首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 578 毫秒
1.
为了保障数据的安全性和隐私性,防止恶意用户访问传感器设备,针对工业物联网提出一种轻量级的认证与密钥交换协议.该协议采用物理不可克隆函数,模糊提取器保障传感器设备的安全.同时采用单向散列函数、异或操作和对称加解密等技术建立安全的会话通道.实验结果表明,相比于其他认证方案,该协议有效减少了密钥交换的通信和计算开销,所提出的...  相似文献   

2.
针对三方密钥协议中的在线不可检测词典攻击、假冒攻击问题,基于用户身份、口令,结合单向陷门函数,提出了基于双因子认证的三方密钥协商协议。该协议具有前向安全,能抵抗在线不可检测词典攻击、假冒攻击。密钥协商过程中使用了非对称加密、单向陷门函数,有效保证了通信双方的安全性。  相似文献   

3.
基于位置密码学的目标是将参与方的物理位置信息作为唯一的凭证来实现某些密码学任务,如基于位置的加密.可证安全的基于位置密钥交换协议应满足对于任意位置的证明者,在基于位置密钥交换协议后,证明者和验证者之间能够协商一个共享密钥.并且,对于任意多个共谋敌手而言,该共享密钥与随机数是不可区分的.研究了基于位置密码学中密钥交换的可证明安全问题.在通用可组合安全框架下,提出了基于位置密钥交换的可证安全模型.根据基于位置密钥交换协议的需求,设计了基于位置密钥交换的理想函数.对于任意多个共谋敌手而言,该理想函数生成的共享密钥与随机数是不可区分的.同时,作为基于位置密码学的一种前提假设,设计了有界检索模型(bounded retrieval model,BRM)的理想函数.此外,以1-维空间的基于位置密钥交换为例,证明了该协议在BRM模型下能够实现基于位置密钥交换的理想函数.  相似文献   

4.
0-RTT密钥交换协议允许客户端在零往返时间发送加密保护的有效载荷和第一条密钥交换协议消息,具有非交互、可离线等优点。为了降低密钥交换往返时间,基于穿透加密思想提出一种格上0-RTT密钥交换协议。首先利用一次性签名算法和分级身份基密钥封装机制构造可穿透前向保密密钥封装方案,然后使用可穿透前向保密密钥封装方案设计0-RTT密钥交换协议。协议只需客户端对服务器进行单向认证,并且能够有效抵抗量子攻击和重放攻击。与同类协议相比,所提协议具有可穿透的完全前向安全,减少了通信轮数,提高了通信效率。  相似文献   

5.
研究量子单向函数和信息分割原理,提出一种身份认证和密钥分配协议。使用可信服务器为示证者提供随机身份信息,以完成认证过程的确认,在密钥分配的同时进行认证,利用量子单向函数提高认证的安全性。实验结果表明,该协议涉及的量子通信技术易于实现,能提高密钥的分配效率。  相似文献   

6.
赵华伟  李大兴 《计算机应用》2005,25(11):2509-2511
对认证协议进行了研究,指出采用保密服务是设计认证协议是一种安全服务的误用,存在两种潜在的安全隐患。针对带密钥的单向函数提出了一种扩展的BAN逻辑。利用该逻辑对两种改进的公钥认证协议进行形式化分析,说明带密钥的单向函数所提供的两种安全服务能够保证公钥认证协议的安全。  相似文献   

7.
传统的密钥交换协议通常假定合法通信双方都是可信的,然而很多现实应用都要求通信双方在互不信任的环境中执行认证密钥交换协议,为此本文提出了公平认证密钥交换(FAKE)的思想:除了具有一般认证密钥交换协议的基本特点外,通过客户在协议会话中预先植入"会话证据",使得在不揭示会话证据的前提下,合法通信双方均可以否认会话的发生;一旦客户方揭示会话证据,则协议会话记录就会与通信双方的身份绑定.该思想为解决网络服务中保护个人隐私与处理网络服务纠纷的矛盾提供了一种切实可行的技术解决思路.文中系统规划了公平认证密钥交换协议的形式化安全模型,纠正了Kudla关于并发签名公平性安全模型存在的错误之处,利用并发签名具体构造了一个公平认证密钥交换协议,并在随机预言模型(ROM)中证明了该协议满足mBJM-AK安全性、条件可否认性以及公平性.  相似文献   

