期刊文献+

对结合TLS的TNC IF-T协议的安全性分析与改进(英文) 被引量:1

Security Analysis and Improvement of TNC IF-T Protocol Binding to TLS
下载PDF
导出
摘要 The TNC IF-T Protocol Binding to TLS(TIPBT) is specified by Trusted Computing Group(TCG) for TNC assessment exchanges.However,the TIPBT cannot be analysed by current Strand Space Model(SSM) because of the different requirements from the traditional security protocols.In order to solve this problem,first,we give an extension of the SSM and point out the TIPBT cannot prevent Man-in-the-Middle(MITM) attacks in some cases based on the extended SSM.Then,we improve the TIPBT and show that the improved TIPBT can resist MITM attacks in the extended SSM. The TNC IF-T Protocol Binding to TLS (TIPBT) is specified by Trusted Computing Group (TCG) for TNC assessment exchanges. However, the TIPBT cannot be ana- lysed by current Strand Space Model (SSM) because of the different requirements from the traditional security protocols. In order to solve this problem, first, we give an extension of the SSM and point out the TIPBT cannot prevent Man-in-the-Middle (MITM) attacks in some cases based on the extended SSM. Then, we improve the TIPBT and show that the improved TIPBT can resist MITM attacks in the extended SSM.
出处 《China Communications》 SCIE CSCD 2013年第7期85-92,共8页 中国通信(英文版)
基金 supported in part by the National Natural Science Foundation of China under Grants No.60473072,No.60803151 the Joint Fund of Natural Science Foundation of China with the Guangdong Provincial Government under Grant No.U0632004
关键词 安全协议 TLS 安全性分析 跨国公司 绑定 中间人攻击 串空间模型 SSM computer application MITM attacks SSM TIPBT
  • 相关文献

参考文献12

  • 1Trusted Computing Group. TCG TNC Archi- tecture for Interoperability Specification Ver- sion 1.4[S/OL]. [2009-5-18]. http://www.trusted- computinggroup.org/resources/tnc_architec- tu re_for j nteroperability _specification.pdf.
  • 2Trusted Computing Group. TCG TNC IF-T: Pro- tocol Binding for Tunnelled EAP Methods Specification Version 1.1[S/Ol]. [2007-5-21]. http://www.trustedcom puti ngg rou p.orq/reso urces/tncjft_protocol_bindings_foUunneled_ eap_methods_specification.pdf.
  • 3Trusted Computing Group. TCG TNC IF-T: Bin- ding to TlS Specification Version 1.0[S/Ol]. [2009-5-18]. http://www.trustedcomputinggroup. org/resources/tncjft_binding_to_tls.pdf.
  • 4FABREGA F J T, HERZOG J C, GUTTMAN J D. Strand Spaces: Why is Security Protocol Cor- rect- [C]// Proceedings of the 1998 IEEE Sym- posium on Security and Privacy: May 3-6, 1998. Oakland, CA, USA, 1998: 160-171.
  • 5FABREGA F J T. HERZOG J C, GUTTMAN J D. Str- and Spaces: Proving Security Protocols Cor- rect[J]. Journal of Computer Security, 1999, 7(2/3): 191-230.
  • 6HERZOG J C. The Diffie-Hellman Key-Agree- ment Scheme in the Strand Space Model[C]// Proceedings of the 16th IEEE Computer Sec- urity Foundations Workshop: June 30-July 2, 2003. Pacific Grove, CA, USA, 2003: 234-247.
  • 7RFC 5246. The Transport layer Security (TlS) Protocol Version 1.2[S]. 2008.
  • 8SAllER R, JAEGER T, ZHANG Xiaolan, et al. Design and Implementation of a TCG-Based Integrity Measurement Architecture[C]I/ Pro- ceedings of 13th Conference on USENIX Secu- rity Symposium (SYYM'04): August 9-13. 2004. San Diego, CA, USA, 2004: 223-238.
  • 9Trusted Computing Group. TCG Specification Architecture Overview Specification Revision l.4[S/OL]. [2007-8-2]. http://www.trustedcompu- tinggroup.org/- e=search.list&keyword= TCG+ Specification + Architecture+ Overview+ Speci- fication + Revision + 1.4.pdf.
  • 10ASOKAN N, NIEMI V, NYBERG K. Man-in-the- Middle in Tunnelled Authentication Protocols [C]// Proceedings of the 11th International Wor- kshop on Security Protocols: April 2-4, 2003. Cambridge, UK, 2003: 172-194.

同被引文献4

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部