首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
Internet密钥交换协议的安全缺陷分析   总被引:3,自引:0,他引:3  
张勇  冯东雷  陈涵生  白英彩 《软件学报》2002,13(6):1173-1177
IKE(Internet key exchange,RFC2409)提供了一组Internet密钥交换协议,目的是在IPSec(IP security)通信双方之间建立安全联盟和经过认证的密钥材料.随后有学者发现IKE协议存在一个安全缺陷,并给出相应的修改建议.指出了修改后的IKE协议仍然存在类似的安全缺陷,并描述了一个成功的攻击.在给出修改建议的同时,成功地利用BAN逻辑分析了导致这两个安全缺陷的原因.  相似文献   

2.
Lee et al. [4] proposed two new authenticated multiple key exchange protocols based on Elliptic Curve Cryptography (ECC) and bilinear pairings. In this paper, we show an impersonation attack on their pairing-based authenticated key exchange protocol. We demonstrate that any attacker can impersonate an entity to share multiple session keys with another entity of his/her choice by using only the public key of the victim. Moreover, their protocol fails to provide perfect forward secrecy, despite of their claim to the contrary. Thus, we propose a simple modification to the original protocol which avoids our attack.  相似文献   

3.
口令认证密钥交换协议使得仅共享低熵口令的用户可以通过不安全的信道安全地协商出高熵的会话密钥,由于实用性较强受到了密码学研究者的广泛关注。对最近在“标准模型下高效的基于口令认证密钥协商协议”一文中提出的协议以及在“基于验证元的三方口令认证密钥交换协议”一文中提出的协议进行了分析,指出这两个口令认证密钥交换协议都是不安全的,难于抵抗离线字典攻击,进一步分析了原协议设计或安全性证明中被疏忽之处。  相似文献   

4.
首先对以前提出的一个高效的基于验证元的三方密钥交换协议进行了安全性分析,指出了它容易受到服务器密钥泄露攻击等安全威胁,且缺乏前向安全性;并以此为基础,针对大多数现存的基于验证元的3PAKE协议均难以抵御服务器密钥泄露攻击的现状,提出了一个新的3PAKE协议。通过安全性分析,证明了新协议比原协议更安全,能够抵御各种已知的攻击,且与现有的大多数同类协议相比具有更高的效率。  相似文献   

5.
基于椭圆曲线密码体制的可认证的密钥交换协议   总被引:1,自引:1,他引:0  
椭圆曲线密码体制逐渐应用于各种安全协议中.分析了DH密钥交换协议不能抵抗中间人攻击得弱点,基于椭圆曲线离散对数难解性,利用椭圆曲线密码体制的数字签名方案,提出了基于身份认证的密钥交换协议.安全性分析表明,该协议提供身份认证、密钥认证性、密钥的可知安全性、前向保密性,并有效能够防止中间人攻击和重放攻击.把椭圆曲线密码应用于密钥交换协议的认证过程,能有效提高密钥交换协议的安全性和实用性.  相似文献   

6.
基于身份的认证密钥协商协议密码分析   总被引:1,自引:0,他引:1       下载免费PDF全文
苏仁旺 《计算机工程》2008,34(8):172-173
认证密钥协商协议是一种重要的密码学原语。该文分析一种基于身份的认证密钥协商协议,并在Bellare-Rogaway-93模型下进行安全证明。在允许攻击者进行Reveal询问时,指出该协议的不安全性。研究结果发现,该协议不能抵抗密钥泄露伪装攻击。  相似文献   

7.
In 2008, Juang and Wu proposed two authenticated key exchange protocols by improving Park and Park’s two-factor authenticated key exchange protocol in public wireless LANs. They pointed out that Park’s protocol was vulnerable to the dictionary attack on the identity protection. The improved protocols requires fewer exchanged messages and provided more secure protection for the client’s identity. In this paper, we propose two protocols require less exchanged messages than Juang’s protocols. In addition to this advantage, we point out that the identity protection of Juang’s protocol is computationally inefficient for the server and efficient identity protection is proposed in the second proposed protocol.  相似文献   

8.
当前的两方多密钥交换协议都不能抵抗临时密钥泄露攻击.针对该问题,基于双线性对提出一种新的两方认证密钥交换协议.协议中参与会话的2个用户通过一次会话可以生成4个不同的会话密钥.分析结果表明,该协议可以抵抗临时密钥泄露攻击,与已有同类协议相比,具有更强的安全性,能实现双向认证功能.  相似文献   

9.
提出了一种具有私钥产生中心(private key generator,PKG)前向安全性的基于身份的认证密钥协商协议,协议中给出了一种利用用户双方的长期私钥和临时私钥联合计算共享密钥的方法.在标准模型下证明了协议的安全性,并且分析得出,即使攻击者能够同时获得双方的临时私钥或同时获得双方的长期私钥,共享密钥仍然是安全的.性能分析表明,该协议较好地平衡了计算复杂度和安全性这两个协议评价指标.  相似文献   

10.
Internet网络层安全协议理论研究与实现   总被引:13,自引:0,他引:13  
本文研究了Internet网络层IP安全协议亟待解决的理论和技术问题,提出一种适合于非连接IP数据加密业务密码同步的滑动窗口机制,从理论上描述了安全协议的运行状态,并对安全协议进行了扩展。针对非连接IP的特点以及目前sessionlessSKIP密钥管理的弱点,本文给出了无会话密钥管理的定义,提出了一种基于椭圆曲线理论的非会话密钥管理方案,该方案与传统主案相比可减少密钥长度,提高安全性能,同时有  相似文献   

