4G无线网络安全若干关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线网络与Internet的不断结合,移动通信系统经历了第一代(1G)、第二代(2G)和第三代(3G)系统的发展历程,并朝着无处不在、全IP化的下一代通用无线通信系统(4G)逐步演进。由于4G系统致力于无缝融合不同无线通信技术并支撑高速率通信环境,其安全问题比以往的无线通信系统更加复杂和难于解决。因此,世界各国在推动3G移动通信系统商用化的同时,已经把研究重点转移至4G系统的先期研究。
     随着无线网络环境的不断复杂,网络实体间的信任关系、有线链路的安全、安全业务的不可否认性和安全体系的可扩展性不得不重新考虑。同时,随着移动终端(ME)的计算和存储资源的不断丰富,移动操作系统和各种无线应用的问世,ME也正面临越来越多的安全威胁。而现有无线网络安全体系对以上两方面问题考虑不够深入和全面,对效率、兼容性、可扩展性和用户可移动性的综合考虑也不够充分。此外,现有无线网络安全体系基本上是通信系统构架确立之后的附属品,直接导致了很多由通信系统自身特性而造成的无法解决的安全隐患。因此,安全体系不是4G系统出现漏洞后的“补丁”,而应作为4G体系的一部分与其它核心技术齐头并进的展开研究,并最终成为技术标准中的关键部分。
     本文在分析了现有无线网络安全特性和其发展历程的基础上,根据4G无线网络的特性,确定了4G系统面临的安全威胁和安全需求,讨论了可适用于4G系统的安全策略和机制。在重点研究了移动终端(ME)安全的前提下,将USIM(Universal Subscriber Identity Module)、ME和用户视为3个独立的实体来考虑用户域的安全,提出了基于可信移动平台(TMP)和PKI相结合的4G安全体系。结合当前智能手机的主流硬件构架,给出了以智能手机主流处理器为基础的TMP实施案例,并讨论了在此平台之上的三种TPM(Trusted Platform Module)构建方法。同时,利用RSA密钥封装机制(RSA-KEM)和哈希函数设计了口令、指纹和USIM相结合的用户域三因素认证方案,实现了用户、ME和USIM间的相互认证,强化了用户域的安全,并可满足TMP中安全等级3对用户认证的要求。
     随后,针对单钥和公钥体制在构建无线网络安全方案时存在的缺陷,提出了一种高效的基于自验证公钥的无线网络用户接入认证方案,以提高用户接入过程的安全性。该方案包含PKBP(公钥广播协议)和SPAKA(基于自验证公钥的认证及密钥交换协议)。其中,PKBP可使ME抵抗伪基站攻击,
With the development of technologies of wireless communication, mobile communication systems have gone through the 1st generation (1G), 2nd generation (2G) and 3rd generation (3G) systems and evolve into the 4th generation (4G) system step by step. The coming 4G wireless systems focus on seamlessly integrating the existing wireless technologies and providing fast and pervasive access and service for mobile user, which will raise furhter security vulnerabilities in turn.On one hand, since the architectures of wireless network will become ever more complex in the scenario of 4G system, we have to reconsider the trusted relationship among the network entities, the security of the wired link, the scalability of the security architecture and non-repudiation of the sensitive service. On the other hand, with improving compuation capability and storage, the mobile equipment (ME) has been facing increasing security threats. However, the current security architectures for wireless network, e.g. 3G security architecture, do not take the preceding two factors into account and fail to harmonize the efficiency, scalability, compatibility, mobility and security within the system. Moreover, as a compensational patch over the existing mobile communication systems, most security architectures are really hard to solve the security risk caused by the original feature of mobile communication system. Thus during the design of the 4G system we must take the security as a critical issue into account with other core technologies and research it as a part of the future standard.In this doctor dissertation, via discussing the security features of wireless networks and analyzing the development of their security architecture, the security threats, security requirements, security policies and security mechanisms are proposed for 4G system according to 4G's feature. Then the security architecture based on Trusted Mobile Platform (TMP) and PKI is presented to provide a considerable robust platform for user's access to sensitive service. More attention has been paid on the security of the ME in the proposed security architecture in which user, ME and USIM (Universal Subscriber Identity Module) have been regarded as three separated entities. Using mainstream smart-phone's processor, a sample model of TMP as well as the authentication scheme based on the combination of password, fingerprint and USIM are proposed to improve the security of the user domain, which satisfies the security requirements of level 3 presented in TMP standard.
