首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 93 毫秒
1.
张建航  曹泽阳  徐庆征  贺健 《电讯技术》2019,59(9):995-1001
量子算法和量子计算机对装备保障信息网络的认证方案已构成严重的潜在威胁。针对当前装备保障信息网络身份认证方案无法抵抗量子计算机攻击、认证效率相对较低的问题,引入格理论的本原格抽样算法和双峰高斯抽样技术,提出了装备保障信息网络在量子环境下安全且快速的身份认证方案,给出了方案的正确性、安全性的理论证明以及方案运行效率的比较分析。结果表明,基于随机预言机证明模型,该方案在小整数解问题困难性假设下达到了适应性选择身份和选择消息攻击的存在性不可伪造性;在保证安全的前提下,新方案在私钥提取阶段和身份认证阶段的运行效率均高于已有的几个同类格基身份认证方案。这为提高我国装备保障信息网络安全认证能力提供了新的思路和方法。  相似文献   

2.
基于间隙Diffie-AHellman群(GDH group)上k个叛逆者联合攻击(k-CAA)问题的困难性,提出一个高效的身份鉴别方案.在标准模型下,可证明该身份鉴别协议在并行重置攻击下能抵抗冒充攻击.由于交互简单自然、存储量低、效率高和好的安全性能,该身份鉴别协议更适用于计算与存储能力有限的智能卡等终端设备.  相似文献   

3.
张秋璞  叶顶锋 《电子学报》2011,39(12):2713-2720
Waters提出了一个标准模型下的基于身份的加密和签名方案,Paterson和Schuldt在此基础上提出了一个基于身份的签名方案.Zhang和Xu在上述两个方案的基础上,提出了一个基于身份的多重签密方案.本文指出Zhang-Xu的方案会受到私钥随机化攻击,并在标准模型下提出了一个改进的基于身份的多重签密方案,其中将解...  相似文献   

4.
冯阳  汪学明 《通信技术》2015,48(5):607-610
分析了已有的门限群签密方案,针对现有方案中抗合谋攻击及身份追查等不足的问题,在(t,n)门限签密的基础上,基于HECC提出了一种可抗合谋攻击、身份可追查的高安全性门限群签密方案。该方案在可抵御合谋攻击的同时,可分辨攻击是来自于群成员还是外部,并可针对群成员的欺诈行为进行身份追查。该方案的安全性是建立在超椭圆曲线离散对数问题的难解性上,在保障安全的同时,也具备了HECC的诸多优点。  相似文献   

5.
黄捷  刘嘉勇 《通信技术》2010,43(10):111-112,116
由于网络安全的需要,利用智能卡的双因子身份鉴别方案越来越受到重视。首先分析了Wang Yan-yan等人提出的基于动态ID的远程用户身份认证方案的安全性,指出其方案的安全缺陷是不能抵抗离线的口令猜测攻击;随后提出了一种改进的方案,改进之后的方案能有效抵抗重放攻击、离线口令猜测攻击、假冒服务器/用户攻击。经过安全分析,新的方案在保留了原方案优点的同时,具有了更高的安全性。  相似文献   

6.
刘丽萍 《电信科学》2015,31(12):97-102
针对无线传感器网络(WSN)用户远程安全认证问题,分析现有方案的不足,提出一种新颖的基于智能卡的WSN远程用户认证方案。通过用户、网关节点和传感器节点之间的相互认证来验证用户和节点的合法性,并结合动态身份标识来抵抗假冒攻击、智能卡被盗攻击、服务拒绝攻击、字典攻击和重放攻击。同时对用户信息进行匿名保护,且用户能够任意修改密码。性能比较结果表明,该方案具有较高的安全性能,且具有较小的计算开销。  相似文献   

