首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
重放攻击是最基本、最常用、危害性最大的攻击认证协议的形式.从服务器和通信实体的角度对认证协议受重放攻击的根源进行详细的分析,提出了一套抗重放攻击认证协议的设计原则和方法.通过该原则和方法,对Adadi-Needham修改版本的Otway-Rees协议和BAN-Yahalom协议进行了分析和改进.该设计原则和方法对抗重放攻击认证协议的设计和分析是很有效的.  相似文献   

2.
贺恽彭 《计算机工程》2009,35(17):149-151
基于原始的Square攻击对低轮的Crypton算法进行分析。针对Crypton算法构造一个A4-集,证明该A4-集经过4轮的Crypton算法后在16个字节上都是平衡的。该平衡性可以被用于对4轮的Crypton算法进行分析,当该方法扩展到分析6轮的算法时,将密钥猜测进行改进,去掉重复计算的部分,6轮的Crypton算法攻击时间复杂度降可低到2^50。  相似文献   

3.
RSA密码算法的功耗轨迹分析及其防御措施   总被引:11,自引:0,他引:11  
针对RSA密码算法的电路,提出了一种新的功耗分析攻击方法--功耗轨迹分析.该方法的基本特点是通过处理电路的功率信号,从信号的轨迹图形中获取RSA算法的敏感信息(如密钥),因此,功耗轨迹分析能够有效地攻击现有的多种形式的RSA实现方案.同时还探讨了RSA密码电路防御攻击的措施:直接在算法中添加冗余的伪操作能够抵御功耗轨迹分析攻击,但是这会导致电路功耗增大和速度降低.进而还提出了一种将RSA算法中的伪操作随机化的新方法.该方法能够在保证电路安全性的同时又节省电路功耗和运算时间.  相似文献   

4.
认证密钥协商是保证参与者后续通信安全的一种重要机制。2007年,J.Oh等人提出了一种新的利用椭圆曲线密码体制的基于身份的认证密钥协商协议,该协议最大的特点是可以通过一次会话密钥协商过程生成两个会话密钥。但研究发现,该协议不能抵抗基本的冒充攻击和密钥泄露冒充攻击,详细地描述了这两个安全弱点后提出了一种新的改进方法,并分析了新协议的安全性。  相似文献   

5.
针对AES的基于时间的缓存攻击   总被引:1,自引:0,他引:1       下载免费PDF全文
李波  胡予濮  钟名富 《计算机工程》2008,34(17):141-143
基于时间的缓存攻击是指通过分析处理器中算法的不同执行时间来恢复密钥的攻击。该文分析针对AES的时间驱动缓存攻击,给出一种改进的攻击,它可以应用于大多数的AES实现软件。在PentiumⅢ, OpenSSL v.0.9.8.(a)和Miracl环境下的实验发现,只需要224个时间信息就可以恢复出密钥,少于原攻击的228个时间信息数据。给出抵抗这种攻击的对策。  相似文献   

6.
网络安全一直是困扰Internet应用发展的重大问题。针对Internet所使用协议的目前版本IPv4,本文首先介绍了几种TCP/IP网络的几种攻击方式,然后详细分析了几种TCP/IP-尤其是TC攻击的原理,最后给出了TCP/IP网络安全的几种解决方案。  相似文献   

7.
本文针对无线移动网络的会话密钥分配协议SPWMN进行安全性分析,发现消息重放攻击和反射攻击对其都是有效攻击。从而指出该协议在身份认证和提供加密预言服务方面有一定的安全缺陷,然后提出一种改进的协议SPWMN-1。改进后的协议并未增加计算开销,并且修正了SPWMN的安全缺陷,比原协议更安全实用。  相似文献   

8.
Details about failures of complex and well-implemented information-based attacks on systems are extremely difficult to obtain. However, here the authors examine a real-life analogue - an information attack on a highly complex security system, that of the Colombian guerrilla group FARC. This operation included a man-in-the-middle attack, targeted denial of service (DoS), and authentication subversion. The attack on FARC's communications structure is interesting not only because of its electronic and analog components, but also because it was a life or death matter. The authors examine the hostages' liberation from an information security perspective, compiling data from several Colombian newspapers and magazines and using the most accepted version of the events.  相似文献   

9.
In this paper, we investigate a resilient control strategy for networked control systems (NCSs) subject to zero dynamic attacks which are stealthy false-data injection attacks that are designed so that they cannot be detected based on control input and measurement data. Cyber resilience represents the ability of systems or network architectures to continue providing their intended behavior during attack and recovery. When a cyber attack on the control signal of a networked control system is computed to remain undetectable from passive model-based fault detection and isolation schemes, we show that the consequence of a zero dynamic attack on the state variable of the plant is undetectable during attack but it becomes apparent after the end of the attack. A resilient linear quadratic Gaussian controller, having the ability to quickly recover the nominal behavior of the closed-loop system after the attack end, is designed by updating online the Kalman filter from information given by an active version of the generalized likelihood ratio detector.  相似文献   

