首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 291 毫秒
1.
To solve the problem of efficiency of anonymous authentication in vehicular ad hoc network,a batch anonymous authentication scheme was proposed by using bilinear pairing on elliptic curves .The signature was generated by the roadside unit node (RSU) and the vehicle together.Thus,the burden of VANET certification center was reduced and the authentication efficiency was proved.Meanwhile,the difficulty of the attacker to extract the key was increased.Furthermore,security proofs were given to the scheme in the random oracle model.Analysis shows that the proposed scheme can meet the needs of many kinds of security requirements,the computational overhead is significantly reduced,and the authentication efficiency is improved effectively too.Therefore,the scheme has important theoretical significance and application value under computational capability constrained Internet of things (IoT) environment.  相似文献   

2.
无双线性配对的无证书签名方案   总被引:2,自引:0,他引:2  
为解决身份基公钥密码体制中的密钥托管问题以及基于传统公钥证书密码体制中的公钥管理过程过于繁琐的问题,Al-Riyami和Paterson提出了无证书公钥密码的概念.在已有的许多无证书签名方案中,在签名产生或者签名的验证过程中都需要双线性配对运算,并且,这些方案的安全性都基于较强的难题假设.提出了一种新的无双线性配对运算的无证书签名方案,并在随机预言机模型下基于较弱的离散对数困难假设证明了它的安全性,而且其效率优于已有方案  相似文献   

3.
随着车载自组织网络技术的不断发展,研究者对车载自组织网络系统安全进行了深入研究。文章阐述了车载自组织网络领域中安全研究的特点和其重要性;同时介绍了VANET中目前研究方向和目前存在的问题;讨论并比较了各种车载网中隐私保护方案的优缺点:分析总结了系统中安全协议的设计要素;最后展望了车载自组织网络安全技术的未来研究方向。  相似文献   

4.
与传统的公钥密码体制和基于身份的密码体制不同,无证书公钥密码体制不需要证书来证明公钥的真实性,同时也避免了基于身份的公钥密码体制中存在的密钥托管问题。现有的无证书签名方案大多是使用双线性对来构造的,因而计算代价比较大。为了解决上述问题,提出了一个不含双线性对的无证书签名方案。基于离散对数困难问题假定,在随机预言模型下证明所提出的方案是安全的。  相似文献   

5.
To solve the efficiency problem of batch anonymous authentication for vehicular Ad-hoc networks (VANET), an improved scheme is proposed by using bilinear pairing on elliptic curves. The signature is jointly generated by roadside unit(RSU) node and vehicle, thus reducing the burden of VANET certification center and improving the authentication efficiency, and making it more difficult for attacker to extract the key. Furthermore, under random oracle model (ROM) security proof is provided. Analyses show that the proposed scheme can defend against many kinds of security problems, such as anonymity, man-in-the-middle (MITM) attack, collusion attack, unforgeability, forward security and backward security etc., while the computational overheads are significantly reduced and the authentication efficiency is effectively improved. Therefore, the scheme has great theoretical significance and application value under computational capability constrained internet of things (IoT) environments.  相似文献   

6.
A new efficient identity-based message authentication scheme for VANET was proposed. The proposed scheme decreased the complexity of cryptographic operations on signature by using elliptic curve cryptosystem (ECC) to construct authentication protocol without bilinear pairing and provided the function of conditional privacy-preserving. Security analysis demonstrated that the proposed scheme satisfies all security and privacy requirements for VANET. Per-formance analysis show that compared with the most recent proposed schemes the proposed scheme decreases the com-putation cost and communication cost.  相似文献   

7.
车辆自组网的位置隐私保护技术研究   总被引:1,自引:0,他引:1  
车辆自组网的位置服务在解决道路安全问题、为驾乘者提供便捷服务的同时,也带来了相应的隐私保护问题。总结了隐私保护内容,重点分析了车辆自组网的假名和签名2类隐私保护技术,其中假名方案分为基于特殊地形、基于安静时段、加密mix-zones和mix-zones通信代理;签名方案分为群签名和环签名。继而针对隐私保护水平的高低,分析了匿名集合、熵度量、数学理论分析和形式化证明几类主要的位置隐私度量方法,对其各自的特点进行了总结比较。  相似文献   

8.
Proxy signature is an active research area in cryptography. A proxy signature scheme allows an entity to delegate his or her signing capability to another entity in such a way that the latter can sign messages on behalf of the former. Many proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is more than 10 times of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose a proxy signature scheme without bilinear pairings and prove its security against adaptive chosen‐message attack in random oracle model. The security of our scheme is based on the hardness of the elliptic curve discrete logarithm problem. With the running time being saved greatly, our scheme is more practical than the previous related scheme for practical applications. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

