首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
针对静态口令身份认证技术易受攻击的安全缺陷,在事件同步一次性口令产生机制的基础上,结合公钥密码体制,设计并实现了一种新的一次性口令双向认证方案。与传统的挑战/响应双向认证方案相比,该方案实现简单、执行效率高,适用于电子商务过程中的身份认证,能够实现网络环境下用户和服务器的双向认证,避免各种攻击,可以大大提高用户访问的安全性,有效保护用户信息。  相似文献   

2.
RADIUS协议的安全性是实现Internet网络上AAA功能安全的关键问题之一。文章详细阐述了RADIUS协议特点、报文内容和认证流程;深入分析了RADIUS协议的安全性保护机制:通信双方身份认证,用户口令加密传输;最后指出RADIUS协议在通信可靠性和加密算法安全性方面的不足及改进方法。  相似文献   

3.
晏杰  卢昱  陈立云  刘云龙 《电讯技术》2014,54(12):1683-1687
为了实现对移动装备在不同管理域间切换时身份的快速、安全认证,基于“北斗”卫星导航系统所提供的安全可靠的短报文通信功能和高精度的授时功能,提出了一种基于“北斗”的战场移动装备域间身份认证方法,设计了基于“北斗”的战场移动装备域间身份认证体系结构和战场移动装备域间身份认证协议。该认证体系采用两级认证机制。整个移动网络通过“北斗”系统的高精度授时实现全网时钟的精确同步,将“北斗”系统提供的时钟信息作为时间戳加入到身份认证信息中,并利用“北斗”系统传输身份认证信息。经过对协议的安全性分析表明,该协议安全可靠,可以实现域间身份认证时新管理域中的认证中心与移动装备的双向认证,也可以实现移动装备的匿名认证,同时具有抗重放攻击能力。此外,该协议有效地减小了家乡域认证中心的开销。  相似文献   

4.
随着移动信息化的发展,移动应用的安全问题已成为用户关注的焦点。身份认证存在多种解决方案,其中动态口令技术是目前身份认证问题的最有效解决方案。在分析目前动态口令存在缺陷的基础上,提出了一种改进的基于手机令牌的挑战/应答动态口令身份认证方案,它以指纹作为令牌使用凭证,能双向可信认证,并以分段双通道方式进行加密通信。此外,对新方案进行了安全性分析。分析结果表明该方案具有安全性高、使用简便、成本低的特点,完全满足移动应用通信中安全级别较高的身份认证要求。  相似文献   

5.
针对服务器直接以明文的方式存储口令,存在服务器泄露的风险,基于两方的基于格的口令认证密钥交换(PAKE)协议不适用于大规模通信系统的问题,提出了一种格上基于验证元的三方口令认证密钥交换协议.通过随机口令哈希方案生成验证元,并结合口令策略检查机制实现口令的检查,利用基于格的CCA安全公钥加密体制构造一个新的基于验证元的3...  相似文献   

6.
杨磊  白万荣 《通讯世界》2017,(11):278-279
针对员工单一静态口令安全机制所存在的问题,提出了一种基于一次性口令和人脸识别的身份认证方法.本文采用MFA算法对人脸进行特征提取,单向函数生成一次性口令并用该口令加密人脸特征,实现服务器端与客户端之间的双向身份认证,解决了小数攻击和人脸数据信息泄露等安全问题,提高了信息系统的安全性.  相似文献   

7.
在开放系统通信协议提供的五种主要安全服务中,身份认证是第一层防护,也往往是其他服务的基础.目前,一次性口令被公认是最为安全的身份认证机制.本文提出了目前应用最为广泛的RADIUS协议的一个变种,修补了其前身在保密性完整性等方面的一些安全缺陷漏洞,并讨论了基于事件同步的跨平台一次性口令认证系统的整体架构和认证算法,为小体量高安全性要求的认证环境提供了一种简单可靠的AAA通信方案.  相似文献   

