宽带卫星网络安全协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,利用卫星接入互联网的宽带卫星网络已经成为卫星通信发展的主要方向,也是未来空天地一体化网络的重要组成部分。卫星通信与互联网的结合具有更强大的通信功能,提供更广泛的网络服务。设计与实现宽带卫星网络,对卫星系统与现有地面互联网基础设施结构之间的互操作性提出了一些新的技术挑战。其中,TCP/IP协议应用于宽带卫星网络的传输效率恶化问题得到了广泛深入的研究,已有多种增强TCP性能的有效方法。然而,在将与TCP/IP配套提供互联网安全服务的IPSec和认证密钥交换协议IKE移植到宽带卫星网络方面,存在与TCP性能增强技术不兼容等适用性问题。因此,分析宽带卫星网络的安全性问题并设计适用于宽带卫星网络的安全协议是重要的研究课题。
     在分析国内外文献的基础上,本文对宽带卫星网络安全协议进行了深入研究。这些研究工作丰富了宽带卫星网络的安全体系,对宽带卫星网络TCP性能增强技术的实施提供了安全保障,对未来空天地一体化网络安全理论的发展具有积极意义与参考价值。本文针对宽带卫星网络安全协议,主要研究了以下几个问题:
     第一,分析了TCP性能增强技术与IPSec网络层安全协议之间的矛盾,提出了一种可变区域IPSec方法CZ-IPSec。通过对动态映射分区的封装安全载荷、划分分区公用参数与私有参数的复合型安全关联以及处理流程的设计,使得CZ-IPSec兼容TCP性能增强技术,实现了宽带卫星网络安全性与TCP性能增强之间合理的折中。通过带宽开销分析以及处理时间开销测试得出,为CZ-IPSec支持TCP性能增强技术所付出的代价是收、发两端和TCP性能增强代理可接受的带宽、处理时间开销和经认证授权的TCP性能增强代理对TCP/IP报头、HTTP报头和链接目标地址内容的可访问操作权限。
     第二,针对IKEv2应用于宽带卫星网络存在的客户端身份暴露问题以及Cookie交换抵御拒绝服务攻击失效问题,提出了宽带卫星网络Internet两方认证密钥交换协议SIKE。SIKE能够为协议发起者提供主动身份保护。通过引入服务器端难度调节功能值与范围值,为SIKE设计了基于Hash单向函数可精细调节难度的客户端谜题解答交换方法。测试实验证明了此方法可精细调节难度的有效性。同时,给出了SIKE嵌入谜题解答交换的协议形式,分析证明其具有抵御拒绝服务攻击的能力。
     第三,对设计的SIKE的会话密钥安全性进行了可证明安全形式化分析。在总结已有文献的基础上,提出了适应SIKE密钥交换抽取算法的HMAC-DH基础假设。研究指出HMAC-DH假设弱于DDH假设,HMAC-DH假设成立只要求DH群包含一个足够大并支持DDH的子群,因而归约到HMAC-DH假设难题的安全协议相对DDH假设具有更强的安全性。证明得到SIKE会话密钥具有一致性,并得到协议攻击者对会话密钥与随机选择密钥无法区分。会话密钥一致性和会话密钥与随机选择密钥的不可区分性表明SIKE协议具有会话密钥安全属性。
     第四,设计宽带卫星网络支持CZ-IPSec可证明安全的三方认证密钥交换协议STIKE与四方认证密钥交换协议SQIKE。与现有文献研究不同,根据CZ-IPSec要求,协议设计具有三方、四方密钥交换融合两端参与成员的两方密钥交换的特殊性。因此,对于这种特殊认证密钥交换协议的可证明安全形式化设计分析具有开创性。为达到减少消息传输数量,尤其是卫星链路消息传输数量的目的,协议设计利用了TCP性能增强代理的消息窥探功能。STIKE与SQIKE的设计与形式化分析验证分别基于扩展CK模型和扩展BCP模型。证明得到STIKE与SQIKE满足会话密钥安全要求,并满足其它各项安全属性要求。本文对STIKE、SQIKE、IKEv2和SIKE协议的消息传输量与计算量进行了比较与讨论。
In recent years, accessing to Internet via satellite, as an essential component of air-space-ground integrated information networks in the future, has become a trend of satellite communication development. The integration of satellite communication and Internet expands Internet utilization districts and enriches functions and attributes of satellite communication. There are some technical chanllenges existing in interoperations between satellite communication system and terrestrial Internet infrastructure. The performance deterioration of TCP/IP applying to satellite networks has been researched in detail, and different kinds of effective TCP performance enhancing techniques have been proposed. However, IPSec and IKE matching TCP/IP and supplying security service in terrestrial Internet have still some applicable problems when transplanting to broadband satellite networks, such as incompatibility with TCP performance enhancing techniques. So, designing and analysing applicable security protocol are key points of broadband satellite network researches.
