首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A deniable authentication protocol enables a receiver to identify the source of the given messages but unable to prove to a third party the identity of the sender. In recent years, several non-interactive deniable authentication schemes have been proposed in order to enhance efficiency. In this paper, we propose a security model for non-interactive deniable authentication schemes. Then a non-interactive deniable authentication scheme is presented based on designated verifier proofs. Furthermore, we prove the security of our scheme under the DDH assumption.  相似文献   

2.
A deniable authentication protocol enables a receiver to identify the true source of a given message, but not to prove the identity of the sender to a third party. This property is very useful for providing secure negotiation over the Internet. Consequently, many interactive and non-interactive deniable authentication protocols have been proposed. However, the interactive manner makes deniable protocols inefficient. In addition, a security hole is generated in deniable protocols that use the non-interactive manner if a session secret is compromised. Thus, there is no secure and efficient deniable authentication protocol as of now. In this paper, a new protocol based on the non-interactive manner is proposed to efficiently and securely achieve deniable authentication. This protocol can furthermore replace the underlying signature scheme in order to retain a secure status even if the previously used signature method is broken.  相似文献   

3.
可否认源认证方案能够让接收方确认消息发送方的身份,但不能向第三方证明发送方的身份,在电子商务和电子政务中有广泛的应用。在假定计算Diffie-Hellman问题是困难的前提下,利用双线性对,构造了一个基于身份的非交互可否认源认证协议,并在随机预言模型下证明了方案的安全性。分析结果表明新提出的协议可以抵抗伪造攻击、假冒攻击、中间人攻击以及重放攻击等。该协议基于身份,不需要证书,可简化密钥管理;其通信和计算效率较高,实现简单,可用于计算能力受限的设备。  相似文献   

4.
提出了一种新的可否认认证协议。该协议具有密钥管理方便、通信复杂度最优、计算效率高等特点,可抵抗中间人攻击,适用于电子选举、网上谈判等场合。  相似文献   

5.
为满足在电子商务和电子政务等领域中的应用要求,深入分析和研究了非交互式可否认认证协议的理论和相关应用.根据不同的应用环境,将可否认认证协议分为交互式和非交互式两类,并分析了这两种类别协议的通信轮数的开销,指出在电子投票和电子邮件协商等应用中需要非交互式的可否认认证这一结论.最后,在对几个典型的非交互式可否认认证协议分析的基础上,指出现有的成果不能满足应用的需要,探讨了在非交互式可否认认证领域的研究方向.  相似文献   

6.
In a deniable authentication protocol, a receiver is convinced that a received message is indeed from a particular sender, but cannot prove this to any third party. Deniable authentication protocols satisfy deniability and intended receiver properties. Among the proposed deniable authentication protocols, non-interactive protocols are more efficient than interactive protocols by reducing communication cost. The Hwang and Ma, and the Hwang and Chao non-interactive protocols provide sender anonymity. Recently some interactive protocols provide confidentiality while no non-interactive protocols do. However, the transferred data may damage sender or receiver anonymity. To provide confidentiality and anonymity efficiently, the first promised signcryption scheme is proposed. Using our promised signcryption scheme, we propose the first efficient non-interactive deniable authentication protocol with confidentiality, sender anonymity, and sender protection.  相似文献   

7.
Generalized signcryption is a new cryptographic primitive, which provides separate or joint encryption and signature as per need. It is more suitable for some storage constrained environments, e.g. smart card, WSN (Wireless Sensor Networks) etc. In this paper, we propose an efficient identity based generalized signcryption scheme. We also simplify the security notions for identity based generalized signcryption and prove the security of the proposed scheme under the new security model.  相似文献   

8.
随着计算机网络的快速发展,传统的单服务器认证方案存在明显的不足。如果一个远程用户想要从不同的服务器获得网络服务,则必须分别向这些服务器提交注册信息。为解决这个问题,研究者提出了多服务器认证方案。然而,大部分多服务器认证方案不能抵抗某些密码攻击或者计算复杂度太高。本文提出一种高效、安全的多服务器认证与密钥协商协议。由于智能卡和读卡器使得实现这类方案的成本较高,新方案没有使用智能卡。与相关的多服务器认证方案相比,新方案同时具有高效性和安全性,因而更适合在实际环境中应用。  相似文献   

9.
一种基于智能卡的远程口令认证方案   总被引:1,自引:0,他引:1  
2005年,Lu-Cao指出Hwang-Li远程用户认证方案易遭受身份假冒攻击,并提出了使用智能卡的远程用户认证方案来修补这种安全缺陷。论文分析指出Lu-Cao远程用户认证方案仍存在某些安全缺陷,并介绍了一种改进的远程用户认证方案。  相似文献   

10.
图形密码身份认证方案设计及其安全性分析   总被引:2,自引:1,他引:2  
为了解决身份认证方案中口令的安全性和易记忆性的矛盾,针对传统的字符式口令的诸多缺点,提出了结合新型图形密码的身份认证参考方案.在图形密码设计原则下,依据基于识别型和基于记忆型的设计思想,提出图形密码身份认证参照方案,并将图形密码的安全性与文本密码进行比较,分析了图形密码的密钥空间和抵抗常见口令攻击的能力.经分析多数图形密码在易记忆性和安全性方面优于传统密码.  相似文献   

11.
In this paper, we present an improved Dwork-Naor 2-round timed deniable authentication scheme with reduced computational and communication complexity. The improved protocol is convenient for authenticating arbitrarily large files (e.g., the contents of a large data-base or a large software), and its first message (from the verifier to the authenticator) is independent on the message to be authenticated by the authenticator.  相似文献   

