期刊文献+

通用可组合认证密钥交换协议 被引量:4

Universally composable security authenticated key exchange protocol
下载PDF
导出
摘要 物理不可克隆函数是指对一个物理实体输入一个激励,利用其不可避免的内在物理构造的随机差异输出一个不可预测的响应.针对传感器节点的计算、存储和通信能力有限等问题,基于物理不可克隆函数提出物理不可克隆函数系统的概念,并在此基础上提出一个新的用于无线传感器网络的认证密钥交换协议,最后在通用可组合框架内给出新协议抵抗静态敌手的安全性证明.相比于传统基于公钥加密的认证密钥交换协议,新协议不使用任何可计算的假设,而是基于物理不可克隆函数系统的安全属性实现,因此在很大程度上减少了计算和通信开销.该协议涉及较少的交互次数,认证协议计算仅仅需要散列函数、对称加密和物理不可克隆函数系统. The Physical Unclonable Function(PUF) is a physical unclonable process function which refers to inputing a challenge to a physical entity,which uses its inevitable changes in the physical details to output a random unpredictable response.To solve the issue of the limited computing,storage and communication capabilities of sensor nodes,according to the analysis of the PUF,a physical unclonable function system (PUFS) framework is defined,and based on this framework,a new Key Exchange protocol is proposed. Finally,a security analysis of our PKE protocol in the universally composable (UC) framework is given in detail.Compared to the traditional public key encryption KE scheme,the PKE protocol does not use any computational assumptions but rather the secure property of the PUFS,and thus our scheme needs less computation and communication cost.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2014年第5期185-191,共7页 Journal of Xidian University
基金 国家部委基金资助项目(9140C130103120C13062)
关键词 认证密钥交换 物理不可克隆函数 物理不可克隆函数系统 通用可组合框架 authenticated key exchange physical unclonable function physical unclonable function system universally composable framework
  • 相关文献

参考文献15

  • 1Kuo C, Luk M, Negi R, et al. Message-in-a-bottle: User-friendly and Security Key Deployment for Sensor Nodes[C]// International Conference on Embedded Networked Sensor Systems-Sensys. New York: ACM, 2007: 233-246. 被引量:1
  • 2Canetti R. Universally Composable Security: a New Paradigm for Cryptographic Protocols [C] //Proceedings of the 42nd IEEE Symposium on the FOCS. New York: IEEE Computer Society Press, 2001 : 136-145. 被引量:1
  • 3Canetti R, Herzog J. Universally Composable Symbolic Security Analysis[J]. Journal of Cryptology, 2011, 24(1) : 83- 147. 被引量:1
  • 4Pappu R S. Physical One-Way Functions[D]. Massachusetts: Massachusetts Institute of Technology, 2001. 被引量:1
  • 5Dodis Y, Ostrovsky R, Reyzin L, et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data[J]. SIAM Journal of Computing, 2008, 38(1) : 97-139. 被引量:1
  • 6Duan Xiaoyi, Li Xiuying. Security of a New Password Authentication Scheme Using Fuzzy Extractor with Smart Card [C]//IEEE 3rd International Conference on Communication Software and Networks. Piscataway: IEEE, 2011: 282-284. 被引量:1
  • 7Ju J, Plusquellic J, Chakraborty R, et al. Bit String Analysis of Physical Unclonable Functions Based on Resistance Variations in Metals and Transistors [C]//IEEE International Symposium on Hardware-Oriented Security and Trust. Piscataway: IEEE, 2012: 13-20. 被引量:1
  • 8Stanzione S, Puntin D, Iannaccone G. CMOS Silicon Physical Unclonable Functions Based on Intrinsic Process Variability[J]. IEEE Journal of Solid-State Circuits, 2011, 46(6) : 1456-1463. 被引量:1
  • 9Lahiri D K, Maloney B, Rogers J T, et al. PuF, An Antimetastatic and Developmental Signaling Protein, Interacts with the Alzheimer's Amyloid-B Precursor Protein via a Tissue-specific Proximal Regulatory Element (PRE)[J]. BMC Genomics, 2013, 14(1): 68. 被引量:1
  • 10Friend K, Campbell Z T, Cooke A, et al. A Conserved PUF-Ago-eEF1A Complex Attenuates Translation Elongation [J]. Nature Structural & Molecular Biology, 2012, 19(2): 176-183. 被引量:1