     The dissertation researches security methods of broadband satellite networks with supporting TCP performance enhancing technique in depth by referring to the latest researches. It enriches security framework of broadband satellite networks which implements TCP performance enhancing techniques and makes positive achievement and reference value for air-space-ground integrated information network’s theory. Aiming at network-layer security protocol and authenticated key exchange protocol designs, the dissertation concentrates on the following aspects:
     Firstly, the confliction between transportation performance enhancing technique and IPSec is analysed, and a flexible changeable zone IPSec (CZ-IPSec) protocol is proposed. By converting traditional static zone mapping to changeable dynamic mapping and designing corresponding composite security association and processing flows, CZ-IPSec is enabled to support TCP performance enhancing techniques, and fulfill TCP effencicy improvement. CZ-IPSec is proved by analysis and test results that its bandwidth overheads and processing time delay are not unacceptable. Thus, reasonable tradeoff is achieved by designing CZ-IPSec at the cost of unacceptable overheads and authorith permission of TCP performance enhancing proxy gaining accessing to TCP/IP header, HTTP header and link address contents.
     Secondly, satellite Internet authenticated key exchange protocol (SIKE) is proposed on account of solving initiator identity exposure and cookie exchange invalidation against denial of service (DoS) attacks in broadband satellite networks. SIKE provides active identity protection for protocol initiator. By designing difficulty adjusting value and range value at server terminal, fine-grained difficulty client puzzle based on one-way hash function is embedded in SIKE. Validity of the fine-grained difficulty client puzzle is proved by test. The form of SIKE embedding puzzle-solution exchange is given as well as capability analysis against DoS attacks.
     Thirdly, session key security of SIKE is formally analysed. On basis of existing references, HMAC-DDH assumption is proposed for adapting to SIKE’s key extraction calculation. HMAC-DDH assumption is weaker than DDH, and it would hold if the DH group contains a large enough DDH subgroup. So, protocol reducing to HMAC-DDH assumption is more secure than the protocol reducing to DDH assumption. It is proved that SIKE has session key consistency, and the session key and random chosen key are indistinguishable. Session key consistency and indistinguishability between session key and random chosed key bring about session key security of SIKE.
     Finally, provable secure tri-party and qradri-party authenticated key exchange protocols (STIKE and SQIKE) are proposed for supporting CZ-IPSec in broadband satellite networks. Unlike existing researches, the design integrates 2-party key exchange into tri-party or quadric-party key exchange according to particular requirements of CZ-IPSec. Therefore, research in the dissertation brings forth new ideas to analyzing formally this particular kind of protocols. Considering reducing message transportation quantity, especially messages via satellite links, snooping function of performance enhancing proxy is utilized. Based on extensions of CK model and BCP model respectively, STIKE and SQIKE are proposed and proven session key secure. STIKE and SQIKE satify various terms of security attribute requirement, and their message transportation quatity and calculation are discussed in addition.
