首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Access control in wireless sensor networks   总被引:2,自引:0,他引:2  
Yun  Yanchao  Yuguang   《Ad hoc Networks》2007,5(1):3-13
Nodes in a sensor network may be lost due to power exhaustion or malicious attacks. To extend the lifetime of the sensor network, new node deployment is necessary. In military scenarios, adversaries may directly deploy malicious nodes or manipulate existing nodes to introduce malicious “new” nodes through many kinds of attacks. To prevent malicious nodes from joining the sensor network, access control is required in the design of sensor network protocols. In this paper, we propose an access control protocol based on Elliptic Curve Cryptography (ECC) for sensor networks. Our access control protocol accomplishes node authentication and key establishment for new nodes. Different from conventional authentication methods based on the node identity, our access control protocol includes both the node identity and the node bootstrapping time into the authentication procedure. Hence our access control protocol cannot only identify the identity of each node but also differentiate between old nodes and new nodes. In addition, each new node can establish shared keys with its neighbors during the node authentication procedure. Compared with conventional sensor network security solutions, our access control protocol can defend against most well-recognized attacks in sensor networks, and achieve better computation and communication performance due to the more efficient algorithms based on ECC than those based on RSA.  相似文献   

2.
组播通信源认证是组播安全中的重点和难点问题之一,但目前没有一种方法能够满足所有组播应用领域的需求。因此基于散列树和散列链两种数据结构提出了一种混合式组播通信源认证方法(Hybrid Multicast Source Authentication,HMSA)。通过数据分析与对比表明HMSA简单有效且安全可靠,能够适用于绝大多数组播应用领域。  相似文献   

3.
Wireless networks such as WLANs which have already been commonplace will play an important role in providing the last mile access for ubiquitous computing environments. However, the wireless access technologies are accompanied with some security vulnerabilities that stem from the broadcasting medium. Although most of the vulnerabilities can be solved by the existing security countermeasures, there still exists the vulnerability of a message header. In most wireless access networks, the header part of each message, including the source and destination addresses, is transmitted in a plain-text format. This can be a security hole with adversaries collecting the revealed header information for a traffic analysis attack that can breach the privacy of the transmitter and receiver. In this paper, we focus on describing a solution to this problem, namely, the undesirable loss of privacy. Our main idea is to integrate address information with a conventional Message Authentication Code (MAC) and to replace both fields of the address and the MAC by an integrated code called the Address-embedded MAC (AMAC). Through detailed performance and security analysis of our scheme, we show that our AMAC scheme can guarantee privacy of a network while providing a provable security level with less overhead.  相似文献   

4.
Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash‐based authentication protocol for WSNs, which provides more security against the masquerade, stolen‐verifier, replay, and guessing attacks and avoids the threat which comes with having many logged‐in users with the same login‐id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway‐node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.  相似文献   

5.
组播通信正成为不断增长的应用基础,而其关键是要为组通信提供可靠的安全机制,然而,现有的组播安全协议仅能提供部分的解决方法,考虑到源认证是组的最主要安全事务之一,文章基于消息认证码提出了一种安全有效的组播源认证方法。  相似文献   

6.
Data security is crucial for a RFID system. Since the existing RFID mutual authentication protocols encounter the challenges such as security risks, poor performance, an ultra-lightweight authentication protocol named Succinct and Lightweight Authentication Protocol (SLAP) is proposed. SLAP is only composed of bitwise operations like XOR, left rotation and conversion which is easy to implement on a passive tag. The proposed conversion operation as the main security component guarantees the security of RFID system with the properties such as irreversibility, sensibility, full confusion and low complexity, which better performed or even absent in other previous protocols. Security analysis shows that SLAP guarantees the functionalities of mutual authentication as well as resistance to various attacks such as de-synchronization attack, replay attack and traceability attack, etc. Furthermore, performance evaluation also indicates that the proposed scheme outperforms the existing protocols in terms of less computation requirement and fewer communication messages during authentication process.  相似文献   

7.
JTAG (Joint Test Access Group) is a powerful tool for the embedded system development environments. The features of JTAG, however, can be exploited by malicious users as a backdoor for launching attacks, an approach which now constitutes a major threat in the domain of device hacking. To deny unauthenticated users access to the features of JTAG port, this paper proposes a novel JTAG security mechanism. The proposed solution uses authentication based on credentials to achieve improved security and usability over existing solutions. Our approach is easily applicable to all standard JTAG environments because its structure is designed to be independent from the application environment. Further, the approach has lower implementation cost than encryption/decryption-based solutions since only hash and XOR calculations are employed in its authentication protocol. The security of the proposed mechanism has been verified through analysis against all forms of expected attacks, and its functionality is demonstrated with a real-life implementation.  相似文献   

