面向无线社区的身份认证及密钥管理技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线通信技术的蓬勃发展,无线社区以其多元化的服务极大地便利了社区居民的生活。然而在开放的无线网络环境下,通信系统受到的安全威胁和攻击种类远比传统的有线网络来得多。为面向无线社区的网络环境提供有力的信息安全保障,是当下亟待解决的课题。身份认证和密钥管理技术是无线网络安全的重要基础,对确保信息系统的安全起着极为重要的作用。因此,对无线网络环境下的身份认证和密钥管理技术的研究具有重要意义。本文针对无线社区环境下的身份认证和密钥管理的相关技术进行了比较深入的研究,主要内容包括:
     1.针对传统无线通信解决方案中只片面强调对用户身份验证的问题,提出了一种基于单向哈希函数与一次性随机数的双因素身份认证方案,该方案不仅实现了服务器与用户之间的双向认证,而且为通信双方提供了安全的会话密钥协商功能,并在随机预言机模型下给出了安全性证明。另外,根据诸如在线金融交易、无记名投票等应用场景具有隐私保护需求的问题,对匿名认证技术进行了研究。在对两种匿名认证方案进行安全性分析的基础之上,提出了一种在随机预言机模型下可证安全的基于动态身份的匿名认证方案,优化了系统的计算复杂度。
     2.利用虹膜识别技术具有高精确度的特点,提出一种具有匿名和可追溯性的三因素身份认证方案,实现了较之以往方案有所不同的完全三因素认证,即三种认证因素均于服务器端进行验证,并给出了随机预言机模型下的安全性证明。在三因素认证的基础上,增加位置因素认证,提出一种面向高安全等级应用的四因素身份认证方案,该方案更加适合于用户具有移动性的无线网络应用环境。
     3.研究了群组通信中成员间相互匿名认证的秘密握手技术,基于双线性Dife-Hellman假设,提出一种在随机预言机模型下可证安全的具有不可链接性的秘密握手方案。通过与相关方案进行性能对比分析,该方案较之其他方案提高了计算效率。
     4.根据非稳定的无线网络条件下易发生数据包丢失的特点,针对群组通信的会话密钥管理问题,提出两种基于不同原理的具有自愈特性的密钥分配方案,一种是基于Shamir(t, n)门限秘密共享技术的方案,该方案实现了无条件安全下的前向安全与后向安全特性,优化了群组成员的存储开销,使其降至常数级的复杂度;另一种是基于向量空间秘密共享与单向哈希函数链技术的方案,该方案在用户快速移动、网络拓扑结构经常变化的大型群组通信中表现出良好的可扩展性,并且实现了计算安全假设下的前后向安全性。
With the rapid development of wireless communication technologies, wirelesscommunity with its diversified service has greatly facilitated the life of commu-nity residents. However, communication systems in the open wireless networkenvironment are more prone to sufer from security threats and diferent types ofattack than the traditional wired network. It is an urgent issue to provide strongsecurity for the wireless community network environment. The technology of au-thentication and key management play an extremely important role in ensuringthe security of information systems since both of them are the crucial foundationfor the wireless network security. Therefore, it is of great significance to studythe method and techniques of authentication and key management in wirelessnetwork. This dissertation makes a relatively thorough research on the relatedtechniques of authentication and key management for wireless community. Themain contributions are as following:
     1. The traditional wireless communications solutions only lay one-sided em-phasis on the user authentication. To tackle this problem, a two-factorauthentication scheme based on one-way hash function using nonce is pro-posed. The scheme which is proven secure in the random oracle model notonly achieves mutual authentication between the server and the user, butalso provides session key agreement for the two parties. In addition, accord-ing to the issue of privacy protection needs in the scenarios such as onlinefinancial transactions, secret ballot and other applications, anonymous au-thentication techniques have been studied. On the basis of security analysisof two related anonymous authentication schemes, we propose a dynamicID-based anonymous authentication scheme, and prove it secure in the ran- dom oracle model. The scheme optimizes the computational complexity ofthe system.
     2. Taking the advantage of high accuracy of iris recognition technology, athree-factor authentication scheme with anonymity and traceability is pro-posed. The proposed scheme achieves true three-factor authenticationwhich means that all the three factors are verified by the server, whichis diferent from the previous ones. Our proposal is also proven secure inthe random oracle model. Besides, by adding a location factor, we proposea four-factor authentication scheme for high level security applications. Theproposed scheme is quite suitable for users with mobile in the wireless net-work application environment.