引文
1 Yurong Hu, Victor O. K. Li.Satellite-Based Internet: A Tutorial. IEEE Communications Magazine. 2001, (3): 154~162
    2 E. Tulin, Mangir. The Future of Public Satellite Communication. IEEE Proceedings of Aerospace Applications Conference. 1995, 1: 393~410
    3 L. Fan, H. Cruickshank, Z. Sun. IP Networking of Next-Generation Satellite systems. Springer, 2007: 1~14
    4吴诗其,吴廷勇,卓勇宁.卫星通信导论(第二版).电子工业出版社, 2006: 153~156
    5张更新,张行等.卫星移动通信系统.人民邮电出版社. 2001: 134~152
    6王丽娜,顾学迈.宽带卫星通信发展概况与前景展望.通信技术. 2002, (5):
    7国家互联网应急中心.中国互联网安全报告(2008年上半年). http:// www.cert.org.cn/UserFiles/File/CISR2008fh.pdf: 1~29
    8 W. Stevens. TCP Slow Start, Congestion Avoidance, Fast Retransmit, and Fast Recovery Algorithms. IETF Internet Request for Comments 2001, January 1997: 3~9
    9 L. S. Brakino, S. W. O’Malley, L. Peterson. TCP Vegas: New Techniques for Congestion Detection and Avoidance. In Proceedings of ACM SIGCOMM’94, London, 1994,(10): 24~35
    10 L. S. Brakmo, L. L. Peterson. TCP Vegas:End to End Congestion Control Avoidance on a Global Internet. IEEE Journal on Selected Areas in Communications. October 1995, 13(8): 1465~1480
    11 H. Balakrishnan, S. Seshan, E. Amir, R. Katz. Improving TCP/IP Performance over Wireless Networks. In Proceedings of the 1st ACM Int’Conference on Mobile Computing and Networking, 1995: 313~320
    12 N. Ghani, S. Dixit. TCP/IP Enhancements for Satellite Networks. IEEE Communications Magazine. July 1999, 37(7): 64~72
    13 R. C. Durst, G. J. Miller, E. J. Travis. TCP Extensions for Space Communications. ACM MOBICOM, 1996: 352~358
    14曾斌,李之棠,徐帆江.面向卫星网络的TCP代理.软件学报. 2007, (7): 1695~1704
    15 I. F. Akyildiz, G. Morabito, S. Palazzo. TCP-Peach: A New Congestion Control Scheme for Satellite IP Networks. IEEE/ACM Transactions on Networking. 2001,(9): 307~321
    16张伟,王绍棣,王汝传. TCP-Peach改进算法在NS上的实现及其性能分析.计算机工程. 2005, 31(22): 23~25
    17 J. Ishac, M. Allman. On the Performance of TCP Spoofing in Satellite Networks. Technical Report, January 2001: 12~29
    18王勇前,马正新,曹志刚.卫星TCP/ATM传输中的明确窗口指示拥塞控制策略研究.电子学报. 2001, 29(1): 1~4
    19王凯东,易克初,田斌.一种适用于宽带卫星网络的TCP增强方案,西安电子科技大学学报(自然科学版). 2005, 32(5): 675~680
    20徐昌彪.改进显式拥塞通知提高无线应用中的TCP性能.计算机应用研究. 2004, (3): 61~64
    21 C. Caini, L. N. Candio, F. Rosario, G. Giovanni. TCP Hybla Performance in GEO Satellite Networks; Simulations and Testbed. International Workshop on Satellite and Space Communications, 2006: 41~45
    22 Luo Zongyang, Sun Zhili, Cruickshank Haitham. TCP Throughput Enhancement via Link Layer Relay in Multi-hop Satellite IP Networks. International Workshop on Satellite and Space Communication, 2007: 104~108
    23国家自然科学基金委员会资助项目计划书.空天地一体化信息网络的基础理论及关键技术研究. 2005: 1~5
    24 Wihtmastallnigs著,孟庆树等译.密码编码学与网络安全:原理与实践(第四版).电子工业出版社. 2006: 78~82
    25王晓梅,张铮,冉崇森.关于宽带卫星网络安全问题的思考.电信科学. 2002, (12): 38~41
