期刊文献+

基于PKI机制优化的无线网络认证协议 被引量:3

Wireless authentication protocol based on PKI optimization
下载PDF
导出
摘要 为了提高无线网络环境中PKI认证的效率,引入可信证书验证代理(TCVP)和证书有效性凭据(CVT)等概念,对PKI认证机制进行了优化,并在此基础上设计了无线认证协议。该协议中,TCVP基于PKI机制对无线网络节点(WN)进行身份认证并为其签发CVT。WN仅需出示CVT即可证明其身份。该协议不但避免了在移动无线终端中执行公钥证书的在线验证操作,还减少了认证协议的消息数。与SSL和WTLS的对比分析结果表明,该协议的传输开销和计算开销更小。 To improve the efficiency of PKI authentication in wireless network environment,new concepts of trusted certificate proxy(TCVP) and certificate validity ticket(CVT) are introduced and an optimized scheme of PKI authentication is proposed.Then,a wireless authentication protocol named TBPKI is proposed.In TBPKI,TCVP authenticates a wireless network node(WN) by employing PKI and then generate a CVT for it.Afterwards,WN can testify itself by providing its CVT.TBPKI not only avoids the performance penalty in mobile wireless terminal suffered from online certification validation,but also reduces the number of messages exchanged.Compared with the SSL and WTLS protocols,TBPKI causes less computation and transportation overhead.
出处 《计算机工程与设计》 CSCD 北大核心 2012年第9期3297-3300,共4页 Computer Engineering and Design
基金 中国博士后特别基金项目(201003757)
关键词 无线安全 安全协议 公钥基础设施 身份认证 可信代理 密钥协商 wireless security security protocol public key infrastructure(PKI) identity authentication trusted proxy key negotiation
  • 相关文献

参考文献8

  • 1邓晓军.证书撤销机制的分析与研究[J].计算机工程与设计,2007,28(7):1538-1540. 被引量:5
  • 2Wireless Application Protocol Forum. Wireless transport layer security [EB/OL]. [2011-06-01]. WAP-261-WTLS-20010406- a, http://www, wapforurrL org/.
  • 3王治国,肖德贵湖南大学计算机与通讯学院.基于无线PKI的微型证书的分析与实现[J].科学技术与工程,2006,6(3):278-282. 被引量:4
  • 4朱辉,李晖,王育民,刘双根.一种基于身份的匿名无线认证协议[J].武汉大学学报(理学版),2008,54(5):579-582. 被引量:1
  • 5Yong Lee, Jeail Lee, JooSeok Song. Design and implementa- tion of wireless PKI technology suitable for mobile phone in mo- bile commerce [J]. Computer Communications, 2006, 30 (4) . 893-903.
  • 6Choi Sang-Wook, Chae Cheol-Joo, Lee Jae-Kwang. A study on the efficient mutual authentication mechanism using the agent server [C]. Second International Conference on Future Generation Communicition and Networking, Los Alamitos: IEEE Computer Society, 2008: 485-488.
  • 7Dongjin Kwak, Jae Cheol Ha, Hoonjae Lee. A WTLS hand- shake protocol with user anonymity and forward secrecy [G]. LNCS 2524: Proceedings of Mobile Communications: the 7th CDMA International Conference. Berlin. Springer-Verlag, 2002 : 219-230.
  • 8穆灵,王凌燕,张治江,张来顺.无线传感器网络的安全认证协议研究[J].计算机工程与设计,2009,30(23):5379-5381. 被引量:3

二级参考文献31

  • 1王永静,谢冬青,陈华勇.证书撤销机制的分析与设计[J].计算机应用研究,2004,21(9):147-149. 被引量:8
  • 2庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589. 被引量:26
  • 3彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281. 被引量:57
  • 4彭华熹,冯登国.匿名无线认证协议的匿名性缺陷和改进[J].通信学报,2006,27(9):78-85. 被引量:26
  • 5李明柱.PKI 技术及应用开发指南 [EB/OL].2002.http://www900.ibm.com/developerWorks/cn/security/se-pkiusing/index.shtml.
  • 6DarrelH,AlfredM,ScottV椭圆曲线密码学导论[M].张焕国,译.北京:电子工业出版社,2005.
  • 7Chong C Y, Kumar S P.Sensor networks: Evolution, opportunities, and challenges[C]. Proceedings of the IEEE,2003,91 (8): 1247-1256.
  • 8Huang Q,Cukier J,Kobayashi H,et al.Fast authenticated key establishrnent protocols for self-organizing sensor networks [C]. Proc of the 2nd ACM International Conference on Wireless Sensor Networks and Applications.ACM Press,2003:141- 150.
  • 9Watro R, Kong D, Sue-fen Cuti,et al.TinyPK: securing sensor networks with public key technology [C]. Proceedings of the 2nd ACM Workshop on Security of Ad Hoe and Sensor Networks. ACM Press,2004:59-64.
  • 10Benenson Z,Gedicke N,Raivio O.Realizing robust user authentication in sensor networks[C]. Sweden: Workshop on Real-World Wireless Sensor Networks,2005.

共引文献9

同被引文献37

  • 1林秦颖,桂小林,史德琴,王小平.面向云存储的安全存储策略研究[J].计算机研究与发展,2011,48(S1):240-243. 被引量:19
  • 2Li C T,Lee C C.A novel user authentication and privacy preserving scheme with smartcards for wireless communications[J].Mathematical and Computer Modelling,2012,55(1-2):35-44.
  • 3ZENG Peng,CAO Zhenfu,Choo K K R,et al.On the anonymity of some authentication schemes for wireless communications[J].IEEE Communications Letters,2009,13(3):170-171.
  • 4Lee C C,Hwang M S,Liao I E.A new authentication protocol based on pointer forwarding for mobile communications[J].Wireless Communications and Mobile Computing,2008,8(5):661-672.
  • 5Lee J S,Chang J H,Lee D H.Security flaw of authentication scheme with anonymity for wireless communications[J].IEEE Communications Letters,2009,13(5):292-293.
  • 6Lee Y H,Kim S J,Won D H.Enhancement of two-factor authenticated key exchange protocols in public wireless LANs[J].Computers&Electrical Engineering,2010,36(1):213-223.
  • 7DONG Ping,ZHANG Hongke,LUO Hongbin,et al.A network-based mobility management scheme for future Internet[J].Computers&Electrical Engineering,2010,36(2):291-302.
  • 8SU Renwang,CAO Zhenfu.An efficient anonymous authentication mechanism for delay tolerant networks[J].Computers&Electrical Engineering,2010,36(3):435-441.
  • 9ZHU Jianming,MA Jianfeng.A new authentication scheme with anonymity for wireless environments[J].IEEE Transactions on Consumer Electronics,2004,50(1):231-235.
  • 10Lee C C,Hwang M S,Liao I E.Security enhancement on a new authentication scheme with anonymity for wireless environments[J].IEEE Transactions on Industrial Electronics,2006,53(5):1683-1686.

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部