首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
基于身份的密钥协商协议研究   总被引:1,自引:0,他引:1  
提出了两种基于身份的密钥协商协议.在这些协议中,所有用户共享一个秘密信息,通过较少的步骤实现密钥协商,用户无须复杂的证书管理,且提出的协议满足较高的安全性.  相似文献   

2.
网络安全问题已引起人们的广泛关注,通信协议设计和实现的健壮与否对于网络安全至关重要。使用扩展了的构造类别代数描述协议规范,基于该描述,从一致性和完备性角度对协议可能存在的漏洞进行分析;系统地给出了一种针对潜在漏洞进行脆弱性测试的测试方法,使用类似于协议测试的方法测试实现系统能否抵御针对该漏洞的攻击。实现了一个分布式的协议脆弱性测试平台KD-TclRunner,对国内外著名厂商的通信设备进行脆弱性测试。  相似文献   

3.
Identity-based key agreement protocols from pairings   总被引:6,自引:0,他引:6  
In recent years, a large number of identity- based key agreement protocols from pairings have been proposed. Some of them are elegant and practical. However, the security of this type of protocol has been surprisingly hard to prove, even in the random oracle model. The main issue is that a simulator is not able to deal with reveal queries, because it requires solving either a computational problem or a decisional problem, both of which are generally believed to be hard (i.e., computationally infeasible). The best solution so far for security proofs uses the gap assumption, which means assuming that the existence of a decisional oracle does not change the hardness of the corresponding computational problem. The disadvantage of using this solution to prove security is that such decisional oracles, on which the security proof relies, cannot be performed by any polynomial time algorithm in the real world, because of the hardness of the decisional problem. In this paper we present a method incorporating a built-in decisional function into the protocols. The function transfers a hard decisional problem in the proof to an easy decisional problem. We then discuss the resulting efficiency of the schemes and the relevant security reductions, in the random oracle model, in the context of different pairings one can use. We pay particular attention, unlike most other papers in the area, to the issues which arise when using asymmetric pairings.  相似文献   

4.
提出了两种基于身份的密钥协商协议。在这些协议中,所有用户共享一个秘密信息,通过较少的步骤实现密钥协商,用户无须复杂的证书管理,且提出的协议满足较高的安全性。  相似文献   

5.
In this paper, we analyze the protocols of Tan, Lim et al., Chen et al. and five protocols of Hölbl et al. After the analysis, we found that Tan et al.?s, Lim et al.?s and two protocols of Hölbl et al. are insecure against the impersonation attack and the man-in-the-middle attack, Chen et al.?s protocol cannot withstand the key-compromise impersonation attack, one protocol of Hölbl et al. is vulnerable to the insider attack, one allows an adversary to compute the private key of any user and one protocol allows her to compute the shared secret key.  相似文献   

6.
In a seminal paper, Feldman and Micali show an n-party Byzantine agreement protocol in the plain model that tolerates t<n/3 malicious parties and runs in expected constant rounds. Here, resolving a question that had been open since their work, we show an expected constant-round protocol for authenticated Byzantine agreement assuming honest majority (i.e., t<n/2), and relying only on the existence of signature schemes and a public-key infrastructure. Combined with existing results, this gives the first expected constant-round protocol for secure computation with honest majority in a point-to-point network under the same assumptions. Our key technical tool — a new primitive we introduce called moderated VSS — also yields a simpler proof of the Feldman–Micali result.In addition, we show a simple technique for sequential composition of Byzantine agreement protocols that do not achieve simultaneous termination, something that is inherent for protocols using o(t) rounds.  相似文献   

7.
In this paper, we present a strongly secure identity-based (ID-based) two-party authenticated key agreement (AKA) protocol, which captures all basic desirable security properties including master key forward secrecy, ephemeral secrets reveal resistance and so on, and is provably secure in the extended Canetti-Krawczyk (eCK) model. The security of the protocol can be reduced to the standard Computational Bilinear Diffie-Hellman assumption in the random oracle model. Our scheme is secure as long as each party has at least one uncompromised secret. Also, we give a strongly secure variant of the protocol. The variant has a much lower computational overhead than the original scheme, while its security relies on the Gap Bilinear Diffie-Hellman assumption. Currently, there are few ID-based AKA protocols that are provably secure in the strong eCK model. Compared with previous ID-based AKA schemes, our protocols have advantages over them in security or efficiency.  相似文献   

8.
In this paper we point out potential weaknesses of AuthA protocols which are in the process of being standardized by IEEE; IEEE P1363-Password-based authentication and key agreement protocols. More precisely, we present chosen protocol attacks on AuthA password-authenticated key agreement protocols. We make suggestions for improvement.  相似文献   

9.
This paper investigates the controllability of multi-agent systems based on agreement protocols. First, for a group of single-integrator agents, the controllability is studied in a unified framework for both networks with leader-following structure and networks with undirected graph. Some new necessary/sufficient conditions for the controllability of networks of single-integrator agents are established. Second, we prove that, under the same topology and same prescribed leaders, a network of high-order dynamic agents is completely controllable if and only if so is a network of single-integrator agents. Third, how the selection of leaders and the coupling weights of graphs affect the controllability is analyzed. Finally, some numerical simulations are presented to demonstrate the effectiveness of the theoretical results.  相似文献   