10.
一种新的双方认证密钥协商协议的安全性分析   总被引:1,自引:1,他引:0  
周四方 《计算机应用》2011,31(11):2994-2996
2010年,Mohammad等人提出了一种新的双方认证密钥协商协议(MOHAMMAD Z, CHEN Y, HSU C, et al. Cryptanalysis and enhancement of two-pass authenticated key agreement with key confirmation protocols. IETE Technical Review, 2010,27(3):252-65)。新协议以较高的运算效率实现了参与者双方的身份认证和密钥协商。对该协议的单轮版本进行了安全性分析,通过模拟协议中某些信息丢失后协议双方的通信过程,发现如果协议中的一些秘密信息丢失,敌手可以发起信息泄露伪装攻击、密钥泄露伪装攻击和一般定义下的伪装攻击,也无法抵抗中间人攻击。这些攻击都可以使得敌手冒充合法参与者发起或回应会话。  相似文献   

11.

Authenticating the veracity and integrity of digital media content is the most important application of fragile watermarking technique. Recently, fragile watermarking schemes for digital audio signals are developed to not only detect the malicious falsification, but also recover the tampered audio content. However, they are fragile against synchronization counterfeiting attack, which greatly narrows the applicability of audio watermarking schemes. In this paper, a novel source coding scheme for authenticating audio signal based on set partitioning in hierarchical trees (SPIHT) encoding and chaotic dynamical system with capability of self-recovery and anti-synchronization counterfeiting attack is proposed. For self-recovery feature, the compressed version of audio signal generated by SPIHT source coding and protected against maliciously tampering by repeated coding is embedded into the original audio signal. Besides, for robustness against synchronization counterfeiting attack feature, based on the position and content of audio section, check bits are generated by Hash algorithm and chaotic sequence, and taken as part of fragile watermark. Simulation results show the self-embedding audio authentication scheme is recoverable with proper audio quality, and it has capability against synchronization counterfeiting attack.

  相似文献   

12.
一种认证密钥协商协议的安全分析及改进   总被引:9,自引:0,他引:9  
针对用于移动通信的可证安全的双向认证密钥协商协议MAKAP给出了一种有效攻击,指出该协议存在安全缺陷,它不能抵抗未知密钥共享攻击.分析了这些安全缺陷产生的原因,并给出了一种改进的协议MAKAP-I.改进后的MAKAP-I协议不但是可证安全的,而且无论从计算开销、通信开销、存储开销以及实现成本等方面,都比原MAKAP协议更高效、更实用.  相似文献   

13.
Heterogeneity among the end using display devices and corresponding varying system requirements make scalable version of H.264/AVC standard more popular. Existing watermarking based authentication system may not be suitable well for this new extension, because the scalability property of the codec may itself is perceived as an attack popularly known as content adaptation attack. In this paper, a blind scalable video watermarking scheme is proposed, which is robust against quality and temporal scalability. In the proposed scheme, Discrete Cosine Transform (DCT) based temporal filtering and wavelet based spatial filtering is used for choosing suitable watermark embedding zone. Experimental evidences are provided to justify the improved robustness of the proposed scheme over existing related watermarking schemes. The visual quality of the watermarked video has also been evaluated to show the efficiency of the proposed scheme.  相似文献   

14.
Radio frequency identification (RFID) is a powerful technology that enables wireless information storage and control in an economical way. These properties have generated a wide range of applications in different areas. Due to economic and technological constrains, RFID devices are seriously limited, having small or even tiny computational capabilities. This issue is particularly challenging from the security point of view. Security protocols in RFID environments have to deal with strong computational limitations, and classical protocols cannot be used in this context. There have been several attempts to overcome these limitations in the form of new lightweight security protocols designed to be used in very constrained (sometimes called ultra‐lightweight) RFID environments. One of these proposals is the David–Prasad ultra‐lightweight authentication protocol. This protocol was successfully attacked using a cryptanalysis technique named Tango attack. The capacity of the attack depends on a set of boolean approximations. In this paper, we present an enhanced version of the Tango attack, named Genetic Tango attack, that uses Genetic Programming to design those approximations, easing the generation of automatic cryptanalysis and improving its power compared to a manually designed attack. Experimental results are given to illustrate the effectiveness of this new attack.  相似文献   

