首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
    
Recently, Chang et al. [Chang Y, Tai W, Chang H. Untraceable dynamic identity‐based remote user authentication scheme with verifiable password update. International Journal of Communication Systems 2013; doi:10.1002/dac.2552] proposed a dynamic identity‐based remote user authentication scheme with verifiable password update. They also proved that their scheme could withstand various attacks. Unfortunately, by proposing concrete attacks, we show that their scheme is vulnerable to three kinds of attacks. We also point out that their scheme cannot provide untraceability. The analysis shows that the scheme of Chang et al. is not suitable for practical applications. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

2.
3.
一种改进的双向认证的动态密码   总被引:1,自引:0,他引:1  
傅喆  栗青霞  王换换 《电子科技》2014,27(1):150-152
在物联网和电子商务的快速发展下,安全问题日益凸显,首先要解决的就是身份认证问题,而动态密码技术能有效解决这一问题。文中对一动态密码算法进行改进,实现了双向认证。方案基于CPK算法,采用挑战/应答机制,提供更加安全的身份认证。  相似文献   

4.
分析了一个低开销的基于随机数的远程身份认证方案的安全性,指出了该方案的安全缺陷。构造了一个基于随机数和Hash函数、使用智能卡的远程身份认证方案(NHRA方案)。该方案使用随机数,避免了使用时戳带来的重放攻击的潜在风险。该方案允许用户自主选择和更改口令,实现了双向认证,有更小的计算开销;能够抵御假冒远程主机攻击、抵御假冒合法用户攻击;能够迅速检测口令输入错误及正确判断认证失败原因;具备强安全修复性。  相似文献   

5.
李志刚  杨波 《电子科技》2006,(7):36-37,42
对SDPA方案进行了详细、系统的分析,找出其弱点并进行了有效攻击.运用公钥加密体制、对称加密算法对原来的动态口令方案进行了改进.改进的方案使用户和服务器之间进行相互认证,建立了多个共享密钥,对改进方案的安全性进行了理论分析,证明其性能明显提高.  相似文献   

6.
    
Understanding security failures of cryptographic protocols is the key to both patching existing protocols and designing future schemes. In this paper, we analyze two recent proposals in the area of password‐based remote user authentication using smart cards. First, we point out that the scheme of Chen et al. cannot achieve all the claimed security goals and report its following flaws: (i) it is vulnerable to offline password guessing attack under their nontamper resistance assumption of the smart cards; and (ii) it fails to provide forward secrecy. Then, we analyze an efficient dynamic ID‐based scheme without public‐key operations introduced by Wen and Li in 2012. This proposal attempts to overcome many of the well‐known security and efficiency shortcomings of previous schemes and supports more functionalities than its counterparts. Nevertheless, Wen–Li's protocol is vulnerable to offline password guessing attack and denial of service attack, and fails to provide forward secrecy and to preserve user anonymity. Furthermore, with the security analysis of these two schemes and our previous protocol design experience, we put forward three general principles that are vital for designing secure smart‐card‐based password authentication schemes: (i) public‐key techniques are indispensable to resist against offline password guessing attack and to preserve user anonymity under the nontamper resistance assumption of the smart card; (ii) there is an unavoidable trade‐off when fulfilling the goals of local password update and resistance to smart card loss attack; and (iii) at least two exponentiation (respectively elliptic curve point multiplication) operations conducted on the server side are necessary for achieving forward secrecy. The cryptanalysis results discourage any practical use of the two investigated schemes and are important for security engineers to make their choices correctly, whereas the proposed three principles are valuable to protocol designers for advancing more robust schemes. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

7.
    