    Then, in order to deal with the security flaws in privacy-key and public-key based scheme, an efficient self-certified public-key based authentication scheme including PKBP (Public-Key Broadcast Protocol) and SPAKA (Self-certified Public-key based Authentication and Key Agreement Protocol) is presented for 4G systems. With the help of PKBP, ME can identify the genuine access point (AP) from the malicious ones without validating the AP's public-key certificate before the authentication. Meanwhile, in SPAKA, without delivering its public-key certificate to the AP, ME can achieve mutual authentication with AP and implement the controllable monitor on user's conversation to meet the legitimate requirements of government in some special occasion. Compared with other public-key based authentication protocols, with the expected security that privacy-key based protocols can not provide, the computational and communicational payloads have been greatly reduced in our scheme.Subsequently, a secure DRM scheme for wireless network based on TMP is proposed to enhance the security of OMA DRM specification v2 and provide interoperability and compatibility between Trusted Computing (TC) and OMA DRM. With the help of the trusted relationship pre-built between the user and the wireless network operator as well as the clock synchronization technology between the wireless network and ME, the presented DRM scheme can resist the possible piracy, DoS (Deny of Service) attack and replay attack remained in the original OMA DRM architecture.Finally, the pseudorandom properties of FCSR (Feedback with Carry Shift Register) sequences have been analyzed and tested with NIST STS software package. Then the pseudorandom properties of the stream cipher based on the combination of LFSR and FCSR has been analyzed and its theoretical upper bound of period and that of linear complexity are also presented. Meanwhile, the stream cipher is realized in FPGA and compared with the implementation result of other stream ciphers, which proves this stream cipher is very efficient to satisfy the requirement of 4G system and can be employed in mobile equipment.
引文
[1] Arbaugh W.A. Wireless security is different[J]. IEEE Computer. 2003, 36(8): 99-101.
    [2] Woo T., Yacobi Y. Topics in wireless security[J]. IEEE Wireless Communications. 2004, 11(1): 6-7.
    [3] S.K. Miller. Facing the Challenges of Wireless Security[J]. IEEE Computer. 2001, 34(4): 46-48.
    [4] Tom Karygiannis, Les Owens. Wireless network Security[EB/OL]. http://csrc.nist.gov/publications/nistpubs/800-48/NIST_SP_800-48.pdf, 2004.
    [5] 金纯,郑武,陈林星.无线网络安全—技术与策略[M].电子工业出版社,2004:131-136.
    [6] 朱建明.无线网络安全方法与技术研究[D].西安电子科技大学博士论文.2004.11:11-20.
    [7] A.K. Ghosh, T. M. Swaminatha. Software security and privacy risks in mobile e-commerce[J]. Communications of the ACM. 2001, 44(2): 51-57.
    [8] Olivier Benoit, Nora Dabbous, Laurent Gauteron, Mobile Terminal Security[EB/OL], http://epdnt.iacr.org/2004/158.pdf, 2005.2.
    [9] Chuanxiong Guo, Helen J. Wan, Wenwu Zhu. Smart phone attacks and defenses[EB/OL]. http://research.microsoft.com/~helenw/papers/smartphone.pdf, 2005.5.20
    [10] J.Muir, Decoding Mobile Device Security[EB/OL], http://www.computerworld.com/mobile/mobiletopics/mobile. 2005, 10
    [11] Tobias M., Heiko R. How secure are current mobile operating systems[EB/BL]. http://sec.isi.salford.ac.uk/cms2004/Program/CMS2OO4final/p2a2.pdf. 2005.4
    [12] Stephen P., Reinhardt B. An Investigation into Access Control for Mobile Devices[EB/OL]. http://www.infosecsa.co.za/proceedings2004/035.pdf. 2005.4.
    [13] Ravi S., Raghunathan A., Chakradhar S. Embedding security in wireless embedded systems[A]. In: Proc. of 16th Int. Conf. on VLSI Design[C], New Delhi, India.2003, IEEE Computer Society 2003: 269-270.
    [14] ETSI GSM 02.09. Digital cellular telecommunications system(Phase 2+)(GSM);Security aspects[S]. ETSI GSM
    [15] ETSI GSM 03.20: Digital cellular telecommunications system(Phase 2+);Security related network functions[S]. ETSI GSM
    [16] C. H. Lee, M. S. Hwang, and W. P. Yang, Enhanced privacy and authentication for the global system for mobile communications [J],Wireless Networks, 5(4), 1999: 231-243.
    [17] 3GPP TS 23.060:3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;Digital cellular telecommunications system (Phase 2+);General Packet Radio Service (GPRS);Service description;Stage 2 [S]. 3GPP, 1999.
    [18] 3GPP TS 23.121: 3rd Generation Partnership Project (3GPP);Technical Specification Group Services and System Aspects;Architecture Requirements for Release 99 [S]. 3GPP, 1999.
    [19] UMTS 23.01: Universal Mobile Telecommunications System (UMTS): General UMTS Architecture [S]. ETSI, 1998.
    [20] UMTS 33.20: Universal Mobile Telecommunications System (UMTS): Security Principles [S]. ETSI, 1998.
    [21] UMTS 33.21, V3.0.0: Universal Mobile Telecommunications System (UMTS);Security Requirements. ETSI, 1998.
