期刊文献+

BSW逻辑在公钥认证协议设计中的应用及改进

Improvement of BSW logic in public-key authentication protocol design
下载PDF
导出
摘要 针对BSW逻辑在公钥认证协议设计中的应用,讨论了它的不足并对其进行了改进。消除了原合成规则对公钥使用者身份的不合理限制,并通过添加特定标识符等手段,实现了验证消息发送者身份的推演目标;以两方双向认证协议的设计为例,指出了BSW逻辑忽略冗余性处理所带来的加密冗余问题,得到了消除加密冗余后的协议,采用A thena方法对该协议进行形式化分析表明,协议实现了双向认证的目标。 For the application of BSW logic in the design of public-key authentication protocols, this paper discusses its disadvantages and improves it. It eliminates the reasonless limitation on the identity of the participant, which uses the public key. By the example of two-party mutual authentication protocol, it indicates an encryption redundancy caused by the neglect of redundancy problem at higher abstract level. Then it gets a simpler version of two-party mutual authentication protocol without the eneryption redundancy, and the analysis by Athena proves the achievement of mutual authentication.
出处 《桂林电子科技大学学报》 2006年第6期469-472,共4页 Journal of Guilin University of Electronic Technology
基金 广西自然科学基金项目(0542052)
关键词 BSW逻辑 公钥认证协议 设计 BSW logic public-key authentication protocol design
  • 相关文献

参考文献7

  • 1BUTTYAN L, STAAMANN S, and WIHELM U. A simple logic for authentication protocol design[A]. In Proceedings of the IEEE CS Computer Security Foundations Workshop,Massachusetts, U. S. A, IEEE Computer Society Press, 1998:153-162.
  • 2CHOI Hyun-Jin. Security protocol design by composition[D].Cambridge, United Kingdoms University of Cambridge, 2006.
  • 3GUTTMAN J. Security protocol design via authentication tests[A]. In Proceedings of 15th IEEE Computer Security Foundations Workshop, Cape Breton, Nova Scotia, Canada, IEEE Computer Society Press, 2002:92-103.
  • 4季庆光,冯登国.关于“为设计认证协议的一个简明逻辑”一文的注记(英文)[J].软件学报,2001,12(11):1581-1585. 被引量:1
  • 5张爱新,杨明福,李生红,李建华.一种认证安全性的分析与设计逻辑[J].上海交通大学学报,2004,38(z1):174-177. 被引量:1
  • 6SONG D. An Automatic Approach for Building Secure Systems[D]. California, U.S. A: Unlversity of California, 2002.
  • 7LOWE G. Breaking and fixing the Necdham-Schroeder publickey protocol using FDR [A]. In Proceedings of TACAS.Passau, Germany, Springer Verlag, 1996: 147-166.

二级参考文献8

  • 1[1]Burrows M, Abadi M, Needham R. A logic of authentication[J]. ACM Transaction on Computer Systems, 1990, 8 (1): 18-36.
  • 2[2]Heintze N, Tygar J. A model for secure protocols and their compositions [A]. Proceedings of the 1994IEEE Symposium on Security and Privacy[C]. Oakland, CA: IEEE Computer Society Press, 1994. 2-13.
  • 3[3]Gong L, Syverson P. Fail-stop protocols: an approach to design secure protocols[A]. Pre-Proceedings of DCCA 5th International Working Conference on Dependable Computing for Critical Applications [C]. Urbana-Champaign, Illinois : Spriger-Verlag,1995. 45-55.
  • 4[4]Meadows C. Formal verification of cryptographic protocols: asurvey [A]. Advances in Cryptology,Proceedings of ASIACRYPT'94 [C]. Wollongong,Australia: Springer-Verlag, 1994. 133- 150.
  • 5[5]Buttyan L, Staamann S, Wilhelm U. A simple logic for authentication protocol design [A]. Proceedings of the IEEE Computer Security Foundations Workshop XI[C]. Rockport, MA, USA: IEEE Computer Society Press, 1998. 153-162.
  • 6[6]Abadi M, Needham R. Prudent engineering practice for cryptographic protocols [A]. Proceedings of the IEEE CS Symposium on Research in Security and Privacy[C]. Oakland CA : IEEE Computer Society Press , 1994. 122-136.
  • 7[7]Lowe G. Breaking and fixing the Needham-Schroeder public-key protocol using FDR [A]. Proceedings of TACAS[C]. Passau, Germany: Springer Verlag,1996. 147-166.
  • 8Perrig A,Proc the 13th Computer Security Foundations Workshop,2000年

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部