9.
To solve the problem of security and efficiency of anonymous authentication in vehicular ad hoc network,a pairing-free certificateless batch anonymous authentication scheme was proposed.The public and private keys and pseudonyms were jointly generated by the trusted third party and vehicle,so the system security didn't depend on the tamper device.The scheme can realize authentication,anonymity,traceability,unforgeability,forward or backward security,and so on.Furthermore,under the random oracle model,the scheme can resist Type I and Type II attacks.Because there is no need to use certificates during authentication,the system storage load is effectively reduced.At the same time,the scheme realizes the batch message authentication on the basis of pairing-free operation,so the authentication efficiency is improved.Therefore,the scheme has important theoretical significance and application value in the resource-limited internet of things or embedded environment.  相似文献   

10.
提出了一种新的基于双线性对的乐观Mix-net协议。利用双线性对工具简化了密钥管理,在不同的协议会话中服务器端不用重新生成密钥,并且当前会话不会为其他会话提供解密预言机服务。采用了“哑元追踪法”保证混洗过程的完整性,简化了正确性证明的构造。对ElGamal联合解密过程做了优化,降低了每个服务器节的指数运算量。在没有服务器作弊的情况下,对输入密文组的混洗和解密速度比其他可公开验证的Mix-net方案高得多。  相似文献   

11.
A proxy signature allows an entity, called original signer, to delegate its signing power to another entity, called proxy signer, to sign messages on its behalf. Proxy signatures have many practical applications and are very important cryptographic protocol. In this paper, we propose an efficient proxy signature scheme from bilinear pairings. We prove it secure in the random oracle model and analyze computation cost of our scheme. Our scheme satisfies all the properties required for proxy signatures.  相似文献   

12.
依据车载自组织网络的特点,提出了一种基于椭圆曲线零知识证明的匿名安全认证机制,利用双向匿名认证算法避免消息收发双方交换签名证书,防止节点身份隐私在非安全信道上泄露;利用基于消息认证码的消息聚合算法,通过路边单元协助对消息进行批量认证,提高消息认证速度,避免高交通密度情形下大量消息因得不到及时认证而丢失。分析与仿真实验表明,该机制能实现车辆节点的隐私保护和可追踪性,确保消息的完整性。与已有车载网络匿名安全认证算法相比,该机制具有较小的消息延迟和消息丢失率,且通信开销较低。  相似文献   

13.
With the continuous development of social network application,user’s personal social data is so sensitive that the problem of privacy protection needs to be solved urgently.In order to reduce the network data sensitivity,a differential privacy protection scheme BCPA based on edge betweenness model was proposed.The 2K sequence corresponding to the graph structure based on the dK model was captured,and 2K sequences based on the edge betweenness centrality were reordered.According to the result of reordering,the 2K sequence was grouped into several sub-sequences,and each sub-sequence was respectively added with noise by a dK perturbation algorithm.Finally,a social network graph satisfying differential privacy was generated according to the new 2K sequences after integration.Based on the real datasets,the scheme was compared with the classical schemes through simulation experiments.The results demonstrate that it improves the accuracy and usability of data while ensuring desired privacy protection level.  相似文献   

14.
With the development of the vehicular ad hoc network, the security and privacy are now becoming vital concerns, especially when the attacker owns more and more resources. In order to address these concerns, a dynamic anonymous identity authentication scheme is proposed using Elliptic Curve Discrete Logarithm Problem and blockchain method, which guarantees the security and fast off‐line authentication for vehicle‐to‐infrastructure. Specifically, a dynamic pseudonym key is generated using tamper proof device (TPD) for off‐line authentication and anonymity when a vehicle roams among different roadside units' (RSUs) communication ranges. Even if all RSUs are compromised, vehicle's identity is still privacy. Moreover, two additional design goals are more suitable for the practical environment: (1) the reduced assumption of TPD; (2) certification authority can trace vehicle under the authorization by law.  相似文献   

15.
在商业化应用中,用户在信息共享中不能制定细粒度的访问控制,并且可能造成隐私泄露。为了解决此问题,提出了将KACA和CP-ABE算法相结合的方法来构造信息共享的隐私保护方案,实现以用户为中心的避免敏感信息泄露及可控的信息共享方案,并对方案进行了验证分析,证明了方案的可行性。  相似文献   

