首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
针对在无线传感器网络中采用用户认证的方式获取节点数据时,容易出现密码被破译,以及容易遭受多种网络攻击等安全性问题,在改进Das协议的双因素身份验证的基础上,引入了用户与网关、网关与传感器节点之间的互相验证机制以及用户密码变更机制,提出了UAPL协议。UAPL协议具有防止网关节点旁路攻击、伪装攻击等网络攻击的安全验证机制,提供的密码变更防护能防止由于密码泄露而引发的安全问题。实验结果表明,UAPL协议与其他改进Das协议相比具有较高的安全性。  相似文献   

2.
针对无线传感器网络中TEEN路由协议安全性不高的问题,在TEEN的基础上引入了名誉机制,提出了一种安全高效的路由协议TEENRM.TEENRM在每个节点上构建一个名誉表,在簇首选举前,先对簇内节点名誉度进行验证,当节点的名誉度值低于限定值时,禁止该节点参与簇首的选举,以此建立多个安全的簇,抵御HELLO泛洪攻击与选择转发攻击,提高网络的路由安全.仿真结果表明:改进后的协议较原协议有较高的分组投递率和较低的端到端时延,并能延长网络的生存时间.  相似文献   

3.
基于无线传感器网络路由协议的安全机制研究   总被引:7,自引:0,他引:7  
针对无线传感器网络中现有部分路由协议考虑安全需求不够的问题,提出一种基于路由协议的安全机制(RPSS).该安全机制把节省节点能耗和增强路由安全性作为设计目标,采用低能量密钥管理方案和减少转发节点计算量的方法,有效地降低节点的耗能.通过预设密钥和证书,在路由建立阶段增加安全机制,得到一种较优的安全路由方案.经过安全性分析和性能分析,该安全机制可防御虚假路由信息、Sybile和确认欺骗等攻击;还具有适用面广、耗能低和计算量小的优势.  相似文献   

4.
如何验证密码协议的安全性是一个复杂的问题,只有形式化的验证方法才能证明密码协议的绝对正确.利用Petri网给出了一种用于密码协议验证的形式化方法.在合理假设的基础上,区分合法用户与攻击者在执行协议时的前提条件,列出执行协议后的结果,在此基础上建立了攻击者的Petri网模型.最后,用这种方法对NSPK协议进行了验证,证明了最初的NSPK协议中存在一个安全问题,而改进的NSPK协议则消除了这个问题.证明了这种方法的有效性.  相似文献   

5.
改进的跨域口令认证密钥交换协议   总被引:1,自引:0,他引:1       下载免费PDF全文
描述一个跨域口令认证密钥交换协议,在其基础上对跨域C2C-PAKE协议的安全模型进行改进。通过引入公钥密码体制,结合离散对数高可靠等特点,提出改进的跨域口令认证密钥交换协议。该协议步骤简单,具有语义安全性、密钥保密性,实现了服务器与用户之间的双向认证,能对抗不可检测在线字典攻击等常见攻击。安全性分析表明该协议是安全有效的。  相似文献   

6.
无线传感器网络(WSN,wireless sensor network)用户认证技术是传感器网络验证用户的合法性以避免网络数据信息泄露的有效手段之一,同时,用户也需验证传感器网络的合法性,避免获得错误或虚假数据信息。由于WSN节点能量、通信和计算能力等资源受限,且通常部署在敌对或无人值守的区域,因此传统用户认证协议并不完全适用于WSN。从WSN认证协议的安全攻击入手,给出其安全需求及理论基础,归纳总结了设计流程,针对其安全性分析,描述了安全攻击模型,并综述了形式化分析验证工具AVISPA体系结构和HLPSL语言构成。评述了当前的各种WSN用户认证协议,建议了未来研究方向,这些研究工作将有助于WSN用户认证协议的设计、分析与优化。  相似文献   

7.
针对物联网络在用户身份验证上存在的安全性问题,提出一种轻量级的动态化密钥协商的物联网身份认证协议(DLT)。该协议在用户进行登陆验证上使用了时间戳值,这使得恶意攻击者不能使用早期的消息,可以防范重放攻击以及拒绝服务攻击;在认证和密钥协商阶段采用了用户、服务器、控制服务器三者之间的互相验证,并且在公共信道上对服务器密钥和随机值进行了分离处理,使得攻击者无法窃听到其他用户的安全信息。协议安全性分析及仿真对比结果表明,DLT协议相比对比协议具有更多的安全功能,可以防范多种网络攻击,并且协议的能量代价更低。  相似文献   

8.
密码协议的设计和安全性分析是困难的,在密码协议中总是以所使用的密码算法是安全的为前提,但是人们却忽略了密码算法的加密模式对密码协议安全性的影响。论文针对一个改进的Needham-Schroeder协议,假设其使用了分组密码的CBC加密模式,我们通过使用一条旧信息的明密文对来修改当前会话中的信息,从而成功地欺骗用户双方,并分别与他们建立了一个会话密钥,对该协议进行了成功的攻击。结果说明密码算法的加密模式对密码协议的安全性有着巨大的影响。Schroederauthenticationprotocol125  相似文献   

