期刊文献+

基于CPK的TLS握手协议的设计与研究 被引量:3

Design and Research of CPK-Based TLS Handshake Protocol
下载PDF
导出
摘要 TLS协议作为当今应用最广泛的传输层安全协议,受到了人们的极大关注,但是其自身存在证书管理复杂、握手交互过多和安全缺陷等诸多问题。对TLS握手协议分析和研究,并结合基于身份的组合公钥密码体制(CPK)的特点,提出了基于CPK的握手协议方案。通过对其安全性分析和基于串空间模型理论的形式化证明,证明了该方案的安全可靠性高。在相同安全条件下进行仿真,实验结果显示与原方案对比该方案具有握手交互次数少、鉴别简捷、建立可信连接过程简单、高效等明显优点。 As one of the most widely applied transport (TLS) protocol has caused widespread attention, but it still layer security protocols, the transport layer security has a lot of problems, such as complex certificate management, too much times of interactive shake hands, safety defects, and so on. Through the analysis and research on the shake hands protocol of the TLS, and combining the features of the identity-based combined public key (CPK) cryptosystems, a new CPK-based handshake protocol is proposed. The new scheme is much better in security and reliability proved by the security analysis and the formal analysis based on the strand space theory. The simulation experiment and comparison with original protocol with equivalent security show that the CPK-based handshake protocol has some obvious advantages, such as more less number of shake hands interaction, more simple identification, and the higher security and reliability.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2013年第3期420-424,共5页 Journal of University of Electronic Science and Technology of China
基金 重庆市自然科学基金重点项目(CSTC-BA2043) 重庆市科技攻关计划(CSTC2010AB)
关键词 组合公钥 握手协议 安全分析 串空间模型 TLS combined public key handshake protocol security analysis strand space model TLS
  • 相关文献

参考文献12

  • 1PETER B. SSL man-in-the-middle attacks[R]. [S.I.]: SANS Institue lnfoSec Reading, 2003. 被引量:1
  • 2CHENG Ke-fei, J1A Ting-qiang, GAO Meng. Research and implementation of three HTTPS attacks[J]. Journal of Networks, 2011, 6(5): 757-764. 被引量:1
  • 3RAY M, D1SPENSA S. Renegotiating TLS[EB/OL]. [2011-06-29]. http://wenku.baidu.com/view/51 ac6529647d 27284b735123.html. 被引量:1
  • 4孙林红,叶顶锋,吕述望,冯登国.传输层安全协议的安全性分析及改进[J].软件学报,2003,14(3):518-523. 被引量:12
  • 5PENG Chang-yan, ZHANG Quan, TANG Chao-jing. Improved TLS handshake protocols using identity-based cryptography[C]//Intemational Symposium on Information Eng'meering and Electronic Commerce. Changsha: IEEE Press, 2009:135-139. 被引量:1
  • 6D1ERKS T, RESCORLA E. The transport layer security (TLS) protocol version 1.2[EB/OL]. [2011-06-29]. http://tools.ietf, org/html/rfc5246# section-7.4.1, 2008. 被引量:1
  • 7南湘浩著..CPK密码体制与网际安全[M].北京:国防工业出版社,2008:238.
  • 8南湘浩,陈钟编著..网络安全技术概论[M].北京:国防工业出版社,2003:357页.
  • 9THAYER F J, HERZOG J C, GUTTMAN J D. Strand space: why is a security protocol correct?[C]//Proceeding of the 1998 IEEE Symposium on Security and Privacy. Oakland: IEEE Society Press, 1998: 160-171. 被引量:1
  • 10CARLSEN I. Cryptographic protocol flaws[C]// Proceeding of the 7th IEEE Computer Security Foundations Workshop. MA: 1EEE Computer Society Press, 1994: 192-200. 被引量:1

二级参考文献5

  • 1[1]Freier AO, Karlton P, Kocher PC. The SSL protocol version 3.0. 1996. http://home.netscape.com/eng/ssls/ssl-toc.html. 被引量:1
  • 2[2]Wagner D, Schneier B. Analysis of the SSL protocol. In: Countpane Labs., ed. Proceedings of the 2nd USENIX Workshop on Electronic Commerce. USENIX Press, 1996. 29~40. 被引量:1
  • 3[3]Biham E, Shamir A. Differential Cryptanalysis of the DES. New York: Springer-Verlag, 1993. 211~219. 被引量:1
  • 4[4]Matsui M. Linear cryptanalysis of DES cipher. In: Proceedings of the Eurocrypt'94. Berlin: Springer-Verlag, 1994. 109~117. 被引量:1
  • 5[5]Meier W, Staffelbach O. Fast correlation attacks on stream ciphers. In: Advances in Cryptology-EUROCRYPT'88. LNCS 330, Brelin: Springer-Verlag, 1989. 301~314. 被引量:1

共引文献11

同被引文献26

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部