     3. The secret handshake between members of the group communication isstudied. We propose an improved secret handshakes scheme with unlinka-bility. Security of our scheme is reduced to the BDH problem in the randomoracle model. Through comparing the performance with related schemes,it is indicated that the proposed scheme improves the calculation efciency.
     4. According to the characteristic of being prone to data packet loss in theunstable wireless network, we propose two kind of self-healing key distri-bution schemes respectively to address the problem of session key manage-ment for group communication. One scheme using Shamir (t, n) thresholdsecret sharing technique is proven unconditionally secure and achieves for-ward secrecy and backward secrecy. The scheme realizes constant storagecomplexity for the personal secret key of each user. The other scheme isbased on vector space secret sharing and one-way hash chain, it demon-strates good scalability in the large group communication where the usersswitch quickly and network topology changes frequently. The latter schemeis proven to be computationally secure and achieves both forward secrecyand backward secrecy.
引文
[1] IEEE802.11DOCUMENTS [EB/OL]. http://grouper.ieee.org/groups/802/11/index.html.
    [2] Wi-Fi Alliance [EB/OL]. http://www.wi-fi.org.
    [3] ANSI/IEEE Std802.11,1999Edition (ISO/IEC8802-11-1999). WirelessLAN medium access control and physical layer specifications [S]. Publishedby the IEEE Inc., New York, USA,1999.
    [4] Grosul A, Wallach D. A related-key cryptanalysis of RC4[EB/OL].http://www.wisdom.weizmann.ac.il/itsik/RC4/Papers/GrosulWallach.ps.
    [5] Fluhrer S, Mantin I, Shamir A. Weaknesses in the key scheduling algorithmof RC4[EB/OL]. http://eyetap.org/rguerra/toronto2001/rc4ksaproc.pdf,2001.
    [6] Young A. A re-key proposal [R]. IEEE802.11-01/540, http://grouper.ie-ee.org/groups/802/11/Reports/tgi update.htm,2001.
    [7] Moore T. Suggested changes to RSN for IEEE802.11[R]. Microsoft, USA:Technical Report IEEE802.11-02/298r4, http://grouper.ieee.org/groups/802/11/Reports/tgi update.htm,2002.
    [8] TGi. WLAN enhanced security [EB/OL]. IEEE P802.11i/D5.0, http://gro-uper.ieee.org/groups/802/11/Reports/tgi update.htm,2003.
    [9] Berghel H. Wireless in fidelity I: war driving. Communications of the ACM,2004,47(9):21-26.
    [10] Berghel H, Uecker J. Wireless in fidelity II: airjacking. Communications ofthe ACM,2004,47(12):15-20.
    [11] Wireless LANs: risks and defenses. White Paper [DB/OL]. http://wireless.ittoolbox.com/pub/AM082802.pdf,2002.
    [12] Karygiannis T, Owens L. Wireless network security:802.11, bluetoothand handheld devices [DB/OL]. NIST Special Publication800-48,2002.http://csrc.nist.gov/publications/nistpubs/800-48/NIST SP800-48.pdf.
    [13] Prashnt K, Kabara J and Anusas T. Security in wireless residential net-works. IEEE Transactions on Consumer Electronics,2002,48(1):157-166.
    [14] Park J S, Dicoi D. WLAN security: current and future. IEEE InternetComputing,2004,8(2):76-83.
    [15] Borisov N, Goldberg I and Wagner D. Intercepting mobile communica-tions: the insecurity of802.11. In the Proceedings of the7th InternationalConference on Mobile Computing and Networking,2001:16-21.
    [16] Arbaugh W A, Shankar N and Wang J. Your802.11network has no clothes.In the first IEEE International Conference on Wireless LANs and HomeNetworks,2001:131-144.
    [17] Donald C, Welch J, Scott M and Lathrop D. A survey of802.11a wirelesssecurity threats and security mechanisms [R/OL]. Technical Report, ITOC-TR-2003-101,2003.
    [18]2010Internet Crime Complaint Center Annual Report [EB/OL].http://www.ic3.gov/media/annualreport/2010IC3Report.pdf.
    [19] National Information Assurance Glossary [EB/OL]. http://www.cnss.gov/assets/pdf/cnssi4009.pdf,2010.
    [20] Evans A, Kantrowitz W. A user authentication scheme for requiring secrecyin the computer. Communication of ACM,1974,17(8):437-442.
    [21] Lennon R E, Matyas S M. Cryptographic authentication of time-invariantquantities. IEEE Transactions on Communications,1981,29(6):773-777.