7.
在移动设备的身份认证方面,传统密码认证方式易受到窥肩攻击和屏幕解锁痕迹攻击,不足以保证移动设备隐私安全.本文提出一种基于触屏行为的身份认证方案,获取手指与屏幕交互数据,经预处理后提取触屏行为特征向量,用机器学习算法训练后生成认证模型,对用户进行身份认证.与传统密码身份认证不同,该方案以用户触屏行为信息作为认证密钥,持续检测移动设备用户真实性,即使攻击者看到用户操作行为也很难再现,提高了身份认证安全性.经实验验证,基于触屏行为的身份认证实现了94.42%的认证准确率.  相似文献   

8.
基于身份的异构无线网络匿名漫游协议   总被引:1,自引:0,他引:1  
姜奇  马建峰  李光松  刘宏月 《通信学报》2010,31(10):138-145
分析了一种基于身份的认证模型的安全缺陷,指出该方案存在身份伪装攻击,无法实现用户身份认证.提出了一种改进方案用于实现异构无线网络匿名漫游.与原方案相比,改进之处主要体现在2方面:第一,弥补了原协议的安全缺陷,并且在CK模型下是可证明安全的;第二,简化了协议流程,提高了协议的效率.  相似文献   

9.
基于身份密钥交换的安全模型   总被引:1,自引:0,他引:1  
研究了基于身份的密钥交换协议的可证明安全问题.在通用可组合安全框架下,提出了基于身份密钥交换协议的模型.在攻击模型中,添加了攻陷密钥生成中心的能力.根据基于身份密钥交换的特点,设计了基于身份密钥交换的理想函数.在新的攻击模型和理想函数下,提出的模型既保证了基于身份密钥交换的通用可组合安全性,又保证了一个重要的安全属性--密钥生成中心前向保密性.此外,带有密钥确认属性的Chen-Kudla协议可以安全实现基于身份密钥交换的理想函数.  相似文献   

10.
对Rhee-Kwon-Lee非智能卡(SC)口令认证方案进行安全分析发现,此方案易受内部攻击,不能实现口令自由更换,并且计算效率不高.基于此提出了一种新的基于散列函数的非SC匿名口令认证方案,新方案采用匿名身份与口令混淆,并结合时间戳来提高安全性和计算效率.新方案弥补了Rhee-Kwon-Lee方案的安全缺陷.而且,与其他同类非SC方案相比较,新方案支持文中理想的非SC口令认证方案的所有安全需求,安全性能最好且计算量小.  相似文献   

11.
章武媚 《电信科学》2016,32(5):121-126
针对现有基于椭圆曲线密码(elliptic curve cryptography,ECC)体制的 RFID(radio frequency identification device)安全认证方案不能满足相互认证、隐私保护和前向安全性等要求,提出一种基于Montgomery型椭圆曲线密码的认证方案。利用Montgomery型椭圆曲线来降低计算量,并提供标签和服务器之间的相互认证,具有匿名性和前向安全性。通过分析表明,该方案能够抵抗重放攻击、标签伪装攻击、服务器欺骗攻击、DoS攻击、位置跟踪攻击和克隆攻击。与现有方案相比,该方案在保证较低的内存、计算和通信需求的情况下,提供了较高的安全性能,能够满足RFID系统的安全性要求。  相似文献   

12.
The smart card based password authentication scheme is one of the most important and efficient security mechanism, which is used for providing security to authorized users over an insecure network. In this paper, we analyzed major security flaws of Jangirala et al.’s scheme and proved that it is vulnerable to forgery attack, replay attack, user impersonation attack. Also, Jangirala et al.’s scheme fail to achieve mutual authentication as it claimed. We proposed an improved two factor based dynamic ID based authenticated key agreement protocol for the multiserver environment. The proposed scheme has been simulated using widely accepted AVISPA tool. Furthermore, mutual authentication is proved through BAN logic. The rigorous security and performance analysis depicts that the proposed scheme provides users anonymity, mutual authentication, session key agreement and secure against various active attacks.  相似文献   

