首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
强口令认证协议的组合攻击   总被引:7,自引:0,他引:7  
秦小龙  杨义先 《电子学报》2003,31(7):1043-1045
基于强口令的身份认证机制是目前身份认证技术发展的一个重要方向.本文对IEICE上新近提出的一个优化强口令身份认证协议OSPA(Optimal Strong-Password Authentication)进行了分析,并利用本文首次提出的组合攻击方法对其进行了有效攻击.攻击结果表明该协议对凭证被窃问题、中间人攻击、重放攻击和拒绝服务攻击是脆弱的.  相似文献   

2.
《现代电子技术》2017,(3):71-74
通过构建密钥协商协议为公开网络通信提供安全的会话密钥,保障通信安全。针对当前密钥协商协议抗攻击性能不好、公钥密码体制不安全的问题,提出基于口令认证的密钥协商协议设计方法。首先基于网络部署构建密钥预分配方案,采用Logistics混沌映射构建公钥加密方案;然后根据口令认证分组加密技术构建混合安全的密钥协商协议;最后通过仿真实验进行性能测试。实验结果表明,采用设计的密钥协商协议能提高密文的抗攻击能力,该方案的安全性得到证明。  相似文献   

3.
在移动支付中,交易主体的身份认证是判断和确认交易双方真实身份的重要环节,可以保证每个交易主体的访问与授权的准确。本文通过分析国内外一次性口令认证技术的研究现状、认证技术以及移动支付中的安全问题,对一次性口令认证技术进行改进,提出基于移动支付的一次性口令身份认证的方案。  相似文献   

4.
在移动通信网中,无线通信的安全问题基本集中在无线接口上。其中包括实体认证和会话密钥建立、分配与协商等。本文提出了一种新的认证与密钥建立协议,对协议的安全性及其性能进行了分析。  相似文献   

5.
郭渊博  尹安琪 《通信学报》2022,(12):172-187
量子计算技术的快速发展使基于传统困难问题的口令认证密钥交换(PAKE)协议在后量子时代面临严重的安全威胁。基于格的密码体制因高效性、高安全性,以及支持全同态加密和多线性映射等更强的密码服务功能,被美国NIST认证为后量子时代最具潜力的密码体制。首先系统地梳理格上PAKE协议的研究进展,主要包括格上集中式的两方、三方PAKE协议和分布式PAKE协议,然后分别对相关典型方案进行了对比分析,最后展望了格上PAKE协议的未来发展趋势。  相似文献   

6.
一次性口令认证机制的分析与研究   总被引:2,自引:1,他引:1  
身份认证是信息安全理论和技术中非常重要的方面,通常,认证最大的问题是用户名和口令都以明文的方式在网络中传输,所以安全性不高,极易遭受重放攻击和字典攻击。论文立足于此,针对当前流行的一次性口令认证机制做出了总结,阐述了每种一次性口令认证机制的实现,并对其安全性及效率进行了分析。  相似文献   

7.
标准模型下高效的基于口令认证密钥协商协议   总被引:1,自引:0,他引:1  
舒剑  许春香 《电子与信息学报》2009,31(11):2716-2719
基于口令的认证密钥协商协议是利用预先共享的口令协商安全性较高的密钥。现有的基于口令认证密钥协商协议大多需要较大的计算量,或者只在随机预言模型下证明了协议的安全性。该文提出了新的标准模型下基于口令密钥协商协议,协议只需要一个生成元。 与其它标准模型下的协议相比,新协议不需要CPA或CCA2安全的加密方案,因而具有计算复杂度低和协议描述简单的特点。相对于殷胤等人在标准模型下可证安全的加密密钥协商协议一文中提出的协议,新协议将指数运算降低了64%。最后,基于DDH假设,在标准模型下证明了协议的安全性。  相似文献   

