首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 156 毫秒
1.
本文提出了解决Internet/Intranet互联环境安全性问题的模式,针对不同的Intranet的网络结构,提出了适用的安全模式,设计了相应的认证和密钥分配协议,并考虑了协议在开放系统互联OSI结构的安全管理问题.协议采用分层机制,在低层采用改进的Kerberos协议实现局域网内的认证和密钥分配,而高层的网间认证和密钥分配协议则根据安全模式的不同要求采用单钥体制,或公钥体制来设计。协议能够为Internet的各种远程访问提供安全保护。  相似文献   

2.
Internet网络环境中认证与密钥分配的研究   总被引:11,自引:0,他引:11  
徐胜波  王新梅 《通信学报》1997,18(12):83-88
本文根据ISO制定的OSI安全结构,提出了一种解决intranet安全性问题的全面安全模式,并设计了一个适用于Internet环境的认证与密钥分配协议;新协议采用分层机制,在低层利用intranet本地网的已有认证与密钥分配协议,在高层则采用双钥密码体制来设计跨intranet的认证与密钥分配协议。新协议与已有密码协议有很好的兼容性,且不降低原协议的安全性,并为in-tranet的各种远程访问提供安全保护,有利于网络的安全管理  相似文献   

3.
移动通信网中端端认证方案的研究   总被引:4,自引:0,他引:4  
现有的数字移动通信网中提供移动用户与基地地间的保密通信服务,移动用户的间的端端保密通信在移动通信网中还是一个新问题。本文分析了已有端端认证方案的安全性,提出了一种单钥体制域内端端认证方案和一种单钥/双钥混合体制域间端端认证方案。分析结果结果:新方案不仅安全性很高,而且利用于移动端的实现,也便于网络端的密钥管理。  相似文献   

4.
量子密钥分配协议在概率克隆/重发攻击下的安全性   总被引:1,自引:0,他引:1  
该文基于概率克隆理论提出了一种量子密钥分配协议的攻击策略,密钥攻击者通过概率克隆机将发送端发送的量子态进行概率克隆,并根据自已的结果重新产生一个新的量子态发送给接收端。理论计算证明了量子密钥分配协议在这种攻击策略下仍具有足够的安全性。在经典计算机上设计并仿真量子密钥分配过程,仿真结果与理论分析相吻合。  相似文献   

5.
提出了一个基于椭圆曲线数字签名密钥分配的新协议,该协议去掉了引起争议的事件标记,同时增加了可认证性,并在该协议基础上提出了适合于Internet的分级密钥分配协议。  相似文献   

6.
量子保密通信研究进展与安全性分析   总被引:1,自引:3,他引:1  
量子保密通信基于量子密钥分配和“一次一密”加密体制,能够提供无条件安全性保证,成为学术界和产业界研究关注的焦点.在介绍量子保密通信协议原理、关键器件和网络架构的基础上,重点分析了实际量子密钥分配系统的安全漏洞、攻击手段和安全性对策以及测量设备无关量子密钥分配技术研究进展,并对量子保密通信技术的安全性挑战、发展方向和应用前景进行了展望.  相似文献   

7.
本文研究了TETRA数字集群系统端到端保密通信,通过分析TETRA系统所面临着的安全威胁,对密钥管理中心及保密通信的终端进行了研究与设计,绐出了一个完善的端到端保密通信的解决方案。  相似文献   

8.
一种基于ID的传感器网络密钥管理方案   总被引:1,自引:0,他引:1  
对偶密钥的建立是无线传感器网络的安全基础,它使得节点之间能够进行安全通信。但是由于节点资源的限制,传统的密钥管理方法在传感器网络中并不适用。在分析了现有密钥预分配协议的前提下,该文提出一种新的基于ID的密钥预分配协议。此协议用计算和比较散列值的方式替代广播方式协商密钥,减少了传感器节点大量的通信消耗。然后,分析了所提出方案的安全性、通信量和计算量,并和已有协议进行了比较。结果表明本文的方法不仅能保证安全性,而且节约了大量通信资源。  相似文献   