13.
This paper analyzes the security performance of a latest proposed remote two-factor user authentication scheme and proposes an improved scheme based on the dynamic ID to avoid the attacks it suffers. Besides this, in our proposed scheme the password is no longer involved in the calculation of verification phase which makes our scheme more secure and costs less than the old one. At last we analyze the performance of our proposed scheme to prove it provides mutual authentication between the user and the server. Moreover, it also resists password guessing attack, server and user masquerade attack and replay attack effectively.  相似文献   

14.
Recently, Pippal et al. proposed an authentication scheme for multi-server architecture and claimed that their scheme had many advantages compared to the previous schemes, such as security, reliability, etc. In this paper, we reanalyze the security of their scheme and demonstrate that their scheme is vulnerable to impersonation attack even if the adversary doesn’t know the information stored in the user’s smart card. Moreover, the adversary can proceed off-line password guessing attack if the user’s smart card is compromised. In order to eliminate those shortcomings, we propose an improved multi-server authentication scheme which can preserve user anonymity. We demonstrate the completeness of the proposed scheme through the BAN logic. Compared with other related protocols, the security analysis and performance evaluation show that our proposed scheme can provide stronger security.  相似文献   

15.
The e‐commerce has got great development in the past decades and brings great convenience to people. Users can obtain all kinds of services through e‐commerce platform with mobile device from anywhere and at anytime. To make it work well, e‐commerce platform must be secure and provide privacy preserving. To achieve this goal, Islam et al. proposed a dynamic identity‐based remote user mutual authentication scheme with smart card using Elliptic Curve Cryptography(ECC). Islam et al claimed that the security of their scheme was good enough to resist various attacks. However, we demonstrate that their scheme is vulnerable to insider attack and suffers from off‐line password guessing attack if smart card is compromised. To overcome the deficiencies, we present an improved scheme over Islam's scheme. The security proof and analysis shows that our scheme can also provide user anonymity and mutual authentication, and the security is enough to against relay attack, impersonation attack, and other common secure attackers. The performance analysis shows that the proposed scheme is more efficient than Islam et al's scheme.  相似文献   

16.
Certificateless aggregate signature(CLAS) schemes with universal designated verifier had been widely applied in resource-constrained wireless mobile networks,because they could not only solve the problems of the certificate management and private key escrow,but also realize batch validation and the signer’s privacy protection.A security analysis for a certificateless aggregate signature scheme with universal designated verifier was firstly provided,and two attack methods to demonstrate that their scheme was forgeable was presented.To enhance security,a new certificateless aggregate signature scheme with universal designated verifier was proposed,and then the security of the scheme in the random oracle model was proved.The performance of our proposed scheme was finally evaluated.Compared with the original scheme,the pvoposed scheme fixes the security flaws and the total computational cost is greatly reduced.  相似文献   

17.
基于电子钥匙的双向身份鉴别方案   总被引:1,自引:0,他引:1  
通过改进鉴别方案的安全策略和身份鉴别信息,提出了一种基于USB Key的可有效对抗离线口令猜测攻击和内部攻击的改进方案。安全性分析表明,改进后的方案保持了非存储数据型鉴别方案特点,且没有增加计算代价,具有更好的安全性和实用性。  相似文献   

18.
Data security is crucial for a RFID system. Since the existing RFID mutual authentication protocols encounter the challenges such as security risks, poor performance, an ultra-lightweight authentication protocol named Succinct and Lightweight Authentication Protocol (SLAP) is proposed. SLAP is only composed of bitwise operations like XOR, left rotation and conversion which is easy to implement on a passive tag. The proposed conversion operation as the main security component guarantees the security of RFID system with the properties such as irreversibility, sensibility, full confusion and low complexity, which better performed or even absent in other previous protocols. Security analysis shows that SLAP guarantees the functionalities of mutual authentication as well as resistance to various attacks such as de-synchronization attack, replay attack and traceability attack, etc. Furthermore, performance evaluation also indicates that the proposed scheme outperforms the existing protocols in terms of less computation requirement and fewer communication messages during authentication process.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号