二级参考文献12

  • 1Harkins D, Carrel D. Internet Key Exchange[EB/OL].[1998-11-11]. http://tools, ietf. org/rfc/rfc2409, txt. 被引量:1
  • 2Kaufman C. Internet Key Exchange (IKEv2) Protocol[EB/OL]. [2005-12-25]. http://tools.ietf. org/rfc/rfc4.306, txt. 被引量:1
  • 3Krawczyk H. SIGMA: the 'SIGn-and-Mac' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols [C]//Advanees in Cryptology-CRYPTO'2003 LNCS 2729. Berlin: Springer-Verlag, 2003: 400-425. 被引量:1
  • 4Boyd C, Mao W, Paterson K. Deniable Authentication for Internet Protocols[C]//Proceedings of IWSP'03 LNCS 3364. Berlin: Springer-Verlag, 2003.. 137-150. 被引量:1
  • 5Tschofenig H, Kroeselberg D, Pashalidis A, et al. EAP IKEv2 Method[EB/OL]. [2007-09-27]. http://tools, ietf. org/id/draft-tschofenig-eap-ikev2-15, txt. 被引量:1
  • 6Bellare M, Rogaway P. Entity Authentication and Key Distribution[C]//Advances in Cryptology-Crypto'93 LNCS 773. Berlin: Springer-Verlag, 1994: 232-249. 被引量:1
  • 7Canetti R, Krawczyk H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels[C]// Advances in Cryptology-Eurocrypt'01 LNCS 2045. Berlin: Springer-Verlag, 2001: 453-474. 被引量:1
  • 8Canetti R. Universally Composable Security: a New Paradigm for Cryptographic Protocols[EB/OL]. [2005-12-14]. http://eprint, iacr. org/2000/067, ps. 被引量:1
  • 9Canetti R, Dodis Y, Pass R, et al. Universally Composable Security with Pre-Existing Setup[C]//Proceedings of the 4th Theory of Cryptology Conference (TCC) LNCS 4392. Berlin: Springer-Verlag, 2007: 61-85. 被引量:1
  • 10Meadows C. Analysis of the Internet Key Exchange Protocol Using the URL Protocol Analyzer[C]//Proceedings of IEEE Symposium on Security and Privacy'99. Los Alamitos: IEEE, 1999:216-231. 被引量:1

共引文献2

同被引文献51

  • 1李晓乐,董荣胜,吴光伟.基于组合设计方法的安全支付协议的设计与验证[J].广西科学院学报,2007,23(4):287-291. 被引量:2
  • 2Maurer U M.Secret key agreement by public discussion from common information[J].IEEE Transactions on Information Theory,1993,39(3):733-742. 被引量:1
  • 3Mathur S.Building information-theoretic confidentiality andtraffic privacy into wireless networks[D].New Brunswick:Rutgers University Graduate School,2010. 被引量:1
  • 4Jana S,Premnath S N,Clark M,et al.On the effectiveness of secret key extraction from wireless signal strength in real environments[C]∥Proceedings of the 15th Annual International Conference on Mobile Computing and Networking.ACM,2009:321-332. 被引量:1
  • 5Jakes W C,Cox D C.Microwave mobile communications[M].Piscataway,NJ,USA:Wiley-IEEE Press,1994:11-50. 被引量:1
  • 6Wallace J W,Chen C,Jensen M A.Key generation exploiting MIMO channel evolution:algorithms and theoretical limits[C]∥3rd European Conference on Antennas and Propagation,2009(EuCAP 2009).IEEE,2009:1499-1503. 被引量:1
  • 7Mathur S,Trappe W,Mandayam N,et al.Radio-telepathy:ex-tracting a secret key from an unauthenticated wireless channel[C]∥Proceedings of the 14th ACM International Conference on Mobile Computing and Networking.ACM,2008:128-139. 被引量:1
  • 8Patwari N,Croft J,Jana S,et al.High-rate uncorrelated bit extraction for shared secret key generation from channel measurements[J].IEEE Transactions on Mobile Computing,2010,9(1):17-30. 被引量:1
  • 9Hassan A A,Stark W E,Hershey J E,et al.Cryptographic key agreement for mobile radio[J].Digital Signal Processing,1996,6(4):207-212. 被引量:1
  • 10Sayeed A,Perrig A.Secure wireless communications:Secretkeys through multipath[C]∥IEEE International Conference on Acoustics,Speech and Signal Processing,2008(ICASSP 2008).IEEE,2008:3013-3016. 被引量:1

引证文献4

二级引证文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部