首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 140 毫秒
1.
随着无线移动终端的广泛应用,漫游认证、身份保密等问题显得日益突出。该文分析了现有的各种漫游认证协议在匿名性及安全性上存在的问题,指出现有协议都无法同时满足移动终端的完全匿名与访问网络对非法认证请求的过滤,进而针对性地提出了一种新的匿名认证协议。该协议基于椭圆曲线加密和代理签名机制,通过让部分移动终端随机共享代理签名密钥对的方式,实现了完全匿名和非法认证请求过滤。此外,协议运用反向密钥链实现了快速重认证。通过分析比较以及形式化验证工具AVISPA验证表明,新协议实现了完全匿名,对非法认证请求的过滤,双向认证和会话密钥的安全分发,提高了安全性,降低了计算负载,适用于能源受限的移动终端。  相似文献   

2.
陈明 《电子学报》2019,47(1):16-24
由于低功耗的移动设备计算和存储能力较低,设计一种高效且强安全的两方匿名漫游认证与密钥协商方案是一项挑战性的工作.现有方案不仅计算开销较高,而且不能抵抗临时秘密泄露攻击.针对这两点不足,提出一种新的两方匿名漫游认证与密钥协商方案.在新方案中,基于Schnorr签名机制,设计了一种高效的基于身份签密算法,利用签密的特性实现实体的相互认证和不可追踪;利用认证双方的公私钥直接构造了一个计算Diffie-Hellman(Computational Diffie-Hellman,CDH)问题实例,能抵抗临时秘密泄露攻击.新方案实现了可证明安全,在eCK(extended Canetti-Krawczyk)模型基础上,探讨两方漫游认证密钥协商方案安全证明过程中可能出现的情形,进行归纳和拓展,并给出新方案的安全性证明,其安全性被规约为多项式时间敌手求解椭圆曲线上的CDH问题.对比分析表明:新方案安全性更强,需要实现的算法库更少,计算和通信开销较低.新方案可应用于移动通信网络、物联网或泛在网络,为资源约束型移动终端提供漫游接入服务.  相似文献   

3.
基于分布式云存储系统利用椭圆曲线和散列函数等内容,提出了一种云环境下的双向身份认证方案,实现双向认证过程。新方案的优点在于产生对通信双方公正的会话密钥,同时设计了2种不同类型的认证: 本地网内认证和跨网络认证。最后对该方案进行了安全性和性能分析,证明了本方案具有很强的安全性,能够保护用户的隐私性和抗抵赖性,且具有较低的计算量。该方案满足云存储在通信环境中的需求。  相似文献   

4.
熊焰  王冬华  苗付友  杨寿保 《电子学报》2003,31(11):1651-1654
移动代码(例如移动代理)在异地执行签名时往往不希望暴露其所有者的私有密钥,本文提出了一种基于椭圆曲线的移动代码匿名签名算法,依据该算法,移动代码所有者可以利用椭圆曲线根据自己的身份信息为移动代码生成一个认证矢量和一个临时性密钥对,并通过它们实现了移动代码匿名签名以及签名后的不可否认性.该算法除具有匿名性和不可否认性以外,还具有高效性、保密性和不可伪造性等特点,可广泛应用于各种具有代码移动特性的移动计算.  相似文献   

5.
未来的移动通信网络将是全IP的分组网络,为静态网络设计的IP已无法满足日益增长的移动用户和计算机接入的需要,因此IETF提出了移动IP标准,以解决在不同接入网间的无缝漫游问题。移动IP能为用户提供有效的地址解决方案,并解决隧道容限问题,使移动用户即使漫游到外地仍能保持归属IP地址,同时保持通信不间断。为了提供移动节点(MN)连接服务,移动IP定义了归属代理(HA)及外地代理(FA),无论MN移动到外地何处,它都会通过FA通知HA其新的接入点。经过认证,在HA与FA之间建立一条IP-in-IP隧道,所有数据报都能通过该隧道送到MN。  相似文献   

6.
移动Ad hoc网络是一种拥有自组织、自愈能力而且复杂分布式的网络,Ad hoc网络由能够移动无线节点构成,具有网络拓扑动态变化特性。根据这些特点,安全隐患是Ad hoc网络最主要的缺陷,尤其身份认证作为整个Ad hoc网络达到安全稳定的前提,不言而喻在移动Ad hoc网络中至关重要。提出基于椭圆曲线的Ad hoc网络门限身份认证思想,利用椭圆曲线数字签名算法建立子密钥和群密钥,通过子证书的合成并且进行身份验证,使算法具有极强的安全性、高效率,而且降低了计算难度,满足自组移动的Ad hoc网络特性。  相似文献   