    [22] Lamport L. Password authentication with insecure communication. Com-munication of ACM,1981,24(11):770-773.
    [23] Shimizu A. A dynamic password authentication method by one-way func-tion. IEICE Transactions on Communications,1990, J73-D-I(7):630-636.
    [24] Hailer N. The S/Key one-time password system [EB/OL].http://www.nic.ddn.mil/rfc/rfcl704.txt,1994.
    [25] Sandirigama M, Shimizu A, Noda M T. Simple and secure password au-thentication protocol. IEICE Transactions on Communications,2000, E83-B(6):1363-1365.
    [26] Harn L, Huang D, Laih C S. Password authentication based on public-keydistribution cryptosystem. Fifth International Conference on Data Engi-neering,1989:332-338.
    [27] Dife W, Hellman M. New directions in cryptography. IEEE Transactionson Information Theory,1976,22(6):644-654.
    [28] Chang C C, Wu T C. Remote password authentication with smart cards.IEE Proceedings-E,1991,138(3):165-168.
    [29] Chang C C, Laih C S. Correspondence for remote password authenticationwith smart cards. IEE Proc E,1992,139(4):372-375.
    [30] Chang C C, Hwang S J. Using smart cards to authenticate remote pass-words. Compute Math Application,1993,26(7):19-27.
    [31] Tan K, Zhu H. Remote password authentication scheme based on cross-product. Computer Communications,1999,22(4):390-393.
    [32] Hwang M S, Li L H. A new remote user authentication scheme using smartcards. IEEE Transactions on Consumer Electronics,2000,46(1):28-30.
    [33] Sun H M. An Efcient Remote User Authentication Scheme Using SmartCards. IEEE Transactions on Consumer Electronics,2000,46(4):958-961.
    [34] Elgamal T. A public key cryptosystem and a signature scheme based ondiscrete logarithms. IEEE Transactions on Information Theory,1985,31(4):469-472.
    [35] Chien H Y, Jan J K, Tseng Y M. An efcient and practical solution toremote authentication: smart cards. Computers and Security,2002,21(4):372-375.
    [36] Chan C K, Cheng L M. Cryptanalysis of a Remote User AuthenticationScheme Using Smart Cards. IEEE Transactions on Consumer Electronics,2003,49(4):1243-1245.
    [37] Kim H S, Lee S W, YooK Y. ID-based password authentication schemeusing smart cards and fingerprints. ACM SIGOPS Operating Systems Re-view,2003,37(4):32-41.
    [38] Das M L, Saxena A, Gulati V P. A dynamic ID based remote user authen-tication scheme. IEEE Transactions on Consumer Electronics,2004,50(2):629-631.
    [39] Chien H Y, Chen C H. A remote authentication scheme perserving useranonymity. In the Proceedings of19th International Conference on Ad-vanced Information Networking and Applications,2005:245-248.
    [40] Liao I E, Lee C C, Hwang M S. Security enhancement for a dynamic ID-based remote user authentication scheme. In the Proceedings of Conferenceon Next Generation Web Services Practice,2005:437-440.
    [41] Hu L, Yang Y, Niu X. Improved remote user authentication scheme pre-serving user anonymity. In the Proceedings of5th Annual Conference onCommunication Networks and Services Research,2007:323-328.
    [42] Kim S, Rhee H S, Chun J Y and Lee D H. Anonymous and traceable au-thentication scheme using smart cards. In the Proceedings of InternationalConference on Information Security and Assurance,2008:162-165.
    [43] Kim S, Chun J Y, Lee D H. Cryptanalysis of two improved remote userauthentication schemes preserving user anonymity. In the Proceedings of9th International Conference for Young Computer Scientists,2008:2235-2239.
    [44] Jain A K, Bolle R, Pankanti S. Biometrics: personal identification in net-worked society, eds. Kluwer,1999.
    [45] Maltoni D, Maio D, Jain A K and Prabhakar S. Handbook of fingerprintrecognition. Springer-Verlag,2003.
    [46] Dawson E, Lopez J, Montenegro J A and Okamoto E. BAAI: biometric au-thentication and authorization infrastructure. In the Proceedings of IEEEInternational Conference on Information Technology: Research and Edu-cation (ITRE’03),2004:274-278.
    [47] Lee J K, Ryu S R, Yoo K Y. Fingerprint-based remote user authenticationscheme using smart cards. Electronics Letters,2002,38(12):554-555.
