首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Secure routing protocols for mobile ad hoc networks provide the required functionality for proper network operation. If the underlying routing protocol cannot be trusted to follow the protocol operations, additional trust layers, such as authentication, cannot be obtained. Threat models drive analysis capabilities, affecting how we evaluate trust. Current attacker threat models limit the results obtained during protocol security analysis over ad hoc routing protocols. Developing a proper threat model to evaluate security properties in mobile ad hoc routing protocols presents a significant challenge. If the attacker strength is too weak, we miss vital security flaws. If the attacker strength is too strong, we cannot identify the minimum required attacker capabilities needed to break the routing protocol. In this paper we present an adaptive threat model to evaluate route discovery attacks against ad hoc routing protocols. Our approach enables us to evaluate trust in the ad hoc routing process and allows us to identify minimum requirements an attacker needs to break a given routing protocol.  相似文献   

2.
Denial-of-Service(DoS) attacks are virulent to both computer and networked systems.Modeling and evaluating DoS attacks are very important issues to networked systems;they provide both mathematical foundations and theoretic guidelines to security system design.As defense against DoS has been built more and more into security protocols,this paper studies how to evaluate the risk of DoS in security protocols.First,we build a formal framework to model protocol operations and attacker capabilities.Then we pro...  相似文献   

3.
基于CCS的加密协议分析   总被引:4,自引:0,他引:4  
丁一强 《软件学报》1999,10(10):1103-1107
加密协议的分析需要形式化的方法和工具.该文定义了加密协议描述语言PEP (principals+environment=protocol),并说明对于一类加密协议,其PEP描述可以转化为有穷的基本CCS进程,由此可以在基于CCS的CWB(concurrency workbench)工具中分析加密协议的性质.此方法的优点在于隐式地刻画攻击者的行为,试图通过模型检查(model checking)发现协议潜在的安全漏洞,找到攻击协议的途径.  相似文献   

4.
基于     
Formal methods and tools are key aspects for the analysis of cryptographic protocols. In this paper, a formal language PEP (principals+environment=protocol) for the specification of cryptographic protocols is proposed. For some cryptographic protocols, their PEP specifications can be translated into finite basic CCS processes, so it is possible to analyze the security properties using CCS-based tools such as CWB (concurrency workbench). The advantage of the mothod proposed in this paper is that the actions of the attacker can be implicitly specified, and if the potential back door of the protocol analyzed exists, the attacking action trace can be explicitly found out by model checker.  相似文献   

5.
Client puzzles have been advocated as a promising countermeasure to denial-of-service (DoS) attacks in recent years. However, how to operationalize this idea in network protocol stacks still has not been sufficiently studied. In this paper, we describe our research on a multi-layer puzzle-based DoS defense architecture, which embeds puzzle techniques into both end-to-end and IP-layer services. Specifically, our research results in two new puzzle techniques: puzzle auctions for end-to-end protection and congestion puzzles for IP-layer protection. We present the designs of these approaches and evaluations of their efficacy. We demonstrate that our techniques effectively mitigate DoS threats to IP, TCP and application protocols; maintain full interoperability with legacy systems; and support incremental deployment. We also provide a game theoretic analysis that sheds light on the potential to use client puzzles for incentive engineering: the costs of solving puzzles on an attackers’ behalf could motivate computer owners to more aggressively cleanse their computers of malware, in turn hindering the attacker from capturing a large number of computers with which it can launch DoS attacks.  相似文献   

6.
原梓清  陈杰 《软件学报》2023,34(8):3891-3904
传统密码算法的安全性建立在黑盒攻击模型下. 在这种攻击模型下, 攻击者只能获取密码算法的输入输出, 而无法得知密码算法运行时的内部细节. 近年来白盒攻击模型的概念被提出. 在白盒攻击模型下, 攻击者既可以获取密码算法的输入输出, 也可以直接观测或更改密码算法运行时的内部数据. 为保证已有密码算法在白盒攻击环境下的安全性, 在不改变其功能的基础上通过白盒密码技术对其进行重新设计被称为已有密码算法的白盒实现. 研究白盒实现方案的设计与分析对于解决数字版权管理问题具有重要意义. 近年来, 出现了一类针对白盒实现方案的旁信道分析方法. 这类分析手段只需要知道很少白盒实现方案的内部细节, 却可以提取到密钥, 因此是一类对现有白盒实现方案具有实际威胁的分析手段. 对现有白盒实现方案进行此类分析对于确保方案安全性具有重要现实意义. 此类分析方法中的典型代表是基于差分功耗分析原理的差分计算分析. 基于差分计算分析, 对白-武白盒SM4方案进行了安全性分析. 基于对GF(2)上n阶均匀随机可逆矩阵统计特征的研究结果, 提出了一种改进型差分计算分析(IDCA), 可以在分析成功率几乎不变的前提下显著提升分析效率. 结果表明, 白-武白盒SM4方案在面对差分计算分析时不能保证安全性, 必须对其进行进一步改进使之满足实际应用场景下的安全性需求.  相似文献   

