首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
Telecare Medical Information Systems (TMIS) provide an effective way to enhance the medical process between doctors, nurses and patients. For enhancing the security and privacy of TMIS, it is important while challenging to enhance the TMIS so that a patient and a doctor can perform mutual authentication and session key establishment using a third-party medical server while the privacy of the patient can be ensured. In this paper, we propose an anonymous three-party password-authenticated key exchange (3PAKE) protocol for TMIS. The protocol is based on the efficient elliptic curve cryptosystem. For security, we apply the pi calculus based formal verification tool ProVerif to show that our 3PAKE protocol for TMIS can provide anonymity for patient and doctor while at the same time achieves mutual authentication and session key security. The proposed scheme is secure and efficient, and can be used in TMIS.  相似文献   

2.
With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.’s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.  相似文献   

3.
Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.’s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.  相似文献   

4.
In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user’s management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.’s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.’s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.’s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.  相似文献   

5.
Cloud storage is an important service of cloud computing. After data file is outsourced, data owner no longer physical controls over the storage. To efficiently verify these data integrity, several Proof of Retrievability (POR) schemes were proposed to achieve data integrity checking. The existing POR schemes offer decent solutions to address various practical issues, however, they either have a non-trivial (linear or quadratic) communication cost, or only support private verification. And most of the existing POR schemes exist active attack and information leakage problem in the data checking procedure. It remains open to design a secure POR scheme with both public verifiability and constant communication cost. To solve the above problems , we propose a novel preserving-private POR scheme with public verifiability and constant communication cost based on end-to-end aggregation authentication in this paper. To resist information leakage, we include zero-knowledge technique to hide the data in the integrity checking process. Our scheme is shown to be secure and efficient by security analysis and performance analysis. The security of our scheme is related to the Computational Diffie–Helleman Problem and Discrete logarithm problem. Finally, we also extend the POR scheme to support multi-file integrity checking and simulation results show that the verifier only needs less computational cost to achieve data integrity checking in our extended scheme.  相似文献   

6.
Proxy Mobile IPv6 is a network-based localized mobility management protocol that supports mobility without mobile nodes’ participation in mobility signaling. The details of user authentication procedure are not specified in this standard, hence, many authentication schemes have been proposed for this standard. In 2013, Chuang et al., proposed an authentication method for PMIPv6, called SPAM. However, Chuang et al.’s Scheme protects the network against some security attacks, but it is still vulnerable to impersonation and password guessing attacks. In addition, we discuss other security drawbacks such as lack of revocation procedure in case of loss or stolen device, and anonymity issues of the Chuang et al.’s scheme. We further propose an enhanced authentication method to mitigate the security issues of SPAM method and evaluate our scheme using BAN logic.  相似文献   

7.
Vehicular ad hoc network (VANET) can increase the traffic efficiency by allowing arbitrary vehicles to broadcast the messages to other vehicles and road side units (RSUs). But due to the openness of the wireless network, VANET is very vulnerable to forgery attack. Thus, the security and privacy of the messages should be provided, to make sure that the real identity of vehicles can be traceable by authorized party while not be revealed to other vehicles. The existing solutions can neither satisfy the privacy requirement nor have an effective message verification scheme on vehicles. A secure and privacy protect authentication scheme is proposed in this paper, which comprises local authentication and roaming authentication for VANET based on bilinear pairing and can provide secure communications and anonymous authentication among RSUs and vehicles.  相似文献   

8.
User anonymity is one of the key security features of an authenticated key agreement especially for communicating messages via an insecure network. Owing to the better properties and higher performance of chaotic theory, the chaotic maps have been introduced into the security schemes, and hence numerous key agreement schemes have been put forward under chaotic-maps. Recently, Xie et al. released an enhanced scheme under Farash et al.’s scheme and claimed their improvements could withstand the security loopholes pointed out in the scheme of Farash et al., i.e., resistance to the off-line password guessing and user impersonation attacks. Nevertheless, through our careful analysis, the improvements were released by Xie et al. still could not solve the problems troubled in Farash et al‥ Besides, Xie et al.’s improvements failed to achieve the user anonymity and the session key security. With the purpose of eliminating the security risks of the scheme of Xie et al., we design an anonymous password-based three-party authenticated key agreement under chaotic maps. Both the formal analysis and the formal security verification using AVISPA are presented. Also, BAN logic is used to show the correctness of the enhancements. Furthermore, we also demonstrate that the design thwarts most of the common attacks. We also make a comparison between the recent chaotic-maps based schemes and our enhancements in terms of performance.  相似文献   

9.
Cloud computing provides many kinds of application services for cloud users, but security problems have caused great impact on Software as a Service (SaaS). As a commercial model, SaaS is related among different participants who could be malicious or dishonest. This paper presents a Software Service Signature (S3) to deal with several security issues in SaaS and keep the interests and rights of all participants in safety. Our design is based on ID-based proxy signatures from pairings. The analysis shows that the proposed scheme can effectively strengthen the security through authentication in cloud computing.  相似文献   