    26 G Losquadro, M. Luglio, A. F. Vatalaro. A Ka/EHF Band Geostationary Satellite System to Provide Multimedia Services to Terrestrial and Aeronautical Users. Space Communications. 1999, 15(3): 153~167
    27 J.V. Evans. The US Proposed New Multimedia Communications Satellite Systems. Aerospace Conference Proceedings. 2000, (1): 229~240
    28 Mark Dankber. Comparative Approaches in the Economics of Broadband Satellite Services. http://www.mwc.cc/PTC2002_broadband-economics.pdf:1~5
    29 Y. Ogawaa, Y. Hashimotoa, N. Yoshimuraa, et al. 622Mbps High-speed Satellite Communication System for WINDS. Acta Astronautica. 2006, (59): 96~99
    30 W. Thesling, M. Vanderaar, M. Thompson, et al. Two-way Internet Over iPSTAR Using Advanced Error Correction and Dynamic Links. Proceedings of the 20th AIAA International Communication Satellite Systems Conference. 2002: 1~9
    31吴波洋.试论中国卫星通信行业的发展创新.现代电信科技. 2006, (4): 47~52
    32张更新,甘仲民.卫星通信的发展现状和趋势.数字通信世界. 2007, (2): 90~93
    33张中亚,李亚秋.中国通信卫星技术的发展战略研究.国际太空. 2006, (8): 19~27
    34 S. Iyengar, H. Cruickshank, P. Pillai, et al. Security Requirements for IP over Satellite DVB Networks. 16th IST Mobile and Wireless Communications Summit. 2007: 1~6
    35 H. Cruickshank, S. Iyengar, L. Fan, et al. Secure Composite Satellite IP Multicast Architecture for Heterogeneous Groups. 16th IST Mobile and Wireless Communications Summit. 2007: 1~5
    36 H. Cruickshank, I. Mertzanis, B.G. Evans, et al. Securing Multimedia Services over Satellite ATM Networks. International Journal of Satellite Communications.1998, 16 (4): 183~195
    37 H. Cruickshank, S. Iyengar, Z. Sun. Securing IP multicast over GEO satellites. IEE Colloquium (Digest). 2000: 87~91
    38 H. Cruickshank, Z. Sun, B.G. Evans. THESEUS Spproach to Open Stock Exchange Trading Based on Pan-European Broadband Networks and Satellite Links. Conference Record / IEEE Global Telecommunications Conference. 2000, (3): 1349~1353
    39 L. Liang, H. Cruickshank, Z. Sun. TESLA with FLUTE over Satellite Networks. IEEE International Conference on Communications. 2008: 1919~1915
    40 G. Noubir, L. Von Allmen. Security Issues in Internet Protocols over Satellite Links. IEEE Vehicular Technology Conference. 1999, (5): 2726~2730
    41 L. Duquerroy, S. Josset, O. Alphand. SatIPSec: An Optimized Solution for Securing Multicast and Unicast Satellite Transmissions. 22nd AIAAInternational Communications Satellite Systems Conference and Exhibit. 2004: 1~11
    42 I. Thomson, A. Waller, C. Jones. Performance Enhancing Proxies and Security. IEEE Seminar on IP over Satellite - The Next Generation: MPLS, VPN and DRM Delivered Services, 2003: 1~14
    43 Y. Zhang. A Multilayer IP Security Protocol for TCP Performance Enhancement in Wireless Networks. IEEE Journal on Selected Areas in Communications. 2004, 22(4): 767~776
    44 D.D. Isci, F. Alagoz, M.U. Caglayan. IPSec over Satellite Links: A New Flow Identification Method. International Symposium on Computer Networks. 2006: 140~145