In this study, based on attribute and password, we introduce a new kind of two‐factor authentication protocol that has various applications such as anonymous authentication and privacy protection. Specifically, our proposal is constructed by introducing password authentication into the generic framework of attribute‐based authentication. Consequently, it not only achieves two‐factor authentication, but also enjoys the advantages of attribute authentication and password authentication simultaneously. Furthermore, to formally evaluate the security of the proposed protocol, we present the corresponding security model, within which the detailed security proof of the proposal is given. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

8.
传统的银行卡接入认证采取"卡号+静态密码"的方式,由于密码固定,给不法分子提供了窃取用户个人存款的机会。文中提出了一种基于AES算法的动态密码生成机制,并根据此机制设计与实现了一个基于手机动态密码的银行卡接入认证系统。通过实验分析表明,提出的机制生成的动态密码重复率很低,实现了一次一密的动态登录,提高了银行卡接入的安全性。  相似文献   

9.
在介绍基于拉格朗日插值公式的口令验证方案的基础上,提出了2种新的改进的基于多项式的口令验证方案,适应于当今系统网络成员不断变化的情况。最后提出一种基于公钥密码和中国剩余定理的动态口令验证方案,进行方案安全性及性能的分析。  相似文献   

10.
黄捷  刘嘉勇 《通信技术》2010,43(10):111-112,116
由于网络安全的需要,利用智能卡的双因子身份鉴别方案越来越受到重视。首先分析了Wang Yan-yan等人提出的基于动态ID的远程用户身份认证方案的安全性,指出其方案的安全缺陷是不能抵抗离线的口令猜测攻击;随后提出了一种改进的方案,改进之后的方案能有效抵抗重放攻击、离线口令猜测攻击、假冒服务器/用户攻击。经过安全分析,新的方案在保留了原方案优点的同时,具有了更高的安全性。  相似文献   

11.
基于密码信息分离的思路和动态密码设计一种安全有效的身份认证架构,并且通过图片处理技术和动态密码方案,增大盗取密码成本,使得盗密者原本一次就能盗取的密码,平均增加至2-7次,并且需要人工识别才能完成盗密,从而极大增强密码的安全系数。  相似文献   

12.
    
Smart card‐based client‐server authentication protocol is well popular for secure data exchange over insecure and hostile networks. Recently, Lee et al. put forward an authentication protocol by utilizing ElGamal cryptosystem and proved that it can withstand known security threats. This article evinces that the protocol of Lee et al. is unwilling to protect various important security vulnerabilities such as forgery attack and off‐line password‐guessing attack. To vanquish these loopholes, this article presents a robust authentication protocol for client‐server communication over any insecure networks. The security explanation of our protocol has done through the formal and informal mechanism and its outcome makes sure that the designed protocol is strong enough to resist the known vulnerabilities. In addition, we have simulated our protocol using ProVerif online software and its results certify that our protocol is safe against private information of the client and server. This paper also has made performance estimation of the presented protocol and others, and the outcome favors the presented protocol.  相似文献   

13.
随着移动信息化的发展,移动应用的安全问题已成为用户关注的焦点。身份认证存在多种解决方案,其中动态口令技术是目前身份认证问题的最有效解决方案。在分析目前动态口令存在缺陷的基础上,提出了一种改进的基于手机令牌的挑战/应答动态口令身份认证方案,它以指纹作为令牌使用凭证,能双向可信认证,并以分段双通道方式进行加密通信。此外,对新方案进行了安全性分析。分析结果表明该方案具有安全性高、使用简便、成本低的特点,完全满足移动应用通信中安全级别较高的身份认证要求。  相似文献   

14.
重同步问题是一次性口令(One—Time Password,OTP)系统中的关键环节。传统的身份认证采用静态口令,但是静态口令一旦被截获,就会被他人利用。针对静态口令的缺点,一种常见的解决方法就是采用一次性口令来实现身份认证。目前流行的一次性口令系统是S/KEY结构。在S/KEY体系结构中,任何一个密码不能被重复使用。同时,已经使用过的密码序列不能为新生成的密码提供任何有用的信息。文中在分析一次性口令重同步原理的基础上,提出了一种基于一次性口令之间无相关性的重同步方法。实验表明,该方法可以在安全、高效的前提下很好地解决一次性口令的重同步问题。  相似文献   

15.
杜奕智 《信息技术》2003,27(11):24-25,28
由于传统的静态口令认证方式在现在的网络环境里面临很多安全挑战,于是动态口令的概念被业内人士提出,本文提出了一种基于求解平方剩余的困难性而设计的动态口令的算法的思想。  相似文献   

16.
    
