您好,欢迎光临本网站![请登录][注册会员]  
文件名称: 基于无双线性对的无证书隐式认证的Kerberos协议改进.pdf
  所属分类: 其它
  开发工具:
  文件大小: 227kb
  下载次数: 0
  上传时间: 2019-08-17
  提 供 者: luomy*****
 详细说明:基于无双线性对的无证书隐式认证的Kerberos协议改进,:针对Kerberos认证协议存在的密钥托管,口令攻击和重放攻击等缺陷,将隐式认证与无证 书密钥协商协议结合,提出了一种无双线性对的无证书隐式认证的Kerberos改进协议,避免了Kerberos 协议中第三方对信息的无举证窃听,有效克服了中间人攻击。新协议在增强模型下是可证明安全的,并 且仅需9次椭圆曲线上的点乘运算和2次哈希运算,具有较高的计算效率。27 Kerb XA,XB,TA,T8,Ka1,K,K丽,KB,KB5)。 C AS TGS Kerberos KDO IDe, Dms, Ticket. s, Authenticator. rs, r2 KGC C TGS Ticket.s. KDC KGC Kerber IGS Authenticator Ts= EKPIs( IDc IDs (4)"T(S>C:"I(rs KDO Ps: Ticket,s,Ps。 KDC TGS et de d EKPs(Dc, Addc, IDs, Pc, Lifetimes) (3)(4) C TGS P Kerb EKP Ticket TGS Authenticator, y x (1)~(4 客户增C (5)CS: c, Ticket.s, To (5 (6 ∈Z 认证蛋务器A 据分配服务器TGS 应用服务器S (6)S→C:IDs,T Ts= sP Kerber T h-H1(ID、,R, (1)C→AS:C AS TGS Xs).Ps-R+hsPo,Kc-cPs+dcTs, Kr-cXs+ ID, IDs, Sign(ID ),M,r rcts, kc=dops, Kc=cxS, kc=cts. 1∈%q T=r,. h Kc=h2(IDc, IDs, Xc, Xs, Tc, Ts, Kc, K2, Kc.Kcu H(IDAS,RAS, XAs),h= H2(Tc, Dc, n),s=r/(rc K) s hc=h(Dc,Rc Xc),Pc +dc +h) Sign(Do)=(h,s),Vc=r (XAS Rc+hePo, Ks= sPctdsTc, Ks?=sXc+stc, Ksa t Rasthi po),M=H,(Vc) r.C AS sxC, Ks =sTo K TGS IDc, IDTGs, H2 (IDc, Ds, Xc, Xs, Tc,Ts, Ks, Ks, Ks3, Ks, Ks) gn(Dc),M,n1。 K= H2(IDc, IDs, Xc, (2)AS→C:AS Sign(D Xs, Tc, Ts, Ks= Kcl, Ks=Ko, Ks=Ka, Ks= Ko.K Kcs) Acld os, Ticket. as S hi=H(ID, Rc, XO),Vas =s(Ic+dc)(xc+ hp)=vc, r=HS(VAS)M, Kal= aPgtdatB=adBP+dAbP IGS Ticket. Tcs= KPS(IDc, dbTA+bla= KBi Addc, Pc, Lifetimes )、 Add Tcs、P K2=aXB+xaTB=axel+rabP (1)(2) C AS +OXA=K 21994-2015ChinaAcademicJournalElectronicPublishingHouse.Allrightsreservedhttp://www.cnki.net 62 20144 K d.=ddp=dpa= k K RP X T B ab= bT K K 3.2 3.2.1 II:Ⅱ I: SK, SK 0,1 K erberos CDH KDC A [1 Adams C, Lloyd S. Understanding public-key infra- 1、2、3 structure-concepts, standards, and deployment con- IsL M. Indiana USA [27 Shamir A. Icdlentity-based cryptosystem and signature Korb cheme[C]//Blakley G R, Chaum D. Pr CL-PKC Advances in Cryptology-Crypto 84, California, Au t,1922,1984:47-53 KGC [31 Al-Riyami SS, Patcrson K G. Ccrtificatclcss public key cryptography[ C-//Advances in Cryptology- KGC ASIACRYPT 03. Berlin Springer-Verlag, 2003 452-473 PKC [4 Zhang F T, Sun Y X, Zhang L, et al. R certificateless public key cryptography. Jc ournal c Software,2011,22(6):1316-1332. beras 2008 25(9):161-164 heros 20l1,2 (3):16-18 7 Estan C, Savage S, Varghese G. Automatically infer- ring pattern of resource consumption in network traf ficC//Proceedings of SIGCOMMO3. Karlsruhe Germany: ACM Press, 2003:137-148 Hash W Kerberos 21994-2015ChinaAcademicJournalElectronicPublishingHouse.Allrightsreservedhttp://www.cnki.net 27 Kerberos 63 [J. 2008,28(2):122-123. [12 Zhang L, Zhang F T, Wu Q H, et al. Simulatable certif- 9] Diffie-Hellman icateless two- party authenticated key agreement proto- Ke erberos ,2007,28 col[J. Information Sciences, 2010, 180(2): 1020-1030 (2):343-345 L13 Chen L Q, Cheng Z H, Smart N P Identity-based key 10 Kerberos agreement protocols from pairing [j. International 2009,35(18):159-160 Journal of Infornation Security, 2007,6(4): 213-241 11 Kerberos ,2010,36 (20):150-152 2013,45(1):125-132 Improved Kerberos protocol Based on Certificateless Implicit Authentication without Bilinear pairing LIU Qian", ZHANG Yu, FAN Andong (a College of Managcment Scicncc: b College of Tourism and Rural and Urban Planning Chengdu University of Technology, Chengdu 610059, China) Abstract: In order to solve the problems of the key escrow, password-based attack and replay attack in Kerberos authentication protocol, combining implicit ault hentication and certificateless key agreement protocol, an improve Kerberos protocol based on certificateless implicit authentication without bilinear pairing is proposed. In the improved protocol. the third party's interception without solid evidence can be avoided, and the attacks of marirrthe-middle can also be overcome cfficicntly. The new protocol is proved to bc sccurc in the improved modcl, and requires only ninc times point multiplication on the elliptic curve and two times hash operation, so the improved scheme has better com putational cfficicncy. Key words certificateless public key cryptography; implicit authentication; Kerberos protocol 21994-2015ChinaAcademicJournalElectronicPublishingHouse.Allrightsreservedhttp://www.cnki.net
(系统自动生成,下载前可以参看下载内容)

下载文件列表

相关说明

  • 本站资源为会员上传分享交流与学习,如有侵犯您的权益,请联系我们删除.
  • 本站是交换下载平台,提供交流渠道,下载内容来自于网络,除下载问题外,其它问题请自行百度
  • 本站已设置防盗链,请勿用迅雷、QQ旋风等多线程下载软件下载资源,下载后用WinRAR最新版进行解压.
  • 如果您发现内容无法下载,请稍后再次尝试;或者到消费记录里找到下载记录反馈给我们.
  • 下载后发现下载的内容跟说明不相乎,请到消费记录里找到下载记录反馈给我们,经确认后退回积分.
  • 如下载前有疑问,可以通过点击"提供者"的名字,查看对方的联系方式,联系对方咨询.
 输入关键字,在本站1000多万海量源码库中尽情搜索: