期刊文献+

基于身份密码系统和区块链的跨域认证协议 被引量:20

A Cross-Domain Authentication Protocol by Identity-Based Cryptography on Consortium Blockchain
下载PDF
导出
摘要 随着信息网络技术的快速发展和网络规模的持续扩张,网络环境中提供的海量数据和多样服务的丰富性和持久性都得到了前所未有的提升.处于不同网络管理域中的用户与信息服务实体之间频繁交互,在身份认证、权限管理、信任迁移等方面面临一系列安全问题和挑战.本文针对异构网络环境中用户访问不同信任域网络服务时的跨域身份认证问题,基于IBC身份密码系统,结合区块链技术的分布式对等网络架构,提出了一种联盟链上基于身份密码体制的跨信任域身份认证方案.首先,针对基于IBC架构下固有的实体身份即时撤销困难问题,通过加入安全仲裁节点来实现用户身份管理,改进了一种基于安全仲裁的身份签名方案mIBS,在保证功能有效性和安全性的基础上,mIBS性能较ID-BMS方案节省1次哈希运算、2次点乘运算和3次点加运算.其次,本文设计了区块链证书用于跨域认证,利用联盟链分布式账本存储和验证区块链证书,实现域间信任实体的身份核验和跨域认证.所提出的跨域认证协议通过安全性分析证明了其会话密钥安全,并且协议的通信过程有效地减轻了用户端的计算负担.通过真实机器上的算法性能测试,与现有同类方案在统一测试标准下比较,本文方案在运行效率上也体现出了明显的优势. With the exciting growth of global Internet services and applications in the past decades,tremendous amount of various data and service resources are prevailing on network and attracting users from different administration domains all over the world.The Internet cyberspace is never short of security threats and resource abusers.Reliable and efficient network entity authentications and identification verifications are the corner stones for all types of secure network application environments and usage scenarios.Especially how to verify an entity’s identity outside its origin,and how to extend such authentication capability across different administration domains in network without obvious security weak point or performance bottleneck,it is a realistic challenge for traditional cryptography based authentication schemes.Either the encryption key based or the PKI certificate based approaches suffer the threats on credential managements and the inefficiency revocation.Towards the problem of cross-domain authentication when users in heterogeneous network environments access network services from different trust domains,this paper proposes a new design of blockchain certificate to implement cross-domain authentication based on the identity-based cryptosystem and the distributed architecture of blockchain technology.A novel cross-trust-domain authentication scheme based on IBC system is constructed and evaluated.Firstly,to solve the problem of instantaneous entity identity revocation based on the IBC architecture,a security-mediator based identity signature scheme,mIBS,is proposed with optimized identity management scheme.A security mediator serves in a trust domain to approve or decline any authentication attempt.By retaining part of each entity’s identity authentication key in the domain,the security mediator can quickly collaborate with other nodes to either verify the entity’s identity or fail its request for authentication,i.e.revocation.The proposed mIBS algorithm for IBC-based intro-domain authentication,ensures entity authentication functionality and security,with the computation overhead reduced greatly compared with the ID-BMS scheme.The cross-domain authentication is supported and implemented on a consortium blockchain system.We optimize the PKI certificate structure and design a blockchain certificate to record domain credential on blockchain.Blockchain certificate authorities,just like CAs in X.509,are organized and coordinated together to run the consortium ledger as the domain credential storage,verification and exchange platform.Compared with the centralized CA organization,the distributed ledger on blockchain nodes has better replication of certificate data,higher scalability,cryptography-guaranteed information integrity,and decentralized consensus calculation capability.The proposed mIBS algorithm and the blockchain-based authentication protocol are thoroughly evaluated for security and efficiency.Theoretical analysis and deduction show the new scheme holds the same security strength as the original IBC system,but saves some on the operation execution overhead.The state-of-the-art distributed user authentication schemes in literature are used as benchmarks to evaluate the proposed blockchain-based distribution authentication.The new scheme is robust enough to survive any typical network attacks and interruptions,and with significantly improved computation overhead efficiency when being measured alive on experimental machines.
作者 魏松杰 李莎莎 王佳贺 WEI Song-Jie;LI Sha-Sha;WANG Jia-He(School of Computer Science and Engineering,Nanjing University of Science and Technology,Nanjing 210094;School of Cyberspace Security,Nanjing University of Science and Technology,Nanjing 210094)
出处 《计算机学报》 EI CAS CSCD 北大核心 2021年第5期908-920,共13页 Chinese Journal of Computers
基金 国家自然科学基金(61802186,61472189) 赛尔网络下一代互联网创新项目(NGII20180103) 上海航天科技创新基金(SAST2019-033)资助。
关键词 区块链 身份密码 数字签名 安全仲裁 可信共识 blockchain identity-based cryptography digital signature security mediator trust consensus
  • 相关文献

参考文献3

二级参考文献24

  • 1路晓明,冯登国.一种基于身份的多信任域网格认证模型[J].电子学报,2006,34(4):577-582. 被引量:32
  • 2彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281. 被引量:57
  • 3陆荣杰,刘知贵,郑晓红.基于HTTPS隧道技术的统一认证平台研究与实现[J].计算机应用研究,2006,23(12):168-170. 被引量:16
  • 4LEE D G, KANG S I, SEO D H, et al. Authentication for single/multi domain in ubiquitous computing using attribute certification[A]. In- ternational Conference on Computational Science and Its Applications[C]. Glasgow, UK, 2006. 326-335.
  • 5YAO L, WANG L, KONG X W, et al. An inter-domain authentication scheme for pervasive computing environment[J]. Computers and Mathematics with Applications, 2010, 59(2):811-821.
  • 6CHAN Y Y, FLEISSNER S. Single sign-on and key establishment for ubiquitous smart environments[A]. International Conference on Computational Science and Its Applications[C]. Glasgow, UK, 2006. 406-415.
  • 7BELLARE M, NAMPREMPRE C, NEVEN G Security proofs for identity-based identification and signature schemes[A]. EUROCRYPT 2004[C]. Interlaken, Switzerland, 2004. 268-286.
  • 8John R  Vacca.Computer and Information Security Handbook[]..2009
  • 9Memorandum for multi-domain public key infras-tucture interoperability. RFC 5217-2008 .
  • 10陈小峰,冯登国.一种多信任域内的直接匿名证明方案[J].计算机学报,2008,31(7):1122-1130. 被引量:24

共引文献66

同被引文献167

引证文献20

二级引证文献61

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部