期刊文献+

WAPI密钥管理协议的PCL证明 被引量:7

A Correctness Proof of WAPI Key Management Protocol Based on PCL
下载PDF
导出
摘要 该文利用协议合成逻辑(PCL),对WAPI密钥管理协议进行了模块化正确性证明。首先,分析了相对独立的单播密钥协商与组播密钥通告协议,在满足一定的工作环境下,证明其分别具有SSA与KS特性,且与协议的实体与会话个数无关:接着,根据顺序合成规则与阶段合成定理,由于参与协议运行的实体避免了基于同一BK担当AE和ASUE两种角色,且每个子协议的运行都不干扰或不破坏其他子协议的环境条件,故WAPI密钥管理协议具有所需的安全属性,达到协议设计目标。 Based on PCL, a formal correctness proof of WAPI key management protocol is presented. First, unicast key negotiation and multicast key announcement sub-protocols are analyzed, and their separate proofs of specific security properties of SSA and KS are detailed under unbounded number of participants and sessions. Second, according to the sequential rule and staged composition theorem, all principals do not execute both roles of ASUE and AE, and the precondition of a sub-protocol is preserved by the other one later in the chain, so, WAPI key management protocol possesses the required security properties and achieves its predefined goals.
出处 《电子与信息学报》 EI CSCD 北大核心 2009年第2期444-447,共4页 Journal of Electronics & Information Technology
基金 国家杰出青年科学基金(60725105) 国家自然科学基金重大项目(60496316) 国家863计划项目(2007AA01Z217) 国家自然科学基金(60572146)资助课题
关键词 无线局域网 无线局域网鉴别与保密基础结构 密钥管理协议 协议合成逻辑 安全性证明 WLAN WLAN Authentication and Privacy Infrastructure(WAPI) Key management protocol Protocol Composition Logic (PCL) Security proof
  • 相关文献

参考文献11

  • 1黄振海,郭宏,王育民等.GB15629.11-2003《信息技术系统间远程通信和信息交换局域网和城域网特定要求第11部分:无线局域网媒体访问控制和物理层规范》.北京,中国标准出版社,2003.
  • 2赖晓龙,曹军,铁满霞等.GB15629.11-2003/XG1-2006《信息技术系统间远程通信和信息交换局域网和城域网特定要求第11部分:无线局域网媒体访问控制和物理层规范第1号修改单》,北京:中国标准出版社,2006年.
  • 3Cremers C. On the Protocol Composition Logic PCL. http: //arxiv.org/abs/0709.1080v4, 2007.
  • 4铁满霞,李建东,张变玲,黄振海.一种适用于IBSS网络的无线接入认证协议[J].电子与信息学报,2008,30(1):6-9. 被引量:2
  • 5Mitchell J C, Shmatikov V, and Stern U. Finite-state analysis of ssl 3.0. Proceedings of the Seventh USENIX Security Symposium, San Antonio, 1998: 201-216.
  • 6Datta A, Derek A, and Mitchell J C, et al.. A derivation system for security protocols and its logical formalization. Proceedings of 16th IEEE Computer Security Foundations Workshop, Asilomar, 2003: 109-125.
  • 7Datta A, Derek A, and Mitchell J C, et al.. A derivation system and compositional logic for security protocols. Journal of Computer Security, 2005, 13(3): 423-482.
  • 8Derek A. Formal analysis of security protocols: Protocol composition logic. [Ph.D. dissertation], Computer Science Department, Stanford University, December 2006.
  • 9Durgin N, Mitchell J C, and Pavlovic D. A compositional logic for proving security properties of protocols. Journal of Computer Security, 2003, 11(4): 677-721.
  • 10Datta A, Derek A, Mitchell J C and Roy A. Protocol Composition Logic (PCL). http://www.stanford.edu/- danupam/ddmr-pcl06.pdf, 2006.