9.
基于单向哈希链的无线传感器网络安全LEACH路由协议   总被引:1,自引:0,他引:1  
为了解决无线传感器网络层次路由协议LEACH设计时未考虑安全性,不能抵御针对网络层的各种攻击的问题,提出了新的安全LEACH协议.该协议基于单向哈希链算法对传感器网络节点进行动态身份验证,从而确保信息由认证节点发出,然后在网络初始化阶段生成共享通信密钥.最后对新协议进行抗网络攻击分析,并对提高其协议效率做了方案调整建议.  相似文献   

10.
先对一个基于验证元的三方密钥交换协议进行安全性分析,指出其容易受到服务器泄露攻击等安全威胁,并以此为基础提出一个改进的密钥交换协议。通过安全性分析,证明该协议能够抵御服务器密钥泄露攻击﹑离线字典攻击等各种已知的攻击,且与其他同类协议相比,新协议具有较高的效率。  相似文献   

11.
在基于混沌的三方口令认证密钥协商协议中,用户通过低熵的口令实现相互认证和共享会话密钥,以避免在身份认证过程中公钥基础设施或存储用户长期密钥的安全威胁。通过分析Lee提出的基于混沌映射的口令认证密钥协商协议,发现其协议不能进行口令变更,而且仅适用于用户和服务器之间的两方通信。为了改进此方案,提出两个基于切比雪夫混沌映射的用户匿名三方口令认证密钥协商协议,包括基于时钟同步的密钥协商方案和基于随机数的密钥协商方案。其中基于时钟同步的用户匿名三方口令认证密钥协商协议通信量少,基于随机数的用户匿名三方口令认证密钥协商协议更容易实现。两个方案的优点是用户仅选择一个简单的口令进行相互认证和密钥协商,服务器不需要再保护用户口令表,避免了口令相关的攻击,而且在相互认证过程中用户使用临时身份和哈希函数,实现用户匿名性,在增强协议安全性的同时,减少了通信过程中消息的数量,提高了协议的执行效率,具有完美前向安全,并用BAN逻辑证明了其安全性。  相似文献   

12.
Most queries in wireless sensor network (WSN) applications are issued at the point of the base station or gateway node of the network. However, for critical applications of WSNs there is a great need to access the real-time data inside the WSN from the nodes, because the real-time data may no longer be accessed through the base station only. So, the real-time data can be given access directly to the external users (parties) those who are authorized to access data as and when they demand. The user authentication plays a vital role for this purpose. In this paper, we propose a new password-based user authentication scheme in hierarchical wireless sensor networks. Our proposed scheme achieves better security and efficiency as compared to those for other existing password-based approaches. In addition, our scheme has merit to change dynamically the user's password locally without the help of the base station or gateway node. Furthermore, our scheme supports dynamic nodes addition after the initial deployment of nodes in the existing sensor network.  相似文献   

13.
Spread of wireless network technology has opened new doors to utilize sensor technology in various areas via Wireless Sensor Networks (WSNs). Many authentication protocols for among the service seeker users, sensing component sensor nodes (SNs) and the service provider base-station or gateway node (GWN) are available to realize services from WSNs efficiently and without any fear of deceit. Recently, Li et al. and He et al. independently proposed mutual authentication and key agreement schemes for WSNs. We find that both the schemes achieve mutual authentication, establish session key and resist many known attacks but still have security weaknesses. We show the applicability of stolen verifier, user impersonation, password guessing and smart card loss attacks on Li et al.’s scheme. Although their scheme employs the feature of dynamic identity, an attacker can reveal and guess the identity of a registered user. We demonstrate the susceptibility of He et al.’s scheme to password guessing attack. In both the schemes, the security of the session key established between user and SNs is imperfect due to lack of forward secrecy and session-specific temporary information leakage attack. In addition both the schemes impose extra computational load on resource scanty sensor-nodes and are not user friendly due to absence of user anonymity and lack of password change facility. To handle these drawbacks, we design a mutual authentication and key agreement scheme for WSN using chaotic maps. To the best of our knowledge, we are the first to propose an authentication scheme for WSN based on chaotic maps. We show the superiority of the proposed scheme over its predecessor schemes by means of detailed security analysis and comparative evaluation. We also formally analyze our scheme using BAN logic.  相似文献   

14.
WTLS握手协议不满足前向安全性,非匿名验证模式下不满足用户匿名性,完全匿名模式下易遭受中间人攻击.DH-EKE协议具有认证的密钥协商功能,将改进的DH-EKE集成到WTLS握手协议中,只需使用可记忆的用户口令,不需使用鉴权证书及数字签名.该方案适用于完全匿名的验证模式,可抵御中间人攻击和字典式攻击,且在服务器中不直接存储口令,攻击者即使攻破服务器获得口令文件也无法冒充用户,能够在WTLS握手协议中实现简单身份认证和安全密钥交换.  相似文献   