8.
针对密钥交换在密码学中的重要地位,该文提出一种新型的公钥密码体制——单向壳核函数。根据单向壳核函数的结构,给出了三种密钥约定方案。相对于传统的公钥密码体制,单向壳核函数具有较高的安全性,为人们提供了一种包容性更广的公钥密码体制。  相似文献   

9.
针对P2P环境下有价数字资源的多方交换存在资源认证和交换对象协商等问题,提出一种去中心化的多方公平交换协议.协议采用交叉验证理论进行资源的认证和验证,采用交换意向的单向发布机制和新型单向网状交换结构,较好地解决了多方交换对象协商问题,实现了交易拓扑的保密性.最后证明了在交叉验证理论可证明正确的前提下,协议具有公平性.  相似文献   

10.
王元元  曹珍富  黄海 《计算机工程》2010,36(14):141-143
针对现有的三方认证密钥交换协议缺乏严格安全证明的问题,研究三方密钥交换协议的安全模型。将两方认证密钥交换协议的强安全模型eCK模型推广至三方,同时考虑内部人攻击,定义强三方认证密钥交换协议安全模型,提出一个具体三方认证密钥交换协议并给出其在强安全模型中的安全性证明。  相似文献   

11.
Menezes et al. developed an MQV key exchange protocol that does not use a one-way hash function in 1995. Harn-Lin and Hwang-Shiau-Lai later respectively proposed efficient authenticated key exchange protocols. Lee and Wu recently proposed an enhanced authentication key exchange protocol to solve the drawbacks of the Hwang-Shiau-Lai protocol. Based on the Lee-Wu protocol, this work presents two new authenticated multiple key exchange protocols based on ECC and bilinear pairing. The proposed ECC-based protocol is more efficient than the Harn-Lin, Hwang-Shiau-Lai, and Lee-Wu protocols. Moreover, the proposed pairing-based protocol is better than other protocols in terms of the number of available shared session keys because all agreed session keys can be adopted by the communicating parties in the protocol.  相似文献   

12.
Although they do not suffer from clear attacks, various key agreement protocols (for example that used within the TLS protocol) are deemed as insecure by existing security models for key exchange. The reason is that the derived keys are used within the key exchange step, violating the usual key-indistinguishability requirement. In this paper, we propose a new security definition for key exchange protocols that offers two important benefits. Our notion is weaker than the more established ones and thus allows the analysis of a larger class of protocols. Furthermore, security in the sense that we define enjoys rather general composability properties. In addition, our composability properties are derived within game-based formalisms and do not appeal to any simulation-based paradigm. Specifically, we show that for protocols, whose security relies exclusively on some underlying symmetric primitive, can be securely composed with key exchange protocols provided that two main requirements hold: (1) No adversary can break the underlying primitive, even when the primitive uses keys obtained from executions of the key exchange protocol in the presence of the adversary (this is essentially the security requirement that we introduce and formalize in this paper), and (2) the security of the protocol can be reduced to that of the primitive, no matter how the keys for the primitive are distributed. Proving that the two conditions are satisfied, and then applying our generic theorem should be simpler than performing a monolithic analysis of the composed protocol. We exemplify our results in the case of a profile of the TLS protocol.  相似文献   

13.
In a group Diffie–Hellman (GDH) key agreement protocol, all group members collaboratively establish a group key. Most GDH key agreement protocols took natural generalization of the original Diffie–Hellman (DH) key agreement protocol to arrange all group members in a logic ring or a binary tree and to exchange DH public keys. The computational cost and the communication rounds are the two most important factors that affect the efficiency of a GDH protocol when there are a large number of group members. In this paper, we propose GDH key agreement protocols based on the secret sharing scheme. In addition, we use a one-way key confirmation and digital certificates of DH public keys to provide authentication of group keys. In the proposed authenticated GDH key agreement protocol, each group member requires to broadcast three-round messages, n modular exponentiations, n polynomial interpolations and n one-way functions. Our proposed solution is efficient, robust and secure.  相似文献   