8.
一种基于光子偏振旋转的量子身份认证方案   总被引:1,自引:1,他引:0  
实际的量子密钥分发过程中,传输损耗和探测器的效率都直接影响密钥的产生效率。量子身份认证需要通信双方保证认证信息的完整性。针对以上问题,提出了一种基于光子偏振旋转的量子身份认证协议,利用对认证信息的重复编码解决传输损耗问题。考虑到协议的安全性,该协议在相邻的有效认证量子态间编入随机态。安全性分析表明该协议可成功抵御截取重发攻击以及光子数劈裂攻击。在此基础上,设计了现有技术条件下可操作的认证系统方案,考虑了传输损耗和探测效率,具有实用意义。  相似文献   

9.
身份认证是信息安全理论和技术中非常重要的方面,传统的身份认证采用静态口令,但是静态口令一旦被截获,就极易被他人利用。一种常见的解决方法就是采用S/KEY结构一次性口令系统来实现身份认证。但此系统仍然存在服务器开销过大、单向认证及容易被冒充攻击与重放攻击等不足。在此基础上,提出了一种改进的一次性口令认证方案。与原方案相比,该方案具有效率更高、安全性更好和双向认证等优点。  相似文献   

10.
一次性口令认证机制的分析与研究   总被引:2,自引:1,他引:1  
身份认证是信息安全理论和技术中非常重要的方面,通常,认证最大的问题是用户名和口令都以明文的方式在网络中传输,所以安全性不高,极易遭受重放攻击和字典攻击。论文立足于此,针对当前流行的一次性口令认证机制做出了总结,阐述了每种一次性口令认证机制的实现,并对其安全性及效率进行了分析。  相似文献   

11.
近年来,3GPP长期演进(LTE)项目已成为当前4G无线通信系统的主流技术。相对于3G,LTE在接入安全方面做出了很大改进,安全性亦得到提升,然而仍存在着一些安全问题。重点分析了LTE认证与密钥协商协议(EPS AKA)流程中的安全问题,关键信息的明文传送问题、公共密钥泄露问题等。针对这些安全问题提出了相应的改进方案,对其进行了安全性分析。  相似文献   

12.
台风期间交通不便、路途危险,有关台风的新闻素材往往无法及时送到台里,黄岩区广播电视台技术中心分析比较了多种传输方式,最终确定采用FTP传输方式在内部局域网中进行远程传输,并就素材采集方式、素材导入方法、FTP服务器配置、安全性等进行详细分析。  相似文献   

13.
郭媛  敬世伟  许鑫  魏连锁 《红外与激光工程》2020,49(4):0426001-0426001-10
结合矢量分解和相位剪切提出一种新的非对称光学图像加密算法,明文经过4个密钥加密得到分布均匀的密文和3个解密密钥。解密密钥在加密过程中产生,不同于加密密钥,实现了非对称加密,增加了系统的安全性。在矢量分解过程中产生的解密密钥与明文关联强,比现有光学非对称加密算法中明文对密文和解密密钥更为敏感,抵御选择明文攻击能力更强,同时也提高了解密密钥的敏感性。相位剪切的引入扩大了密钥空间,增强算法安全性,产生实数密文更便于传输。实验分析表明:该算法密文分布均匀、相邻像素相关性低,解密密钥、明文对解密密钥和密文敏感性高,抵御各种攻击能力强,有更好光学图像加密效果。  相似文献   

14.
针对802.11无线局域网的WEP协议在实际工程应用中存在的密钥管理缺陷等安全问题,提出了一种密钥的集中管理动态分发机制,加强了WEP的安全性。通过RC4算法来动态生成初始向量,避免在网络中以明文传输和密钥的重复使用以及根据部分已知明文推知其他明文;利用动态生成初始化向量机制和消除种子密钥的线性序列关系,弥补了WEP协议在数据保密性方面所存在的漏洞,解决了密钥的管理问题。改进后的WEP协议较好地解决了密钥共享和更新的问题。  相似文献   

15.
We examine the information leakage between sets of plaintext and ciphertext bits in symmetric-key block ciphers. The paper demonstrates the effectiveness of information leakage as a measure of cipher security by relating information leakage to linear cryptanalysis and by determining a lower bound on the amount of data required in an attack from an upper bound on information leakage. As well, a model is developed which is used to estimate the upper bound on the information leakage of a general Feistel (1975) block cipher. For a cipher that fits the model well, the results of the analysis can be used as a measure in determining the number of rounds required for security against attacks based on information leakage. It is conjectured that the CAST-128 cipher fits the model well and using the model it is predicted that information leaked from 20 or fewer plaintext bits is small enough to make an attack on CAST-128 infeasible  相似文献   