12.
Port knocking is a technique to prevent attackers from discovering and exploiting vulnerable network services, while allowing access for authenticated users. Unfortunately, most work in this area suffers from a lack of a clear threat model or motivation. To remedy this, we introduce a formal security model for port knocking, show how previous schemes fail to meet our definition, and give a provably secure scheme. We also present SilentKnock, an implementation of this protocol that is provably secure under the assumption that AES and a modified version of MD4 are pseudorandom functions, and integrates seamlessly with existing applications.  相似文献   

13.
陈葳葳  曹利  邵长虹 《计算机应用》2005,40(10):2992-2999
针对车联网(IOV)中心化认证效率低和隐私保护差的问题,提出一种基于区块链技术的高效匿名认证方案。该方案基于IOV开放、自组织、快速移动的特点,利用区块链技术防篡改和分布式的特性来完成车辆临时身份的生成和区块链存储。车辆相互通信时,通过触发智能合约实现高效匿名的双向身份认证。实验结果表明,在认证效率上,与传统公钥基础设施(PKI)认证、假名授权身份认证相比,随着验证量的增加,所提方案的匿名身份认证的时延增长较慢,效率较高;在安全性能上,所提方案中存入区块链的临时身份具有不可篡改、不可否认、可追溯等特点。所提方案中,恶意车辆身份可回溯并进行权限控制,并且,公钥密码体制和数字签名技术保证了通信数据的保密性和完整性。  相似文献   

14.
陈葳葳  曹利  邵长虹 《计算机应用》2020,40(10):2992-2999
针对车联网(IOV)中心化认证效率低和隐私保护差的问题,提出一种基于区块链技术的高效匿名认证方案。该方案基于IOV开放、自组织、快速移动的特点,利用区块链技术防篡改和分布式的特性来完成车辆临时身份的生成和区块链存储。车辆相互通信时,通过触发智能合约实现高效匿名的双向身份认证。实验结果表明,在认证效率上,与传统公钥基础设施(PKI)认证、假名授权身份认证相比,随着验证量的增加,所提方案的匿名身份认证的时延增长较慢,效率较高;在安全性能上,所提方案中存入区块链的临时身份具有不可篡改、不可否认、可追溯等特点。所提方案中,恶意车辆身份可回溯并进行权限控制,并且,公钥密码体制和数字签名技术保证了通信数据的保密性和完整性。  相似文献   

15.
该文在现有身份认证技术的基础上,基于一次性口令(OTP)认证技术,提出了移动商务环境下的一种身份认证方案。与传统方案相比,该方案考虑了移动商务的安全性要求及移动设备的技术限制,引入服务提供次数作为不确定因素,安全性高,运算量小,实现了通信双方的相互认证。  相似文献   

16.
Conventional password authentication schemes require password files or verification tables to validate the legitimacy of the login user. In addition, for remote access, these schemes cannot withstand an attack by replaying a previously intercepted login request. In this paper, we propose a remote password authentication scheme based on the digital signature methods. This scheme does not require the system to maintain a password file, and it can withstand attacks based on message replaying.  相似文献   

17.
针对无线传感器网络(WSN)数据融合中存在的数据完整性保护问题,在双簇头安全融合(DCSA)方案的基础上,提出一个安全高效的数据融合方案,通过在节点间加入对称密钥,采用分布式验证方法,使节点认证与融合同时进行,在向上融合的过程中立即证实子节点融合数据的完整性。同时,利用红黑簇头的监督特性,能够定位恶意节点,增强抗共谋攻击能力。实验结果表明,所提方案在保证与DCSA相同安全等级的前提下,能够及早检测并丢弃错误数据,提高了完整性检测机制的效率,且具有更低的网络能耗。  相似文献   

18.
高婧  黄望宗 《计算机工程与设计》2011,32(12):3980-3982,4029
为解决卫星干扰、非法盗用卫星资源的问题,分析了卫星通信网络的特点,并综合考虑卫星网络的安全认证的需求,提出了一种基于ELGamal数字签名的卫星网络安全双向认证方案。该方案对ElGamal数字签名算法本身进行了改进,加快了ElGamal数字签名的签名速度,节约了通信性能的开销。在某专用卫星通信系统信息传输中实际应用结果表明,该方案有效克服了传统认证方案中存在的认证效率较低和认证过程较复杂等问题。  相似文献   

19.
一种改进的即时消息传递系统认证方案   总被引:2,自引:0,他引:2  
即时消息传递(IM—Instant messaging)是Internet上日渐普及的一种通信方法。在介绍IM系统工作方式的基础上,详。细分析了当前IM系统在认证方案上的不足以及由此引起的潜在安全威胁。结合数据摘要技术和一次性口令认证方法,对IM系统层对层文件传输提出了一种改进的系统认证方案。该方案面向企业级应用,能够满足安全性要求较高的领域。  相似文献   

20.
Image authentication has come through a history of several years. However, up to the present time, most mainstream image authentication schemes are still unable to detect burst bit errors. Moreover, the capability of recovering tampered pixels in detail (complex) areas has not been very satisfactory either. In this paper, we offer to combine the Hamming code technique, Torus automorphism and bit rotation technique to do tamper proofing. According to our experimental results, our new hybrid method can effectively eliminate burst bit errors, and our recovered pixels in detail areas can actually gain very high clarity. The results show that our scheme is quite a practical method, which is quite able to detect and recover tampered areas.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号