首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
苏航  刘建伟  陶芮 《通信学报》2016,37(7):161-171
提出了一种无证书的层次认证密钥协商协议,协议的安全性基于计算性Diffie-Hellman困难假设,并在eCK(extended Canetti–Krawczyk)模型下证明了该协议的安全性。该协议中,根PKG为多层的域PKG验证身份并生成部分私钥,域PKG为用户验证身份并生成部分私钥,私钥则由用户选定的秘密值和部分私钥共同生成。与已有协议相比,协议不含双线性映射配对运算,且具有较高的效率。  相似文献   

2.
《信息技术》2017,(5):18-21
由于双线性对有高昂的计算代价,无双线性对的密码系统在近年来得到了广泛的关注。各种无双线性对的两方认证密钥协商协议在公钥密码体制(PKC)下被研究。为了克服传统公钥密码体制下复杂的证书管理问题和基于身份的密码体制固有的密钥托管问题,一些无证书认证密钥协商协议被提出。文中提出了一个安全高效的无双线性对的基于无证书的两方认证密钥协商协议,与相关的协议相比,文中的协议具有较低的计算代价。  相似文献   

3.
Many certificateless two‐party authenticated key agreement schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group In order to improve the performance we propose a certificateless two‐party authenticated key agreement scheme without bilinear pairings in this paper. A security proof under random oracle model is also provided. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

4.
Mandal  Susmita  Mohanty  Sujata  Majhi  Banshidhar 《Wireless Networks》2020,26(4):3011-3031
Wireless Networks - Wireless group communication has gained much popularity recently due to the increase in portable, lightweight devices. These devices are capable of performing group...  相似文献   

5.
分析了Kim等人提出的不依赖于双线性对运算的无证书两方认证密钥协商协议,指出该协议在公钥替换攻击下不满足基本伪装攻击安全性,并给出了一个具体攻击。针对该协议存在的安全性缺陷,提出了一个改进的无证书两方认证密钥协商协议。分析表明,所提出的改进协议能够有效地抵抗公钥替换攻击并满足一些必要的安全属性。  相似文献   

6.
Luo  Ming  Wu  Jiayu  Li  Xiangjun 《Telecommunication Systems》2020,74(4):437-449
Telecommunication Systems - Network slicing technology is a core part of 5G network, which enables users to access the suitable network on demand and increases the flexibility of network resources...  相似文献   

7.
In 1999, Seo and Sweeney proposed a simple authenticated key agreement protocol that was designed to act as a Diffie-Hellman key agreement protocol with user authentication. Various attacks on this protocol are described and enhanced in the literature. Recently, Ku and Wang proposed an improved authenticated key agreement protocol, where they asserted the protocol could withstand the existing attacks. This paper shows that Ku and Wang's protocol is still vulnerable to the modification attack and presents an improved authenticated key agreement protocol to enhance the security of Ku and Wang's protocol. The protocol has more efficient performance by replacing exponentiation operations with message authentication code operations.  相似文献   

8.
针对传统跨域密钥协商协议安全性不足问题,提出一种新的跨域量子密钥协商协议。在无证书密钥协商体系下,采用量子密钥协商与经典密码算法结合的方案,提高了协议适应现有通信网络架构的能力。密钥协商过程使用三粒子量子隐形传态,利用量子态不可克隆定理保障协商过程中密钥的安全性。与其他方案相比,本协议具有较高的量子比特效率,并且可以抵抗中间人攻击、重放攻击等多种内部和外部攻击手段。  相似文献   

9.
安全的认证密钥协商协议研究   总被引:1,自引:0,他引:1  
桑国钧 《信息技术》2010,(7):82-86,89
对基于证书的密钥协商协议的设计与分析进行了比较深入的研究,研究内容包括:可证明安全的基于证书的密钥协商协议以及一种新的可认证密钥协商协议。主要研究成果有:介绍了密钥协商协议的概念和安全特性;提出一个新的认证密钥交换协议AKE-1。AKE-1效率较高,并且在最新的eCK07模型下是安全的,证明基于随机预言假设和CDH假设。另外,基于AKE-1,提出一轮的变体(满足只有一个实体在线)和三轮的变体(提供密钥确认属性),以满足不同的应用。  相似文献   

10.
Cryptanalysis of modified authenticated key agreement protocol   总被引:3,自引:0,他引:3  
Tseng [see ibid., vol. 36, no. 1, p. 48-9, 2000] addressed a weakness within and proposed a modification to the key agreement protocol presented by Seo and Sweeney [see ibid., vol. 35, no. 13, p. 1073-4, 1999]. The authors show that Tseng's modified protocol is still vulnerable to two simple attacks and describe a new enhancement to the Seo-Sweeney protocol  相似文献   

11.
To circumvent using of multiple single servers, the theory of multiserver communication exists and numerous authentication protocols put forward for providing secure communication. Very recently, Amin‐Biswas proposes bilinear pairing–based multiserver scheme by describing some security pitfalls of Hsieh‐Leu protocol and claims that it is secured against related security threats. However, this paper claims that Amin‐Biswas protocol is still susceptible to off‐line identity and password guessing attack, user untraceability attack, and server masquerading attack. The cryptographic protocol should be attacks‐free for real‐time application. To achieve attacks‐free security, we put forward smart card–based multiserver authentication protocol by using the concept of bilinear pairing operation. The formal method strand space model has been used to prove the correctness of the proposed scheme. Additionally, rigorous security analysis ensures pliability of common security threats. The performance and security features of our scheme are also compared with that of the similar existing schemes. The comparison results show that our protocol achieves more security features with less complexity.  相似文献   

