首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
陈明 《电子学报》2019,47(1):16-24
由于低功耗的移动设备计算和存储能力较低,设计一种高效且强安全的两方匿名漫游认证与密钥协商方案是一项挑战性的工作.现有方案不仅计算开销较高,而且不能抵抗临时秘密泄露攻击.针对这两点不足,提出一种新的两方匿名漫游认证与密钥协商方案.在新方案中,基于Schnorr签名机制,设计了一种高效的基于身份签密算法,利用签密的特性实现实体的相互认证和不可追踪;利用认证双方的公私钥直接构造了一个计算Diffie-Hellman(Computational Diffie-Hellman,CDH)问题实例,能抵抗临时秘密泄露攻击.新方案实现了可证明安全,在eCK(extended Canetti-Krawczyk)模型基础上,探讨两方漫游认证密钥协商方案安全证明过程中可能出现的情形,进行归纳和拓展,并给出新方案的安全性证明,其安全性被规约为多项式时间敌手求解椭圆曲线上的CDH问题.对比分析表明:新方案安全性更强,需要实现的算法库更少,计算和通信开销较低.新方案可应用于移动通信网络、物联网或泛在网络,为资源约束型移动终端提供漫游接入服务.  相似文献   

2.
This article proposes a solution for two issues in current communications. Firstly, that IMS suffers from lack of clients. Secondly, that mobile operators want to give the subscriber a possibility to access their VoIP network and efficiently cover special, densely populated areas like airports. To address these problems, we have developed a novel service architecture, which allows 2G subscribers access to a SIP based VoIP network via WiFi complying security standards. User authentication and authorization is based on the EAP-SIM algorithm. Integrity and confidentiality is provided by IPSec connection established using parameters derived from authentication triplets. Consequently, all security-related issues can be performed exclusively using the Subscriber Identity Module (SIM). We have tested and verified the proposed architecture with a mobile phone and have proven the correctness of our approach. The main drawback that remains is the difficulty of IPSec implementation that can be bypassed by a special application.  相似文献   

3.
A secure key agreement scheme plays a major role in protecting communications between the users using voice over internet protocol over a public network like the internet. In this paper we present a strong security authenticated key agreement scheme for session initiation protocol (SIP) by using biometrics, passwords and smart cards. The proposed scheme realizes biometric data protection through key agreement process meanwhile achieving the verification of the biometric value on the SIP server side which is very important in designing a practical authenticated key agreement for SIP. The main merits of our proposed scheme are: (1) the SIP server does not need to maintain any password or verification table; (2) the scheme can provide user identity protection—the user’s real identity is protected by a secure symmetric encryption algorithm and the elliptic curve discrete logarithm problem, and it is transmitted in code; (3) the scheme can preserve the privacy of the user’s biometric data while the biometric matching algorithm is performed at the SIP server side, even if the server does not know the biometric data in the authentication process. Performance and security analysis shows that our proposed scheme increases efficiency significantly in comparison with other related schemes.  相似文献   

4.
The existing RFID (Radio Frequency Identification) security protocol lacks the key establishment mechanism, assuming only that both parties of the authentication protocol have shared their respective session keys. However, key establishment is an integral part of the RFID security system. This article first introduces the elliptic curve related mathematical theory foundation. Then we establish the key negotiation mechanism, and analyze the correctness and rationality of the negotiation mechanism. Finally, we design the authentication protocol based on elliptic curve in mobile RFID system, analyze the protocol authentication process, and compare the security and performance with other protocols, which shows that the authentication protocol has more efficient performance and the ability to resist all kinds of attacks.  相似文献   

5.
陈跃辉  黄淼 《电信科学》2016,32(5):114-120
为了防止私人数据泄露并完善已有的移动网络匿名漫游认证方案,提出了一种利用椭圆曲线加密结合散列函数的移动网络匿名安全认证方案。该方案利用椭圆曲线加密,结合散列函数,以随机数代替公开密钥加密和时间戳。首先,使用外地代理(FA)的漫游服务之前,计算单向散列函数,移动用户(MU)使用本地代理(HA)注册。然后,建立认证和会话的密钥,采用椭圆曲线加密,若HA一直待在同一FA中,则MU可以用FA更新会话密钥。最后,MU通过公共信道,利用HA修改密码。性能和安全性分析表明,相比其他几种类似方案,提出的方案明显提高了效率和安全性。其中,虚拟计算时间只有2.000 85 s,显著降低了计算开销。  相似文献   

6.
To ensure secure communication over the insecure public network, this work presents a privacy‐preserving biometrics‐based authenticated key agreement scheme using elliptic curve cryptography, making full use of the advantages that the biometrics can be used to uniquely identify a particular human, and the elliptic curve cryptography can provide the same level security with far less key size compared with other public key cryptography. The proposed scheme realizes the mutual authentication of participants, session key agreement, and various security properties and also can resist kinds of known attacks. Moreover, the proposed scheme has perfect user experience in the aspect of changing password by not interacting with the server. In addition, the security features of our new designed scheme are formally proved under the widely used BPR adversary model. Therefore, from the viewpoint of the authors, the proposed scheme can be considered as the authenticated key agreement scheme for mobile users.  相似文献   