    [22] ITU-R Rec. M.687-2, International mobile telecommunications-2000 (IMT-2000) [S], ITU,1997.
    [23] ITU-R Rec. M.1078, Security principles for international mobile telecommunications-2000 (IMT-2000) [S], ITU, 1997.
    [24] ITU-R Rec. M.1223, Evaluation of security mechanisms for IMT-2000[S],ITU, 1997.
    [25] 3GPP TS 33.103: 3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;3G Security;Integration Guidelines [S]. 3GPP, 1999
    [26] 3GPP TS 23.002: 3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;Network Architecture [S]. 3GPP, 1999
    [27] 3GPP TS 21.133:3rd Generation Partnership Project (3GPP);Technical Specification Group (TSG) SA;3G Security;Security Threats and Requirements [S]. 3GPP, 1999
    [28] 3GPP TS 33.120: 3rd Generation Partnership Project (3GPP);Technical Specification Group (TSG) SA;3G Security;Security Principles and Objectives [S]. 3GPP, 1999
    [29] 3GPP TS 33.106: 3rd Generation Partnership Project (3GPP);Technical Specification Group Services and System Aspects;3G Security;Lawful Interception Requirements [S]. 3GPP, 1999.
    [30] 3GPP TS 33.102: 3rd Generation Partnership Project;Technical Specification Group Services and System Aspects;3G Security;3G Security Architecture [S]. 3GPP, 1999.
    [31] 3GPP TS 31.101: 3rd Generation Partnership Project(3GPP);Technical Specification Group Terminals;UICC-terminal interface;Physical and logical characteristics[S]. 3GPP, 1999.
    [32] 3GPP TS 22.022: 3rd Generation Partnership Project(3GPP);Technical Specification Group Services and System Aspects;Personalisation of UMTS Mobile Equipment(ME);Mobile functionality specification[S]. 3GPP, 1999.
    [33] 3GPP TS 23.048: 3rd Generation Partnership Project(3GPP);Technical Specification Group Services and System Aspects;Security Mechanisms for the USIM application toolkit;Stage 2[S]. 3GPP, 1999.
    [34] Georgios Kambourakis, Angelos Rouskas. Performance evaluation of public key-based Authentication in future mobile communication systems[J]. EURASIP Journal on Wireless Comm. and Networking. 2004, 1(1): 184-197.
    [35] El-Fishway, N., Tadros, A. On the design of authentication protocols for third generation mobile communication systems[A]. In: proc. of conf. on the 20th National Radio Science[C], Cairo Egypt, 2003: C24_1-C24_10.
    [36] S. Putz, R. Schmitz, and F. Tonsing, Authentication schemes for third generation mobile radio systems[A], In: Proc. of The 9th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications[C]. 1998, 1(1): 126-130.
    [37] 刘东苏,韦宝典,王新梅.改进的3G认证与密钥分配协议[J].通信学报,2002,23(5):119-122.
    [38] 朱红儒,肖国镇.基于整个网络的3G安全体制的设计与分析[J].通信学报,2002,23(4):117-122.
    [39] 毛光灿.移动通信安全研究[D].西南交通大学硕士论文.2003.6:15-30.
    [40] Yu Zheng, Dake He, Xiaohu Tang, Hongxia Wang. Trusted Computing-Based Security Architecture For 4G Mobile Networks[A]. In: Proc. of Int.conf. on PDCAT'05, IEEE Computer Society. Dalian, China, 2005.12: 251-255
    [41] Yu Zheng, Dake He, Xiaohu Tang. AKA and Authorization Scheme For 4G Mobile Networks Based on Trusted Mobile Platform[A], In Proc. of Int. conf. on Info. comm. and signal procession, IEEE, Bangkok Thailand, 12. 2005: 976-980.
    [42] 郑宇,何大可,梅其祥.基于自验证公钥的3G移动通信系统认证方案[J].计算机学报,26(8),2005:1327-1332.
    [43] Bluetooth Special Interest Group. Bluetooth Baseband Specification V. 1. 1[EB/OL]. http://www.bluetooth.org, 2000-12-1.
    [44] Bluetooth Special Interest Group. Bt-Security Architecture-Whitepaper Version 1.0[EB/OL]. http://www.bluetooth.1999-7-15.
    [45] Hager C.T., Midkiff S.F. An analysis of Bluetooth security vulnerabilities[A], In: Proc. of Int. Conf. on Wireless Communications and Networking[C], New Orleans, Louisiana, USA, 17-19 March, 2003. New York: IEEE press, 2003: 1825-1831.
    [46] Hager C.T., Midkiff S.F., Demonstrating vulnerabilities in Bluetooth security[A]. In: Proc. of Int. Conf. on Global Telecommunications[C], 2003. GLOBECOM '03. IEEE, 1-5 Dec. 2003: 1420-1424.Ma Kui, Cao Xiuying. Research of Bluetooth Security Manager[A]. In: Proc. of the Int. Conf. on Neural Networks and Signal Processing[C], 14-17 Dec. 2003: 1681-1684.