10.
针对此前提出的一轮密钥交换方案都不满足密钥控制安全性的问题,提出了一个新的基于身份的密钥交换方案。新方案将两个基础密钥交换方案组合,并通过密钥管理中心转发密钥元素,有效地避免了密钥控制,并且每次生成会话密钥一次配对运算,效率比此前的基于身份的密钥交换方案有很大的提高。  相似文献   

11.
Many authenticated key agreement protocols based on identity information were published in recent years. Hsieh et al. presented their protocol in 2002. However, Tseng et al. found a flaw in the protocol which resulted in a key compromise impersonation attack. Later, Tseng proposed his protocol conforming which conforms to all desirable security properties and is efficient. In this paper we propose two new two-party identity-based authenticated key agreement protocols. The first is based on Hsieh et al.'s protocol and makes it immune against Tseng et al.'s attack, while the second is an efficiently improved protocol based on Tseng's protocol.  相似文献   

12.
无线传感器网络中节点电池电量有限、节点计算能力及存储能力受限,使得现有的大部分群组密钥交换技术不适用于无线传感器网络。针对该问题,提出一种动态的可认证群组密钥交换协议。采用双线性映射技术实现无线传感器网络中节点之间的群组密钥交换。该协议具有可认证性,避免群组密钥交换过程中遭到欺骗攻击及中间人攻击;具有动态性,适用于无线传感器网络节点动态部署;在双线性计算Diffie-Hellman(bilinear computation Diffie-Hellman,BCDH)困难性假设下是可证安全的。分析结果表明,该协议具有较高的安全性和较好的性能。  相似文献   

13.
针对李、贾的两个无证书三方协议,分别构造具体攻击算法证明方案均有安全缺陷,进一步提出了新的三方认证密钥协商协议并进行分析;由于该协议计算效率的局限性,同时在考虑内部人攻击的情况下采用Schnnor签名提出第二个协议。与同类协议相比,两协议均具有安全性优势,满足完美前向安全、已知会话密钥安全、抗密钥泄露伪装安全和抗临时密钥泄露安全等属性,避免了证书管理和密钥托管的缺陷;协议1与2相比,前者通信成本较低并实现了可证安全,后者计算效率更高且抗内部人攻击,均适用于电子商务、手机漫游或电子会议三方交互应用场景。  相似文献   

14.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

15.
身份基认证密钥协商协议的分析与改进   总被引:1,自引:0,他引:1       下载免费PDF全文
对三个标准模型下可证明安全的身份基认证密钥协商协议进行了安全属性缺陷分析,在原方案基础上提出了一个安全增强的新方案。新方案满足目前已知的绝大多数安全属性要求,包括已知会话密钥安全性、抗密钥泄露伪装、抗未知密钥共享、无密钥控制以及消息独立性,特别是满足完美前向安全性、PKG前向安全性、已知会话相关临时秘密信息安全性,同时保持了良好的计算效率。  相似文献   

16.
Al-Riyami and Paterson proposed four authenticated tripartite key agreement protocols which make use of the Weil pairing. Recently, Lee et al. extended the protocols to a multi-party setting assuming the existence of cryptographic multilinear forms. In this paper we show that the tripartite and multi-party authenticated key agreement protocols are insecure against several active attacks.  相似文献   

17.
In RFIDSec’08, Song proposed an ownership transfer scheme, which consists of an ownership transfer protocol and a secret update protocol [7]. The ownership transfer protocol is completely based on a mutual authentication protocol proposed in WiSec’08 [8]. In Rizomiliotis et al. (2009) [6], van Deursen and Radomirovic (2008), the first weaknesses to be identified (tag and server impersonation) were addressed and this paper completes the consideration of them all. We find that the mutual authentication protocol, and therefore the ownership transfer protocol, possesses certain weaknesses related to most of the security properties initially required in protocol design: tag information leakage, tag location tracking, and forward traceability. Moreover, the secret update protocol is not immune to de-synchronization attacks.  相似文献   

18.
Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols’ qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.  相似文献   

19.
The scope of this paper is to review and evaluate all constant round Group Key Agreement (GKA) protocols proposed so far in the literature. We have gathered all GKA protocols that require 1,2,3,4 and 5 rounds and examined their efficiency. In particular, we calculated each protocol’s computation and communication complexity and using proper assessments we compared their total energy cost. The evaluation of all protocols, interesting on its own, can also serve as a reference point for future works and contribute to the establishment of new, more efficient constant round protocols.  相似文献   

20.
At ACISP 2012, a novel deterministic identity-based (aggregate) signature scheme was proposed that does not rely on bilinear pairing. The scheme was formally proven to be existentially unforgeable under an adaptive chosen message and identity attack. The security was proven under the strong RSA assumption in the random oracle model. In this paper, unfortunately, we show that the signature scheme is universally forgeable, i.e., an adversary can recover the private key of a user and use it to generate forged signatures on any messages of its choice having on average eight genuine signatures. This means, that realizing a deterministic identity-based signature scheme in composite order groups is still an open problem. In addition, we show that a preliminary version of the authenticated key exchange protocol proposed by Okamoto in his invited talk at ASIACRYPT 2007 is vulnerable to the key-compromise impersonation attack and therefore cannot be secure in the eCK model. We also show that the two-party identity-based key agreement protocol of Hölbl et al. is vulnerable to the unknown key-share attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号