    [48] Kim H S, Lee S W, YooK Y. ID-based password authentication schemeusing smart cards and fingerprints. ACM SIGOPS Operating Systems Re-view,2003,37(4):32-41.
    [49] Lin C H, Lai Y Y. A flexible biometrics remote user authentication scheme.Computer Standard and Interfaces,2004,27(1):19-23.
    [50] Khan M K, Zhang J. Improving the security of’a flexible biometrics re-mote user authentication scheme’. Computer Standards&Interfaces,2007,29(1):82-85.
    [51] Bhargav-Spantzel A, Squicciarini A C, Bertino E, et al. Privacy preservingmulti-Factor authentication with biometrics, Journal of Computer Security,2007,15(5):529-560.
    [52] Fan C I, Lin Y H. Provably secure remote truly three-factor authentica-tion scheme with privacy protection on biometrics. IEEE Transactions onInformation Forensics and Security,2009,4(4):933-945.
    [53] Li C T, Hwang M S. An efcient biometrics-based remote user authentica-tion scheme using smart cards. Journal of Network and Computer Appli-cations,200933(1):1-5.
    [54] Li X, Niu J W, Ma J, et al. Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. Journal ofNetwork and Computer Applications,2011,34(1):73-79.
    [55] Staddon J, Miner S, Franklin M, et al. Self-healing key distribution with re-vocation. In the Proceedings of IEEE Symposium on Security and Privacy,2002:224-240.
    [56] Liu D, Ning P, Sun K. Efcient self-healing key distribution with revocationcapability. In the Proceedings of the10th ACM CCS,2003:27-31.
    [57] Blundo C, Arco P D, Santis A and Listo M. Design of self-healing keydistribution schemes. Design, Codes and Cryptology,2004,32(1-3):15-44.
    [58] Blundo C, Arco P D, Santis A D, et al. Definitions and bounds for self-healing key distribution.31st International Colloquium on Automata, Lan-guages and Programming. Lecture Notes in Computer Science,2004,3142:234-245.
    [59] More S M, Malkin M, Staddon J and Balfanz D. Sliding window self-healingkey distribution with revocation. In the Proceedings of ACM WorkshopSurvivable Self-regenerative Systems,2003:82-90.
    [60] Hong D and Kang J. An efcient key distribution scheme with self-healingproperty. IEEE Communication Letters,2005,9(8):759-761.
    [61] Dutta R, Chang E C, Mukhopadhyay S. Efcient self-healing key distribu-tion with revocation for wireless sensor networks using one way key chains.In the Proceedings of International Conference on Applied Cryptographyand Network Security (ACNS2007), Lecture Notes in Computer Science,2007,4521:385-400.
    [62] Dutta R, Wu Y, Mukhopadhyay S. Constant storage self-healing key dis-tribution with revocation in wireless sensor network. In the Proceedingsof IEEE International Conference on Communications (ICC’07),2007:1323–1332.
    [63] Dutta R, Mukhopadhyay S. Designing scalable self-healing key distributionschemes with revocation capability. Parallel and Distributed Processing andApplications,2007,4742:419-430.
    [64] Dutta R, Mukhopadhyay S, Emmanuel S. Low bandwidth self-Healing keydistribution for broadcast encryption. In the Proceedings of2nd Asia In-ternational Conference on Modeling&Simulation,2008:867-872.
    [65] Dutta R, Mukhopadhyay S. Improved self-healing key distribution withrevocation in wireless sensor network. In the Proceedings of Wireless Com-munications and Networking Conference (WCNC’07),2007:2963-2968.
    [66] Dutta R, Mukhopadhyay S, Das A and Emmanuel S. Generalized self-healing key distribution using vector space access structure, In the Pro-ceedings of NETWORKING2008, Lecture Notes in Computer Science,2008,4982:612-623.
    [67] Sa′ez G. On threshold self-healing key distribution schemes. CryptographyCoding, Lecture Notes in Computer Science,2005,3796:340-354.
    [68] Sa′ez G. Self-healing key distribution schemes with sponsorization. In theProceedings of International Federation Information Processing (IFIP’05),Lecture Notes in Computer Science,2005,3677:22-31.
    [69] Jiang Y, Lin C, Shi M and Shen X. Self-healing group key distributionwith time-limited node revocation for wireless sensor networks. Ad HocNetworks,2007,5(1):14-23.
    [70] Tian B M, Han S, Dillon T and Das S. A self-healing key distributionscheme based on vector space secret sharing and one way hash chains. Inthe Proceedings of IEEE International Symposium on a World of Wireless,Mobile and Multimedia Networks (WoWMoM2008),2008:1-6.