7.
The radio-based medium of satellite communication systems is vulnerable to interference on physical channels: unintentional interferences occur frequently and jamming attacks can be achieved using low-grade technology. While application layer security protocols cannot defend against denial of service (DoS) attacks where the attacker jams continuously, effective security protocols ensure that communication can continue after such interference has stopped.This paper analyses an authentication and key agreement protocol for satellite communications. The presented analysis reveals that the protocol is susceptible to a new DoS attack, where attackers jam a single message to achieve a permanent DoS condition. A new authentication and key agreement protocol is proposed that additionally addresses the scenario where messages send over the mobile satellite channel may not reach their intended recipient due to accidental or malicious interference. Analysis of the new protocol demonstrates that it is effective in countering the disruptive effects of jamming.  相似文献   

8.
SRP协议及其安全改进   总被引:2,自引:0,他引:2  
SRP(安全远程密码协议)是一种安全的新型密码鉴别和密钥交换协议。由于采用了鉴别符而不是密码的明文等价,攻击者即使得到了鉴别符数据库也难以破坏系统的安全性。同时,协议也提供了完善的向前保密性(PFS),能抵抗主动或者被动的字典攻击。但是SRP未充分考虑到协议信息被篡改的情况,如果对此不做改进,系统将无法抵抗主动式拒绝服务攻击。因此提出了一种改进措施,提高了SRP协议对技主动式拒绝服务攻击的能力。  相似文献   

9.
This paper focuses on the design of security enforcement mechanisms for the prevention of denial of service (DoS) attacks in wireless sensor networks. In the first part, we identify the requirement for security enforcement using auction theory, which allows us to detect non-cooperative nodes. Our novel scheme for preventing DoS attacks is called Secure Auction based Routing (SAR). In the proposed protocol, nodes prefer to participate in forwarding incoming packets and gaining reputation in the network. Nodes willing to do so must compete against each other, and the competition is based on auction theory. The amount of bid that each node offers is equal to its utility value; and the price that a winner of a bid pays is a reduction in its original battery power. Since a node’s truthful bidding is shown to be a dominant strategy, in order to prevent DoS attack, nodes that do not bid truthfully should be isolated.In the second part, we formulate the attack–defense problem as a non-cooperative, two-player, non-zero-sum game between an attacker and a wireless sensor network. We show that this game achieves Nash equilibrium, thus leading to a defense strategy for the network. We propose two novel schemes. The first one is called Utility based Dynamic Source Routing (UDSR), which incorporates the total utility of each en-route node in data packets, where utility is the difference between gain and cost for each node. The second scheme is based on a watch-list, where each node earns a rating from its neighbors, based on its previous cooperation in the network. Simulation results show that the proposed game theoretic framework significantly increases the chance of success in defense strategy for the wireless sensor network.  相似文献   

10.
如何验证密码协议的安全性是一个复杂的问题,只有形式化的验证方法才能证明密码协议的绝对正确.利用Petri网给出了一种用于密码协议验证的形式化方法.在合理假设的基础上,区分合法用户与攻击者在执行协议时的前提条件,列出执行协议后的结果,在此基础上建立了攻击者的Petri网模型.最后,用这种方法对NSPK协议进行了验证,证明了最初的NSPK协议中存在一个安全问题,而改进的NSPK协议则消除了这个问题.证明了这种方法的有效性.  相似文献   

