首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Wireless Personal Communications - Today's hyper-connected digital environment makes two-way authentication and secured key agreement a fundamental requirement for a secure connection. The...  相似文献   

2.
In this paper, a novel dual band dual feed multiple input multiple output reconfigurable antenna is designed. On-plane printing methodology is focused in designing the antenna. To implement the design, a circular Defected Ground Structure (DGS) with concentric split ring is employed beneath the signal plane and the reconfiguration is attained without using any switching elements. The signal plane comprises of octagonal ring pattern with orthogonal dual feed arrangement. The antenna prototype has the dimension of 0.66λ × 0.66λ, where the octagonal ring is of 0.34λ. An impedance of 50 Ω is maintained in designing the prototype. The dual band has been achieved by the periodic property of split ring employed within the circular DGS in the ground plane. Alternate shorting of ports has been performed to attain the reconfiguration. The prototype is designed to be utilized in public safety and aeronautical radio navigation under US standards at 0.816 and 1.072 GHz with reflection coefficients of ? 17 and ? 21 dB respectively. The patterns have been reconfigured by terminating one of the ports with 50 Ω impedance termination. This resulted in change of beam directions, attaining pattern reconfiguration.  相似文献   

3.
基于人类视觉的混沌阵列在图像上的水印算法   总被引:5,自引:0,他引:5  
本文提出了一种新的使用混沌阵列,基于HVS视觉掩盖自适应的公开图像水印算法,利用四阶累积量定义了视觉掩盖中的噪声敏感度.该方法将混沌阵列作为水印嵌入到图像子块的DCT次低频系数中去,然后根据噪声敏感度进行视觉掩盖.实验结果表明,在噪声敏感度的作用下,视觉掩盖实现了自适应地调整水印嵌入强度;在无原始数据的情况下,通过使用密钥能够清晰地检测出水印的存在;在常见的信号失真和几何失真下(有损压缩,剪切等),水印具有很好的稳健性.  相似文献   

4.

A multi-server environment is an important application paradigm in the Internet of Things (IoT). It enables a user access services from different vendors without having to go through multiple registration. The privacy of one who desires to access these services is often crucial. In order to access this service in a manner that assures user privacy, a user needs to be anonymously authenticated independent of the vendors’ services. However, existing identity-based anonymous schemes are only suitable for the client-server domain. Moreover, these schemes provide conditional anonymity which presupposes that if an adversary discovers the user’s private key, the identity can easily be recovered and misused. To avoid this situation, a new unconditional anonymity identity-based user authenticated key agreement scheme for IoT multi-server environment is introduced in this paper. Our protocol applies a ring signature to allow users to anonymously authenticate themselves in the severs without revealing their identities. Hence, an adversary cannot recover the user’s identity even when the user’s private key is known. We further provide a security proof in the random oracle model. Compared with the existing protocols, our proposed scheme is well fitting for mobile phone applications and guarantees the privacy of users in IoT multi-server domain.

  相似文献   

5.
Many protocols have been proposed for solving the user authentication in portable communication system. One of the schemes is based on the delegation concept. Home Location Register (HLR) delegates Mobile Station (MS) to be authenticated by Visitor Location Register (VLR). The main drawback of the scheme is that the HLR is required during the online authentication phase between VLR and MS. In this paper, a double delegation-based authentication and key agreement protocol is proposed. The main advantage of our protocol is that this scheme requires only MS and VLR online. This protocol will thoroughly utilize the proxy signature features to facilitate the operation of this protocol while only requires two members (MS, VLR) to be online at the same time.  相似文献   

6.

The Internet of Things (IoT) is one of the most up-to-date and newest technologies that allows remote control of heterogeneous networks and has a good outlook for industrial applications. Wireless sensor networks (or in brief WSNs) have a key role on the Internet of industrial objects. Due to the limited resources of the sensor nodes, designing a balanced authentication scheme to provide security in reasonable performance in wireless sensor networks is a major challenge in these applications. So far, several security schemes have been presented in this context, but unfortunately, none of these schemes have provided desired security in reasonable cost. In 2017, Khemissa et al. proposed a security protocol for mutual authentication between sensor node and user in WSNs, however, in this paper we show that this protocol is not safe enough in the confrontation of desynchronization, user impersonation and gateway impersonation attacks. The proposed attacks succeed with the probability of one and to be realized only require an execution of the protocol. Given merits of the Khemissa et al.’s protocol, we also improved their protocol in such a way that provides suitable level of security, and also we prove its security using two formal ways, i.e. BAN logic and also the Scyther tool. We also argue informally about the improved protocol’s security.