    [71] Tian B M, Han S, Dillon T S. A self-healing and mutual-healing key distri-bution scheme using bilinear pairings for wireless networks. In the Proceed-ings of IEEE/IFIP International Conference on Embedded and UbiquitousComputing,2008:208-215.
    [72] Tian B M, Chang E, Dillon T S, et al. An authenticated self-healing keydistribution scheme based on bilinear pairings. In the Proceedings of IEEEConsumer Communications and Networking Conference,2009:1-5.
    [73] Song H, Tian B M, He M X and Chang E. Efcient threshold self-healingkey distribution with sponsorization for infrastructureless wireless net-works. IEEE Transactions on Wireless Communications,2009,8(4):1876-1887.
    [74] Yang Y, Zhou J, Deng R H and Bao F. Computationally secure hierarchicalself-healing key distribution for heterogeneous wireless sensor networks. Inthe Proceedings of International Conference on Information and Commu-nications Security (ICICS2009), Lecture Notes in Computer Science,2009,5927:135-149.
    [75] Wang S J, Chang J F. Smart card based secure password authenticationscheme. Computers and Security,1999,15(3):231-237.
    [76] Selimis G, Fournaris A, Kostopoulos G and Koufopavlou O. Software andhardware issues in smart card technology. IEEE COMMUNICATIONSSURVEYS&TUTORIALS,2009,11(3):143-152.
    [77] Chandramouli R, Lee P. Infrastructure standards for smart ID card deploy-ment. IEEE Security&Privacy,2007,5(2):92-96.
    [78] Lim C H, Dan Y H, Lau K T and Choo K Y. Smart card reader. IEEETransactions on Consumer Electronics,1993,39(1):6-12.
    [79] Smith M T. Smart cards: integrating for portable complexity. Computer,1998,31(8):110-112,115.
    [80] Lu H K, Ali A M. Making smart cards truly portable. IEEE Security&Privacy,2010,8(2):28-34.
    [81] Taekyoung K. Impersonation attacks on software-only two-factor authen-tication schemes. IEEE Communications Letters,2002,6(8):358-360.
    [82] Das M L. Two-factor user authentication in wireless sensor networks. IEEETransactions on Wireless Communications,2009,8(3):1086-1090.
    [83] DeFigueiredo D. The case for mobile two-factor authentication. IEEE Se-curity&Privacy,2011,9(5):81-85.
    [84] Di Pietro R, Gianluigi M, Strangio M A. A two-factor mobile authenticationscheme for secure financial transactions. In the Proceedings of InternationalConference on Mobile Business (ICMB2005),2005:28-34.
    [85] Lin X D, Zhu H J, Ho P H and Shen X M. Two-factor localized authentica-tion scheme for WLAN roaming. In the Proceedings of IEEE InternationalConference on Communications (ICC’07),2007:1172-1178.
    [86] Urien P. Open two-factor authentication tokens, for emerging wirelessLANs. In the Proceedings of5th IEEE Consumer Communications andNetworking Conference (CCNC2008),2008:1250-1251.
    [87] Harris J A. OPA: a one-time password system. In the Proceedings of In-ternational Conference on Parallel Processing Workshops,2002:25-29.
    [88] Kim H C, Lee H W, Lee K S and Jun M S. A design of one-time passwordmechanism using public key infrastructure. In the Proceedings of4th Inter-national Conference on Networked Computing and Advanced InformationManagement (NCM’08),2008:18-24.
    [89] Hsieh W B, Leu J S. Design of a time and location based one-time passwordauthentication scheme. In the Proceedings of7th International WirelessCommunications and Mobile Computing Conference,2011:201-206.
    [90] Fuglerud K, Dale O. Secure and inclusive authentication with a talkingmobile one-time-password client. IEEE Security&Privacy,2011,9(2):27-34.
    [91] Weaver A C. Biometric authentication. Computer,2006,39(2):96-97.
    [92] Vetter R. Authentication by biometric verification. Computer,2010,43(2):28-29.
    [93] Everitt R A J, McOwan P W. Java-based Internet biometric authenticationsystem. IEEE Transactions on Pattern Analysis and Machine Intelligence,2003,25(9):1166-1172.
    [94] Dass S C, Zhu Y F, Jain A K. Validating a biometric authentication sys-tem: sample size requirements. IEEE Transactions on Pattern Analysis andMachine Intelligence,2006,28(12):1902-1919.