11.
目前提出的密钥协商协议大部分都是基于Diffie-Hellman交互,对协商信息进行认证,并在成员之间建立一个会话密钥,实施安全通信。本文找出了文献[1]中的两个安全漏洞,利用双线性映射性质,提出了一种基于用户ID的会议密钥协商方案。此方案能够有效地抵抗重放攻击、合谋攻击、假冒攻击、中间人攻击,与文献[1]的方法相比,具有更高的安全性和效率,在多对多网络通信中有着很强的实用性。  相似文献   

12.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   

13.
针对李、贾的两个无证书三方协议,分别构造具体攻击算法证明方案均有安全缺陷,进一步提出了新的三方认证密钥协商协议并进行分析;由于该协议计算效率的局限性,同时在考虑内部人攻击的情况下采用Schnnor签名提出第二个协议。与同类协议相比,两协议均具有安全性优势,满足完美前向安全、已知会话密钥安全、抗密钥泄露伪装安全和抗临时密钥泄露安全等属性,避免了证书管理和密钥托管的缺陷;协议1与2相比,前者通信成本较低并实现了可证安全,后者计算效率更高且抗内部人攻击,均适用于电子商务、手机漫游或电子会议三方交互应用场景。  相似文献   

14.
在不安全的通信环境中,如何安全有效地保障用户之间信息的传递是一个倍受关注的问题。认证密钥协商协议是解决该问题方法之一。基于李发根等人的签密方案,提出了一个安全的两方认证密钥协商协议。方案的安全性分析表明,该协议不仅具有传统的基于身份的密码方案的核心功能,而且还很好地消除了基于身份密码方案中存在的密钥托管问题。  相似文献   

15.
一种无线认证密钥协商协议   总被引:3,自引:1,他引:2       下载免费PDF全文
提出一种新的无线局域网认证密钥协商协议,可以提供双方相互认证及密钥确认。该协议在密钥设置上基于挑战响应协议和KAS方案,在密钥预分配上基于Diffie—Hellman协议,可以提供完美前向安全性,抵抗被动攻击、字典攻击、中间人攻击、假冒攻击等。并对协议的计算代价和通信代价进行分析。  相似文献   

16.
Internet密钥交换协议安全性分析   总被引:4,自引:0,他引:4  
RFC 2409(IKE)提供了一组Internet密钥交换协议,目的是在IPSec通信双方之间建立安全联盟和经过认证的密钥材料。文章分析了IKE协议安全特性,以及两个阶段中实现各种安全机制的工作原理。同时,发现了存在的安全缺陷,并给出了修改建议。  相似文献   

17.
18.
Three-party password authenticated key exchange protocol is a very practical mechanism to establish secure session key through authenticating each other with the help of a trusted server. Most three-party password authenticated key exchange protocols only guarantee security in the random oracle model. However, a random oracle based cryptographic construction may be insecure when the oracle is replaced by real function. Moreover, some previous unknown attacks appear with the advance of the adversary capability. Therefore, a suitable standard model which can imitate a wider variety of attack scenarios for 3PAKE protocol is needed. Aim at resisting dictionary attack, unknown key-share attack and password-compromise impersonation attack, an expanded standard model for 3PAKE protocol is given. Meanwhile, through applying ElGamal encryption scheme and pseudorandom function, a specific three-party password authenticated key exchange protocol is proposed. The security of the proposed protocol is proven in the new standard model. The result shows that the present protocol has stronger security by comparing with other existing protocols, which covers the following security properties: (1) semantic security, (2) key privacy, (3) client-to-server authentication, (4) mutual authentication, (5) resistance to various known attacks, and (6) forward security.  相似文献   

19.
Al-Riyami and Paterson proposed four authenticated tripartite key agreement protocols which make use of the Weil pairing. Recently, Lee et al. extended the protocols to a multi-party setting assuming the existence of cryptographic multilinear forms. In this paper we show that the tripartite and multi-party authenticated key agreement protocols are insecure against several active attacks.  相似文献   

20.
The Session Initiation Protocol (SIP) is a signaling communications protocol, which has been chosen for controlling multimedia communication in 3G mobile networks. The proposed authentication in SIP is HTTP digest based authentication. Recently, Tu et al. presented an improvement of Zhang et al.’s smart card-based authenticated key agreement protocol for SIP. Their scheme efficiently resists password guessing attack. However, in this paper, we analyze the security of Tu et al.’s scheme and demonstrate their scheme is still vulnerable to user’s impersonation attack, server spoofing attack and man-in-the middle attack. We aim to propose an efficient improvement on Tu et al.’s scheme to overcome the weaknesses of their scheme, while retaining the original merits of their scheme. Through the rigorous informal and formal security analysis, we show that our scheme is secure against various known attacks including the attacks found in Tu et al.’s scheme. Furthermore, we simulate our scheme for the formal security analysis using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks including the replay and man-in-the-middle attacks. Additionally, the proposed scheme is comparable in terms of the communication and computational overheads with Tu et al.’s scheme and other related existing schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号