    [48] ISDN0273812181225. Wireless LAN Medium Access Control(MAC) and Physical Layer(PHY) Specifications ANSI/IEEE Std 802.11[S]. IEEE, 802.11.
    [49] Majstor F., WLAN security threats & solutions[A]. In: Proc. of the 28th Int. conf. on Annual Local Computer Networks[C], IEEE, 20-24 Oct. 2003: 650.
    [50] W. Shunman, T. Ran, W. Yue, Z. Ji. WLAN and it's security problems[A]. In: Proc. of the 4th Int. Conf. on Parallel and Distributed Computing, Applications and Technologies[C], Chengdu China. 27-29 Aug. 2003: 241-244.
    [51] Bo dsov N, Go ldberg L, Wagner D. Intercepting mobile communications: the insecurity of 802. 11[A]. Proc of 7th Annual Int. Conf. Mobile Computing and Networking 2001[C]. Rome, Italy: ACMCN, 2001. 180-189.
    [52] Fluhrer S, Mantin I, Shamir A. Weaknesses in the key scheduling algorithm of RC4[A]. Preliminary Draft[C]. Canada: CPYPTO, 2001: 1-24.
    [53] 孙宏,杨义先.无线局域网协议802.11安全性分析[J].电子学报.2003,33(7):1098-1100.
    [54] 严宏,何晨.有线等价私密算法的安全性能分析与改进[J].上海交大学报.2004,38(5):693-700.
    [55] RIVEST R L. The RC4 Encryption Algorithm[M]. RSA Data Security, Inc., 1992.
    [56] IEEE 802. 1 Working Group. Standard For Port2 Based Network Access Control(IEEE Draft P802.1x, March 2001)[EB/OL]. http://www.ieee802.org/1/pages/802.1X2rev.html, Mar, 2001.
    [57] L. Blunk, and J. Vollbrecht, PPP Extensible Authentication Protocol(EAP), RFC 2284[EB/OL], IETF, Mar 1998.
    [58] 802.11i. IEEE Standard for information technology-Telecommunications and information exchange between systems-Local and metropolitan area networks-Specific requirements-Part 11: Wireless LAN Medium Access Control(MAC) and Physical Layer(PHY) specifications: Amendment 6: Medium Access Control(MAC) Security Enhancements. IEEE Computer Society/Local and Metropolitan Area Networks[S]. IEEE 802.11.
    [59] Wi-Fi Protected Access(WPA) Overview[EB/OL]. http://www.microsoft.com/technet/community/columns/cableguy/cgO303.mspx, 2006.2
    [60] IEEE 802.16-2004. IEEE Standard for Local and Metropolitan Area Networks Part 16: Air Interface for Fixed Broadband Wireless Access System[S], IEEE 802.16, 2004.
    [61] IEEE 802.16e/D5. Draft IEEE Standard for Local and Metropolitan Area Networks Part 16-Air Interface for Fixed and Mobile Broadband Wireless Access System-Amendment for Physical and Media Access Control Layer for Combined Fixed and Mobile Operation in Licensed Bands[S], IEEE 802.16, 2004.
    [62] Yungsoo Kim, Byung J. J. Beyond 3G: vision, requirements, and enabling technologies[J]. IEEE Communications, 2003, 41(3): 120-124.
    [63] N. Niebert, A. Schieder. Ambient networks: an architecture for communication networks beyond 3G[J]. IEEE Wireless Communications, 2004, 11(4): 14-22,
    [64] Gazis V., Housos N. and Alonistioti A. Generic system architecture for 4G mobile communications[A]. In: Proc. of Int. Conf. on Vehicular Technology[C], Cheju Isand, Korea, April 22-25, 2003: 1512-1516.
    [65] Janny Hu, Lu, W.W. Open wireless architecture-the core to 4G mobile communications[A]. In: Proc. Int. Conf. on Comm. Technology[C]. Varna, Bulgaria, 9-11 April, 2003: 1337-1342.
    [66] Yamao, Y., Suda, H., Umeda N. and Nakajima, N. Radio access network design concept for the fourth generation mobile communication system[A]. In: Proc. of Int. Conf. on Vehicular Technology[C], Tokyo, Japan, May 15-18, 2000: 2285-2289.
    [67] H.Y. Lach, C. Janneteau, Network Mobility in Beyond-3G Systems[J]. IEEE Wireless Communications, 41(2): 52-57, 2003.
    [68] Kim Jin Young, Kim Eun Cheol. Wired and wirelsee intergration for the 4G mobile communication systems[A]. In: Proc. Int. Conf. on Advanced Comm. Technology: Broadband Convergence Network Infrastructure[C]. February 9-11, 2004, Phoenix Park, Korea, IEEE, 2004: 51-54.