11.
网络攻击的手段层出不穷,如中间人攻击,重放攻击, DoS攻击等,以此获取不当利益.密钥协商协议的设立是为合法用户提供正确认证入口,并拒绝攻击者的非法接入和攻击.密钥协商协议是保护移动通信提高服务质量的第一道安全防线, 5G网络密钥协商协议在实际环境中仍然存在安全隐患,其协议本身的安全特性能否满足要求仍未可知,本文提出使用基于概率模型检测的方法,通过对5G网络密钥协商协议的各协议方实体进行建模,建立离散时间马尔科夫链模型,在建模过程中考虑外界的攻击影响,引入攻击率来描述外界的影响程度,通过攻击率对5G网络密钥协商协议的研究进行定量分析,使用概率计算树逻辑对待验属性规约进行编码描述,利用概率模型检测工具PRISM进行实验.实验结果表明:在引入攻击率的5G网络密钥协商协议模型中, 5G网络密钥协商协议各协议方实体所受攻击的影响对该协议的时延性,有效性,保密性等属性规约的性能有不同程度的影响,因此,研究外界网络攻击对协议的安全性能的影响,对加强协议安全性能及其改进具有一定借鉴意义,并对5G网络密钥协商协议的安全特性的提升和保护用户的经济与信息安全具有很大的意义.  相似文献   

12.
Multi-Attacker Protocol Validation   总被引:1,自引:0,他引:1  
Security protocols have been analysed focusing on a variety of properties to withstand the Dolev-Yao attacker. The Multi-Attacker treat model allows each protocol participant to behave maliciously intercepting and forging messages. Each principal may then behave as a Dolev-Yao attacker while neither colluding nor sharing knowledge with anyone else. This feature rules out the applicability of existing equivalence results in the Dolev-Yao model. The analysis of security protocols under the Multi-Attacker threat model brings forward yet more insights, such as retaliation attacks and anticipation attacks, which formalise currently realistic scenarios of principals competing each other for personal profit. They are variously demonstrated on a classical protocol, Needham-Schroeder??s, and on a modern deployed protocol, Google??s SAML-based single sign-on protocol. The general threat model for security protocols based on set-rewriting that was adopted in AVISPA (Armando et al. 2005) is extended to formalise the Multi-Attacker. The state-of-the-art model checker SATMC (Armando and Compagna, Int J Inf Secur 6(1):3?C32, 2007) is then used to automatically validate the protocols under the new threats, so that retaliation and anticipation attacks can automatically be found. The tool support scales up to the Multi-Attacker threat model at a reasonable price both in terms of human interaction effort and of computational time.  相似文献   

13.
In this paper, the resilient control problem is investigated for a wireless networked control system (WNCS) under denial‐of‐service (DoS) attack via a hierarchical game approach. In the presence of a wireless network, a DoS attacker leads to extra packet dropout in the cyber layer of WNCS by launching interference power. A zero‐sum Markov game is exploited to model the interaction between the transmitter and the DoS attacker under dynamic network environment. Additionally, with the attack‐induced packet loss, an H minimax controller is designed in the physical layer by using a delta operator approach. Both value iteration and Q‐learning methods are used to solve the hierarchical game problem for the WNCS. The proposed method is applied to a load frequency control system to illustrate the effectiveness.  相似文献   

14.
密码协议的一种安全模型   总被引:8,自引:0,他引:8       下载免费PDF全文
刘怡文  李伟琴  冯登国 《软件学报》2003,14(6):1148-1156
将密码协议与密码算法视为一个系统,建立了密码协议系统的一种安全模型.基于假设/保证的组合推理技术提出了新的假设/保证推理规则和假设/保证推理算法,证明了该规则的完备性,实现了密码协议系统的模型检查,并重点解决了系统分解问题、假设函数的设定问题、进程+逻辑的系统特性描述问题等难题.以kerberos密码协议系统为例,利用该安全模型和假设/保证推理技术对密码协议系统进行了安全验证.  相似文献   