12.
马俊 《信息技术》2013,(7):98-100,105
Joux提出的三方密钥协商方案虽然简洁、高效,但不能抵抗中间人攻击。基于无证书公钥密码体制,提出一种新的无证书可认证多方密钥协商方案,新方案将Joux的三方协议拓展至多方,并且具有认证功能。由于新方案中所用的签名为短签名,所以整个认证过程计算效率较高,另外,新方案还具有简单证书管理、无密钥托管的优点,新方案满足无密钥控制、抗中间人的主动攻击、前向安全性和抗密钥泄露伪装攻击等多种安全特性。  相似文献   

13.
支持用户撤销的属性认证密钥协商协议   总被引:1,自引:0,他引:1  
用户撤销是基于属性的认证密钥协商(ABAKA, attribute-based authenticated key agreement)协议在实际应用中所必需解决的问题。通过将Waters的基于属性的加密方案和Boneh-Gentry-Waters的广播加密方案相结合,提出了一个支持用户撤销的ABAKA协议。该协议能够实现对用户的即时撤销且不需要密钥权威对所有未被撤销的用户私钥进行定期更新。相比于现有的协议,该协议具有较高的通信效率,并能够在标准模型和修改的ABCK模型下可证安全,具有弱的完美前向安全性,并能够抵抗密钥泄露伪装攻击。  相似文献   

14.
Identity-based authenticated key agreement protocol based on Weilpairing   总被引:1,自引:0,他引:1  
Smart  N.P. 《Electronics letters》2002,38(13):630-632
An ID-based authenticated two pass key agreement protocol which makes use of the Weil pairing is presented. The protocol is described and its properties are discussed, including the ability to add key confirmation  相似文献   

15.
提出一种新的适于Ad hoc网可认证密钥协商协议。基于签密技术。在同一逻辑步内同时实现了认证和加密功能,提高了密钥协商效率;基于身份的公钥密码系统,降低了建立和管理公钥基础设施的代价;应用椭圆曲线上双线性对,使得该协议能以短的密钥和小的计算量实现同等安全要求。与已有密钥协商协议相比,新协议计算和传输量小,带宽要求低,安全性高,适合能源和带宽受限的Ad hoc网络。  相似文献   

16.
The session initiation protocol (SIP) is an authentication protocol used in 3G mobile networks. In 2009, Tsai proposed an authenticated key agreement scheme as an enhancement to SIP. Yoon et al. later pointed out that the scheme of Tsai is vulnerable to off‐line password guessing attack, Denning–Sacco attack, and stolen‐verifier attack and does not support perfect forward secrecy (PFS). Yoon et al. further proposed a new scheme with PFS. In this paper, we show that the scheme of Yoon et al. is still vulnerable to stolen‐verifier attack and may also suffer from off‐line password guessing attack. We then propose several countermeasures for solving these problems. In addition, we propose a new security‐enhanced authentication scheme for SIP. Our scheme also maintains low computational complexity. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

17.
In the post quantum era, public key cryptographic scheme based on lattice is considered to be the most promising cryptosystem that can resist quantum computer attacks. However, there are still few efficient key agreement protocols based on lattice up to now. To solve this issue, an improved key agreement protocol with post quantum security is proposed. Firstly, by analyzing the Wess-Zumino model + ( WZM + ) key agreement protocol based on small integer solution (SIS) hard problem, it is found that there are fatal defects in the protocol that cannot resist man-in-the-middle attack. Then based on the bilateral inhomogeneous small integer solution (Bi-ISIS) problem, a mutual authenticated key agreement (AKA) protocol with key confirmation is proposed and designed. Compared with Diffie-Hellman (DH) protocol, WZM + key agreement protocol, and the AKA agreement based on the ideal lattice protocol, the improved protocol satisfies the provable security under the extend Canetti-Krawczyk (eCK) model and can resist man-in-the-middle attack, replay attack and quantum computing attack.  相似文献   

18.
倪礼君  徐雄 《信息技术》2008,32(2):61-63
理论意义上安全的密钥分配协议是近几年研究的热点,已经研究多时的量子密钥分配协议也可以归结为理论意义上安全的密钥分配协议.一旦理解了它,就可以从更高的角度来理解量子密钥分配协议.它也提出了如何用经典的办法来达到量子密钥分配的安全性以及其局限性.现就理论意义上安全的密钥分配协议进行了总结.  相似文献   

19.
The weaknesses of a recently proposed Smart's (see idid., vol. 38, no.13, p.630-632, 2002) ID-based authenticated two-pass key agreement protocol are discussed. An efficient ID-based authenticated key agreement protocol with the optimal number of evaluations of Weil pairing is proposed.  相似文献   

20.
基于身份的认证密钥协商协议的安全分析与改进   总被引:3,自引:1,他引:3  
汪小芬  陈原  肖国镇 《通信学报》2008,29(12):16-21
对基于身份的标准模型下可证明安全的认证密钥协商协议进行安全性分析,发现恶意的密钥生成中心(PKG,pfivate key generator)能计算出所有的会话密钥,即它在无会话密钥托管模式下不满足PKG前向安全性.因此,为满足无托管的要求,提出一个改进的基于身份的认证密钥协商协议,并在标准模型下证明其为安全的认证密钥协商协议.结果表明,改进后协议满足完善前向安全性和PKG前向安全性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号