    [69] An Young Kim, Eun Cheol Kim. Key concept of radio access for the 4G mobile communication systems[A]. In: Proc. Int. Conf. on Advanced Comm. Technology: Broadband Convergence Network Infi'astructure[C]. February 9-11, 2004, Phoenix Park, Korea, IEEE, 2004: 245-248.
    [70] Kim Jin Young, Kim Eun Cheol. Smart terminal technology for the 4G mobile communication systems[A], In: Proc. Int. Conf. on Advanced Comm. Technology: Broadband Convergence Network Infrastructure [C].February 9-11,2004, Phoenix Park, Korea, IEEE, 2004:51-54, 2004
    [71] Suk Y.H., Kai H.Y. Challenges in the migration to 4G mobile systems [J]. IEEE Communications Magazine, 2003, 41(3): 54-59.
    [72] Dell'LJomo L., Scarrone E. The mobility management and authentication/authorization mechanisms in mobile networks beyond 3G Personal. In: Proc. Int. Symposium on Indoor and Mobile Radio Communications, Lisbon, Portugal, 30 Sept.-3 Oct., IEEE, 2001:C-44-C-48.
    [73] Al-Muhtadi J., Mickunas D.and Campbell, R. A lightweight reconfigurable security mechanism for 3G-4G mobile devices [J]. Wireless Communications, 2002,9(2): 60-65.
    [74] Marques, V., Aguiar, R.L., Garcia, C, Moreno, J.I. An IP-based QoS architecture for 4G operator scenarios [J]. IEEE Wireless Communications. 2003,10(3):54-62.
    [75] Montilla Bravo A., Moreno J.I., Soto I. Advanced positioning and location based services in 4G mobile-IP radio access networks [A], In: Proc. of Int.Symposium on Personal, Indoor and Mobile Radio Communications [C],,Lisbon, Portugal, 5-8 Sept. 2004, IEEE, 2004:1085-1089.
    [76] DeU'Uomo L., Scarrone E. An all-IP solution for QoS mobility management and AAA in the 4G mobile network [A]. In: Proc. of Int. Symposium on Wireless Personal Multimedia Communications [C]. Hawaii, USA. IEEE,2002:591-595,.
    [77] Santhi K.R., Kumaran, G.S. Migration to 4G: Mobile IP based Solutions [A]. In: Proc. of Int. Conf. on Internet and Web Applications and Services [C]. Guadeloupe, French. Feb. 23-25,2006, IEEE Computer Society,2006:76-76.
    [78] H.L., Barlow D.A., Grimminger J. A radio access network for next generation wireless networks based on multi-protocol label switching and hierarchical Mobile IP [A]. In: Proc. of Int. Conf. on Vehicular Technology erence, Orlando. 24-28 Sept. IEEE, 2002:782-86.
    [79] 3GPP, Tech. Spec. Group, Service and System Aspects, "3G Security;Wireless Local Area Network (WLAN) interworking security (release6)," [S] Tech. Spec. 3GPP TS 33.234 V.6.0.0(2004-03),2004.
    [80] 3GPP,Tech.Spec.Group,Service and System Aspects, Feasibilitystudy on 3GPP system to Wireless Local Area Network (WLAN)interworking (release 6) [S], Tech.Spec.3GPP TS 22.934 V.6.2.0(2003-09),2003.
    [81] 3GPP,Tech. Spec. Group,Service and System Aspects, 3GPP system to Wireless Local Area Network (WLAN) interworking;System description (release 6) [S], Tech.Spec.3GPP TS 23.234 V.6.1.0(2004-06),2004.
    [82] 3GPP,Tech.Spec.Group,Service and System Aspects, 3GPP system to Wireless Local Area Network (WLAN) interworking Functionaland architectural definition(release 6)[S], Tech, Spec.3GPP TS 23.934V.1.0.0(2002-08), 2002.
    [83] ETSI TR 101 957, Broadband Radio Access Networks(BRAN);HIPERLAN Type 2;Requirements and Architectures for Interworking between HIPERLAN/2 and 3rd Generation Cellular System[S].
    [84] Geir M.Koien, Thomas Haslestad. Security Aspects of 3G-WLAN Interworking[J]. IEEE Communication Magazine. 2003, 41(5): 82-88.
    [85] A.K. Salkintzis. Interworking Techniques and Architectures for WLAN/3G Integration Toward 4G Mobile Data Networks[J]. lEEE Wireless Communications. 2004, 11(3): 50-61.
    [86] A.K. Salkintzis, C. Fors, R. Pazhyannur. WLAN-GPRS Integration for Next-Generation Mobile Data Networks[J]. IEEE Wireless Communication. 2002. 9(5): 112-124.
    [87] Milind M.Buddhikot et al.. Design and Implementation of a WLAN/CDMA2000 Interworking Architecture[J]. IEEE Communications Magazine. 2003, 41(11): 90-100.
