期刊文献+

用公开密钥加密方式保护移动节点的绑定过程 被引量:3

Using Public-key Encryption to Protect Binding Update of Mobile Nodes
下载PDF
导出
摘要 移动IP中绑定更新机制的引入带来了新的安全威胁.由于绑定更新过程相当于节点的重新接入过程,绑定信息成为了新的攻击对象.攻击节点可以通过重放节点绑定信息的形式来冒充此节点;通过修改绑定消息中的地址部分来提供虚假地址;还可以通过大量重放监听到的绑定消息进行拒绝服务攻击.为了保护绑定更新过程,引入对绑定更新消息的加密机制,提出了用公开密钥加密的方式来保护移动节点的一种地址绑定过程,并从安全性以及处理时间方面与现有的方式进行了分析和比较. Binding updates mechanisms in mobile IP give rise to new threats. Now, binding messages are attacked more often than not. An attacking node can personate other nodes through replaying their binding messages, changing the address field to provide wrong return address, and achieving DoS (Denial of Service) attack by replaying binding messages. To secure the safety of binding updates, public-key encryption was used to protect binding updates, and compare the procedure with the current method.
出处 《中国科学技术大学学报》 CAS CSCD 北大核心 2005年第3期392-397,共6页 JUSTC
基金 国家"863"项目(2001AA121041).
关键词 移动IP 绑定过程 绑定消息 公开密钥加密认证方式 mobile IP,binding updates,binding message,public-key encryption
  • 相关文献

参考文献6

  • 1Arkko J, Devarapalli V,Dupont E Using IPsec To Protect Mobile IPv6 Signaling Between Mobile Notes and Home Agents [S].IETF Draft, RFC 3776, 2003.
  • 2吕述望,任侠.安全密钥与秘密属性之间关系的研究[J].中国科学技术大学学报,2004,34(2):234-240. 被引量:1
  • 3WilliamStallings 刘玉珍 译.密码编码学与网络安全,原理与实践(第三版)[M].北京:电子工业出版社,2004..
  • 4Johnson D, Perkins C, Arkko J. Mobility Support in IPv6[S]. IETF Draft, RFC 3775,2003.
  • 5CHEN Tian-wei, Gunter Schafer, FAN Chang-peng, et al. Denial of service protection for optimized and QoS-aware handover based on localized cookies[A]. Proceedings of 5^th European Wireless Conference [C].Spain, Barcelona, 2004,155-161.
  • 6Francis Dupont, Wassim Haddad. How to make IPsec more mobile IPv6 friendly [S].IETF Draft, draft-dupont-ipsec-mipv6-03, txt,2003.

二级参考文献5

  • 1Fabrega F Javier Thayer, Jonathan C Herzog,and Joshua D. Guttman. Strand spaces: Proving security protocols correct [ J ]. Journal of Computer Security, 1999, 7(2,3) : 191-230.
  • 2Fabrega F Javier Thayer, Jonathan C Herzog,and Joshua D. Guttman. Strand space pictures. Workshop on Formal Methods and Security Protocols[C]. 1998.
  • 3Fabrega F Javier Thayer, Jonathan C Herzog,and Joshua D. Guttman Proc 18th IEEE Symposium on Security and Privacy [ C ]. IEEE Computer Society Press, 1998.
  • 4Fabrega F Javier Thayer, Jonathan C Herzog,and Joshua D. Guttman Proc 11th IEEE Computer Security Foundations Workshop[ C].IEEE Computer Society Press, 1998. 66-77.
  • 5Guttman Joshua D, F6brega F Javier Thayer.Authentication tests and the structure of bundles [ J ]. Theoretical Computer Science,2002, 283(2): 333-380.

同被引文献22

  • 1王立明,杨波.集成AAA的移动IP注册方案[J].西安电子科技大学学报,2004,31(6):952-954. 被引量:6
  • 2刘耀东,戴冠中.移动IPv6协议及其安全机制分析[J].计算机应用研究,2005,22(9):149-151. 被引量:12
  • 3陈炜,龙翔,高小鹏.一种用于移动IPv6的混合认证方法[J].软件学报,2005,16(9):1617-1624. 被引量:12
  • 4JOHNSON D, PERKINS C, ARKKO J. Mobility support in IPv6[S]. RFC3775, 2004.
  • 5ARKKO J , DEVARAALLI V , DUPONT F. Using IP2sec to protect mobile IPv6 signaling between mobile notes and home agents[S]. RFC3776,2004.
  • 6SHAMIR A. Identity-based cryptosystem and signature schemes[C]. BLAKLEV G R, CHAUM D. CRYPTO84, Berlin.. Springer-Verlag, 1984:47-53.
  • 7BONEH D, FANKLIN M. Identity based eneryption from weil pairing[C]. KILIAN. J CRYPTO 2001, Berlin.Springer-Verlag, 2001. 213-229.
  • 8GENTRY C, SILERBERG A. Hierachical lD-based Cryptography[C]. ZHENG Y. ASICCRYPT 2002. Berlin: Springer-Verlag, 2002:548-566.
  • 9HORWITZ J, LYNN B. Toward hierarchical identitybased encryption [ C]. KNUDSEP L EUROCRYPT 2002, Berlin: Springer-Verlag, 2001 : 466-481.
  • 10Perkins C E. IP mobility support [R]. IETF Request For Comments, RFC 2002. http://www. ietf. org. 1996.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部