7.
陈昕  宋亚鹏  刘志强 《电子学报》2017,45(2):485-491
针对典型蜂窝网络LTE-A网络的切换认证问题,本文通过引入SDN(Software Defined Network,软件定义网络),提出了软件定义LTE-A异构网络架构,在中心控制器中共享UE(User Equipment,用户设备)的安全上下文信息,以实现简化切换认证过程,提高认证效率的目标.中心控制器的加入,使蜂窝与核心网通信时需要增加一次信令开销,而LTE-A网络的标准切换认证方法过于复杂,应用在软件定义LTE-A异构网络中,会产生较多的信令开销.基于代理签名的切换认证方法,使UE在验证身份时不用经过核心网,减少了信令开销.在安全性相同的情况下,基于椭圆曲线的加密体系比基于RSA的加密体系计算量更小,有利于减少中心控制器的计算压力.本文采用椭圆曲线代理签名方法,提出了一种新型的切换认证协议,并运用着色Petri网进行建模和仿真分析.仿真结果表明,该协议是有效的,且安全性更高.  相似文献   

8.
Ad hoc网络中基于环Zn上椭圆曲线和RSA的密钥管理   总被引:6,自引:0,他引:6  
探讨了ad hoc网络密钥管理问题,首次利用环Zn上椭圆曲线所构成的陷门离散对数的同态性质,结合Shamir秘密分享方案,提出了一种新的适用于ad hoc网络的密钥管理方案.在该方案中,新加入的成员向组内成员提供环Zn上的椭圆曲线加密体制,并保密相应的陷门.利用该加密体制的同态性,参与密钥分发的成员将关于新成员的子密钥加密后依次相加,新成员得到最后的和,然后解密;为防止攻击者来自于组内成员,在每次子密钥加密中都加入了混合因子.新方案具有很好的安全性,破解该方案的难度不低于破解RSA.  相似文献   

9.
基于身份的匿名无线认证方案   总被引:4,自引:1,他引:4  
朱辉  李晖  苏万力  王育民 《通信学报》2009,30(4):130-136
针对移动用户漫游时的认证问题,利用双线性对和椭圆曲线的相关特性,提出了一种基于身份的匿名无线认证方案,并对该方案的安全性和匿名性进行了详细分析,给出了移动用户匿名性在非认证链路模型下安全的形式化证明.分析表明,该方案在保证用户身份不被泄漏的前提下,实现了用户与接入点之间的双向身份,满足无线网络环境的安全需求.此外,与同类方案相比计算量大幅减少,为匿名无线认证提供了一种较实用的解决方案.  相似文献   

10.
条件代理重加密(CPRE)可以根据条件对密文进行细粒度的授权,现有的CPRE方案只检查原密文的条件,忽略了重加密密钥的条件符合性,也不对条件信息进行保护,容易造成隐私泄露。该文构造了基于门限的无双线性对条件匿名代理重加密方案(TB-CAPRE),对密文和重加密密钥的条件同时进行验证,并将敏感的条件信息进行匿名化处理,利用门限将重加密分布到多个代理节点完成,能够抵御合谋攻击。理论分析证明了该方案在随机预言模型下满足适应性选择密文攻击下的不可区分安全性(IND-CCA)。效率和计算量分析表明TB-CAPRE在增加安全性和相关功能后并没有引入过大的开销,可以应用到分布式环境中。  相似文献   

11.
Recently, Mun et al. analyzed Wu et al.’s authentication scheme and proposed an enhanced anonymous authentication scheme for roaming service in global mobility networks. However, through careful analysis, we find that Mun et al.’s scheme is vulnerable to impersonation attacks and insider attacks, and cannot provide user friendliness, user’s anonymity, proper mutual authentication and local verification. To remedy these weaknesses, we propose a novel anonymous authentication scheme for roaming service in global mobility networks. Compared with previous related works, our scheme has many advantages. Firstly, the secure authenticity of the scheme is formally validated by an useful formal model called BAN logic. Secondly, the scheme enjoys many important security attributes including prevention of various attacks, user anonymity, no verification table, local password verification and so on. Thirdly, the scheme does not use timestamp, thus it avoids the clock synchronization problem. Further, the scheme contains the authentication and establishment of session key scheme when mobile user is located in his/her home network, therefore it is more practical and universal for global mobility networks. Finally, performance and cost analysis show our scheme is more suitable for low-power and resource limited mobile devices and thus availability for real implementation.  相似文献   

12.
椭圆曲线密码体制的研究   总被引:2,自引:1,他引:1  
张秀爱 《通信技术》2009,42(5):208-209
椭圆曲线密码体制(ECC)是利用椭圆曲线点群上的离散对数问题的难解性而提出的一种公开密钥算法,文章以ECC为研究对象,从数据加密角度研究了椭圆曲线密码体制,对椭圆曲线密码体制进行了详细的讨论,并总结了椭圆曲线体制在几个方向的应用。  相似文献   