  相似文献   

7.
谭作文 《中国通信》2011,8(2):26-33
An authentication multiple key agreement protocol allows the users to compute more than one session keys in an authentication way. In the paper, an identity-based authentication multiple key agreement protocol is proposed. Its authentication part is proven secure against existential forgery on adaptively chosen message and ID attacks under the random oracle model upon the CDH assumptions. The session keys are proven secure in a formal CK security model under the random oracle model upon the CBDH assumptions. Compared with the previous multiple key agreement protocols, it requires less communication cost.  相似文献   

8.
李雪莲  李伟  高军涛  王海玉 《电子学报》2018,46(10):2418-2422
当前许多双向认证与密钥协商(MAKA)协议不具有高效的撤销机制,同时不能抵抗一些新型攻击,如随机数泄露(ESL)攻击、注册中心泄露注册信息(RCDRI)攻击.另一方面,大量的MAKA协议都是基于一个注册中心(RC),这无疑对RC高效性和稳定性是个挑战.本文基于以上问题,结合自认证公钥(SCPK)提出了一个具有多个注册中心的MAKA协议,该协议能够抵抗上述的新型攻击并且具有动态的撤销机制.基于Diffie-Hellman困难假设,在随机预言机模型中给出了协议的安全性证明.由于该协议不涉及双线性对运算,比以往同类型方案在执行效率方面也有很大的优势.  相似文献   

9.
Wireless Personal Communications - Sparse code multiple access (SCMA) is one of the algorithms in non-orthogonality multiple access. The algorithm utilizes advanced multi-dimensional codebook to...  相似文献   

10.
The three-party authenticated key agree-ment protocol is a significant cryptographic mechanism for secure communication,which encourages two entities to authenticate each other and generate a shared session key with the assistance of a trusted party (remote server) via a public channel.Recently,Wang et al.put forward a three-party key agreement protocol with user anonymity and alleged that their protocol is able to resist all kinds of attacks and provide multifarious security features in Computer Engineering & Science,No.3,2018.Unfortunately,we show that Wang et al.'s protocol is vulnerable to the password guessing attack and fails to satisfy user anonymity and perfect secrecy.To solve the aforementioned problems,a lightweight chaotic map-based Three-party authenticated key agreement protocol(short for TAKAP) is proposed,which not only could provide privacy protection but also resist a wide variety of security attacks.Furthermore,it is formally proved under Burrows-Abadi-Needham (BAN) logic.Simultaneously,the performance analysis in this paper demonstrates that the proposed TAKAP protocol is more secure and efficient compared with other relevant protocols.  相似文献   

11.
Secure authentication between user equipment and 5G core network is a critical issue for 5G system. However, the traditional authentication protocol 5 G-AKA and the centralized key database are at risk of several security problems, e.g. key leakage,impersonation attack, Mit M attack and single point of failure. In this paper, a blockchain based asymmetric authentication and key agreement protocol(BC-AKA)is proposed for distributed 5G core network. In particular, the key used in the authenticatio...  相似文献   

12.
13.
Recently, Zhang and Fang proposed a security analysis and enhancements of 3GPP authentication and key agreement protocol (AP-AKA for short). The enhancements of 3GPP authentication and key agreement protocol is proposed to improve some drawbacks of the current third-generation wireless communications. It also eliminates the need of synchronization between a mobile station and its home network. However, this paper shows that AP-AKA has some drawbacks, including the huge bandwidth consumption between foreign network and the home network, and the overhead of the stored space in the foreign network, and the overloaded home network with authentication of mobile stations. As a result, an extension of AP-AKA is proposed, which improves theses drawbacks, while preserving the superior merits of AP-AKA.  相似文献   

14.
针对Diffie-Hellman密钥交换协议和ECDH密钥协商协议的缺陷,给出了一种改进后的可认证密钥协商协议。该协议具有等献性、密钥不可控、密钥确认、完美前向安全以及抗已知密钥攻击等安全特性。跟以往的密钥协商协议相比,其管理简单、开销较低、安全性高、扩展性较好且实现了身份认证,以较低的计算成本和较高的运算效率实现了通信双方安全的会话密钥协商与密钥验证,能够较好地适用于大规模网络的端到端密钥管理。  相似文献   