    [88] Minghui Shi, Xuemin Shen, Mark, J.W. IEEE802.11 Roaming and Authentication in wireless LAN/Cellular Mobile Network[J].IEEE Wireless Communication. 2004, 11(4): 66-75.
    [89] Y.M. Tseng, C.C. Yang, J.H. Su. An Efficient Authentication Protocol for Integrating Wlan and Cellular Network[A]. In: Proc. of Int. Conf. on Advanced Communication Technology[C]. Korea, 2004, IEEE: 416-420.
    [90] G. Kambourakis, A.Rouskas, G.Kormentzas, S. Gritzalis. Advanced SSL/TLS-based authentication for secure WLAN-3G interworking[J]. Communications, IEE Proceedings, 2004, 151(5): 501-506.
    [91] M.J. Belier, L. F. Chang, Y. Yacobi. Privacy and authentication on a portable communications system[J]. IEEE Journal on Selected Areas in Communications. 1993, 11(6): 821-829.
    [92] S.M. CHENG, S.Y. SHIEH, W. H. YANG, Designing Authentication Protocols for Third Generation Mobile Communication Systems[J]. Journal of information science and engineering, 2005, 21(2): 361-378.
    [93] Jain A.K., Lin Hong, Pankanti S. Bolle, R. An identity-authentication system using fingerprints[J]. Proceedings of the IEEE, 1997, 85(9): 1365-1388.
    [94] J.K. Lee, S.R. Ryu, K.Y. Yoo, Fingerprint-based remote user authentication scheme using smart cards[J], Electronics Letters, 2002, 38(12): 554-555.
    [95] Lin CH, Lai YY. A flexible biometrics remote user authentication scheme[J]. Computer Standards & Interfaces, 2004, 27(1): 19-23
    [96] Trusted Computing Platform Alliance(TCPA). Main specification Version 1.1b[S].
    [97] TCG. Trusted Computing Group [EB/OL].http://www.trustedcomputinggroup.org, 2004-12.
    [98] TCG_l_0_Architecture_Overview [EB/OL].https://www.trustedcomputinggroup.org/downloads/TCG_l_0_Architecture_Overview.pdf. 2005-2
    [99] Trusted Mobile Platform Hardware Architecture Description. http://ww.trusted-mobile.org/TMP_HWAD_revl_00.pdf.
    [100] Trusted Mobile Platform Software Architecture Description.http://www.trusted-mobile.org/TMP_SWAD_revl_00.pdf.
    [101] Trusted Mobile Platform Protocol Specification Document.http://www.trusted-mobile.org/TMP_Protocol_revl_00.pdf.
    [102] Trusted Computing Group, "TPM Main Specifications-Part 1 Design Principles", Version 1.2, October 2003.
    [103] TPM Main Part 2: TPM Structures [S].https://www.trustedcomputinggroup.org/downloads/tpmwgmainrev62_Part 2_TPM_Structures
    [104] National Semiconductor. SafeKeeper PC21100 [EB/OL].http://www.national.com/pf/pc/PC21100. html.
    [105] Infineon Technologies. Infineon Technologies TPM [EB/OL].http://www.national.com/pf/pc/PC21100.html
    [106] IBM Corporation. IBM offers the most secure industry-standard PC [EB/OL]. http://www.pc.ibm.com/ww/netvista/whyfiles/security.html
    [107] LaGrande. [EB/ OL]. http://www.intel.com/technology/security/[108] J. Evers. Microsoft revisits NGSCB security plan [EB/OL].http://www.infoworld.com/article/04/05/05/HNngsc_1.html. 2005-3.
    [109] DRM, Trusted Computing and Operating System Architecture [EB/OL].http://crpit.com/conrpapers/CRPITV44Reid.pdf.2005-3.
    [110] Jason Reid, Ed Dawson, Privacy and Trusted Computing [A], In: Proc. of the Int. Workshop on Database and Expert System Application [C]. Prague, Czech Republic, September 1-5, 2003, IEEE Computer Society, 2003:383-388.
    [111] Patrick George. User authentication with smart cards in trusted computing architecture [EB/OL],http://www.gemplus.com/smart/rd/publications/pdf/SAM2406.pdf
    [112] B. Balacheff, D. Chan, L. Chen. Securing smartcard intelligent adjuncts using trusted computing platform technology [A], In: Proc. of the Int. Conf.on IEIF Fourth Smart Card Research and Advanced App.[C]. Bristol, UK.2000:177-195
    [113] A Trusted Biometric System [EB/OL].http://www.hpl.hp.com/techreports/2002/HPL-2002-185.pdf
    [114] OMAP730[EB/OL], http://focus.ti.com/general/docs/wtbu/wtbuproductcontent.tsp?templateId=6123&navigationld=12003&path=templatedata/cm/product/data/omap_730
    [115] Trusted Platform Module AT97SC3203 Advance Information[EB/OL]. http://www.atmel.com/dyn/resources/prod_documents/5116s.pdf, 2005.12
    [116] Trusted Platform Module AT97SC3203S for SMBus protocol Summary[EB/OL], http://www.atmel.com/dyn/resources/prod_documents/5132s.pdf
    [117] System Management Bus Specification[EB/OL], http://www.smbus.org/specs/smb10.pdf
    [118][EB/OL] http://Avww.infineon.com/
    [119] Ching-Han Chen, Jia-Hong Dai. An embedded fingerprint authentication system with reduced hardware resources requirement[A]. In: Proc of Int. Symposium on Consumer Electronics[C], Hong Kong, China. June 14-16, 2005. IEEE, 2005: 145-150.