    [95] Poh N, Bengio S. How do correlation and variance of base-experts afectfusion in biometric authentication tasks? IEEE Transactions on SignalProcessing,2005,53(11):4384-4396.
    [96] Mitra S, Savvides M, Brockwell A. Statistical performance evaluation ofbiometric authentication systems using random efects models. IEEE Trans-actions on Pattern Analysis and Machine Intelligence,2007,29(4):517-530.
    [97] Snelick R, Uludag U, Mink A, et al. Large-scale evaluation of multimodalbiometric authentication using state-of-the-art systems. IEEE Transactionson Pattern Analysis and Machine Intelligence,2005,27(3):450-455.
    [98] Tao Q, Veldhuis R. Biometric authentication system on mobile personaldevices. IEEE Transactions on Instrumentation and Measurement,2010,59(4):763-773.
    [99] Pankanti S, Prabhakar S, Jain A K. On the individuality of fingerprints.IEEE Transactions on Pattern Analysis and Machine Intelligence,2002,24(8):1010-1025.
    [100] Nandakumar K, Jain A K, Pankanti S. Fingerprint-based fuzzy vault: im-plementation and performance. IEEE Transactions on Information Foren-sics and Security,2007,2(4):744-757.
    [101] Jain A K, Hong L, Pankanti S and Bolle R. An identity-authenticationsystem using fingerprints. Proceedings of the IEEE,1997,85(9):1365-1388.
    [102] Nanni L, Brahnam S, Lumini A. Biohashing applied to orientation-basedminutia descriptor for secure fingerprint authentication system. ElectronicsLetters,2011,47(15),851-853.
    [103] Sanchez-Avila C, Sanchez-Reillo R, de Martin-Roche D. Iris-based bio-metric recognition using dyadic wavelet transform. IEEE Aerospace andElectronic Systems Magazine,2002,17(10):3-6.
    [104] Schmid N A, Ketkar M V, Singh H and Cukic B. Performance analysis ofiris-based identification system at the matching score level. IEEE Transac-tions on Information Forensics and Security,2006,1(2):154-168.
    [105] Sun Z N, Tan T N. Ordinal measures for iris recognition. IEEE Transactionson Pattern Analysis and Machine Intelligence,2009,31(12):2211-2226.
    [106] Liu-Jimenez J, Sanchez-Reillo R, Fernandez-Saavedra B. Iris biometricsfor embedded systems. IEEE Transactions on Very Large Scale Integration(VLSI) Systems,2011,19(2):274-282.
    [107] Sanchez-Reillo R, Sanchez-Avila C, Gonzalez-Marcos A. Improving accesscontrol security using iris identification. In the Proceedings of IEEE34thAnnual2000International Carnahan Conference on Security Technology,2000:56-59.
    [108] Kounoudes A, Kekatos V, Mavromoustakos S. Voice biometric authenti-cation for enhancing Internet service security. In the Proceedings of2ndInformation and Communication Technologies (ICTTA’06),2006:1020-1025.
    [109] Kim D S, Hong K S. Multimodal biometric authentication using teethimage and voice in mobile environment. IEEE Transactions on ConsumerElectronics,2008,54(4):1790-1797.
    [110] Chandra E, Sunitha C. A review on speech and speaker authentication sys-tem using voice signal feature selection and extraction. In the Proceedingsof IEEE International Advance Computing Conference (IACC2009),2009:1341-1346.
    [111] Kim D J, Chung K W, Hong K S. Person authentication using face, teethand voice modalities for mobile device security. IEEE Transactions on Con-sumer Electronics,2010,56(4):2678-2685.
    [112] Foomany F H, Hirschfield A, Ingleby M. Toward a dynamic framework forsecurity evaluation of voice verification systems. In the Proceedings of IEEEToronto International Conference on Science and Technology for Humanity(TIC-STH),2009:22-27.
    [113] O’Sullivan J A, Schmid N A. Performance analysis of physical signatureauthentication. IEEE Transactions on Information Theory,2001,47(7):3034-3039.
    [114] Fairhurst M C, Kaplani E. Perceptual analysis of handwritten signaturesfor biometric authentication. IEE Proceedings of Vision, Image and SignalProcessing,2003,150(6):389-394.
    [115] Porwik P. The compact three stages method of the signature recognition. Inthe Proceedings of6th International Conference on Computer InformationSystems and Industrial Management Applications (CISIM’07),2007:282-287.