15.
Emergency preparedness is a relevant emerging application of serious games. A general issue in exploiting such approach concerns the breadth of the population that can be reached by serious games. Indeed, serious games need to be actively played and this can restrict their user population, because there are people who have no experience with video games or do not like them or do not have the proper hardware to play them. Moreover, there are organizational contexts in which a non-interactive presentation is preferred because it can be given in a more convenient and less costly way with simple traditional media, i.e., printed materials, slides or videos. This paper deals with the possibility of generating and using a non-interactive version of the experience provided by serious games. First, we propose a serious game that simulates a mass emergency caused by a terror attack in a train station. To obtain design guidance, we explore psychological models that explain how people are motivated to protect themselves from danger. Then, we generate the non-interactive version of the terror attack simulation and we contrast it with the interactive version. Results of our study show that both versions of the simulation can provide positive outcomes in learning, risk severity perception and self-efficacy, but they differ in how much they affect user’s threat appraisal and emotional response.  相似文献   

16.
虚拟数字货币为恐怖分子融资、洗钱、毒品交易等犯罪活动提供了温床,而门罗币作为新兴数字货币的代表,具有公认的高匿名性.针对利用门罗币匿名性犯罪的问题,从技术角度探索门罗币匿名技术及其追踪技术,综述近年来的研究进展,从而为有效应对基于区块链技术的犯罪提供技术支持.具体来说,总结了门罗币匿名技术的演进,并梳理了学术界关于门罗...  相似文献   

17.
Protein structural motif detection has important applications in structural genomics. Compared with sequence motifs, structural motifs are more sensitive in revealing the evolutionary relationships among proteins. A variety of algorithms have been proposed to attack this problem. However, they are either heuristic without theoretical performance guarantee, or inefficient due to employing exhaustive search strategies. This paper studies a reasonably restricted version of this problem: the compact structural motif problem. We prove that this restricted version is still NP-hard, and we present a polynomial-time approximation scheme to solve it. This is the first approximation algorithm with a guaranteed ratio for the protein structural motif problem. 1  相似文献   

18.
To prevent the forged login attacks, Liu et al. recently proposed a new mutual authentication scheme using smart cards. However, we demonstrate that the attacker without any secret information can successfully not only impersonate any user to cheat the server but also impersonate the server to cheat any user. That is, Liu et al.’s scheme fails to defend the forged login attack as the previous version. Our cryptanalysis result is important for security engineers, who are responsible for the design and development of smart card-based user authentication systems.  相似文献   

19.
At ACISP 2012, a novel deterministic identity-based (aggregate) signature scheme was proposed that does not rely on bilinear pairing. The scheme was formally proven to be existentially unforgeable under an adaptive chosen message and identity attack. The security was proven under the strong RSA assumption in the random oracle model. In this paper, unfortunately, we show that the signature scheme is universally forgeable, i.e., an adversary can recover the private key of a user and use it to generate forged signatures on any messages of its choice having on average eight genuine signatures. This means, that realizing a deterministic identity-based signature scheme in composite order groups is still an open problem. In addition, we show that a preliminary version of the authenticated key exchange protocol proposed by Okamoto in his invited talk at ASIACRYPT 2007 is vulnerable to the key-compromise impersonation attack and therefore cannot be secure in the eCK model. We also show that the two-party identity-based key agreement protocol of Hölbl et al. is vulnerable to the unknown key-share attack.  相似文献   

20.
Here we study a recently proposed watermarking scheme based on the paper “Wavelet Tree Quantization” (WTQ) by Wang and Lin (IEEE Trans Image Process 13(2):154–165, 2004). In given scheme, wavelet coefficients corresponding to the same spatial locations are grouped together. Two such groups, selected at random, constitute a supertree. Some of these supertrees are quantized to embed the watermark information in the image. In the process of cryptanalysis we first identify the groups which are quantized during the watermark insertion process. Then we select the non-quantized groups and quantize them too, to remove the watermark. Experimental results show that the watermark is completely removed by this attack. The cryptanalysis falls under the cipher text only jamming attack which requires only a single watermarked copy. Further, we suitably modify the WTQ scheme to make it robust against such cryptanalytic attacks.This is an extended and revised version of the paper Cryptanalysis of “Wavelet Tree Quantization” Watermarking Scheme presented at the International Workshop on Distributed Computing, IWDC 2004, Kolkata, 27–30 December 2004, Lecture Notes in Computer Science, vol. 3326, pp. 219–230. Springer, Berlin Heidelberg New York (2004). Section 4 of this paper introduces a modified scheme which is an addition over the conference version. Part of this work has been done while the author T. K. Das was visiting Indian Statistical Institute, Kolkata during 2004.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号