9.
本研究了TETRA数宇集群系统端到端保密通信,通过分析TETRA系统所面临着的安全威胁,对密钥管理中心及保密通信的终端进行了研究与设计。给出了一个完善的端到端保密通信的解决方案。  相似文献   

10.
带身份认证的BB84协议   总被引:1,自引:0,他引:1  
利用量子特性实现量子保密通信是目前量子信息学界和密码学界关注的热点问题之一.提出带身份认证的BB84协议,在密钥产生和分配过程中,通信双方利用初始密钥进行身份认证,既能提高效率,又增强了系统的安全性.  相似文献   

11.
The telecare medicine information systems (TMISs) not only help patients to receive incessant health care services but also assist the medical staffs to access patients' electronic health records anytime and from anywhere via Internet. Since the online communications are exposed to numerous security threats, the mutual authentication and key agreement between patients and the medical servers are of prime significance. During the recent years, various user authentication schemes have been suggested for the TMISs. Nonetheless, most of them are susceptible to some known attacks or have high computational cost. Newly, an effective remote user authentication and session key agreement protocol has been introduced by Ravanbakhsh and Nazari for health care systems. Besides the nice contributions of their work, we found that it has two security weaknesses, namely, known session‐specific temporary information attack and lack of perfect forward secrecy. As a result, to overcome these deficiencies, this paper suggests a novel anonymous and unlinkable user authentication and key agreement scheme for TMISs using the elliptic curve cryptosystem (ECC). We have evaluated the security of the proposed scheme by applying the automated validation of internet security protocols and applications (AVISPA) tool with the intention of indicating that our scheme can satisfy the vital security features. In addition, we have compared the proposed protocol with related schemes to show that it has a proper level of performance. The obtained results demonstrate that the new scheme is more preferable considering both efficiency and security criteria.  相似文献   

12.

Authentication has strong impact on the overall security model of every information system. Various authentication techniques are available for restricting the access of unauthorized users to the enterprise scale networks. IEEE 802.1X defines a secure and reliable authentication framework for 802.11 WLANs, where Extensible Authentication Protocol (EAP) provides the base to this architecture. EAP is a generic architectural framework which supports extensibility by incorporating the new and improved authentication schemes, which are based on different types of credentials. Currently there exist a number of EAP and Non-EAP methods with varying level of security and complexity. In this work, we have designed a new n-secret based authentication scheme referred here as Personal Dialogue Based Authentication, for the client authentication to the network. It is a Transport Layer Security (TLS) protected authentication protocol, which will be executed inside the secure TLS tunnel for providing the privacy and credential security to the wireless client. The developed authentication protocol has a reasonable set of features like; strong security, user privacy, simplicity and extensibility. For the formal analysis of the protocol we have used SPAN–AVISAP model checker on Ubuntu platform for validating the realization of the specified security goals. The experimental results obtained by simulation performed with the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool shows that our protocol is efficient and secured.

  相似文献   

13.
Debiao He 《Ad hoc Networks》2012,10(6):1009-1016
With the continue evaluation of mobile devices in terms of the capabilities and services, security concerns increase dramatically. To provide secured communication in mobile client–server environment, many user authentication protocols from pairings have been proposed. In 2009, Goriparthi et al. proposed a new user authentication scheme for mobile client–server environment. In 2010, Wu et al. demonstrated that Goriparthi et al.’s protocol fails to provide mutual authentication and key agreement between the client and the server. To improve security, Wu et al. proposed an improved protocol and demonstrated that their protocol is provably secure in random oracle model. Based on Wu et al.’s work, Yoon et al. proposed another scheme to improve performance. However, their scheme just reduces one hash function operation at the both of client side and the server side. In this paper, we present a new user authentication and key agreement protocol using bilinear pairings for mobile client–server environment. Performance analysis shows that our protocol has better performance than Wu et al.’s protocol and Yoon et al.’s protocol. Then our protocol is more suited for mobile client–server environment. Security analysis is also given to demonstrate that our proposed protocol is provably secure against previous attacks.  相似文献   

