首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Several groupware applications like e-conferences, pay-per view, online games, etc. require a common session key to establish a secure communication among the group participants. For secure communication, such applications often need an efficient group key establishment protocol to construct a common session key for group communications. Conventional group key transfer protocols depends on mutually trusted key generation center (KGC) to generate and distribute the group key to each participant in each session. However, those approaches require extra communication overheads in the server setup. This paper presents an efficient and secure group key transfer protocol using elliptic curve cryptography (ECC). The proposed protocol demonstrates a novel group key transfer protocol, in which one of the group member plays the role of KGC (the protocol without an online KGC, which is based on elliptic curve discrete logarithm problem (ECDLP) and Shamir’s secret sharing scheme. The confidentiality of the proposed protocol is ensured by Shamir’s secret sharing, i.e., information theoretically secure and provides authentication using ECDLP. Furthermore, the proposed protocol resists against potential attacks (insider and outsider) and also significantly reduces the overheads of the system. The security analysis section of the present work also justifies the security attributes of the proposed protocol under various security assumptions.  相似文献   

2.
Multimedia Tools and Applications - In 2014, Arshad and Nikooghadam proposed an authentication and key agreement scheme for SIP to conquer the existing defects in Irshad et al.’s scheme. They...  相似文献   

3.
As a signaling protocol for controlling communication on the internet, establishing, maintaining, and terminating the sessions, the Session Initiation Protocol (SIP) is widely used in the world of multimedia communication. To ensure communication security, many authentication schemes for the SIP have been proposed. However, those schemes cannot ensure user privacy since they cannot provide user anonymity. To overcome weaknesses in those authentication schemes with anonymity for SIP, we propose an authentication scheme with anonymity using elliptic curve cryptograph. By a sophisticated analysis of the security of the proposed protocol, we show that the proposed scheme not only overcomes weaknesses in previous schemes but also is very efficient. Therefore, it is suitable for applications with higher security requirements.  相似文献   

4.
For secure communications in public network environments, various three-party authenticated key exchange (3PAKE) protocols are proposed to provide the transaction confidentiality and efficiency. In 2008, Chen et al. proposed a round-efficient 3PAKE protocol to provide the computation and communication efficiency for user authentication and session key exchange. However, we discover that the computation costs and communication loads of their protocol are still high so that it cannot be applied to mobile communications. Therefore, we propose an efficient three-party authenticated key exchange protocol based upon elliptic curve cryptography for mobile-commerce environments. Because the elliptic curve cryptography is used, the proposed 3PAKE protocol has low computation costs and light communication loads. Compared with Chen et al.’s protocol, the proposed protocol is more suitable and practical for mobile-commerce environments.  相似文献   

5.
Multimedia Tools and Applications - Session Initial Protocol (SIP) has been widely adopted for signaling and controlling interactive sessions in multimedia communication networks. Despite its...  相似文献   

6.
刘柱文  李丽琳 《计算机应用》2011,31(10):2687-2688
口令认证密钥协商使得参与通信的用户用一个低熵的口令就可以实现实体认证,并能通过不安全的信道安全地生成共享的高熵会话密钥。为此,设计了一种新的基于椭圆曲线的三方口令认证密钥协商协议,新协议将参与者的口令巧妙地隐藏在传输的消息中,确保了口令的安全性。新协议的安全性基于椭圆曲线离散对数问题,服务器并不需要完全可信。安全性分析和性能分析显示,新协议以较低的代价实现了通信双方的安全通信。  相似文献   

7.
The Session Initiation Protocol (SIP) is the most widely used signaling protocol for controlling communication on the internet, establishing, maintaining, and terminating the sessions. The services that are enabled by SIP are equally applicable in the world of multimedia communication. Recently, Tsai proposed an efficient nonce-based authentication scheme for SIP. In this paper, we do a cryptanalysis of Tsai’s scheme and show that Tsai’s scheme is vulnerable to the password guessing attack and stolen-verifier attack. Furthermore, Tsai’s scheme does not provide known-key secrecy and perfect forward secrecy. We also propose a novel and secure mutual authentication scheme based on elliptic curve discrete logarithm problem for SIP which is immune to the presented attacks.  相似文献   

8.
9.
In this work, we demonstrate that Chaudhry et al.’s recent biometrics-based three factor authentication scheme is vulnerable to the denial of service attack, and it also fails to provide perfect forward secrecy because it only uses the lightweight symmetric key primitives to ensure security. To enhance the information security, this article presents a new robust biometrics-based mutual authentication scheme using elliptic curve cryptography for client-server architecture based applications in mobile environment. The proposed scheme supports session key agreement and flawless mutual authentication of participants, which is proved under the BAN logic. Moreover, the proposed scheme provides prefect security attributes and resists all known attacks, and it has perfect performance in communication cost. Thereby, the proposed scheme is more suitable for client-server architecture based applications.  相似文献   

10.
《国际计算机数学杂志》2012,89(13):2707-2716
Key agreement protocols are multi-party protocols in which entities exchange public information allowing them to create a common secret key that is known only to those entities and which cannot be predetermined by any party. Key agreement can be achieved using a public key infrastructure or identity-based cryptography. However, the former suffers from a heavy certificate management burden, while the latter is subject to the so-called key escrow problem. Recently, the notion of certificateless public key cryptography (CL-PKC) was introduced to mitigate these limitations. In this paper, we introduce the notion of three-party authenticated key agreement into CL-PKC and propose a concrete certificateless three-party authenticated key agreement protocol. We show that the proposed protocol is secure (i.e. conforms to defined security attributes) while being efficient.  相似文献   