    45 W. Loyd, W. Ivancic, D. Stewart, et al.IPv6 and IPsec on a Satellite in Space.
    58th International Astronautical Congress. 2007, (5): 2986~2992
    46 J. Pezeshki, L. Jeffress, V. Chao. Performance Implications of Instantiating IPSEC over BGP Enabled RFC 4364 VPNS. IEEE Military Communications Conference. 2008: 44~54
    47 H.Y. Lin, Security and Authentication in PCS, Computers and Electrical Engineering. 1999, 25(4): 225~248
    48 H.S. Cruichshank. A Secure System for Satellite Networks. 5th International Conference on Satellite System for Mobile Communication and Navigation. 1996: 187~190
    49 C. Hwang, C.Yang, C.Y. Shiu. An Authentication Scheme for Mobile Satellite Communication Systems. ACM SIGOPS Operating Systems Review. 2003, 37(4): 42~47
    50 W. Aiello, S.M.Bellovin, M.Blaze et al. Efficient, DoS-resistant, Secure Key Exchange for Internet Protocols. Proceeding of the ACM Conference on Computer and Communications Security. 2002: 48~58
    51 W. Aiello, S.M.Bellovin, M.Blaze et al. Just Fast Keying: Key Agreement in A Hostile Internet. ACM Transactions on Information and System Security. 2004, 7(2): 242~273
    52常丽娟,沈苏彬.密钥交换协议JFK的分析与研究.南京邮电大学学报(自然科学版). 2006, 26(1): 18~24
    53 J. Rejeb, M. Vohra, T. T. Le. IKE-based Secure Wireless and Mobile Networks. Proceedings of the IEEE 6th Circuits and Systems Symposium on EmergingTechnologies: Frontiers of Mobile and Wireless Communication. 2004, (2): 567~570
    54 H. Soussi, M. Hussain, H. Afifi. IKEv1 and IKEv2: A Quantitative Analyses. Fourth World Enformatika Conference. 2005, (6): 194~197
    55徐志博,马恒太.一种用于卫星网络安全认证的协议设计与仿真.计算机工程与应用. 2007, 43(17): 130~132
    56范红,冯登国.安全协议形式化分析理论与方法研究综述.中国科学院研究生院学报. 2003, 20(4): 389~406
    57卿斯汉.安全协议20年研究进展.软件学报. 2003, 14(10): 1740~1752
    58薛锐,冯登国.安全协议的形式化分析技术与方法.计算机学报. 2006, 29(1): 541~545
    59 M. Burrows, M. Abadi, R. Needham. Rejoinder to Nessett. Operating Systems Review. 1990, 24(2): 39~40
    60 D. Dolev, A. Yao. On the Security of Public Key Protocols. IEEE Transactions on Information Theory. 1983, 29(2): 198~20
    61 S. Goldwasser, S. Micali. Probabilisitic Encryption. Journal of Computer and System Sciences. 1984, 28(3): 270~299
    62 M. Bellare, P. Rogaway. Entity Authentication and Key Distribution. In Advances in Cryptology– Crypto, LNCS 773. 1993: 110~125
    63 M. Bellare, P. Rogaway. Provably Secure Session Key Distribution: The Three Party Case. In 27th ACM Symposium on the Theory of Computing. 1995: 57~66
    64 M. Bellare, D. Pointcheval, P. Rogaway. Authenticated Key Exchange Secure Against Dictionary Attacks. In Advances in Cryptology– Eurocrypt, LNCS 1807. 2000: 139~155
    65 E. Bresson, O. Chevassut, D. Pointcheval. Provably Authenticated Group Diffie–Hellman Key Exchange—the Dynamic Case. In Advances in Cryptology -Asiacrypt LNCS 2248. 2001: 209~223
    66 M. Abdalla, P. A. Fouque, D. Pointcheval. Password-Based Authenticated Key Exchange in the Three-Party Setting. In Public Key Cryptography, LNCS 3386. 2005: 65~84
    67 M. Bellare, R. Canetti, H. Krawczyk. A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocol. 30th Annual Symposium on the Theory of Computing. 1998: 419~428