    [116] Porwik P, Para T. Some handwritten signature parameters in biometricrecognition process. In the Proceedings of29th International Conferenceon Information Technology Interfaces (ITI2007),2007:185-190.
    [117] Thian S O, Khoh W H, Teoh A. Dynamic handwritten signature verifi-cation based on statistical quantization mechanism. In the Proceedings ofInternational Conference on Computer Engineering and Technology (IC-CET’09),2009:312-316.
    [118] Giroux S, Wachowiak-Smolikova R, Wachowiak M P. Keystroke-based au-thentication by key press intervals as a complementary behavioral biomet-ric. In the Proceedings of IEEE International Conference on Systems, Manand Cybernetics (SMC2009),2009:80-85.
    [119] Zhang Y, Chang G R, Liu L and Jia J. Authenticating user’s keystrokebased on statistical models. In the Proceedings of4th International Con-ference on Genetic and Evolutionary Computing (ICGEC),2010:578-581.
    [120] Dolev D, Yao A. On the security of public key protocols. IEEE Transactionson Information Theory,1983,29(2):198-208.
    [121] Burrows M, Abadi M, Needham R. A logic of authentication. ACM Trans-actions on Computer Systems,1990,8(1):18-36.
    [122] Gong L, Needham R, Yahalom R. Reasoning about belief in cryptographicprotocols. In the Proceedings of IEEE Symposium on Security and Privacy,1990:234-248.
    [123] Abadi M, Tulle R. A smantics for a logic of authentication. In the Proceed-ings of10th ACM Symposium on Principles of Distributed Computing,1991:201-216.
    [124] Woo T, Lam S. A lesson on authentication protocol design. OperatingSystems Review,1994,28(3):24-37.
    [125] Meadows C. The NRL protocol analyzer: an overview. Joumal of LogicProgramming,1996,26(2):113-131.
    [126] Millen J. The interrogator model. In the Proceedings of IEEE Symposiumon Security and Privacy,1995:251-260.
    [127] Paulson L C. The inductive approach to verifying cryptographic protocols.Journal of Computer Security,1998,(6):85-128.
    [128] Thayer F J, Herzog J C, Guttman J D. Strand spaces: why is a securityprotocol correct? In the Proceedings of IEEE Symposium on Security andPrivacy,1998:160-171.
    [129] Goldwasser S, Micali S. Probabilisitic encryption. Journal of Computer andSystem Sciences,1984,28(3):270-299.
    [130] Fiat A, Shamir A. How to prove yourself practical solutions to identificationand signature problems. In the Proceedings of Advances in Cryptology(Crypto’86),1987:186-194.
    [131] Bellare M, Rogaway P. Random oracles are practical: a paradigm for de-signing efcient protocols. In the Proceedings of1st ACM Conference onComputer and Communication Security,1993:62-73.
    [132] Cramer R, Shoup V. A practical public key cryptosystem provably secureagainst adaptive chosen ciphertext attack. In the Proceedings of Advancesin Cryptology (Crypto’98),1998:13-25.
    [133] Dife W, Van Oorschot P C, Wiener M J. Authentication and authenticatedkey exchanges. Designs, Codes and Cryptography,1992,2(5):107-125.
    [134] Ku W, Chen S. An improved key management scheme for large dynamicgroups using one-way function trees. In the Proceedings of InternationalConference on Parallel Processing Workshops,2003:391-396.
    [135] Fiat A, Tessa T. Dynamic traitor tracing. Journal of Cryptology,2001,14:211-223.
    [136] Halevy D, Shamir A. The LSD broadcast encryption scheme. In the Pro-ceedings of Advances in Cryptology (Crypto’02), Lecture Notes in Com-puter Science,2002,2442:47-60.
    [137] Naor M, Pinkas B. Efcient trace and revoke schemes. In the Proceedingsof Financial Cryptography2000, Lecture Notes in Computer Science,2000,1962:1-21.
    [138] Wang X M, Zhang W F, Zhang J S, et al. Cryptanalysis and improvementon two efcient remote user authentication scheme using smart cards. Com-puter Standards&Interfaces,2007,29:507-512.
    [139] Ku W C, Chen S M. Weaknesses and improvements of an efcient pass-word based remote user authentication scheme using smart cards. IEEETransactions on Consumer Electronics,2004,50(1):204-207.
    [140] Yoon E J, Ryu E K, Yoo K Y. Further improvement of an efcient pass-word based remote user authentication scheme using smart cards. IEEETransactions on Consumer Electronics,2004,50(2):612-614.