16.
Plaintext-aware encryption is a simple concept: a public-key encryption scheme is plaintext aware if no polynomial-time algorithm can create a ciphertext without “knowing” the underlying message. However, the formal definitions of plaintext awareness are complex. This paper analyses these formal security definitions and presents the only known viable strategy for proving a scheme is PA2 plaintext aware. At the heart of this strategy is a new notion called PA1+ plaintext awareness. This security notion conceptually sits between PA1 and PA2 plaintext awareness (although it is formally distinct from either of these notions). We show exactly how this new security notion relates to the existing notions and how it can be used to prove PA2 plaintext awareness.  相似文献   

17.
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary’s point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary’s point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the d-linear assumption for any d≥1 (including, in particular, the decisional Diffie–Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier’s composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.  相似文献   

18.
The existing image encryption schemes are not suitable for the secure transmission of large amounts of data in range-gated laser imaging under high noise background. Aiming at this problem, a range-gated laser imaging image compression and encryption method based on bidirectional diffusion is proposed. The image data collected from the range-gated laser imaging source is sparsely represented by the discrete wavelet transform. Arnold chaotic system is used to scramble the sparse matrix, and then the measurement matrix is constructed by the quantum cellular neural network (QCNN) to compress the image. In addition, the random sequence generated by QCNN hyperchaotic system is used to carry out "bidirectional diffusion" operation on the compression result, so as to realize the security encryption of image data. The comparative analysis of the security encryption performance of different compression ratios shows that the histogram sample standard of the encrypted image can reach about 10, and the information entropy value is more than 7.99, which indicates that the encryption scheme effectively hides the plaintext information of the original image. When the encrypted image is attacked by different degrees of noise, this method can still reconstruct the image through the effective decryption process. The experimental results show that this method realizes the secure compression and encryption of gated-laser imaging image data, and effectively ensures the security of data while reducing the amount of channel transmission data.  相似文献   

19.
粟栗  崔国华  李俊  郑明辉 《电子学报》2007,35(11):2117-2122
签密能高效地同时完成数据加密与认证,可用于设计紧凑的安全通信协议.签密中的仲裁机制用于保护签密的不可抵赖性,但同时用于仲裁的信息可能危及协议安全.本文指出签密仲裁中存在仲裁者解密攻击和仲裁机制无法保护明文完整性两种安全隐患,归纳其原因并指出解决方法.提出一个可安全仲裁的安全混合签密方案SASC,并在随机预言机模型下证明SASC方案具有IND-CCA2和UF-CMA安全性;SASC基于明文仲裁,不仅能维护明完整性而且能抵抗仲裁者解密攻击.SASC方案不增加计算量和通信量,且对明文的长度没有限制.  相似文献   

20.
The widespread use and misuse of communication systems, especially in the era of speedy transmission of audio/visual information facilitated by the World Wide Web, creates a need for the regulation of information flow. This is in order to ensure a high level of consistency in information security and integrity. On the other hand, ensuring that users have access to security techniques that meet their needs, so that they can trust in the security of information and communications systems while maintaining the confidentiality and integrity of data on such systems, is a must. For example, in many countries, law enforcement can lawfully access stored data or intercept communications under certain conditions. The important law enforcement tools necessary to carry out these exercises could be hampered by the use of uncontrolled cryptography, which may prevent lawful access to either plaintext or cryptographic keys of encrypted data. The privacy and integrity of data on communications systems are of vital importance. This paper addresses the issue at stake in communication security and the user's right to information on legal and social ramifications. This work describes how vital security techniques may be to information technology especially in the Internet era and how there could be a balance to individual privacy [Computers System and Network Security: Principles and Practice, 1999] and public safety in communication. This is one of the most essential issues at stake in communication security. It evaluates the threat caused by intrusion/violations of privacy rights by law enforcement agents and presents a better strategy of how crime can be traced and how criminals might be arrested by law enforcement agents without violating users' privacy rights. We propose an idea called SPLC – solution to privacy and lawful access conflict. SPLC realizes/instills online users' confidence and makes the Internet a fraud-free environment for e-commerce and other online activity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号