8.
Sudhakar  T.  Natarajan  V. 《Wireless Networks》2020,26(7):4909-4920

Several password and smart-card based two-factor security remote user authentication protocols for multi-server environment have been proposed for the last two decades. Due to tamper-resistant nature of smart cards, the security parameters are stored in it and it is also a secure place to perform authentication process. However, if the smart card is lost or stolen, it is possible to extract the information stored in smart card using power analysis attack. Hence, the two factor security protocols are at risk to various attacks such as password guessing attack, impersonation attack, replay attack and so on. Therefore, to enhance the level of security, researchers have focused on three-factor (Password, Smart Card, and Biometric) security authentication scheme for multi-server environment. In existing biometric based authentication protocols, keys are generated using fuzzy extractor in which keys cannot be renewed. This property of fuzzy extractor is undesirable for revocation of smart card and re-registration process when the smart card is lost or stolen. In addition, existing biometric based schemes involve public key cryptosystem for authentication process which leads to increased computation cost and communication cost. In this paper, we propose a new multi-server authentication protocol using smart card, hash function and fuzzy embedder based biometric. We use Burrows–Abadi–Needham logic to prove the correctness of the new scheme. The security features and efficiency of the proposed scheme is compared with recent schemes and comparison results show that this scheme provides strong security with a significant efficiency.

  相似文献   

9.
P2P系统在文件共享等领域中得到了广泛的应用,但DHT(distributed hash table)网络无中心、无认证、缺乏节点身份验证机制,使得现有的基于DHT的P2P系统易受到Sybil攻击等外部攻击。提出一种基于社交网络的DHT安全增强机制,将社交网络中节点的信任关系引入DHT网络中提高对Sybil节点的识别能力。以KAD(Kademlia)算法为例进行了实验验证,基于Facebook和Twitter数据集的实验结果表明本文提出的安全机制适用于大规模动态的网络,能够有效防御Sybil攻击。  相似文献   

10.

Authentication has strong impact on the overall security model of every information system. Various authentication techniques are available for restricting the access of unauthorized users to the enterprise scale networks. IEEE 802.1X defines a secure and reliable authentication framework for 802.11 WLANs, where Extensible Authentication Protocol (EAP) provides the base to this architecture. EAP is a generic architectural framework which supports extensibility by incorporating the new and improved authentication schemes, which are based on different types of credentials. Currently there exist a number of EAP and Non-EAP methods with varying level of security and complexity. In this work, we have designed a new n-secret based authentication scheme referred here as Personal Dialogue Based Authentication, for the client authentication to the network. It is a Transport Layer Security (TLS) protected authentication protocol, which will be executed inside the secure TLS tunnel for providing the privacy and credential security to the wireless client. The developed authentication protocol has a reasonable set of features like; strong security, user privacy, simplicity and extensibility. For the formal analysis of the protocol we have used SPAN–AVISAP model checker on Ubuntu platform for validating the realization of the specified security goals. The experimental results obtained by simulation performed with the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool shows that our protocol is efficient and secured.

  相似文献   

11.
一种认证协议防御拒绝服务攻击的设计方法   总被引:7,自引:0,他引:7  
拒绝服务(DoS)攻击是一种阻碍授权用户正常获得服务的主动攻击,大量认证协议和密钥建立协议存在着不同程度的DoS隐患.本文提出一种新的解决方法,用于无可信第三方认证协议和密钥建立协议防御DoS攻击,该方法可动态调整DoS防御的强度,并可减少并行会话攻击,增强协议的安全性.  相似文献   

12.
Authentication and key agreement (AKA) provides flexible and convenient sercices. Most traditional AKA protocols are designed to apply in single-server environment, where a user has to register at different servers to access different types of network services and the user have to remember or manage a large number of usernames and passwords. Later, multi-server AKA protocols resolve the repeated registration problem of single-server AKA protocols, where a user can access different servers to get different services using a single registration and the same username and password. Recently, in 2015, Lu et al proposed a light-weight ID based authentication and key agreement protocol for multi-server architecture, referred to as LAKA protocol. They claimed their protocol can overcome all shortcomings which existed in Xue et al’s protocol. Unfortunately, our further research shows that LAKA protocol still suffers from server spoofing attack, stolen smart card attack etc. To overcome the weakness of LAKA protocol, an energy-efficient and lightweight authentication and key agreement protocol for multi-server architecture is proposed (abbreviated to ELAKA). The ELAKA protocol not only provides the security features declared by LAKA protocol, but also has some other advantages. First, the ELAKA protocol can realize authentication and key agreement just by three handshakes with extremely low communication cost and computation cost between users and servers, which can achieve a delicate balance of security and performance. Second, ELAKA protocol can enable the user enjoy the remote services with privacy protection. Finally the ELAKA protocol is proved secure against known possible attacks by using BAN logic. As a result, these features make ELAKA protocol is very suitable for computation-limited mobile devices (such as smartphone, PAD, tablets) in comparison to other related existing protocols.  相似文献   

13.
IEEE802.15.4e networks adopt time-synchronized medium access control protocols which enables highly reliable and ultra-low power industrial wireless networks. In these networks, nodes use timeslot to communicate which need a high-precision time synchronization. In hostile environments, the time synchronization protocol may be destroyed by external, compromise or pulse-delay attacks. In this paper, we present a secure time synchronization for IEEE802.15.4e networks called STS_4e which includes a secure single-hop pair-wise time synchronization and a secure cluster-wise time synchronization. The secure pair-wise time synchronization adopts message integrity authentication mechanism to defend against external attacks and threshold filter algorithm to defend against compromise and pulse-delay attacks. The secure cluster-wise time synchronization adopts packet-based key chain to improve µTESLA broadcast authentication mechanism which can well balance the delay of disclosed keys and the length of key chain. Finally, we implement the STS_4e scheme on OpenMoteSTM node running OpenWSN. The results show that the proposed scheme can successfully defend against time synchronization attacks as well as the low energy consumption.  相似文献   