8.
为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计.目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求.该文在 Gorce-Katz 两方 PAKE 框架基础上提出了一个基于格的三方 PAKE 协议,并在标准模型下证明了其安全性,同时通过实现用户和服务器的显式双向认证达到了可抗不可测在线字典攻击.新协议是第1个基于格的三方 PAKE 协议,与通用构造相比,通信轮数少,并且能避免大数分解和离散对数易受量子攻击的弱点.  相似文献   

9.
口令方式仍是当前许多计算机网络系统的安全防范措施中广泛采用的一种。然而,随着网络规模的扩大,口令管理成了系统安全提升的一个瓶颈。本文通过对目前用于用户身份认证和访问控制的口令认证机制进行分析,结合国内、国际一些先进的口令管理产品,提出一些参考性的解决方案。  相似文献   

10.
身份认证是信息安全理论和技术中非常重要的方面,传统的身份认证采用静态口令,但是静态口令一旦被截获,就极易被他人利用。一种常见的解决方法就是采用S/KEY结构一次性口令系统来实现身份认证。但此系统仍然存在服务器开销过大、单向认证及容易被冒充攻击与重放攻击等不足。在此基础上,提出了一种改进的一次性口令认证方案。与原方案相比,该方案具有效率更高、安全性更好和双向认证等优点。  相似文献   

11.
In order to solve the contradictions between user privacy protection and identity authentication, an anonymous authentication scheme under mobile Internet is proposed, which is based on the direct anonymous attestation of trusted computing and uses the encrypting transfer and signature validation for its implementation. Aiming at two access mode of trusted mobile terminal under mobile Internet, self access and cross-domain access, the authentication process of each mode is described in details. The analysis shows that the scheme implements anonymous authentication on mobile Internet and is correct, controllable and unforgeable.  相似文献   

12.
The mobile cloud computing (MCC) has enriched the quality of services that the clients access from remote cloud‐based servers. The growth in the number of wireless users for MCC has further augmented the requirement for a robust and efficient authenticated key agreement mechanism. Formerly, the users would access cloud services from various cloud‐based service providers and authenticate one another only after communicating with the trusted third party (TTP). This requirement for the clients to access the TTP during each mutual authentication session, in earlier schemes, contributes to the redundant latency overheads for the protocol. Recently, Tsai et al have presented a bilinear pairing based multi‐server authentication (MSA) protocol, to bypass the TTP, at least during mutual authentication. The scheme construction works fine, as far as the elimination of TTP involvement for authentication has been concerned. However, Tsai et al scheme has been found vulnerable to server spoofing attack and desynchronization attack, and lacks smart card‐based user verification, which renders the protocol inapt for practical implementation in different access networks. Hence, we have proposed an improved model designed with bilinear pairing operations, countering the identified threats as posed to Tsai scheme. Additionally, the proposed scheme is backed up by performance evaluation and formal security analysis.  相似文献   

13.
We present a new hierarchical location update and routing scheme for a wide area mobile computing environment with scalability of network hierarchy. Our scheme provides nearly optimal routing for most communication bypassing the mobile host's home network and home agent. We use simulation to compare our scheme with other schemes in both non‐hierarchical and hierarchical network architectures. Copyright © 2000 John Wiley & Sons, Ltd.  相似文献   

14.
适用于数字移动通信系统的用户认证方案   总被引:4,自引:2,他引:4  
基于Schnorr签名,提出了一种适用于数字移动通信系统的用户身份认证方案。该方案能实现双方相互认证,抵抗各种攻击(包括网内攻击)。在用户端引入预计算,减少了用户端的计算量,满足了移动通信的实时要求。并对该方案的安全性及计算复杂性进行了分析,得出了该方案是一个安全性高,计算复杂性低,符合数字移动通信系统要求的结论。  相似文献   

15.

