期刊文献+

双私钥双随机数认证方案 被引量:8

Double Secret Keys and Double Random Numbers Authentication Scheme
下载PDF
导出
摘要 计算机网络是一个开放的系统,也正是由于其开放性导致计算机网络中存在相当多的安全漏洞和安全威胁,网络中的各类资源很容易被人非法访问和复制.因此对网络资源访问者的合法身份进行认证就显得非常重要.1981年,Lamport提出了一种基于密码表的用户认证方案.此方案可以抵抗重传攻击,然而,当存储在主机的口令一旦遭到攻击者的攻击,方案将无任何安全可言.智能卡可以作为一种更有效的用以认证身份的个人持有物,许多基于智能卡的认证方案被提出.首先对Das的双线性对身份认证方案进行了详细分析,针对其存在时钟同步问题,易遭受伪造攻击等安全隐患,提出了一种基于双线性对并利用智能卡完成的交互认证方案.为防止在认证过程中被伪造攻击,提出双私钥双随机数的方法,增强了认证系统的安全性,可安全地完成用户和远程系统间的交互认证. The computer network is an open system, and it leads to considerable security vulnerabilities and security threats in computer network. The network resources can easily be visited and illegally copied. So the identity authentication of the Web source visitor has become very important. In 1981, Lamport proposed an authentication scheme based on keywords table. This scheme can resist the replay attack, but will be not in security when the password stored in the host is attacked. Smart card can be more available to identity authentication. Many authentication schemes based on smart card are proposed for improving authentication efficiency and security. Firstly, Manik Lal Das's authentication scheme is analyzed detailedly in this paper. It has time synchronization problem and vulnerable forgery attack. So, mutual authentication scheme based on bilinear pairings which is using smart card is proposed. A novel technique of using double secret keys and double random numbers for preventing forgery attack in authentication process is proposed. It enhances the security of the authentication system and accomplishes mutual authentication safely between the user and the remote system. Finally, the scheme finishes the correctness attestation, and security and computation complexity analysis.
出处 《计算机研究与发展》 EI CSCD 北大核心 2008年第5期779-785,共7页 Journal of Computer Research and Development
基金 河北省教育厅自然科学基金重点项目(Zh2006006) 河北省教育厅自然科学基金项目(2005214 Z2007442) 河北大学自然科学基金项目(2006Q05)~~
关键词 认证 智能卡 双私钥双随机数 双线性对 nonce authentication smart card double secret keys and double random numbers bilinear pairings nonce
  • 相关文献

参考文献19

  • 1L Lamport.Password authentication with insecure communication[J].Communications of ACM,1981,24(11):770-772
  • 2M S Hwang,L H Li.A new remote user authentication scheme using smart cards[J].IEEE Trans on Consumer Electronics,2000,46(1):28-30
  • 3C K Chan,L M Cheng.Cryptanalysis of a remote user authentication scheme using smart cards[J].IEEE Trans on Consumer Electronics,2003,49(4):1243-1245
  • 4J J Shen,C W Lin,M S Hwang.A modified remote user authentication scheme using smart cards[J].IEEE Trans on Consumer Electronics,2003,49(2):414-416
  • 5H Y Chien,J K Jan,Y M Tseng.An efficient and practical solution to remote authentication:Smart card[J].Computers and Security,2002,21(4):372-375
  • 6W S Juang.Efficient password authenticated key agreement using smart cards[J].Computers and Security,2004,23(2):167-73
  • 7H M Sun.An efficient remote user authentication scheme using smart cards[J].IEEE Trans on Consumer Electronics,2000,46(4):958-961
  • 8B Wang,Z Q Li.A forward-secure user authentication scheme with smart cards[J].International Journal of Network Security,2006,3(2):108-111
  • 9H M Sun.Cryptanalysis of password authentication schemes with smart cards[C].Information Security Conference,Taiwan,2001
  • 10H T Yeh.Improvement of an efficient and practical solution to remote authentication:Smart card[J].IEICE Trans on Communications,2006,E89B(1):210-211

二级参考文献14

  • 1WANG T Y. Password authentication using public-key encryption[A]. Proceedings of International Camahan Conference on Security Technology[C]. Zurich, Switzerland, 1983.35-38.
  • 2SHAM1R A. Identity-based cryptosystems and signature schemes[A]. CRYPTO'84[C]. New York, Berlin: Springer-Vexing, 1985.47-53.
  • 3YUH M T, JINN K J. ID-based cryptographic schemes using a non-interactive public-key distribution system[A]. Proceeding of Computer Security Applications Conference[C]. Arizona, USA,1998. 237-243.
  • 4LAMPORT L. Password authentication with insecure communications[J]. Communications of ACM, 1981, 24( 11): 770 -772.
  • 5HARN L. A public-key based dynamic password scheme[A]. Proceedings of the Symposium on Applied Computing[C]. Kansas,USA,1991. 430-435.
  • 6CHIN C C, REN J H, DANIEL J B. Using smart cards to authenticate passwords[A]. Proceedings of IEEE International Camaban Conference on Security Technology[C]. Ottawa, Canada, 1993. 154 -156.
  • 7LIN C H, CHANG C C, LEE R C T. A rccord-orientexi cryptosystem for database sharing[J]. The Computer Journal, 1992, 35(6):658-660.
  • 8Guillou L, Ugon M, Quisquater J J. Cryptographic Authentication Protocols for Smart Cards[J]. Computer Networks, 2001, 36 (4):437-451.
  • 9Guillou L, Quisquater J J, A Practical Zero-knowledge Protocol Fitted to Security Microprocessors Minimizing both Transmission and Memory[C]. Advances in Cryptology- Proceedings of Eurocrypt '88,Lecture Notes in Computer Science, Springer, Berlin, 1989, 330: 123-128.
  • 10Guillou L, Quisquater J J. A Paradoxical Identity-based Signature Scheme Resulting from Zero-knowledge[C]. Advances in Cryptology- Proceedings of Eurocrypt '88, Lecture Notes in Computer Science, Springer, Berlin, 1990, 403:216-231.

共引文献8

同被引文献59

引证文献8

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部