14.
Authentication schemes have been widely deployed access control and mobility management in various communication networks. Especially, the schemes that are based on multifactor authentication such as on password and smart card come to be more practical. One of the standard authentication schemes that have been widely used for secure communication over the Internet is session initiation protocol (SIP). The original authentication scheme proposed for SIP was vulnerable to some crucial security weaknesses. To overcome the security problems, various improved authentication schemes have been developed, especially based on elliptic curve cryptography (ECC). Very recently, Zhang et al . proposed an improved authentication scheme for SIP based on ECC using smart cards to overcome the security flaws of the related protocols. Zhang et al . claimed that their protocol is secure against all known security attacks. However, this paper indicates that Zhang et al . protocol is still insecure against impersonation attack. We show that an active attacker can easily masquerade as a legal server to fool users. As a remedy, we also improve Zhang et al . protocol by imposing a little extra computation cost. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

15.
数据源认证是信息安全体系中的重要部分,在实时数据流的认证过程中,认证速度和效率是两项重要指标。文章在数字摘要和数字签名技术的基础上,根据实时数据流的传输特点,设计了一种并行处理的实时数据流认证方案,并从传输密度和认证窗口两方面进行了性能分析。这一方案提高了实时阶段的效率,适合于在不安全网络上对实时数据流进行认证。  相似文献   

16.
Real-time payments for mobile IP   总被引:2,自引:0,他引:2  
The mobile IP protocol has evolved from providing mobility support for portable computers to support for wireless handheld devices with high mobility patterns. A new category of micromobility protocols has been proposed to deal with the increased signaling loads that will be generated with large populations of such devices on a network. We argue that the authentication schemes presently employed in these networks do not scale well for large numbers of nodes, and that the lack of accounting procedures prevents the mass deployment of these networks. We envisage that future access networks will be operated by independent service providers, who will charge users for access to services in the fixed network but may not have long-term contractual relationships with them. These access networks may also employ a variety of micromobility protocols for fast handover support. We present a scheme based on hash chains, which allows for fast authentication of datagrams for secure updating of router entries within the access network, and real-time accounting of network usage by mobile nodes. Such a system will alleviate problems of fraud in mobile networks and eliminate the need for interoperator billing agreements.  相似文献   

17.
IEEE 802.16在MAC层设计的安全子层没有完全解决宽带无线接入的安全问题.本文分析了认证和密钥管理(PKM)协议的安全缺陷,针对其可能遭受的攻击,提出了改进方案,并提出一种基于PKM的支持快速切换的密钥信息安全漫游机制.  相似文献   

18.
设计高效安全的群组证明协议有利于RFID(Radio Frequency Identification)系统的广泛应用.本文提出了一种轻量级隐私保护的RFID群组证明协议LPGP(Lightweight Privacy-Preserving Grouping Proof),LPGP协议只使用计算复杂度比较小的伪随机发生器和散列运算来提高协议的运行效率,并且LPGP协议具有认证性、隐私性和可证明安全性,满足了RFID系统群组证明协议的安全性要求.与现有的群组证明协议相比,LPGP协议的标签只需较小的计算复杂度和存储空间,具有较高的效率.  相似文献   

19.
该文针对现有车载网络切换认证协议存在的安全性、隐私等方面的不足,在LIAP协议的基础上提出改进方案。首先将随机数与伪标识串联,再用二次模运算对串联的信息进行加密,以生成动态身份标识保护用户位置隐私;与此同时,在移动终端切换过程中,新路侧单元重新生成新会话秘密序列,并与终端伪标识进行异或加密,对LIAP协议中存在的平行会话攻击进行安全防护。理论分析及实验表明,改进协议不仅满足终端匿名性和抵御各种攻击的安全需求,也实现了较快的切换速度,与同类切换认证协议相比,实用中具明显优越性。  相似文献   

20.
Because of the exponential growth of Internet of Things (IoT), several services are being developed. These services can be accessed through smart gadgets by the user at any place, every time and anywhere. This makes security and privacy central to IoT environments. In this paper, we propose a lightweight, robust, and multi‐factor remote user authentication and key agreement scheme for IoT environments. Using this protocol, any authorized user can access and gather real‐time sensor data from the IoT nodes. Before gaining access to any IoT node, the user must first get authenticated by the gateway node as well as the IoT node. The proposed protocol is based on XOR and hash operations, and includes: (i) a 3‐factor authentication (ie, password, biometrics, and smart device); (ii) mutual authentication ; (iii) shared session key ; and (iv) key freshness . It satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for resource constrained IoT environment. Further, the informal and formal security analysis using AVISPA proves security strength of the protocol and its robustness against all possible security threats. Simulation results also prove that the scheme is secure against attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号