13.
To ensure secure communication over the insecure public network, this work presents a privacy‐preserving biometrics‐based authenticated key agreement scheme using elliptic curve cryptography, making full use of the advantages that the biometrics can be used to uniquely identify a particular human, and the elliptic curve cryptography can provide the same level security with far less key size compared with other public key cryptography. The proposed scheme realizes the mutual authentication of participants, session key agreement, and various security properties and also can resist kinds of known attacks. Moreover, the proposed scheme has perfect user experience in the aspect of changing password by not interacting with the server. In addition, the security features of our new designed scheme are formally proved under the widely used BPR adversary model. Therefore, from the viewpoint of the authors, the proposed scheme can be considered as the authenticated key agreement scheme for mobile users.  相似文献   

14.
To ensure the security and privacy of patients’ health data in wireless body area network (WBAN),communication parties must be mutual authenticated.Now some bilinear pairings led to a larger computation cost for users and tree structure revocation would lead to larger user storage cost.In order to achieve revocation and reduce the cost of the user side,a novel revocable certificate less remote anonymous authentication protocol for WBAN was proposed by using elliptic curve cryptography and revoke algorithm that could revoke users by updating their time-private-keys.Security requirements including anonymity,mutual authentication and session key establishment were satisfied in proposed scheme.Compared with the existing schemes,the experimental analysis shows that the computation cost and storage cost of the authentication protocol are greatly reduced,which is more suitable for resource-constrained WBAN.Security analysis also shows that the protocol is secure in the random oracle model.  相似文献   

15.
章武媚 《电信科学》2016,32(5):121-126
针对现有基于椭圆曲线密码(elliptic curve cryptography,ECC)体制的 RFID(radio frequency identification device)安全认证方案不能满足相互认证、隐私保护和前向安全性等要求,提出一种基于Montgomery型椭圆曲线密码的认证方案。利用Montgomery型椭圆曲线来降低计算量,并提供标签和服务器之间的相互认证,具有匿名性和前向安全性。通过分析表明,该方案能够抵抗重放攻击、标签伪装攻击、服务器欺骗攻击、DoS攻击、位置跟踪攻击和克隆攻击。与现有方案相比,该方案在保证较低的内存、计算和通信需求的情况下,提供了较高的安全性能,能够满足RFID系统的安全性要求。  相似文献   

16.
Seamless roaming in the global mobility network (GLOMONET) is highly desirable for mobile users, although their proper authentication is challenging. This is because not only are wireless networks susceptible to attacks, but also mobile terminals have limited computational power. Recently, some authentication schemes with anonymity for the GLOMONET have been proposed. This paper shows some security weaknesses in those schemes. Furthermore, a lightweight and provably secure user authentication scheme with anonymity for the GLOMONET is proposed. It uses only symmetric cryptographic and hash operation primitives for secure authentication. Besides, it takes only four message exchanges among the user, foreign agent and home agent. We also demonstrate that this protocol enjoys important security attributes including prevention of various attacks, single registration, user anonymity, user friendly, no password/verifier table, and use of one‐time session key between mobile user and foreign agent. The security properties of the proposed protocol are formally validated by a model checking tool called AVISPA. Furthermore, as one of the new features in our protocol, it can defend smart card security breaches. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

17.
The primary goal of this research is to ensure secure communications by client‐server architectures in mobile environment. Although various two‐party authentication key exchange protocols are proposed and claimed to be resistant to a variety of attacks, studies have shown that various loopholes exist in these protocols. What's more, many two‐party authentication key exchange protocols use timestamp to prevent the replay attack and transmit the user's identity in plaintext form. Obviously, these methods will lead to the clock synchronization problem and user's anonymity problem. Fortunately, the three‐way challenged‐response handshake technique and masking user's original identity with a secret hash value used in our study address these problems well. Of course, the proposed protocol based on elliptic curve cryptography supports flawless mutual authentication of participants, agreement of session key, impersonation attack resistance, replay attack resistance, and prefect forward secrecy, as well. The analyses in the aspects of efficiency and security show that the proposed protocol is a better choice for mobile users.  相似文献   

18.
In global mobility networks, anonymous user authentication is an essential task for enabling roaming service. In a recent paper, Jiang et al. proposed a smart card based anonymous user authentication scheme for roaming service in global mobility networks. This scheme can protect user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Jiang et al.’s scheme, and show that the scheme is in fact insecure against the stolen-verifier attack and replay attack. Then, we also propose a new smart card based anonymous user authentication scheme for roaming service. Compared with the existing schemes, our protocol uses a different user authentication mechanism, which does not require the home agent to share a static secret key with the foreign agent, and hence, it is more practical and realistic. We show that our proposed scheme can provide stronger security than previous protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号