    68 R. Canetti, H. Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. Advances in Cryptology-Eurocrypt, LNCS 2045. 2001: 453~474
    69 V. Shoup. On Formal Models for Secure Key Exchange (Version 4) (Technical Report No. RZ 3120 (#93166)). IBM Research, Zurich. 1999: 1~60
    70 Y. S. T. Tin, C. Boyd, J. M. Gonzalez-Nieto. Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach. 8th Australasian Conference on Information Security and Privacy, LNCS 2727. 2003: 244~257
    71 Y. Hitchcock, Y. S. T. Tin, C. Boyd, et al. A Password-Based Authenticator: Security Proof and Applications. 4th International Conference on Cryptology. LNCS 2904. 2003: 388~401
    72 Y. S. T. Tin, H. Vasanta, C. Boyd et al. Protocols with Security Proofs for Mobile Applications. 9th Australasian Conference on Information Security and Privacy, LNCS 3108. 2004: 358~369
    73 Y. Hitchcock, C. Boyd, J. M. Gonzalez-Nieto. Tripartite Key Exchange in the Canetti-Krawczyk Proof Model. 5th International Conference on Cryptology, LNCS 3348. 2004: 17~32
    74 C. Boyd, W. Mao, K. Paterson. Key Agreement Using Statically Keyed Authenticators. Applied Cryptography and Network Security: Second International Conference– ACNS. LNCS 3089. 2004: 248~262
    75 K. Imamoto, K. Sakurai. Key-Exchange Protocol Using Pre-agreed Session-ID. 5th International Workshop on Information Security Applications-WISA, LNCS 3325, 2004: 375~387
    76 K.K.R. Choo, C. Boyd, Y. Hitchcock. Examining Indistinguishability-Based Proof Models for Key Establishment Protocols. Advances in Cryptology–Asiacrypt. LNCS 3788, Springer-Verlag, 2005: 585~604
    77 K.K.R. Choo, Y. Hitchcock. Security Requirements for Key Establishment Proof Models: Revisiting Bellare–Rogaway and Jeong–Katz–Lee Protocols. Tenth Australasian Conference on Information Security and Privacy– ACISP, LNCS 3574. 2005: 429~442
    78 H. Krawczyk. HMQV: A High-Performance Secure Diffie-Hellman Protocol. In Advances in Cryptology–Crypto, LNCS 3621. 2005: 546~566
    79 Y. Cliff, Y. S. T. Tin, C. Boyd. Password Based Server Aided Key Exchange. Applied Cryptography and Network Security. Fourth International Conference– ACNS, LNCS 3986. 2006: 146~161
    80蒋军,何晨,蒋铃鸽. 3GPP-无线局域网异构互联的认证信令优化,上海交通大学学报. 2006, 40(1): 934~938
    81曹春杰,马建峰.可证安全的Internet密钥交换协议.武汉大学学报(理工版). 2006, 52(5): 545~549
    82李亚晖,李凤华,杨卫东,马建峰.可证明安全的异构无线网络认证协议.通信学报. 2007, 28(11): 21~29
    83李慧贤,蔡皖东,庞辽军. WAPI接入鉴别协议WAI的安全性分析和验证.计算机工程. 2008, 34(3): 163~165
    84 E. Bresson, O. Chevassut, D. Pointcheval. Group Diffie-Hellman Key Exchange Secure Against Dictionary Attacks. Advances in Cryptology-Asiacrypt, LNCS 2501. 2002: 497~514
    85 E. Bresson, O. Chevassut, A. Essiari, D. Pointcheval. Mutual Authentication and Group Key Agreement for Low-Power Mobile Devices. 5th IFIP-TC6 International Conference on Mobile and Wireless Communications Networks– MWCN. 2003: 241–250
    86 K.Y. Choi, J.Y. Hwang, D.H. Lee. Efficient ID-based Group Key Agreement with Bilinear Maps, International Workshop on Practice and Theory in Public Key Cryptography–PKC, LNCS 2947. 2004:130~144