11.
Multimedia Tools and Applications - The generation of cryptographic keys using the biometric features of both communicating parties throughout the sessions of communication avoids the process of...  相似文献   

12.
Two-party authenticated key agreement protocols using pairings have gained much attention in the cryptographic community. Several protocols of this type where proposed in the past of which many were found to be flawed. This resulted in attacks or the inability to conform to security attributes. In this paper, we propose an efficient identity-based authenticated key agreement protocol employing pairings which employs a variant of a signature scheme and conforms to security attributes. Additionally, existing competitive and the proposed protocol are compared regarding efficiency and security. The criteria for efficiency are defined in this paper, whereas the criteria for security are defined by the fulfilment of security attributes from literature.  相似文献   

13.
The tripartite authenticated key agreement protocol enables three entities to authenticate each other and agree on a session key over an insecure public network. In this paper, we propose an identity-based tripartite authenticated key agreement protocol. Compared with the previous identity-based tripartite authenticated key agreement protocols, the novel protocol requires only one round, lower communication cost and smaller computation cost. We provide security proof of the proposed protocol based on the intractability of the Bilinear Diffie–Hellman problem and intractability of the discrete logarithm problem in the random oracle model.  相似文献   

14.
With the rapid progress of wireless mobile communication, the authenticated key agreement protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing authenticated key agreement protocols are not suitable for wireless mobile communication. Quite recently, Sui et al. have presented an efficient authenticated key agreement protocol based on elliptic curves cryptography and included their protocol in 3GPP2 specifications to improve the security of A-Key distribution. However, in this paper, we show that Sui et al.'s protocol can't resist the off-line password guessing attack, and therefore present an enhanced authenticated key agreement protocol. At the same time, we also consider including our enhanced protocol in 3GPP2 specifications.  相似文献   

15.
鉴于目前已有的基于身份的认证密钥协商协议都未考虑后向安全性,结合密钥进化的思想,利用椭圆曲线加法群提出了一个基于身份的密钥隔离认证密钥协商协议.协议去除了双线性对运算,效率比基于双线性对构造的基于身份的协议有较大提高;协议不仅满足目前已知的所有针对认证密钥协商协议的安全性要求,而且还满足后向安全性.  相似文献   

16.
鉴于双线性对运算复杂度较高,不适用于移动通信环境,提出新的无双线性对的基于无证书的两方认证密钥协商协议。新协议解决了基于身份的公钥密码方案中固有的密钥托管问题,实现了对通信双方的身份认证,采用非双线性对运算,极大地降低了计算开销。通过分析协议的正确性,采用Applied Pi演算对协议进行形式化分析,借助ProVerif工具验证了协议的安全性和认证性。与其他两方密钥协商协议相比,新方案具有更好的安全性和效率。  相似文献   

17.
分析了组密钥的研究现状,并基于椭圆曲线密码体制,提出了一种安全有效的组密钥管理方案,针对网络节点的加入或退出的特点,也提出了有效的组密钥更新方案。与其他组密钥管理方案相比,本方案具有轮数少、通信开销小、计算开销小等特点,适合于Ad Hoc网络环境中使用。  相似文献   

18.
张龙翔 《计算机应用》2012,32(11):3147-3152
双方认证密钥协商是生成会话密钥的重要手段。分析了赵建杰等于2011年提出的一个可证明安全的双方认证密钥协商协议,指出如果敌手持有原协议的长期私钥,协议是不安全的。提出一种改进的协议,新协议将影响安全性的公开参数保护起来,避免了长期私钥的泄露,并对新协议的安全性和计算量进行了讨论。分析结果表明,新协议在减少计算量的前提下实现了协议双方的安全密钥协商。  相似文献   

19.
王圣宝等(王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议.计算机学报,2007,30(10):1842-1854)提出的标准模型下可证明安全的基于身份的认证密钥协商协议不具有私钥产生中心(PKG)前向安全性。针对该安全缺陷,提出了一种新的基于身份的认证密钥协商协议,协议中给出了一种利用用户私钥和临时秘密信息联合计算共享秘密的方法,并在标准模型下证明了协议的安全性。与已有协议相比,新协议具有较高的执行效率。同时提出了一种PKG与用户共同协商私钥的方法,即用户的私钥由用户产生的部分秘密信息以及PKG的系统主密钥共同生成,从而有效解决了基于身份的认证密钥协商协议的PKG前向安全性问题。  相似文献   

20.
The use of e-payment system for electronic trade is on its way to make daily life more easy and convenient. Contrarily, there are a number of security issues to be addressed, user anonymity and fair exchange have become important concerns along with authentication, confidentiality, integrity and non-repudiation. In a number of existing e-payment schemes, the customer pays for the product before acquiring it. Furthermore, many such schemes require very high computation and communication costs. To address such issues recently Yang et al. proposed an authenticated encryption scheme and an e-payment scheme based on their authenticated encryption. They excluded the need of digital signatures for authentication. Further they claimed their schemes to resist replay, man-in-middle, impersonation and identity theft attack while providing confidentiality, authenticity, integrity and privacy protection. However our analysis exposed that Yang et al.’s both authenticated encryption scheme and e-payment system are vulnerable to impersonation attack. An adversary just having knowledge of public parameters can easily masquerade as a legal user. Furthermore, we proposed improved authenticated encryption and e-payment schemes to overcome weaknesses of Yang et al.’s schemes. We prove the security of our schemes using automated tool ProVerif. The improved schemes are more robust and more lightweight than Yang et al.’s schemes which is evident from security and performance analysis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号