Mobile cloud computing (MCC) is a new technology that brings cloud computing and mobile networks together. It enhances the quality of service delivered to mobile clients, network operators, and cloud providers. Security in MCC technology, particularly authentication during the handover process, is a big challenge. Current vertical handover authentication protocols encounter different problems such as undesirable delays in real-time applications, the man in the middle attack, and replay attack. In this paper, a new authentication protocol for heterogeneous IEEE 802.11/LTE-A mobile cloud networks are proposed. The proposed protocol is mainly based on the view of the 3GPP access network discovery and selection function, which uses the capacities given by the IEEE 802.11 and the 3GPP long term evolution-advanced (LTE-A) standards interconnection. A prediction scheme, with no additional load over the network, or the user is utilized to handle cloud computing issues arising during authentication in the handover process. The proposed handover authentication protocol outperformed existing protocols in terms of key confidentiality, powerful security, and efficiency which was used to reduce bandwidth consumption.

  相似文献   

16.
近场无线通信(NFC)是一种已经被广泛应用的短距无线通信技术.其中最常见的是将NFC技术应用于移动支付和门禁访问控制等应用.从技术上讲,这些应用利用NFC模拟卡模式将NFC设备模拟成银行卡或门禁卡,然后等待外部阅读器验证.在这类应用场景下,选取合适的安全认证方案是非常重要的.首先,介绍了现有的NFC认证系统和安全方案并分析了系统安全需求和潜在的安全风险.然后,采用Hash、AES和口令Key动态更新机制,提出了一种适用于NFC移动设备的双向认证安全方案,并设计了自同步机制.最后,利用GNY逻辑以形式化证明的形式证明了方案的安全性,分析表明该方案能解决伪造、重放攻击、窃听、篡改、异步攻击等安全问题.  相似文献   

17.
Recently, Lee et al. proposed a simple and efficient authentication scheme for mobile satellite communication systems. However, we find that their scheme is vulnerable to the smart card loss attack, the denial of service attack and the replay attack. To overcome the weaknesses of Lee et al.'s scheme, we proposed an authentication scheme for mobile satellite communication systems to improve security. The proposed scheme possesses the essential properties and security requirements, which should be considered for the authentication scheme of mobile satellite communication systems. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

18.
In pervasive computing environments, users can get services anytime and anywhere, but the ubiquity and mobility of the environments bring new security challenges. The user and the service provider do not know each other in advance, they should mutually authenticate each other. The service provider pre-fers to authenticate the user based on his identity while the user tends to stay anonymous. Privacy and secu-rity are two important but seemingly contradictory objectives. As a result, a user prefers not to expose any sensitive information to the service provider such as his physical location, ID and so on when being authen-ticated. In this paper, a highly flexible mutual authentication and key establishment protocol scheme based on biometric encryption and Diffie-Hellman key exchange to secure interactions between a user and a service provider is proposed. Not only can a user’s anonymous authentication be achieved, but also the public key cryptography operations can be reduced by adopting this scheme. Different access control policies for differ-ent services are enabled by using biometric encryption technique. The correctness of the proposed authenti-cation and key establishment protocol is formally verified based on SVO logic.  相似文献   

19.
存储在云计算服务器上的数据可能被篡改或删除,查询完整性验证的作用是确保查询用户能够验证查询结果中的数据是真实的,且包含所有满足条件的数据。提出了一种基于签名链结构的查询完整性验证机制。方案使用代数签名机制替代数字签名实现校验值的计算,从而有效降低计算和查询验证开销。此外,通过维护一种新的、简单的索引结构实现了仅需下载少量数据即可实现校验值的更新。实验结果表明,所提方案比基于数字签名的签名链方案具有更小的更新开销和更高的验证效率。  相似文献   

20.
普适环境中基于身份的跨域认证方案   总被引:1,自引:0,他引:1  
利用椭圆曲线加法群提出了一种基于身份的签名算法,算法中签名的验证结果相对于签名者身份是一个常量,该算法可保证跨域认证中用户身份的匿名性,并且避免了复杂的双线性对运算.基于该算法设计了一种普适环境中的跨域认证方案,方案中用户利用该算法对时戳签名作为认证信息,在实现安全跨域认证的同时实现了用户匿名性.分析表明,该方案同时具...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号