14.
首先介绍了RSA算法和ECC算法(Elliptic Curve Cryptography)在国内外的应用情况,接着介绍了RSA算法在传输层安全协议中的应用情况,并以身份认证系统为例,原有身份认证系统采用TLS(Transport Layer Security)协议,通过对协议的修改,完成协议对椭圆曲线的支持,提出了改进的支持ECC算法的传输层安全协议,协议内容参照传输层安全协议(RFC4346TLS1.1),结合实际应用需求,在TLS1.1的握手协议中增加了ECC的认证模式和密钥交换模式,取消了DH密钥协商方式,修改了密码套件的定义。  相似文献   

15.
针对WLAN Mesh网络节点漫游接入过程中现有协议的不足,通过利用EMSA(efficient mesh security association)初始认证过程中所建立的安全链路和消息认证码技术,并引入修改后的DH(Diffie Hellman)密钥交换过程,提出了一种能有效满足漫游接入性能和安全性需求的接入认证协议。该协议不仅具有基本的SK(session key,会话密钥)安全属性,还具有较小的接入时延,能够适应Mesh网络拓扑变化的特性,在完成双向接入认证过程的同时,完成了密钥的生成,并能较好地隐藏终端节点的身份信息。  相似文献   

16.
Authenticated key agreement protocols play an important role for network‐connected servers to authenticate remote users in Internet environment. In recent years, several authenticated key agreement protocols for single‐server environment have been developed based on chaotic maps. In modern societies, people usually have to access multiple websites or enterprise servers to accomplish their daily personal matters or duties on work; therefore, how to increase user's convenience by offering multi‐server authentication protocol becomes a practical research topic. In this study, a novel chaotic map‐based anonymous multi‐server authenticated key agreement protocol using smart card is proposed. In this protocol, a legal user can access multiple servers using only a single secret key obtained from a trusted third party, known as the registration center. Security analysis shows this protocol is secure against well‐known attacks. In addition, protocol efficiency analysis is conducted by comparing the proposed protocol with two recently proposed schemes in terms of computational cost during one authentication session. We have shown that the proposed protocol is twice faster than the one proposed by Khan and He while preserving the same security properties as their protocol has. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

17.
Because of the exponential growth of Internet of Things (IoT), several services are being developed. These services can be accessed through smart gadgets by the user at any place, every time and anywhere. This makes security and privacy central to IoT environments. In this paper, we propose a lightweight, robust, and multi‐factor remote user authentication and key agreement scheme for IoT environments. Using this protocol, any authorized user can access and gather real‐time sensor data from the IoT nodes. Before gaining access to any IoT node, the user must first get authenticated by the gateway node as well as the IoT node. The proposed protocol is based on XOR and hash operations, and includes: (i) a 3‐factor authentication (ie, password, biometrics, and smart device); (ii) mutual authentication ; (iii) shared session key ; and (iv) key freshness . It satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for resource constrained IoT environment. Further, the informal and formal security analysis using AVISPA proves security strength of the protocol and its robustness against all possible security threats. Simulation results also prove that the scheme is secure against attacks.  相似文献   

18.
IPSec及其实现机制研究   总被引:6,自引:0,他引:6  
IPSec(Internet协议安全)是一种可无缝为IP引入安全机制的新一代因特网安全协议套件,它在IP层提供安全服务,即适用于目前的IP版本(IPv4),也适用于下一代IP(IPv6)。IPSec提供的基本服务包括:访问控制、数据源验证、重放包拒绝以及机密性保证机制。本文介绍了IPSec体系结构,对IPSec协议各个组成部分及其实现机制进行了分析,给出了IPSec的实现机制及其应用方式,介绍了其优点,最后简单讨论了IPSec的局限性和未来发展的方向。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号