    [120] Gupta, P., Ravi S., Raghunathan A., Jha N.K. Efficient fingerprint-based user authentication for embedded systems[A]. In: Proc of Int. Conf. on Design Automation erence[C]. San Diego, June 13-17, 2005. IEEE, 2005: 244-247.
    [121] NITGEN FIM10 Datasheet[EB/OL]. http://classes.engr.oregonstate.edu/eecs/fal12004/ece441/groups/g13/fim10_DataSheetv1.0.pdf
    [122] G. Bertoni J. Guajardo and C. Paar. Architecture for Advanced Cryptographic System. in Information Security[A], In: Proc. of Int. Conf. on Policies and Actions in Modem Integrated Systems[C], Hershey(PA), USA, 2004, Idea Group Publishing, 2004.
    [123] C. Mclvor, M. McLoone, J. McCanny, A. Daly. Fast Montgomery Modular Multiplication and RSA Cryptographic Processor Architectures[A], In: Proc. of Asilomar Conference on Signals, Systems, and Computers[C], Monterey, USA, 2003, IEEE computer society, 2003: 379-384.
    [124] V. Gupta, S. Gupta, S. Chang, Performance Analysis of Elliptic Curve Cryptography for SSL[A]. In: Proc. of the ACM Workshop on Wireless Security[C], Atlanta(GA), USA. ACM Press, 2002: 87-94.
    [125] Daniel Thull, Roberto Sannino. Performance Considerations For an Embedded Implementation of OMA DRM 2[A]. In: Proc. of Europe Conf. on Design, Automation and Test in and Exhibition[C], Agrate Brianza, Italy, 2005, IEEE Press: 46-51
    [126] Joan Daemen, Vincent Rijmen. AES Proposal: Rijndael[EB/OL]. http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf. 1999: 23-25.
    [127] 握奇智能科技有限公司.嵌入式加密认证模块ESAM[R],北京:北京握奇智能科技有限公司,2001
    [128] Yi-Bing Lin, Yuan-Kai Chen. Reducing authentication signaling traffic in third-generation mobile network[J]. IEEE Transactions on Wireless Communications, 2003, 2(3): 493-501
    [129] Girault M. Self-Certified public keys[A]. In: proc. of Eurocrypt'91[C], Brighton UK, 1991: 490-497
    [130] Poupard C, Stem J. On the fly signatures based on factoring[A]. In: Proc. of ACM Conf. on Computer and Communications Security[C], Singapore, ACM press, 1999: 37-45
    [131] Poupard G., Stem J., Security analysis of a practical on the fly Authentication and Signature Generation[A]. In: Proc. Eurocrypt' 1998[C], Espoo Finland, LNCS, 1998: 422-436.
    [132] 冯登国,林东岱,吴文玲.欧洲信息安全算法工程[M].科学出版社,北京:2003:168-190
    [133] Van Oorschort P C, Wiener M J. On Diffie-Hellman key agreement with short exponents. In: proc. Eurocrypt' 1996, Zaragoza Spain, LNCS, 1996: 332-343.
    [134] Digital right management for mobiles[EB/OL]. http://www.tml.hut.fi/Opinnot/T-109.551/2004/reports/DRMforMobiles. doc
    [135] Yu Hong Heather. On content protection for mobile consumer multimedia applications. In: proc. of Int. Conf. on Multimedia and Expo, Taipei, Taiwan, 2004. IEEE press: 439-442
    [136] Trimeche M., Chebil F. Digital rights management for visual content in mobile applications[A], In: proc. Int. Symposium on Control, Communications and Signal Processing[C], 2004, IEEE press: 95-98.
    [137] Zheng Yan. Mobile Digital Rights Management. Seminar on network security. Publication in telecommunication software and multimedia TML-C7, ISSN.1455-9749, 2001
    [138] Open Mobile Alliance[EB/OL]. http://www.openmobilealliance.org.
    [139] OMA DRM Specification v1.0[EB/OL]. http://www.openmobilealliance.org/release_program/drm_v10.html.
    [140] OMA DRM Specification v2.0[EB/OL]. http://www.openmobilealliance.org/release_program/drm_v20.html.