15.
Password‐based two‐party authenticated key exchange (2PAKE) protocol enables two or more entities, who only share a low‐entropy password between them, to authenticate each other and establish a high‐entropy secret session key. Recently, Zheng et al. proposed a password‐based 2PAKE protocol based on bilinear pairings and claimed that their protocol is secure against the known security attacks. However, in this paper, we indicate that the protocol of Zheng et al. is insecure against the off‐line password guessing attack, which is a serious threat to such protocols. Consequently, we show that an attacker who obtained the users' password by applying the off‐line password guessing attack can easily obtain the secret session key. In addition, the protocol of Zheng et al. does not provide the forward secrecy of the session key. As a remedy, we also improve the protocol of Zheng et al. and prove the security of our enhanced protocol in the random oracle model. The simulation result shows that the execution time of our 2PAKE protocol is less compared with other existing protocols. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

16.
Mobile Ad-hoc Networks (MANETs) allow wireless nodes to form a network without requiring a fixed infrastructure. Early routing protocols for MANETs failed to take security issues into account. Subsequent proposals used strong cryptographic methods to secure the routing information. In the process, however, these protocols created new avenues for denial of service (DoS). Consequently, the trade-off between security strength and DoS vulnerability has emerged as an area requiring further investigation. It is believed that different trust methods can be used to develop protocols at various levels in this trade-off. To gain a handle on this exchange, real world testing that evaluates the cost of existing proposals is necessary. Without this, future protocol design is mere speculation. In this paper, we give the first comparison of SAODV and TAODV, two MANET routing protocols, which address routing security through cryptographic and trust-based means respectively. We provide performance comparisons on actual resource-limited hardware. Finally, we discuss design decisions for future routing protocols.  相似文献   

17.
In the IEEE S&P 2017,Ronen et al.exploited side-channel power analysis (SCPA) and approximately 5000 power traces to recover the global AES-CCM key that Philip Hue lamps use to decrypt and authenticate new firmware.Based on the recovered key,the attacker could create a malicious firmware update and load it to Philip Hue lamps to cause Internet of Things (IoT) security issues.Inspired by the work of Ronen et al.,we propose an AES-CCM-based firmware update scheme against SCPA and denial of service (DoS) attacks.The proposed scheme applied in IoT terminal devices includes two aspects of design (i.e.,bootloader and application layer).Firstly,in the bootloader,the number of updates per unit time is limited to prevent the attacker from acquiring a sufficient number of useful traces in a short time,which can effectively counter an SCPA attack.Secondly,in the application layer,using the proposed handshake protocol,the IoT device can access the IoT server to regain update permission,which can defend against DoS attacks.Moreover,on the STM32F405+M25P40 hardware platform,we implement Philips' and the proposed modified schemes.Experimental results show that compared with the firmware update scheme of Philips Hue smart lamps,the proposed scheme additionally requires only 2.35 KB of Flash memory and a maximum of 0.32 s update time to effectively enhance the security of the AES-CCM-based firmware update process.  相似文献   

18.
论文研究以概率分组标记(PPM)IP追踪机制对拒绝服务攻击(DoS)的有效性,得到在攻击者试图隐蔽攻击路径条件下选取最优追踪标记概率。  相似文献   

19.
基于DNS的拒绝服务攻击研究与防范   总被引:3,自引:0,他引:3  
基于域名系统(DNS)的拒绝服务攻击利用DNS协议的缺陷,对计算机网络的基础设施或可用资源进行攻击,能迅速使被攻击目标资源耗尽,给网络信息安全带来了严重威胁.在分析DNS特点和缺陷的基础上,阐述利用DNS进行拒绝服务攻击的原理,重点研究欺骗式和反弹式两种攻击方式,构建实验环境深入分析攻击技术,最后提出了4种有效的防范措施.  相似文献   

20.
Recently, Chien et al. proposed an RFID authentication protocol, which consists of only the cyclic redundancy code (CRC) and the pseudo-random number generator (PRNG) [H. Chien, C. Chen, Mutual Authentication Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards, Computer Standards & Interfaces, vol. 29, Elsevier, 2007, pp. 254–259]. They claimed that the protocol conforms to current EPC tags, and would be secure against all attacks on RFID systems. However, in this paper, we show that the protocol is not secure; firstly an attacker can impersonate a valid tag temporarily by a single eavesdropping. Secondly the attacker can forge a tag permanently by eavesdropping two consecutive sessions. Finally he can make a valid tag useless (DoS attack) by modifying the second attack slightly. The computational complexities of the attacks are so practicable that Chien et al.'s protocol cannot enhance the RFID security any more than the original EPC standard.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号