16.
In location-based services (LBS),as the untrusted LBS server can be seen as an adversary,and it can utilize the attribute as background knowledge to correlate the real location of the user in the set of uncertain locations.Then the adversary can gain the location privacy when the user enjoys the snapshot and continuous query through the correlation inference attack.In order to cope with this attack,the main scheme in privacy protection is to generalize the attribute and achieve attribute anonymity.However,algorithms of this type usually assumes a trusted third party (TTP) which provides the service of similarity attribute finding and comparing,and it is unpractical in the real environment,as the TTP may become the point of attack or the bottleneck of service and it cannot be considered as the trusted one all the time.Thus,to cope with the correlation inference attack as well as the semi-trusted third party,ciphertext policy attribute based encryption (CP-ABE) and users collaboration based attribute anonymous scheme was proposed.In this scheme,the user coupled achieve location and attribute anonymity.Furthermore,this scheme could also provide security for attacks from the semi-trusted third party as well as semi-trusted collaborative users.At last,security analysis and the experiment results further verify the effectiveness of privacy protection and the efficiency of algorithm execution.  相似文献   

17.
Cloud computing is a milestones for computing model, which enables on‐demand, flexible, and low‐cost usage of computing resources, especially for cloud storage. Nowadays, the services of cloud‐based pay‐TV systems are emerging endlessly. But these pay‐TV systems' privacy is not given enough attention. The users not only care about their information revealed during transmission processes but are also concerned about whether the video contents that they have seen were recorded by the pay‐TV systems or not. In this work, I propose a novel deniable authentication protocol in a cloud‐based pay‐TV system, named DAP‐TV, aiming to achieve mutual authentication, deniability, and privacy protection in cloud‐based pay‐TV systems. The unique feature of our scheme is deniability which means a pay‐TV system to identify a user is a legal user, but the pay‐TV system cannot prove video contents that the user has seen to any third party over an unsecured network. In additon, our scheme is based on chaotic maps, which is a highly efficient cryptosystem and is firstly used to construct a deniable authentication scheme in pay‐TV systems. Finally, we give the formal security proof and efficiency comparison with recently related works.  相似文献   

18.
In this paper we propose a novel approach to authentication and privacy in mobile RFID systems based on quadratic residues and in conformance to EPC Class-1 Gen-2 specifications. Recently, Chen et al. (2008) [10] and Yeh et al. (2011) [11] have both proposed authentication schemes for RFID systems based on quadratic residues. However, these schemes are not suitable for implementation on low-cost passive RFID tags as they require the implementation of hash functions on the tags. Consequently, both of these current methods do not conform to the EPC Class-1 Gen-2 standard for passive RFID tags which from a security perspective requires tags to only implement cyclic redundancy checks (CRC) and pseudo-random number generators (PRNG) leaving about 2.5k–5k gates available for any other security operations. Further, due to secure channel assumptions both schemes are not suited for mobile/wireless reader applications. We present the collaborative authentication scheme suitable for mobile/wireless reader RFID systems where the security of the server–reader channel cannot be guaranteed. Our schemes achieves authentication of the tag, reader and back-end server in the RFID system and protects the privacy of the communication without the need for tags to implement expensive hash functions. Our scheme is the first quadratic residues based scheme to achieve compliance to EPC Class-1 Gen-2 specifications. Through detailed security analysis we show that the collaborative authentication scheme achieves the required security properties of tag anonymity, reader anonymity, reader privacy, tag untraceability and forward secrecy. In addition, it is resistant to replay, impersonation and desynchronisation attacks. We also show through strand space analysis that the proposed approach achieves the required properties of agreement, originality and secrecy between the tag and the server.  相似文献   

19.
The spatiotemporal correlation was analyzed between neighboring locations and the trajectories similarity from the movement direction, the reachable time between neighboring locations and the movement distance, and a dummy trajectory privacy protection scheme based on the spatiotemporal correlation was proposed. Security analysis shows that the presented scheme successfully confuses the user's real trajectory with dummy trajectories, thereby pro-tecting the user's trajectory privacy. Furthermore, extensive experiments indicate that the presented scheme not only has the limited computation cost, but also ensures that the generated dummy trajectories are similar to the user's real trajectory.  相似文献   

20.
The certificateless signature (CLS) scheme is a special signature scheme that solves the key escrow problem in identity‐based signature schemes. In CLS schemes, the private key is generated cooperatively by the key generator center (KGC) and signer, such that a malicious KGC cannot masquerade as the signer and sign a message. He et al. in 2011 proposed an efficient CLS scheme without using bilinear pairings. However, we discovered that the CLS scheme by He et al. cannot resist a strong type 2 adversary if this adversary replaces the master public key of the KGC. This work proposes an improved scheme that overcomes this weakness. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号