共查询到19条相似文献,搜索用时 46 毫秒
1.
2.
一种基于身份标识的MANET组密钥协商协议 总被引:2,自引:0,他引:2
组密钥是安全组通信中实现信息机密性和完整性的关键.适应于MANET有限的计算、通信资源,MANET组密钥管理协议应具有较少的计算量,较低的运算强度.分析了MANET组密钥管理方案所应具备的性质;结合固定网络环境下具有最小通信量的组密钥协商协议STR协议及基于身份标识的公钥密码技术,提出了一个基于身份标识的贡献式MANET组密钥协商管理协议CEAGKP,具有较小的通信量、较强的安全性与可扩展性,能够很好地适应MANET环境的要求.仿真结果证明了CEAGKP具有较好的伸缩性. 相似文献
3.
UAP协议不具有前向保密性和密钥泄露的安全性。论文提出了一种安全的AKC协议,简称SAKC协议,它不仅具有前向保密性和密钥泄露的安全性,还有较好的执行效率。 相似文献
4.
5.
在移动通信中确保移动用户和网络之间的安全身份认证和密钥协商问题是非常关键的,可以为移动用户提供安全的访问网络,不会泄露用户自己所在的位置和身份信息,通过为用户发送匿名数字证书和临时签名私钥来为其提供服务,确保其信息安全,实现移动通信的安全通信和可靠通信. 相似文献
6.
安全的认证密钥协商协议研究 总被引:1,自引:0,他引:1
对基于证书的密钥协商协议的设计与分析进行了比较深入的研究,研究内容包括:可证明安全的基于证书的密钥协商协议以及一种新的可认证密钥协商协议。主要研究成果有:介绍了密钥协商协议的概念和安全特性;提出一个新的认证密钥交换协议AKE-1。AKE-1效率较高,并且在最新的eCK07模型下是安全的,证明基于随机预言假设和CDH假设。另外,基于AKE-1,提出一轮的变体(满足只有一个实体在线)和三轮的变体(提供密钥确认属性),以满足不同的应用。 相似文献
7.
针对移动自组网中组密钥管理面临的诸多挑战,提出一种高效的安全簇组密钥协商协议(ESGKAP,effi-cient and secure group key agreement protocol).ESGKAP基于提出的高性能层簇式CCQ_n网络模型,有效地减少了组密钥协商过程中的秘密贡献交互开销,增加了协议的灵活性、可扩展性和容错性.ESGKAP无需控制中心,由秘密分发中心构造门限秘密共享,所有成员通过协商生成簇组密钥,提高了方案的安全性,且基于ECC密码体制提高了簇组密钥生成的效率.同时,提出高效的签密及门限联合签名方案,确保簇组成员能够对接收的簇组密钥份额进行验证,进一步增加了方案的安全性.使用串空间模型对ESGKAP方案进行了形式化分析,证明了其正确性和安全性.最后,通过与BD、A-GDH和TGDH协议比较,表明ESGKAP能有效减少节点和网络资源消耗,很好地适用于特定的移动自组网环境,具有更为明显的安全和性能优势. 相似文献
8.
9.
张海波;余艺;王冬宇;贺晓帆 《通信学报》2024,45(5):128-139
针对通勤车辆在车联网中向路边单元(RSU)获取服务的安全与效率问题,提出了一种双阶段的认证密钥协商协议。在初始认证阶段,利用车辆、RSU和可信机构(TA)间协商的3个独立会话密钥,保障2个实体间传输的隐私不被第三方实体窃取。在快速认证阶段,车辆和RSU间利用车辆旅行时间表高效地完成相互认证。协议支持车辆匿名与匿名追溯,且能防止通勤路线等隐私泄露。此外,通过随机预言机证明了协议的安全性。仿真结果表明,在典型通勤场景下,所提方案比同类方案降低了59.35%的计算开销和44.21%的通信开销。 相似文献
10.
针对Diffie-Hellman密钥协商协议易受中间人(man in the middle)攻击的问题,提出了一种自证明身份的密钥协商协议,阐述了密钥交换原理,分析了其安全性和实现的关键技术。该协议将RSA与离散对数相结合,使通信双方在不需对方公开密钥证书,不需数字签名,也不需密钥分配中心(KDC)的条件下进行双向身份认证,并同时产生共享的会话密钥,具有一定实用价值。 相似文献
11.
A new two-factor authenticated key agreement protocol based on biometric feature and password was proposed.The protocol took advantages of the user’s biological information and password to achieve the secure communication without bringing the smart card.The biometric feature was not stored in the server by using the fuzzy extractor technique,so the sensitive information of the user cannot be leaked when the server was corrupted.The authentication messages of the user were protected by the server’s public key,so the protocol can resist the off-line dictionary attack which often appears in the authentication protocols based on password.The security of the proposed protocol was given in the random oracle model provided the elliptic computational Diffie-Hellman assumption holds.The performance analysis shows the proposed protocol has better security. 相似文献
12.
13.
Schnorr签名对自适应攻击的安全性 总被引:1,自引:0,他引:1
Schnorr签名具有预处理的特点,这使它可以应用于对计算量有严格要求的终端和Smart卡上。而算法的应用取决于算法是否安全。讨论了Schnorr签名在自适应攻击下的安全性。在随机问答器模型下证明了Schnorr签名对自适应选择消息攻击是不存在伪造的,为Schnorr签名的应用提供了理论基础。 相似文献
14.
In an open network environment, the protection of group communication is a crucial problem. In this article, a novel broadcast group-oriented signcryption scheme is presented for group communication scenarios in distributed networks. Anyone in this scheme can signcrypt a message and distribute it to a designated group, and any member in the receiving group can unsigncrypt the ciphertext. The ciphertext and public key in the scheme are of constant size. In addition, this new scheme offers public verification of the ciphertext. This property is very important to the large-scale group communication since the gateway can filter the incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given to show that the scheme is secure against chosen ciphertext attack and existential forgery. 相似文献
15.
16.
设计安全高效的基于RSA的口令认证密钥交换协议是密码学领域的公开难题.2011年Wei等学者首次提出了一个基于RSA的可证明安全的网关口令认证密钥交换协议,并声称在随机预言模型下基于大整数的素因子分解困难性证明了协议的安全性.利用该协议中服务器端提供的预言机服务,提出一种分离攻击,攻击者只需发起几十次假冒会话便可恢复出用户的口令.攻击结果表明,该协议无法实现所声称的口令保护这一基本安全目标,突出显示了分离攻击是针对基于RSA的口令认证密钥交换协议的一种严重安全威胁.进一步指出了协议形式化安全证明中的失误,给出一个改进方案.分析结果表明,改进方案在提高安全性的同时保持了较高效率,更适于移动通信环境. 相似文献
17.
Group Key Agreement (GKA) is a cryptographic primitive allowing two or more entities to negotiate a shared session key over public networks. In existing GKA models, it is an open problem to construct a one round multi party GKA protocol. Wuet al. recently proposed the concept of asymmetric group key agreement (ASGKA) and realized a one round ASGKA protocol, which affirmatively answers the above open problem in a relaxed way. However, the ASGKA protocol only applies to static groups. To fill this gap, this paper proposes an extended ASGKA protocol based on the Wuet al. protocol. The extension allows any member to join and leave at any point, provided that the resulting group size is not greater thann. To validate the proposal, extensive experiments are performed and the experimental results show that our protocol is more effective than a plain realization of the Wuet al. protocol for dynamic groups. The extended protocol is also more efficient than the up to date dynamic GKA protocol in terms of communication and computation. 相似文献
18.
19.
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problem. This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated receiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes. 相似文献