二级参考文献8

  • 1黄振海,郭宏,王育民等.GB15629.11《信息技术系统间远程通信和信息交换局域网和城域网特定要求第11部分:无线局域网媒体访问控制和物理层规范》,中国标准出版社,2003.
  • 2赖晓龙,曹军,铁满霞等.GB15629.11—2003/XG1-2006《信息技术系统间远程通信和信息交换局域网和城域网特定要求第11部分:无线局域网媒体访问控制和物理层规范第1号修改单》,中国标准出版社,2006.
  • 3IEEE Computer Society LAN MAN Standards Committee, Wireless LAN Medium Access Control(MAC)and Physical Layer(PHY)Specifications: Medium Access Control(MAC) Security Enhancements, ANSI/IEEE Std 802.11i, 2004-6-24.
  • 4Mao W B. Modern Cryptography: Theory &: Practice. Pearson Education, 2003-7-1.
  • 5He C H and Mitchell J C. Security analysis and improvements for IEEE 802.11i. Proceedings of the 12th Annual Network and Distributed System Security Symposium (NDSS'05), San Diego, 2005: 90-110.
  • 6Canetti R and Krawczyk H. Analysis of key-exchange protocol and their use for building secure channels. Proceeding of Eurocrypt 2001, LNCS 2045. Berlin, Springer-Verlag, 2001: 453-474.
  • 7Bellare M, Canetti R, and Krawczyk H. A modular approach to the design and analysis of authentication and key-exchange protocols, 30th SWOC, ACM Press, New York, 1998: 419-428.
  • 8Wilson S, Johnson D, and Menezes A. Key exchange protocols and their security analysis. Proceedings of the 6th IMA International Conference on Cryptography and Coding, Cirencester, 1997: 30-45.

共引文献1

同被引文献53

  • 1Yarali A and Rahman S.WiMAX broadband wireless access technology:Services,architecture and deployment models[C].Electrical and Computer Engineering,2008.CCECE 2008,Canada,2008:77-82.
  • 2IEEE 802.16e-2005.Air interface for fixed broadband wireless access systems,Amendment 2:Physical and medium access control layers for combined fixed and mobile operation in licensed bands[S] ,NJ,USA,IEEE Press,2006.
  • 3Kim Dongmyoung,Cai Hua,and Na Minsoo,et al..Performance measurement over Mobile WiMAX/IEEE 802.16e network[C] ,2008 IEEE International Symposium on A World of Wireless,Mobile and Multimedia Networks,Newport Beach,CA,United states,2008:1-8.
  • 4Agrawal Dharma P,Gossain Hrishikesh,and Cavalcanti Dave,et al..Recent advances and evolution of WLAN and WMAN standards[C].IEEE Wireless Communications,USA,2008:54-55.
  • 5Johnston D and Walker J.Mutual authentication for PKMv2,IEEE C802.16e-04_229rl.2004.
  • 6Liu Fu-qiang and Lu Lei.A WPKI-Based security mechanism for IEEE 802.16e[C].WiCOM International Conference,Wuhan,2006:1-4.
  • 7Sun Hung-min,Lin Yue-hsun,and Chen Shuai-min,et al..Secure and fast handover scheme based on pre-authentication method for 802.16/WiMAX infrastructure networks[C].2007 IEEE Region 10 Conference,Taipei,2007:1-4.
  • 8Shon Taeshik and Choi Wook.An analysis of mobile WiMAX security:vulnerabilities and solutions[J].Lecture Notes in Computer Science,2007,4658:88-97.
  • 9Xu Sen and Huang Chin-tser.Attacks on PKM protocols of IEEE 802.16 and its later versions[C].Proceedings of 3rd International Symposium on Wireless Communication System (ISWCS 2006),Valencia,2006:185-189.
  • 10Datta A.Security analysis of network protocols:compositional reasoning and complexity-theoretic Foundations[D].[Ph.D.dissertation] ,Computer Science Department,Stanford University,2005.

引证文献7

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部