期刊文献+

网络安全协议的自动化设计策略 被引量:3

Automatic Design Approach of Security Protocols
下载PDF
导出
摘要 文章以演化计算为工具,以BAN逻辑为基本的推理准则,在第一阶段随机搜索候选协议,然后在第二阶段通过冗余协议约简方案得出优化的协议。两阶段设计方案可以自动生成各种需求的两方或三方通信协议,并且广泛支持各种加密方法。通过两阶段的生成和过滤,我们的方法可以实现较大规模网络安全协议的自动化设计,例如三方密钥分配协议等。 In the first stage,it uses evolutionary computing random search candidate of security protocols with BAN logic;in the second stage,optimal protocol is gained from redundancy protocols with reduction scheme.Two-stage approach can found variety of two-party or three-party protocols,which support multi-encryption scheme.Through generation and filtration,this approach can automatic design security protocols,such as three-party key agreement etc.
出处 《计算机工程与应用》 CSCD 北大核心 2005年第5期16-17,75,共3页 Computer Engineering and Applications
基金 国家自然科学基金(编号:699730349010400560373087) 教育部博士点基金项目(编号:20020486046)
关键词 网络安全协议 BAN逻辑 演化计算 security protocols,BAN logic,evolutionary computing
  • 相关文献

参考文献7

  • 1李莉..安全协议的形式化分析及验证技术研究[D].武汉大学,2004:
  • 2M Burrows ,M Abadi ,R Needham. A Logic of Authentication[J].ACM Transactions in Computer Systems, 1990; 8 ( 1 ): 18~36. 被引量:1
  • 3L Gong,P Syverson. Fail-Stop Protocols:An Approach to Designing Secure Protocols[C].In:Proceedings of DCCA-5 Fifth International Working Conference on Dependable Computing for Critical Applications,Oakland:IEEE Computer Society Press, 1998:79~100. 被引量:1
  • 4Adrian Perrig,Dawn Song. A First Step on Automatic Generation[C].In:Proceedings of Network and Distributed System Security 2000,2000-02. 被引量:1
  • 5Adrian Perrig,Dawn Song. Looking for Diamonds in the Desert-Extending Automatic Protocol Generation to Three-Party Authentication and Key Agreement Protocols[C].In:Proceedings of the 13Th Computer Security Foundations Workshop,IEEE Computer Society,2000. 被引量:1
  • 6John A Clark,Jeremy L Jacob. Protocols are Programs Too:the Metaheuristic Search for Security Protocols[J].Information and Software Technology, 2001; 43: 891 ~904. 被引量:1
  • 7John A Clark,Jeremy L Jacob. Searching for a Solution:Engineering Tradeoffs and the Evolution of Provably Security Protocols[C].In:Proceedings 2000 IEEE Symposium on Research in Security and Privacy,IEEE Computer Society,2000:82~95. 被引量:1

同被引文献41

  • 1张亮.基于混沌理论的网络安全技术[J].计算机应用与软件,2004,21(6):109-111. 被引量:1
  • 2刘朝斌.分布式异构存储网络安全技术的研究[J].计算机工程与应用,2004,40(29):78-80. 被引量:7
  • 3孟庆树,张焕国,王张宜,覃中平,彭文灵.Bent函数的演化设计[J].电子学报,2004,32(11):1901-1903. 被引量:16
  • 4汪晓东,朱淼良.基于IDXP的网络安全防卫系统[J].计算机工程,2005,31(7):151-154. 被引量:2
  • 5王张宜,李波,张焕国.Hash函数的安全性研究[J].计算机工程与应用,2005,41(12):18-19. 被引量:26
  • 6A Perrig,D X Song.A first step towards the automatic generation of security protocols[C].In:Proceeding of Network and Distributed System Security Symposium,2000-02 被引量:1
  • 7S Perrig,D X Song.Looking for diamonds in the desert:Extending automatic protocol generation to three-party authentication and key agreement protocols[C].In:Proceedings of the 13th IEEE Computer Security Foundations Workshop,IEEE Computer Press,2000 被引量:1
  • 8Joshua D Guttman.Protocol design via the authentication tests[C].In:Proceedings of 15th IEEE Computer Security Foundations Workshop,IEEE Computer Society Press,2002:92~103 被引量:1
  • 9F J Thayer,J C Herzog,J Guttman.Strand spaces:Why is a security protocol correct[C].In:Proceedings of the 1998 IEEE Symposium on Security and Privacy,Los Alamitos:IEEE Computer Society Press,1998:160~171 被引量:1
  • 10John A Clark,Jeremy L Jacob.Protocols are Programs Too:the Metaheuristic Search for Security protocols[J].Information and Software Technology,2001, 43:891~904 被引量:1

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部