The telecare medicine information system (TMIS) enables patients from different regions to remotely share the same telecare services, which significantly enhances the quality and effectiveness of medical treatment. On the other hand, patients' electronic health records usually involve their privacy information, they thus hesitate to directly transmit these information in TMIS over the public network due to the threat of privacy disclosure. The authenticated key agreement, as a core building of securing communications over the public network, is considered to be necessary for strengthening the security of TMIS. Recently, we note Zhang et al introduced a 3‐factor authenticated key agreement scheme for TMIS and asserted that the proposed scheme can resist various well‐known attacks. Unfortunately, in this paper, we point out that the scheme of Zhang et al cannot achieve the claimed security guarantees. Specifically, their scheme is vulnerable to offline password/identity guessing attack and user/server impersonation attack. To conquer the above security pitfalls, we put forward a new 3‐factor authenticated key agreement scheme with privacy preservation for TMIS. The security evaluation and performance discussion indicate that our scheme can be free from those well‐known and classical attacks including offline guessing attack and impersonation attack, without increasing additional computation cost when compared with related works. Consequently, the new authentication scheme would be more desirable for securing communications in TMIS.  相似文献   

17.
针对Ad Hoc终端计算资源受限的特点,提出了一种基于椭圆曲线密码体制的Ad Hoc网络保密与认证协议.该协议在椭圆曲线密码体制加解密方案和数字签名方案的基础上,结合Ad Hoc网络的特点,引入一次性口令生成算法HOTP(HMAC-Based One-Time Password Algorithm),在节省计算资源的同时,保证了协议的安全性.  相似文献   

18.
    
Recently, Chaudhry et al and Kumari et al proposed an advanced mutual authentication protocol for Session Initiation Protocol on the basis of the protocol of Lu et al. The authors claimed that their schemes can be resistant to various attacks. Unfortunately, we observe some important flaws in their respective schemes. We point out that their schemes are prone to off‐line password guessing and privileged insider attacks. To remedy their protocols's drawbacks, in this paper, we present a new improved authentication scheme keeping apart the threats encountered in the design of the schemes of Chaudhry et al and Kumari et al. Furthermore, the security analysis illustrates that our proposed scheme not only removes these drawbacks in their schemes but also can resist all known attacks and provide session key security. We give a heuristic security analysis and also provide the security analysis of the proposed scheme with the help of widespread Burrows‐Abadi‐Needham Logic. Finally, our scheme is compared with the previously proposed schemes on security and performance.  相似文献   

19.
随着各种抄板技术和芯片解剖技术的发展,嵌入式系统芯片正面临着越来越多受攻击风险,如何保护嵌入式系统产品不受非法复制,正日益受到人们的关注,各种防复制方法也应运而生。由此设计了一款软硬件协同的新型防复制电路及系统,用以实现对嵌入式软件版权的保护。防复制电路采用AES加密算法与嵌入式芯片进行多次随机动态加密验证,使破解者无法通过监控通信数据来破解验证保护。防复制电路中内置CPU和安全存储器,用来存储关键数据以及执行部分嵌入式程序,让破解者无法获得嵌入式芯片中完整的程序,从软硬件两方面实现了对嵌入式产品版权的充分保护。本电路在FPGA上进行了实现,并搭建被保护芯片与防复制FPGA电路的联合保护系统,实测结果显示该系统很好的完成了防复制的功能,未通过动态加密验证无法启动系统,此外,没有防复制电路的配合,无法执行完整的嵌入式芯片中的程序。  相似文献   

20.
动态口令是目前常用于替代静态口令的一种强身份鉴别技术,基于短信的动态口令又是动态口令系统中的一种低成本、易管理的实现模式。远程接入系统认证时常使用短信动态口令来加强对账号安全的保障,目前广泛使用的远程接入短信动态口令系统中,由于动态口令的触发产生机制简单无保护,易于形成阻塞攻击,论文详细分析了短信动态口令的触发机制,并提出一种改进方法,用于降低阻塞攻击对远程访问系统带来的风险。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号