15.
针对无线传感器网络双因素用户认证方案中智能卡内敏感信息被破译、公共信道信息传输被侦听引起的匿名性隐患及密码猜测等攻击,在T-M方案的基础上,注册阶段采用哈希加密深度隐藏了用户隐私信息,增强智能卡中元素的抗猜测性;又将网关作为消息中转站提前对用户进行验证,调整了信息传输结构及认证方式,减少节点能耗且加强消息传输的安全防护;同时,在网关端添加写保护用户身份日志表,及时记录用户登录信息,以防资源滥用。理论分析及实验显示了所提方案有效抵御了T-M方案的不足,大大减少了传感节点的通信开销,提供更多的安全防护且具有计费功能。  相似文献   

16.
物联网包含感知子网和传输骨干网,其感知子网中节点能力受限,往往利用移动的传感器节点跨区域访问来获取信息;而其传输骨干网络需要依托现有Internet的基础设施,并利用其提供的强大服务.在这种情况下,移动节点的漫游带来了新的安全问题,一方面移动节点在感知子网间跨区域漫游,虽和MANET中一样需要保证移动节点漫游时高效安全地加入新的拜访域,但因传感节点资源极端受限而对轻量级有更高数量级的要求;另一方面资源受限的感知子网间移动节点漫游仅能提供轻量级安全,但是在接入骨干传输网时,不可因此降低骨干网络已有的安全性,即轻量级的安全协议和传统骨干网协议综合运用时,需具有组合安全性.本文针对这种基于骨干传输网的移动节点漫游问题,提出了一个新的随机漫游认证协议(RMRAP),兼顾安全性和实际应用的可行性,实现了漫游的轻量级身份认证,保护了漫游节点的隐私,同时实现了具有前向安全性,会话密钥对;并针对衔接骨干网和感知子网的基站进行了组合安全性的认证测试,验证了RMRAP的安全性;最后,从理论分析和实验仿真两个方面,分析了RMRAP协议的性能,并和相近工作进行了对比,对比表明,具有组合安全性的RMRAP在计算、通信开销方面,依然具有和同类协议可比较的相近性能.  相似文献   

17.
User authentication is one of the most important security services required for the resource-constrained wireless sensor networks (WSNs). In user authentication, for critical applications of WSNs, a legitimate user is allowed to query and collect the real-time data at any time from a sensor node of the network as and when he/she demands for it. In order to get the real-time information from the nodes, the user needs to be first authenticated by the nodes as well as the gateway node (GWN) of WSN so that illegal access to nodes do not happen in the network. Recently, Jiang et al. proposed an efficient two-factor user authentication scheme with unlinkability property in WSNs Jiang (2014). In this paper, we analyze Jiang et al.’s scheme. Unfortunately, we point out that Jiang et al.’s scheme has still several drawbacks such as (1) it fails to protect privileged insider attack, (2) inefficient registration phase for the sensor nodes, (3) it fails to provide proper authentication in login and authentication phase, (4) it fails to update properly the new changed password of a user in the password update phase, (5) it lacks of supporting dynamic sensor node addition after initial deployment of nodes in the network, and (6) it lacks the formal security verification. In order to withstand these pitfalls found in Jiang et al.’s scheme, we aim to propose a three-factor user authentication scheme for WSNs. Our scheme preserves the original merits of Jiang et al.’s scheme. Our scheme is efficient as compared to Jiang et al.’s scheme and other schemes. Furthermore, our scheme provides better security features and higher security level than other schemes. In addition, we simulate our scheme for the formal security analysis using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool. The simulation results clearly demonstrate that our scheme is also secure.  相似文献   

18.
针对现有智能家居远程控制互认证协议不能兼顾效率与安全性的现状,提出一个面向智能家居的轻量型互认证协议,实现用户、网关与测控节点间的相互认证及密钥协商.协议基于USBkey和用户口令,采用挑战/应答机制,仅利用伪随机数及异或与哈希运算;在认证与协商阶段,通过单向哈希当前会话密钥获得可变共享密钥参与下一次认证,实现认证协议的一次一密,这种方法有助于提高协议的安全性及运行效率.最后,对比分析结果表明:本文协议有更高的安全性,且通过降低网关和节点的计算量、通信量及能源消耗,避免无线传感网的时间戳机制,实现了轻量型目标.  相似文献   

19.
Information security has been a critical issue in the field of information systems. One of the key factors in the security of a computer system is how to identify the authorization of users. Password-based user authentication is widely used to authenticate a legitimate user in the current system. In conventional password-based user authentication schemes, a system has to maintain a password table or verification table which stores the information of users IDs and passwords. Although the one-way hash functions and encryption algorithms are applied to prevent the passwords from being disclosed, the password table or verification table is still vulnerable. In order to solve this problem, in this paper, we apply the technique of back-propagation network instead of the functions of the password table and verification table. Our proposed scheme is useful in solving the security problems that occurred in systems using the password table and verification table. Furthermore, our scheme also allows each user to select a username and password of his/her choice.  相似文献   

20.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号