10.
Most existing works to secure cloud devote to remote integrity check, search and computing on encrypted data. In this paper, we deal with simultaneous authentication and secrecy when data are uploaded to cloud. Observing that cloud is most interesting to companies in which multiple authorized employees are allowed to upload data, we propose a general framework for secure data upload in an identity-based setting. We present and employ identity-based signcryption (IBSC) to meet this goal. As it is shown that it is challenging to construct IBSC scheme in the standard model and most IBSC schemes are realized in the random oracle model which is regarded weak to capture the realistic adversaries, we propose a new IBSC scheme simultaneously performing encryption and signature with cost less than the signature-then-encryption approach. The identity based feature eliminates the complicated certificates management in signcryption schemes in the traditional public-key infrastructure (PKI) setting. Our IBSC scheme exploits Boneh et al.’s strongly unforgeable signature and Paterson et al.’s identity-based signature. The scheme is shown to satisfy semantic security and strong unforgeability. The security relies on the well-defined bilinear decision Diffie-Hellman (BDDH) assumption and the proof is given in the standard model. With our IBSC proposal, a secure data upload scheme is instantiated with simultaneous authentication and secrecy in a multi-user setting.  相似文献   

11.
Over the past few years, secure and privacy-preserving user authentication scheme has become an integral part of the applications of the healthcare systems. Recently, Wen has designed an improved user authentication system over the Lee et al.’s scheme for integrated electronic patient record (EPR) information system, which has been analyzed in this study. We have found that Wen’s scheme still has the following inefficiencies: (1) the correctness of identity and password are not verified during the login and password change phases; (2) it is vulnerable to impersonation attack and privileged-insider attack; (3) it is designed without the revocation of lost/stolen smart card; (4) the explicit key confirmation and the no key control properties are absent, and (5) user cannot update his/her password without the help of server and secure channel. Then we aimed to propose an enhanced two-factor user authentication system based on the intractable assumption of the quadratic residue problem (QRP) in the multiplicative group. Our scheme bears more securities and functionalities than other schemes found in the literature.  相似文献   

12.
QoS and Contention-Aware Multi-Resource Reservation   总被引:1,自引:0,他引:1  
To provide Quality of Service (QoS) guarantee in distributed services, it is necessary to reserve multiple computing and communication resources for each service session. Meanwhile, techniques have been available for the reservation and enforcement of various types of resources. Therefore, there is a need to create an integrated framework for coordinated multi-resource reservation. One challenge in creating such a framework is the complex relation between the end-to-end application-level QoS and the corresponding end-to-end resource requirement. Furthermore, the goals of (1) providing the best end-to-end QoS for each distributed service session and (2) increasing the overall reservation success rate of all service sessions are in conflict with each other. In this paper, we present a QoS and contention-aware framework of end-to-end multi-resource reservation for distributed services. The framework assumes a reservation-enabled environment, where each type of resource can be reserved. The framework consists of (1) a component-based QoS-Resource Model, (2) a runtime system architecture for coordinated reservation, and (3) a runtime algorithm for the computation of end-to-end multi-resource reservation plans. The algorithm provides a solution to alleviating the conflict between the QoS of an individual service session and the success rate of all service sessions. More specifically, for each service session, the algorithm computes an end-to-end reservation plan, such that it guarantees the highest possible end-to-end QoS level under the current end-to-end resource availability, and requires the lowest percentage of bottleneck resource(s) among all feasible reservation plans. Our simulation results show excellent performance of this algorithm.  相似文献   

13.
A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000) model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks).  相似文献   

14.
Aggregate signatures allow anyone to combine different signatures signed by different signers on different messages into a short signature. An ideal aggregate signature scheme is an identity-based aggregate signature (IBAS) scheme that supports full aggregation since it can reduce the total transmitted data by using an identity string as a public key and anyone can freely aggregate different signatures. Constructing a secure IBAS scheme that supports full aggregation in bilinear maps is an important open problem. Recently, Yuan et al. proposed such a scheme and claimed its security in the random oracle model under the computational Diffie-Hellman assumption. In this paper, we show that there is an efficient forgery on their IBAS scheme and that their security proof has a serious flaw.  相似文献   

15.
In a smart grid, the power service provider enables the expected power generation amount to be measured according to current power consumption, thus stabilizing the power system. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. Thus, a robust and efficient authentication protocol should be provided to strength the security of smart grid networks. As the Supervisory Control and Data Acquisition system provides the security protection between the control center and substations in most smart grid environments, we focus on how to secure the communications between the substations and smart appliances. Existing security approaches fail to address the performance-security balance. In this study, we suggest a mitigation authentication protocol based on Elliptic Curve Cryptography with privacy protection by using a tamper-resistant device at the smart appliance side to achieve a delicate balance between performance and security of smart grids. The proposed protocol provides some attractive features such as identity protection, mutual authentication and key agreement. Finally, we demonstrate the completeness of the proposed protocol using the Gong-Needham- Yahalom logic.  相似文献   

