.  相似文献   

15.
In the last few years, researchers have extensively studied the password-authenticated key exchange (PAKE) in the three-party setting. The fundamental security goal of PAKE is security against dictionary attacks. The protocols for verifier-based PAKE are additionally required to be secure against server compromise. Some verifier-based PAKE schemes in the three-party setting have been suggested to solve the server compromise problem. Unfortunately, the protocols are vulnerable to an off-line dictionary attack. In this paper, we present an efficient verifier-based PAKE protocol for three-parties that is secure against known-key attacks and provides forward secrecy. To the best of our knowledge, the proposed protocol is the first secure three-party verifier-based PAKE protocol in the literature.  相似文献   

16.
Password-based three-party authenticated key exchange protocols are extremely important to secure communications and are now extensively adopted in network communications. These protocols allow users to communicate securely over public networks simply by using easy-to-remember passwords. In considering authentication between a server and user, this study categorizes password-based three-party authenticated key exchange protocols into explicit server authentication and implicit server authentication. The former must achieve mutual authentication between a server and users while executing the protocol, while the latter only achieves authentication among users. This study presents two novel, simple and efficient three-party authenticated key exchange protocols. One protocol provides explicit server authentication, and the other provides implicit server authentication. The proposed protocols do not require server public keys. Additionally, both protocols have proven secure in the random oracle model. Compared with existing protocols, the proposed protocols are more efficient and provide greater security.  相似文献   

17.
EMV is the leading and widely used international standard for payment with smart cards. The EMV specification defines a highly configurable toolkit for payment protocols, which allows different combinations of card authentication, cardholder authentication and transaction authorization. Due to its complexity and its flexibility, it is difficult to comprehensively analyze the security of EMV standard, yet it is critical to obtain practical security guarantees for EMV. In this paper, we present the first systematic and formal treatment of EMV protocol. We introduce a three-party security model, covering all known kinds of combinations and providing reasonably strong security notions. Furthermore, via a modular approach, we prove that the EMV protocol with reasonable improvement can achieve our desired security. We also identify various known attacks on EMV protocol in our security model.  相似文献   

18.
王元元  曹珍富  黄海 《计算机工程》2010,36(14):141-143
针对现有的三方认证密钥交换协议缺乏严格安全证明的问题,研究三方密钥交换协议的安全模型。将两方认证密钥交换协议的强安全模型eCK模型推广至三方,同时考虑内部人攻击,定义强三方认证密钥交换协议安全模型,提出一个具体三方认证密钥交换协议并给出其在强安全模型中的安全性证明。  相似文献   

19.
对现有的一个典型的基于验证元的三方密钥交换协议——ZZJ协议进行分析,指出它的不安全性。在此基础上针对现有的大多数基于验证元的3PAKE协议均难以抵御服务器密钥泄露攻击的现状,提出一个新的基于验证元的三方密钥交换协议——NZZJ协议。通过安全性分析,证明该协议能够抵御服务器密钥泄露攻击、未知密钥共享和内部人攻击等常见的安全威胁。  相似文献   

20.
In this paper, we propose a three-party and a multi-party quantum key agreement protocols with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined collective unitary operations, the participants can agree on a secure shared key through encoding their sub-secret keys on the particles. Moreover, the security of our protocols is discussed comprehensively. It is showed that the presented protocols can defend both the outside attacks and participant attacks. The efficiency analysis also shows that our two protocols can achieve high qubit efficiency. Besides, our protocols are feasible since the preparation and the measurement of single-photon state in both polarization and spatial-mode degrees of freedom are available with current quantum techniques.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号