    87 K.Y. Choi, J.Y. Hwang, D.H. Lee, et al. ID-based Authenticated Key Agreement for Low-Power Mobile Devices. Tenth Australasian Conference on Information Security and Privacy– ACISP, LNCS 3574. 2005:494~505
    88 J. Katz, M. Yung. Scalable Protocols for Authenticated Group Key Exchange. Advances in Cryptology– Crypto, LNCS 2729. 2003: 110~125
    89 H.J. Kim, S.M. Lee, D.H. Lee. Constant-Round Authenticated Group Key Exchange for Dynamic Groups. Advances in Cryptology– Asiacrypt, LNCS 3329. 2004: 245~259
    90 E. Bresson, O. Chevassut, D. Pointcheval. A Security Solution for IEEE 802.11's Ad-hoc Mode: Password-Authentication and Group-Diffie-Hellman Key Exchange. International Journal of Wireless and Mobile Computing (Special Issue on Security of Computer Network and Mobile Systems). 2007, 2(1): 4~13
    91 R. Dutta, R. Barua. Password-Based Encrypted Group Key Agreement, International Journal of Network Security. 2006, 3(1): 33 ~40
    92 Q. Tang, K.K.R. Choo. Secure Password-based Authenticated Group Key Agreement for Data-Sharing Peer-to-Peer Networks. Applied Cryptography and Network Security: Fourth International Conference-ACNS, LNCS 3986. 2006: 162~177
    93张华,陈智雄,肖国镇.基于对的组密钥协商协议及其分析.电子与信息学报. 2006, 28(2): 247~251
    94张雅哲,徐海霞,李宝.标准模型下可否认的群密钥协商协议.武汉大学学报(理工版). 2008, 54(5): 571~574
    95 S. Bellovin. Transport-friendly ESP (or layer violations for fun and profit). Network Distributed System Security Symp. (NDSS’99), San Diego CA, Feb, 1999: 1~10
    96 Freeswan2.03.http://www.freeswan.org/freeswantrees/freeswan-2.03/doc/index. html
    97 D. Harkins, D. Carrel. RFC2409 Internet Key Exchange (IKE). IETF. 1998: 1~31
    98 D. Maughan, M. Schertler, M. Schneider, et al. RFC2408 Internet Security Association and Key Management Protocol (ISAKMP). IETF. 1998: 1~81
    99 H. Orman. RFC2412 Oakley Key Determination Protocol. IETF. 1998: 1~53
    100 H. Krawczyk. SKEME: A Versatile Secure Key Exchange Mechanism for Internet. IEEE Proceedings of Symposium on Network and Distributed Systems Security. 1996:114~127
    101 C. Meadows. Analysis of the Internet Key Exchange Protocol Using the NRL Protocol Analyzer. Proceedings of IEEE Symposium on Security and Privacy. 1999: 216~231
    102 J. Zhou. Fixing a Security Flaw in IKE Protocols. ElectronicsLetters. 1999, 35 (13): 1072~1073
    103 J. Zhou. Further Analysis of the Internet Key Exchange Protocol. Computer Communications. 2000, 23: 1606~1612
    104 R. Perlman, C. Kaufman. Key Exchange in IPSec: Analysis of IKE. IEEE Internet Computing. 2000, 4: 50~56
    105 C. Kaufman. RFC4306 Internet Key Exchange (IKEv2) Protocol. IETF, 2005: 1~91
    106 M. Onen, R. Molva. Denial of Service Prevention in Satellite networks. IEEE International Conference on Communications. 2004: 4387~4391
    107 C. Dwork, M. Naor. Pricing via Processing or Combating Junk Mail. Proceedings of 12th Annual International Crypotology Conference. LNCS 740, 1992: 139~147
    108 T. Aura, P. Nikander, J. Leiwo. DoS-resistant Authentication with Client Puzzles. Proceedings of the 8th International Workshop on Security Protocols. LNCS 2133, 2000: 170~177