14.
This paper presents a practical and efficient protocol to support a common Internet-based e-commerce activity—fair document exchange between two parties. This protocol incorporates a novel RSA-based method for the off-line recovery of a document decryption key of a party. The principal idea for such key recovery is based on a verifiable and recoverable encryption of the document decryption key. The verifiability of the encryption allows another party to verify the correctness of the encrypted key without actually knowing the original key, and the recoverability permits a designated third party to decrypt the encrypted key to recover the original key upon a legitimate request. Such verifiable and recoverable key encryption is essential for ensuring the fairness of the exchange. The protocol presented in this paper is more practical, cost-effective and efficient than other relevant protocols designed for fair document exchange.  相似文献   

15.
提出一种新的公平文档交换协议。在该协议中,交换双方都各自拥有一个秘密消息,他们想以一种公平的方式交换他们的秘密消息,即交换结束后,交换双方要么都获得对方的秘密消息,要么都没有获得对方的秘密消息。与其他的公平交换协议相比,该协议具有很强的隐私性,即使在需要可信任第三方参与解决协议争端的情况下,可信任第三方也无法获得交换过程中传输的秘密消息,因此除了交换双方,任何实体都无法获得交换过程中传输的秘密消息。  相似文献   

16.
离线公平交换协议的子协议对其公平性至关重要。使用串空间方法分析2个重要的离线公平交换协议的子协议对协议公平性的影响,发现保持子协议运行的互斥和结果的同步是离线公平交换协议公平性的重要保证。根据该发现,针对协议中存在的问题,给出协议的改进方案,提出设计两方和多方离线公平交换协议的建议。  相似文献   

17.
A formal model of fair exchange protocols   总被引:6,自引:2,他引:6  
1 Background Electronic commerce over open networks has been growing rapidly over the last dec- ade. Usually commercial transactions involve parties who mutually distrust each other, so protecting one legitimate party from another is as important as protecting legitimate parties from intruders. Therefore the fairness property of an exchange protocol is vital. Generally, a typical fair exchange protocol has a main protocol and several sub-protocols. It has a much bigger size than the classical…  相似文献   

18.
公平交换协议是电子商务的关键技术.本文根据公平交换协议和串空间的特点,定义了丛最大(极大)结点、良序丛的概念.依据协议的消息驱动特征,建立了串空间结点标号的递归公平交换协议分析方法.分析了ZG协议并发现一个很多其它分析没有发现的缺陷,分析结果既肯定了本文方法的可用性又给出了一个具体的应用。  相似文献   

19.
张倩颖  冯登国  赵世军 《软件学报》2015,26(9):2396-2417
为增强TCM芯片间密钥的互操作性,TCM提供了密钥迁移相关命令接口,允许用户设计密钥迁移协议以实现芯片间密钥的共享.通常,TCM密钥迁移协议以目标TCM上的新父密钥作为迁移保护密钥.研究发现,该协议存在两个问题:对称密钥不能作为被迁移密钥的新父密钥,违背了TCM的初始设计思想;缺少交互双方TCM的相互认证,导致源TCM的被迁移密钥可以被外部敌手获得,并且敌手可以将其控制的密钥迁移到目标TCM中.针对上述问题,提出两个新的密钥迁移协议:协议1遵循TCM目前的接口规范,以目标TCM的PEK(platform encryption key)作为迁移保护密钥,能够认证目标TCM,并允许对称密钥作为新父密钥;协议2简单改动了TCM接口,以源TCM和目标TCM进行SM2密钥协商,得到的会话密钥作为迁移保护密钥,解决了上述两个问题,并且获得了前向安全属性.最后,使用形式化分析方法对上述协议进行安全性分析,分析结果显示,协议满足正确性和预期的安全属性.  相似文献   

20.
The MQV key agreement protocol has been adopted by IEEE P1363 Committee to become a standard, which uses a digital signature to sign the Diffie–Hellman public keys without using any one-way hash function. Based on the MQV protocol, Harn and Lin proposed a generalized key agreement protocol to enable two parties to establish multiple common secret keys in a single round of message exchange. However, the Harn–Lin protocol suffers from the known-key attack if all the secret keys established are adopted. Recently, Tseng proposed a new generalized MQV key agreement protocol without using one-way hash functions. Tseng claimed that the proposed protocol is robust since the new protocol can withstand the forgery attack and the known-key attack. In this paper we show that this protocol is not secure since the receiver can forge signatures. We also propose an improved authenticated multiple-key agreement protocol, which is secure against the forgery attack and the known-key attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号