15.
In mobile multi-server authentication, a client can access different servers over an insecure channel like Internet and wireless networks for numerous online applications. In the literature, several multi-server authentication schemes for mobile clients have been devised. However, most of them are insecure against ephemeral secret leakage (ESL) attack and other vulnerabilities. For mutual authentication and key agreement, mobile client and server used ephemeral secrets (random numbers) and leakage of these secrets may be possible in practice. Since these are generated by an external source that may be controlled by an adversary. Also they are generally pre-computed and stored in insecure devices. Thus, if the secrets are leaked then the session key would turn out to be known and the private keys of client and server may be compromised from the eavesdropped messages. This phenomenon is called ESL attack. To defeat the weaknesses, in this paper, we design an ESL attack-free identity-based mutual authentication and key agreement scheme for mobile multi-server environment. The proposed scheme is analyzed and proven to be provably secure in the random oracle model under the Computational Diffie–Hellman assumption.  相似文献   

16.
This paper presents an authentication and key agreement protocol to streamline communication activities for a group of mobile stations (MSs) roaming from the same home network (HN) to a serving network (SN). In such a roaming scenario, conventional schemes require the SN to interact with the HN for authenticating respective MSs, at the cost of repeated message exchanges and communication delay. Instead, in our design, when the first MS of a group visits, the SN performs full authentication with the concerned HN and thereby obtains authentication information for the MS and other members. Thus when any other MS of the same group visits, the SN can authenticate locally without subsequent involvement of the HN, so as to simplify protocol operations. We will show that our scheme does not trade performance for security and robustness to the extent that security requirements are unduly weakened. Both qualitative and quantitative discussions indicate that our proposed scheme lends itself to pragmatic settings.  相似文献   

17.
Most of the existing authentication and key agreement protocols for delay tolerant networks are not designed for protecting privacy. In this paper, an authentication and key agreement protocol with anonymity based on combined public key is proposed. The proposed protocol eliminates the need of public key digital certificate on-line retrieval, so that any on-line trusted third party is no longer required, only needs an off-line public information repository and key generation center; and realizes mutual authentication and key agreement with anonymity between two entities. We show that the proposed protocol is secure for all probabilistic polynomial-time attackers, and achieves good security properties, including authentication, anonymity, and confidentiality and so on.  相似文献   

18.
基于公开密钥算法的可否认认证协议   总被引:1,自引:0,他引:1  
提出了一种新的可否认的认证协议。本协议基于公开密钥算法,利用了Hash函数以及传统的加密技术。本协议使得接收者能够辨别出某个消息发送者的身份,但是第三者不会知道发送者的身份,满足可否认认证协议的要求。同时本协议能够抵抗中间人攻击。  相似文献   

19.
万涛  姜楠  马建峰 《中国通信》2014,(11):125-134
Since network services are provided cooperatively by multiple servers in the lnternet, the authentication protocols for multiserver architecture are required by Internetbased services, such as online game, online trade and so on. Recently, Li et al. analyzed Lee et al.'s protocol and proposed an improved dynamic identity based authentication protocol for multi-server architecture. They claimed that their protocol provides user's anonymity, mutual authentication and the session key agreement against several kinds of attacks. In this paper, a cryptanalysis on Lee et al.'s scheme shows that Lee et al's protocol is also vulnerable to malicious server attack, stolen smart card attack and leak-of-verifier attack. Moreover, Li e/ al.'s improved protocol is also vulnerable to all these attacks. Further cryptanalysis reveals that Li et al.'s improved protocol is susceptible to collusion attack.  相似文献   

20.
密钥协商协议应该在满足安全性的条件下,使实现协议所需的计算开销尽可能小。文中提出了一个基于身份的认证密钥协商协议BAKAP(ID-Based Authenticated Key Agreement Protocol)。该协议提供了已知密钥安全性、完善前向保密性、密钥泄露安全性、未知密钥共享安全性和密钥控制安全性。在该协议中,参与者只需执行两次椭圆曲线点乘法和一次双线性运算。该协议与已有协议相比,计算代价小。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号