首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 20 毫秒
1.
The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their protocol is proposed in this paper. In particular, our improved protocol is proved to be immune to the K-CI attack and at the same time possess other security properties.  相似文献   

2.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

3.
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols.  相似文献   

4.
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme.  相似文献   

5.
This paper presents a deniable authenticated key agreement protocol. This protocol can provide an authenticated session key while the sender and the receiver can deny their involvement in such a protocol if the protocol is executed successfully. Then both can deny their transmitted messages protected by the authenticated session key. If this protocol fails, no authenticated session key can be established and no protected messages can be transmitted. The protocol can be proved secure against key compromise impersonation attack. The protocol employs a new method to isolate a session key from confirmation keys.  相似文献   

6.
A conspiracy attack is proposed to show that Wang-Li‘s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid the conspiracy attack, this paper presents a new (t, n) threshold signature scheme with traceable signers.  相似文献   

7.
8.
9.
This paper presents an improved simple power attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power measurements, in this paper, two types of the simple power attack are presented and shown to be tolerant of errors that might occur in the Hamming weight determinations. In practical applications of the attack, such errors are likely to occur due to noise and distortion in the power measurements and their mapping to the Hamming weights of the data. To resist these attacks, the required design rationale of key schedules and several practical countermeasures are suggested.  相似文献   

10.
Many practical problems in commerce and industry involve finding the best way to allocate scarce resources a-mong competing activities. This paper focuses on the problem of integer programming, and describes an evolutionary soft a-gent model to solve it. In proposed model, agent is composed of three components: goal, environment and behavior. Experimental shows the model has the characters of parallel computing and goal driving. Foundation item: Supported by the National Natural Science Foundation of China( 60205007) , Natural Science Foundation of Guangdong Province(001264), Research Foundation of Software Technology Key Laboratory in Guangdong Province and Research Foundation of State Key Laboratory for Novel Software Technology at Nanjing University Biography: Yin Jian ( 1968-), male, Associate professor, research direction: artificial intelligence, data mining.  相似文献   

11.
We propose an efficient multicast source authentication protocol called efficient multi-tree-chains scheme (EMTC), which shows more loss resistibility, less communication cost, and no delay at receivers. The EMTC scheme is based on combination of single Chain scheme and Hash Tree Chains scheme, and integrates the advantages of both. In this scheme, stream is firstly divided into blocks with n packets, and each block consists of m clusters, everyone of which contains a tree of packets. All clusters are chained together. Through EMTC, packets of one cluster can be authenticated by any packet of the previous cluster. Compared to other multicast authentication protocols, the proposed scheme has the following advantages: ① dramatically improves the resistance to burst packets loss; ② low computation and communication overhead; ③ imposes low delay on the sender side and no delay on the receiver side.  相似文献   

12.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

13.
A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didn't know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customer's right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.  相似文献   

14.
Protocols for authentication and key establishment have special requirements in a wireless environment. This paper presents a new key agreement protocol HAKA (home server aided key agreement) for roaming scenario. It is carried out by a mobile user and a foreign server with the aid of a home server, which provides all necessary authentications of the three parties. The session key can be obtained by no one except for the mobile user and the foreign server. HAKA is based on Diffie-Hellman key exchange and a secure hash function without using any asymmetric encryption. The protocol is proved secure in Canetti-Krawczyk (CK) model.  相似文献   

15.
In this paper we investigated theL 1 norm inequalities of theP square and the maximal functions of two-parameterB-valued strong martingales, which can be applied to characterizep-smoothness andq-convexity of Banach spaces. Foundation item: Supported by the National Natural Science Foundation of China Biography: YE Chen (1974-), male, Master candidate, Research interest is in stochastic processes.  相似文献   

16.
An MLP(Multi-Layer Perceptron)/ Elman neural network is proposed in this paper, which realizes classification with memory of past events using the real-time classification of MI.P and the memorial functionality of Elman. The system‘s sensitivity for the memory of past events can be easily reconfigured without retraining the whole network. This approach can be used for both misuse and anomaly detection system. The intrusion detection systems(IDSs) using the hybrid MLP/Elman neural network are evaluated by the intrusion detection evaluation data sponsored by U. S. Defense Advanced Research Projects Agency (DARPA). The results of experiment are presented in Receiver Operating Characteristic (ROC) curves. The capabilites of these IDSs to identify Deny of Service(DOS) and probing attacks are enhanced.  相似文献   

17.
This paper presents a lighter protocol, and it removes the multicast burdens from RSVP to adapt to unicast applications. At the same time, when RSVP is used in wireless networks, some issues about mobility raise popular concerns. The proposed protocol a lightweight mobile RSVP protocol, solves the problems by the following mechanisms: changeless flow identifier, a new state management and "refresh" mechanism.  相似文献   

18.
Towards the Idealization Procedure of BAN-Like Logics   总被引:1,自引:0,他引:1  
We demonstrate the flaws of Mao‘s method, which is an augmentation of protocol idealization in BAN-like logics, and then offer some new idealization rules based on Mao‘s method. Furthermore, we give some theoretical analysis of our rules using the strand space formalism, and show the soundness of our idealization rules under strand spaces. Some examples on using the new rules to analyze security protocols are also concerned. Our idealization method is more effective than Mao‘s method towards many protocol instances, and is supported by a formal model.  相似文献   

19.
To improve trustworthiness in grid authentication, a novel trust enhanced grid authentication mechanism (TEGAM) is proposed in this paper where trust is divided into trust on grid entity (GE) and trust on third party (TP). In order to obtain precise trust evaluation on GE's behaviors, trust on GE is further subdi- vided into trust as service consumer and trust as service provider. Details for the structure of TEGAM and related TEGAM-based authentication process are also given. Simulation results and prop- erty analysis show that, compared with current trust-based grid authentication techniques, TEGAM can not only help establish explicit and dynamic trust relationships among grid entities but also will significantly increase the efficacy of grid authentication.  相似文献   

20.
Hausdorff Measure of Linear Cantor Set   总被引:2,自引:0,他引:2  
We study the Hausdorff measure of linear Cantor set E,on the unit interval,under the strong seperated condition.We give a necessary and sufficient condition for (E) =|E|^α by using the contracting ratio and the first gap.This condition is easy to use.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号