16.
For an encryption scheme to be applied in practical applications, it should withstand various leakage attacks. In this paper, we present a new leakage-resilient public key encryption scheme whose security is based on the classical DDH (decisional Diffie-Hellman) assumption. In the computational cost, our proposed scheme is more efficient than the original Cramer-Shoup leakage-resilient public key encryption scheme. At the same time, our new scheme also enjoys a shorter (public and secret) key length, and a higher relative key leakage ratio. We formally prove our new proposal is semantically secure against adaptive posteriori chosen ciphertext key-leakage attacks assuming the hardness of the DDH problem without random models.  相似文献   

17.
马世发  劳春华  江海燕 《生态学报》2021,41(9):3441-3448
国土空间生态修复分区有助于推动生态修复工作的整体性和系统性。利用国土空间生态安全格局理论进行生态修复分区是一种较为经典的模式,但现有分区技术方案对高强度人类活动导致的土地利用景观变化考虑不足,不能很好的适应城市群尺度国土空间生态安全格局的塑造需求。设计了一种基于情景模拟的国土空间生态修复分区方案,该框架首先通过耦合空间马尔科夫链与元胞自动机模型模拟城镇化发展末期的土地利用景观格局;然后利用"生态源地-生态廊道-生态网络"理论构建国土空间生态安全格局基本骨架;最后根据最小累积阻力模型划分出生态修复关键区、调节区和双修区等类型。粤港澳大湾区案例研究表明:(1)土地利用景观变化对生态修复分区方案影响较大,不同景观格局导致的分区规模差异可达国土空间的10%左右;(2)国土空间生态修复分区需要充分考虑高强度人类活动对景观格局变化的潜在影响,进而使得生态修复分区政策更有利于国土空间生态安全格局塑造目标的实现。研究构建的国土空间生态修复分区技术方案可进一步深化生态安全格局理论在国土空间规划应用上的认知。  相似文献   

18.
Grid Computing consists of a collection of heterogeneous computers and resources spread across multiple administrative domains with the intent of providing users uniform access to these resources. There are many ways to access the resources of a Grid, each with unique security requirements and implications for both the resource user and the resource provider. A comprehensive set of Grid usage scenarios is presented and analyzed with regard to security requirements such as authentication, authorization, integrity, and confidentiality. The main value of these scenarios and the associated security discussions is to provide a library of situations against which an application designer can match, thereby facilitating security-aware application use and development from the initial stages of the application design and invocation. A broader goal of these scenarios is to increase the awareness of security issues in Grid Computing.  相似文献   

19.
Despite tripping being one of the frequently reported causes of falls, currently there is no method of quantifying the probability of an individual's foot contacting obstacles during gait. This paper describes a statistical modeling technique based on variability in minimum toe clearance (MTC) data during treadmill walking to estimate the probability of the toe contacting an obstacle. MTC data were calculated from two foot markers and using a 2D geometric model of the distal end of the foot. Probability of tripping (PT) was calculated by modeling and then integrating the MTC sample distribution. Results from a young male subject continuously walking for 1 hour show the MTC distribution is not normally distributed with mean=1.03 cm, S.D.=0.25 cm, skew=1.01 and kurtosis=3.47. For this distribution, PT for an unseen 0.2 cm high obstacle is calculated to be 1 in every 10,363 strides. Without skew- and kurtosis-modeling PT reduced to 1 in every 1901 strides, which highlights the importance of skew and kurtosis-modeling for PT estimation. Predicted PT is seen to increase with increasing obstacle heights (e.g. PT for an unseen 0.5 cm obstacle is 1 in 95 strides and PT for an unseen 1.0 cm obstacle is 1 in 2 strides). The method presented in this paper shows that variability in MTC data can be modeled to quantify the probability/risk of tripping on obstructions/obstacles in the travel terrain, and has the potential for wide application in the areas of falls prediction and falls minimization.  相似文献   

20.
A Road Accident Prevention (RAP) scheme based on Vehicular Backbone Network (VBN) structure is proposed in this paper for Vehicular Ad-hoc Network (VANET). The RAP scheme attempts to prevent vehicles from highway road traffic accidents and thereby reduces death and injury rates. Once the possibility of an emergency situation (i.e. an accident) is predicted in advance, instantly RAP initiates a highway road traffic accident prevention scheme. The RAP scheme constitutes the following activities: (i) the Road Side Unit (RSU) constructs a Prediction Report (PR) based on the status of the vehicles and traffic in the highway roads, (ii) the RSU generates an Emergency Warning Message (EWM) based on an abnormal PR, (iii) the RSU forms a VBN structure and (iv) the RSU disseminates the EWM to the vehicles that holds the high Risk Factor (RF) and travels in High Risk Zone (HRZ). These vehicles might reside either within the RSU’s coverage area or outside RSU’s coverage area (reached using VBN structure). The RAP scheme improves the performance of EWM dissemination in terms of increase in notification and decrease in end-to-end delay. The RAP scheme also reduces infrastructure cost (number of RSUs) by formulating and deploying the VBN structure. The RAP scheme with VBN structure improves notification by 19 percent and end-to-end delay by 14.38 percent for a vehicle density of 160 vehicles. It is also proved from the simulation experiment that the performance of RAP scheme is promising in 4-lane highway roads.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号