    109 K. Matsuura, H. Imai. Modified Aggressive Modes of Internet Key Exchange Resistant against Denial-of-service Attacks. ICICE Transactions on Information and Systems. 2000, E83-D(5): 972~979
    110 M.C. Lee, C. Feng. A Public-Key Based Authentication and Key Establishment Protocol Coupled with a Client Puzzle. Journal of American Society for Information Science and Technology. 2003, 54(9): 810~823
    111 A. Juels, J. Brainard. Client Puzzles: a Cryptographic Counter-measure against Connection Depletion Attacks. Proceedings of the 1999 Network and Distributed System Security Symposium. 1999: 151~165
    112 R. Canetti, H. Krawczyk. Security Analysis of IKE’s Signature-based Key-Exchange Protocol. Proceeding of Cryto’02, LNCS 2442. Spinger-Verlag. 2002: 143~161
    113 R. Canetti, H. Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. Proceedings of Eurocrypt’01, LNCS 2045. Spinger-Verlag. 2001: 453~474
    114 W. Diffie, M.E. Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory. 1976, 22(6): 644~654
    115 R. Gennaro, H. Krawczyk, T. Rabin. Secure Hashed Diffie-Hellman over Non-DDH Groups. Proceeding of Eurocrypt’04 LNCS 3027. Spinger-Verlag. 2004: 361~381
    116 Y. Dodis, R. Gennaro, J. Hasted, et al. Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. Crypto’04. LNCS 3027. Spinger-Verlag. 2004: 494~510
    117 P.A. Fouque, D. Pointcheval, S. Zimmer. HMAC is a Randomness Extractor and Applications to TLS. ACM Computer and Communications Secuity Conformance. 2008: 21~31
    118 C. Adams, G. Kramer, S. Mister et al. On the Security of Key Derivation Functions. International Security Conference. LNCS 3225. Spinger-Verlag. 2004: 134~145
    119 H. Krawczyk. On Extract-then-Expand Key Derivation Functions and an HMAC-based KDF. http://www.ee.technion.ac.il/~hugo/kdf/. 2008: 1~35
    120 M. Naor, O. Reinfold. Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions. Journal of Computer System and Science. 1999, 58(2): 336~374
    121 W.Diffie, P.C.Van-Oorschot, M.J.Wiener. Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography. 1992, (2): 107~125
    122冯登国.可证明安全性理论与方法研究,软件学报. 2005, 16(10):1743~1756
    123 E. Bresson, O. Chevassut, D. Pointcheval. Dymanic Group Diffie-Hellman Key Exchange under Stardard Model. Advance in Cryptology-Proceeding of Eurocrypt’02. LNCS 2332. Spinger-Verlag. 2002: 321~336
    124 Li Xinghua, Ma Jianfeng, SangjaeMoon. Security Extension of the Canetti- Krwaczyk Model in Identity-based Systems. Science in China (F series). 2005, 48(1): 117~124
    125 W.B. Mao,王继林,伍前红等译.现代密码学理论与实践.电子工业出版社. 2004: 54~84
    126张慧,郑超美.安全协议的形式化验证方法概述.计算机安全. 2007, (1): 36~38
    127 S. Ramachandran, G. Fairhurst, M. Luglio, et al. Network Layer Security: Design for a Cross Layer Architecture, International Workshop on Satellite and Space Communication, 2007: 271~275
    128张畅,王亚弟,韩继红,郭渊博.一种改进的密码协议形式化模型.软件学报. 2007, (7): 1746~1755
    129黄飞,许辉,吴诗其.基于PEP-IPSec实现卫星IP网的网络安全.计算机应用研究. 2007, 24(8): 132~136

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700