    [141] Wang Y Y, Kiu J Y, Xiao F X and Dan J. A more efcient and securedynamic IDbased remote user authentication scheme. Computer Commu-nications,2009,32(4):583-585.
    [142] Khan M K, Kim S K, Alghathbar K. Cryptanalysis and security enhance-ment of a ‘more efcient&secure dynamic ID-based remote user authen-tication scheme’. Computer Communications,2011,34(3):305-309.
    [143] Gong L. A security risk of depending on synchronized clocks. OperatingSystems Review,1992,26(1):49-53.
    [144] Kocher P, Jafe J, Jun B. Diferential power analysis. In the Proceedingsof Advances in Cryptology (CRYPTO’99), Lecture Notes in ComputerScience,1999:388-397.
    [145] Messerges T S, Dabbish E A, Sloan R H. Examining smart-card securityunder the threat of power analysis attacks. IEEE Transactions on Comput-ers,2002,51(5):541-552.
    [146] Jain A K, Nandakumar K, Nagar A. Biometric template security.EURASIP Journal on Advances in Signal Processing,2008:1-17.
    [147] Feldhofer M, Rechberger C. A case against currently used hash functions inRFID protocols. Lecture Notes in Computer Science,2006,4277:372-381.
    [148] Balfanz D, Durfee G, Shankar N, et al. Secret handshakes from pairing-based key agreements. In the Proceedings of IEEE Symposium on Securityand Privacy,2003:180-196.
    [149] Castelluccia C, Jarecki S, Tsudik G. Secret handshakes from CA-obliviousencryption. In the Proceedings of Asiacrypt,2004:293-307.
    [150] Schnorr C P. Efcient identification and signatures for smart cards. In theProceedings of Advances in Cryptography (CRYPTO’89), Lecture Notesin Computer Science,1990,434:688-689.
    [151] Vergnaud D. Rsa-based secret handshakes. In the Proceedings of Interna-tional Workshop on Coding and Cryptography,2005:252-274.
    [152] Xu S, Yung M. k-anonymous secret handshakes with reusable credentials.In the Proceedings of11th ACM Conference on Computer and Communi-cations Security (CCS’04),2004:158-167.
    [153] Tsudik G, Xu S H. A flexible framework for secret handshakes multi-partyanonymous and un-observable authentication. Lecture Notes in ComputerScience,2006,4258:295-315.
    [154] Xu S H, Yung M. K-anonymous multi-party secret handshakes. LectureNotes in Computer Science,2007,4886:72-87.
    [155] Huang H, Cao Z F. A novel and efcient unlinkable secret handshakesscheme. IEEE Communications Letters,2009,13(5):363-365.
    [156] Su R W. On the security of a novel and efcient unlinkable secret hand-shakes scheme. IEEE Communications Letters,2009,13(9):712-713.
    [157] Youn T Y, Park Y H. Security analysis of an unlinkable secret handshakesscheme. IEEE Communications Letters,2010,14(1):4-5.
    [158] Jarecki S, Kim J, Tsudik G. Beyond secret handshakes: afliationhidingauthenticated key exchange. In the Proceedings of CT-RSA,2008:352-369.
    [159] Shamir A. How to share a secret. Communications of ACM.1979,22(11):612-613.
    [160] Hong D, Kang J. Elements of information theory. John Wiley&Sons,1991.
    [161] Kausar F, Hassian S, Park J H and Masood A. Secure group communi-cation with self-healing and rekeying in wireless sensor networks. In theProceedings of3rd International Conference on Mobile ad-hoc and sensornetworks (MSN’07),2007:737-748.
    [162] Tian B M, He M X. A self-healing key distribution scheme with novelproperties. International Journal of Network Security,2008,7(2):147-152.
    [163] Bohio M J, Miri A. Self-healing group key distribution. International Jour-nal of Network Security,2005,1(2):110-117.
    [164] Brickell E F. Some ideal secret sharing schemes. Journal of CombinatorialMathematics and Combinatorial Computing,1989,9:105-113.
    [165] Jarecki S, Kim J, Tsudik G. Authentication for paranoids: multi-partysecret handshakes. In the Proceedings of ACNS2006, Lecture Notes inComputer Science,2006,3989:325-339.
    [166] Zhou L, Susilo W, Mu Y. New construction of group secret handshakesbased on pairings. In the Proceedings of9th International Conference onInformation and Communications Security (ICICS2007), Lecture Notes inComputer Science,2007,4861:16-30.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700