7.
In the near future, the Internet is likely to become an All-IP network that provides various multimedia services over wireless networks. Although the earliest VoIP applications did not consider the end-node mobility, researchers have attempted to support mobility in current VoIP protocols, such as Session Initial Protocol (SIP)-based mobility. The SIP-based mobility is considered because it can readily support mobility. However, calling disruptions may occur in traditional SIP mid-call terminal mobility because handoff procedure may be required, depending on the implementation and the real network deployment considerations. In any case, issues in the combined SIP/RSVP for guaranteeing QoS of VoIP service under mobile environment are also considered to be crucial. Therefore, this study describes the solutions by devising novel hierarchy network architecture. Also, the mechanisms including help with neighboring users in adjacent cells and the third party call control to overcome those issues are included. The simulation results indicate that the proposed technique is practical and better executive than conventional schemes.  相似文献   

8.
全业务运营是电信市场继语音和宽带接入服务之后的下一个增长点,而基于IP的融合有线网络和无线网络的语音服务则是全业务的重点之一。本文通过分析现有VoIP网络存在的问题以及固定移动融合网络环境下VoIP的特点,提出一种新型双层重叠网架构的P2PSIP架构,并阐述了新型架构的优点及双层重叠网之间的通信机制。新型架构能有效提高系统的安全性、健壮性和用户节点资源利用效率,更好的满足固定移动融合网络环境下VoIP对带宽、网络质量和安全性的要求。  相似文献   

9.
针对传统的RFID认证协议通常难以适应移动RFID系统的问题,提出了基于Edwards曲线的适用于移动RFID系统的安全认证协议,协议采用Edwards曲线提高了其防侧信道攻击的能力,并应用椭圆曲线离散对数问题实现安全认证。进一步采用可证明安全方法给出了标签和阅读器不可跟踪隐私的安全性证明,通过安全性分析指出协议能更有效抵抗已有各种攻击。与现有的结构类似RFID认证协议相比,该协议扩展性更好,安全性和性能优于其他方案。  相似文献   

10.
A secure architecture is proposed in the home/office networking environment with a special appliance, called Building Security Gateway (BSG), for cheap SIP devices and unsupported soft user agents (UAs) performing security functions successfully, such as construction of secure sessions and encrypting/decrypting media. Therefore, we apply BSG procedure to VoIP for getting secure session. Furthermore, VoIP call monitoring and intercepting functions are also implemented in BSG. Secure session monitoring is supported in this architecture. A prototype BSG is built in a home/office network, and BSG‐based session mobility cases between UAs are examined and the protocol primitives for security and call intercepting are verified. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

11.
Authentication schemes have been widely deployed access control and mobility management in various communication networks. Especially, the schemes that are based on multifactor authentication such as on password and smart card come to be more practical. One of the standard authentication schemes that have been widely used for secure communication over the Internet is session initiation protocol (SIP). The original authentication scheme proposed for SIP was vulnerable to some crucial security weaknesses. To overcome the security problems, various improved authentication schemes have been developed, especially based on elliptic curve cryptography (ECC). Very recently, Zhang et al . proposed an improved authentication scheme for SIP based on ECC using smart cards to overcome the security flaws of the related protocols. Zhang et al . claimed that their protocol is secure against all known security attacks. However, this paper indicates that Zhang et al . protocol is still insecure against impersonation attack. We show that an active attacker can easily masquerade as a legal server to fool users. As a remedy, we also improve Zhang et al . protocol by imposing a little extra computation cost. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

12.
13.
In SAC'05, Strangio proposed protocol ECKE- 1 as an efficient elliptic curve Diffie-Hellman two-party key agreement protocol using public key authentication. In this letter, we show that protocol ECKE-1 is vulnerable to key-compromise impersonation attacks. We also present an improved protocol - ECKE-1N, which can withstand such attacks. The new protocol's performance is comparable to the well-known MQV protocol and maintains the same remarkable list of security properties.  相似文献   

14.
Debiao He 《Ad hoc Networks》2012,10(6):1009-1016
With the continue evaluation of mobile devices in terms of the capabilities and services, security concerns increase dramatically. To provide secured communication in mobile client–server environment, many user authentication protocols from pairings have been proposed. In 2009, Goriparthi et al. proposed a new user authentication scheme for mobile client–server environment. In 2010, Wu et al. demonstrated that Goriparthi et al.’s protocol fails to provide mutual authentication and key agreement between the client and the server. To improve security, Wu et al. proposed an improved protocol and demonstrated that their protocol is provably secure in random oracle model. Based on Wu et al.’s work, Yoon et al. proposed another scheme to improve performance. However, their scheme just reduces one hash function operation at the both of client side and the server side. In this paper, we present a new user authentication and key agreement protocol using bilinear pairings for mobile client–server environment. Performance analysis shows that our protocol has better performance than Wu et al.’s protocol and Yoon et al.’s protocol. Then our protocol is more suited for mobile client–server environment. Security analysis is also given to demonstrate that our proposed protocol is provably secure against previous attacks.  相似文献   