    [141] Y. Jeong, K. Yoon, J. Ryou. A trusted key management scheme for digital fight management[J], ETRI journal, 2005, 27(1): 114-117
    [142] Fujimura K. Requirements for Digital-Right Trading[EB/OL]. IETF Trade Working Group.draft-ietf-trade-drt-requirements-00.txt, Feb. 2000
    [143] CMLA[EB/OL]. http://www.cm-la.com.
    [144] K. Kursawe, D. Schellekens. Analyzing trusted platform communication[EB/OL]. http://www.cosic.esat.kuleuven.be/publications/article-591.pdf
    [145] Pearson, S. How trusted computers can enhance privacy preserving mobile applications[A]. In: Proc. of Int. Symposium on a World of Wireless Mobile and Multimedia Networks[C]. Taormina, Italy. 13-16 June 2005, IEEE press, 2005: 609-613.
    [146] Advanced Encryption Standard(AES) Key Wrap Algorithm. RFC 3394, J. Schaad and R.Housley, September 2002. http://www.ietf.org/rfc/rfc3394.txt
    [147] 王育民,何大可.保密学基础与应用[M].西安:西安电子科技大学出版社,1990:65-85
    [148] Kalapper A. 2-adic Shift Register. Fast Software Encrytion[A]. In: Proc. of Second Int. Workshop[C], Berlin, 1994, LNCS: 174-178.
    [149] Goresky M, Kalapper A. Feedback Register Based on Ramified Extensions of the 2-adic Number[A], In: Proc. of Advances in Cryptology-Eurocrypt'94[C], Berlin, 1994, LNCS: 215-222.
    [150] Kalapper A, Goresky M. Feedback Shift Registers, combiners with memory and 2-adie span[J]. Cryptology, 1997, 10(2): 111-147.
    [151] Goresky M, Kalapper. Large Periods Nearly de Bruijn FCSR Sequence[A], In: Proc. of Advances in Cryptology-Eurocrypt'95[C], Berlin, 1995. LNCS, Springer-Verlag: 263-273.
    [152] Goresky M, Kalapper A. Arithmetic Crosscorrelation of feedback with carry shift register sequences[J]. IEEE Trans. Info. Theory, 1997, 43(4): 1342-1342.
    [153] Kalapper A. Periodicity, Correlation and Distribution properties of d-FCSR sequences[EB/OL]. http://cs.engr.uky.edu/~klapper/ps/ramif.ps
    [154] Kalapper A. Efficient Multiply-with-carry Random Number Generators with optimal distribution properties[EB/OL]. http://cs.engr.uky.edu/~klapper/ps/mwc.ps
    [155] Kalapper A. Distribution Properties of d-FCSR sequences[EB/OL]. http://cs.engr.uky.edu/~klapper/ps/d-dist.ps
    [156] Goresky M, Kalapper A, Washington L. Fourier Transforms and the 2-adic span of periodic Binary sequences[J]. 1EEE Trans. Info. Theroy, 2000, 46(2): 687-691.
    [157] Kalapper A, Goresky M. Cryptanlysis based on 2-adic rational approximation[A]. In: Proc. of Advances in Cryptology-Crypto'95, New York[C], 1995 LNCS: 262-273.
    [158] Changho Seo, Sangjin Lee, Yeoulouk Sung. A lower bound on the linear span of FCSR[J]. IEEE Trans. Info.Theory, 1997, 46(2): 691-693.
    [159] Wenfeng Qi and Hong Xu. Partial Period Distribution of FCSR Sequences[J]. IEEE Trans. Info.Theory, 2003, 49(3): 761-765.
    [160] V.P. Shyrochin, I.V. Vasyltsov, B.Z. Karpinskij. Investigations of the basic component of FCSR-generator[A]. In: Proc. of Int. workshop on Intelligent data Acquisition and Advanced computing systems: Technology and Application[C]. Livi, Ukraine, September 2003. IEEE press.
    [161] Andrew Rukhin, Juan Soto, James Nechvatal, etc. A Statistical Test Suite for Random and pseudorandom number generator for cryptographic applications[EB/OL]. NIST Special Publication 800-22, http://csrc.nist.gov/rng/.
    [162] Schneier, B. Applied Cryptography[M], Prentice Hall, 1998.
    [163] M. Galanis, P. Kitsos, G. Kostopoulos. Comparison of the Hardware Implementation of Stream Ciphers[J]. The Inte. Arab Journal of Information Technology, 2005, 2(4): 267-274.
    [164] Galanis M.D., Kitsos P., Kostopoulos, G. Comparison of the hardware architectures and FPGA implementations of stream ciphers[A].In: Proc. of Int. Conf. on Electronics, Circuits and Systems[C]. Dec. 13-15, 2004, Tainan, Taiwan, IEEE press, 2004: 571-574.
    [165] Paul Garreu,吴世忠,宋晓龙,郭涛等译.密码学导引[M].北京:机械工业出版社,2003:251-256

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700