期刊文献+

基于签密的多级安全网络接入认证协议

A Sign Crypt-based Access Authentication Protocol for Multi-level Security Network
原文传递
导出
摘要 为增强多级安全网络(Multi-Level Security Network,MLSN)接入认证的性能和安全性,提出了一种新的接入认证协议。它对可信网络连接(Trusted Network Connection)进行增强,实现了双向的平台可信性评估;通过引入了安全属性检查组件,对平台接入中的失泄密隐患进行分析,进一步增强了MLSN接入的安全性;采用签密技术,减少了ML-SN接入认证过程中的公钥运算次数和消息交互轮数。通过对协议的比较和形式化分析,结果表明,所提出协议的计算和通信开销较小、安全性较高。 To improve both periormance ano secui,ty integrity measurement feature that Trusted Net- SN), a new access authentication protocol is proposed. It enhances the work Connect(TNC) provides by implementing bidirectional platform integrity evaluations. Is introduces a security at tribute checking component to analyze potential sensitive information leakage, thus further improves the access security in MLSN. By employing sign-crypto, it reduces the public key computation overhead and the number of messages exchanged during access authentication" Security of the protocol is formally analyzed. Comparisons with similar protocols show that the protocol incurs less performance overhead in both computation and communication.
出处 《武汉理工大学学报》 CAS CSCD 北大核心 2012年第11期144-148,共5页 Journal of Wuhan University of Technology
基金 国家"863"计划(2009AA01Z437) 国家自然科学基金(61100042)
关键词 多级安全网络 可信网络连接 接入认证 签密 安全属性检查 MLSN TNC access authentication sign crypt security attribution check
  • 相关文献

参考文献13

  • 1TCG. TCG Trusted Network Connect TNC Architecture for Interoperability Specification Version 1.5[EB/OL]. [2012- 07- 01]. http: //www. trustedcomputinggroup, org/resources/tcg_ architecture_overview_version 15.
  • 2张焕国,陈璐,张立强.可信网络连接研究[J].计算机学报,2010,33(4):706-717. 被引量:75
  • 3颜菲,任江春,戴葵,王志英.基于TNC的安全认证协议的设计与实现[J].计算机工程,2007,33(12):160-162. 被引量:10
  • 4王佳慧.可信网络连接全声明周期接人与授权模型设计[D].西安:陕西师范大学,2010.
  • 5马卓,马建峰,杨超,杨力.无线环境下的可信网络连接协议[J].北京工业大学学报,2010,36(5):577-581. 被引量:5
  • 6Zheng Y, Imai H. Compact and Unforgeable Key Establishment over an ATM Network[C]//Proc of IEEE INFOM- COM 98. San Francisco: Es. n. 3,1998 : 411-418.
  • 7Fabrega F J T, Herzog J C,Guttman J D. Honest Ideals on Strand Spaces[C]//Proc of the llth IEEE Computer Security Foundations Workshop. Rockport: [s. n. ], 1998: 66-77.
  • 8Fabrega F J T, Herzog J C, Guttman J D. Strand Spaces: Why is a Security Protocol Correct[C]//Proc of the 1998 IEEE Syrup on Security and Privacy. Oakland: [s. n. ], 1998: 160-171.
  • 9Fabrega F J T, Herzog J C, Guttman J D. Strand Spaces: Proving Security Protocols Correct[J]. Journal of Computer Se- curity, 1999,7(10) : 191-230.
  • 10Fabrega F J T, Herzog J C, Guttman J D. Authentication Tests[C]//Proc of the 2000 IEEE Syrup on Security and Priva- cy. Berkeley.[s. rL ] ,2000.96-109.

二级参考文献19

  • 1周明天,谭良.可信计算及其进展[J].电子科技大学学报,2006,35(S1):686-697. 被引量:27
  • 2林闯,任丰原.可控可信可扩展的新一代互联网[J].软件学报,2004,15(12):1815-1821. 被引量:79
  • 3李志民.基于密钥的安全认证系统设计[J].中原工学院学报,2004,15(6):56-58. 被引量:6
  • 4林闯,彭雪海.可信网络研究[J].计算机学报,2005,28(5):751-758. 被引量:253
  • 5张焕国,罗捷,金刚,朱智强,余发江,严飞.可信计算研究进展[J].武汉大学学报(理学版),2006,52(5):513-518. 被引量:114
  • 6沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学(E辑),2007,37(2):129-150. 被引量:358
  • 7SHEN ChangXiang,ZHANG HuangGuo,FENG DengGuo,CAO ZhenFu,HUANG JiWu.Survey of information security[J].Science in China(Series F),2007,50(3):273-298. 被引量:39
  • 8IEEE 802. 1 li WORKING GROUP. IEEE Standard for Information technology-Telecommunications and information exchange between systems-Local and metropolitan area networks-Part H : Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, Amendment 6 : Medium Access Control (MAC) Security Enhancements[ S]. New York: IEEE, 2004.
  • 9HE C H, SUNDARARAJAN M, DATTA A, et al. A modular correctness proof of IEEE802. 11i and TLS[ C ]//Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS'05. New York: ACM, 2005, 2-15.
  • 10PEARSON S. Trusted computing: strengths, weaknesses and further opportunities for enhancing privacy [ C ] // Eds iTrust'2005, LNCS 3477. Berlin: Springer-Verlag, 2005: 305-320.

共引文献82

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部