15.
The telecare medicine information systems (TMISs) not only help patients to receive incessant health care services but also assist the medical staffs to access patients' electronic health records anytime and from anywhere via Internet. Since the online communications are exposed to numerous security threats, the mutual authentication and key agreement between patients and the medical servers are of prime significance. During the recent years, various user authentication schemes have been suggested for the TMISs. Nonetheless, most of them are susceptible to some known attacks or have high computational cost. Newly, an effective remote user authentication and session key agreement protocol has been introduced by Ravanbakhsh and Nazari for health care systems. Besides the nice contributions of their work, we found that it has two security weaknesses, namely, known session‐specific temporary information attack and lack of perfect forward secrecy. As a result, to overcome these deficiencies, this paper suggests a novel anonymous and unlinkable user authentication and key agreement scheme for TMISs using the elliptic curve cryptosystem (ECC). We have evaluated the security of the proposed scheme by applying the automated validation of internet security protocols and applications (AVISPA) tool with the intention of indicating that our scheme can satisfy the vital security features. In addition, we have compared the proposed protocol with related schemes to show that it has a proper level of performance. The obtained results demonstrate that the new scheme is more preferable considering both efficiency and security criteria.  相似文献   

16.
A mobile pay‐TV service is one of the ongoing services of multimedia systems. Designing an efficient mechanism for authentication and key distribution is an important security requirement in mobile pay‐TV systems. Until now, many security protocols have been proposed for mobile pay‐TV systems. However, the existing protocols for mobile pay‐TV systems are vulnerable to various security attacks. Recently, Wang and Qin proposed an authentication scheme for mobile pay‐TV systems using bilinear pairing on elliptic curve cryptography. They claimed that their scheme could withstand various attacks. In this paper, we demonstrate that Wang and Qin's scheme is vulnerable to replay attacks and impersonation attacks. Furthermore, we propose a novel security protocol for mobile pay‐TV systems using the elliptic curve cryptosystem to overcome the weaknesses of Wang and Qin's scheme. In order to improve the efficiency, the proposed scheme is designed in such a way that needs fewer scalar multiplication operations and does not use bilinear pairing, which is an expensive cryptographic operation. Detailed analyses, including verification using the Automated Validation of Internet Security Protocols and Applications tool and implementation on FPGA, demonstrate that the proposed scheme not only withstands active and passive attacks and provides user anonymity but also has a better performance than Wang and Qin's scheme.  相似文献   

17.
This paper describes the security features incorporated into the third generation (3G) mobile system developed in 3GPP, specifically the enhancements to the shared secret symmetric authentication scheme as used in GSM. The proposed security architecture for the Internet multimedia subsystem (IMS) based on and built upon Internet applications, services and protocols, is then described. Finally, the paper describes some early work by 3GPP to integrate public key security mechanisms into 3G, while maintaining the global reach and call set-up performance, that mobile users now take for granted.  相似文献   

18.
In the past decades, the demand for remote mutual authentication and key agreement (MAKA) scheme with privacy preserving grows rapidly with the rise of the right to privacy and the development of wireless networks and Internet of Things (IoT). Numerous remote MAKA schemes are proposed for various purposes, and they have different properties. In this paper, we survey 49 three‐factor–based remote MAKA schemes with privacy preserving from 2013 to 2019. None of them can simultaneously achieve security, suitability for multiserver environments, user anonymity, user untraceability, table free, public key management free, and independent authentication. Therefore, we propose an efficient three‐factor MAKA scheme, which achieves all the properties. We propose a security model of a three‐factor–based MAKA scheme with user anonymity for multiserver environments and formally prove that our scheme is secure under the elliptic curve computational Diffie‐Hellman problem assumption, decisional bilinear Diffie‐Hellman problem assumption, and hash function assumption. We compare the proposed scheme to relevant schemes to show our contribution and also show that our scheme is sufficiently efficient for low‐power portable mobile devices.  相似文献   

19.
The session initiation protocol (SIP) is an authentication protocol used in 3G mobile networks. In 2009, Tsai proposed an authenticated key agreement scheme as an enhancement to SIP. Yoon et al. later pointed out that the scheme of Tsai is vulnerable to off‐line password guessing attack, Denning–Sacco attack, and stolen‐verifier attack and does not support perfect forward secrecy (PFS). Yoon et al. further proposed a new scheme with PFS. In this paper, we show that the scheme of Yoon et al. is still vulnerable to stolen‐verifier attack and may also suffer from off‐line password guessing attack. We then propose several countermeasures for solving these problems. In addition, we propose a new security‐enhanced authentication scheme for SIP. Our scheme also maintains low computational complexity. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

20.
基于软交换体系下的VoIP技术的实现   总被引:3,自引:1,他引:2  
VoIP技术是下一代网络发展的新技术。论文介绍了VoIP在NGN网络中的演变,提山了基于软交换体系下的VoIP结构,并且根据软交换能够使各协议互通的特点,尽量使各协议在VoIP结构中发挥各自的优点,使其在通话质量、维护管理达到最优化,并能容易地增加另外的增值服务。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号