高级检索
    刘永亮, 高 文, 姚鸿勋, 黄铁军. Aydos等基于椭圆曲线密码学无线认证协议的安全性[J]. 计算机研究与发展, 2006, 43(12): 2076-2081.
    引用本文: 刘永亮, 高 文, 姚鸿勋, 黄铁军. Aydos等基于椭圆曲线密码学无线认证协议的安全性[J]. 计算机研究与发展, 2006, 43(12): 2076-2081.
    Liu Yongliang, Gao Wen, Yao Hongxun, Huang Tiejun. Security on Aydos et al's Elliptic Curve Cryptography Based Wireless Authentication Protocol[J]. Journal of Computer Research and Development, 2006, 43(12): 2076-2081.
    Citation: Liu Yongliang, Gao Wen, Yao Hongxun, Huang Tiejun. Security on Aydos et al's Elliptic Curve Cryptography Based Wireless Authentication Protocol[J]. Journal of Computer Research and Development, 2006, 43(12): 2076-2081.

    Aydos等基于椭圆曲线密码学无线认证协议的安全性

    Security on Aydos et al's Elliptic Curve Cryptography Based Wireless Authentication Protocol

    • 摘要: 最近,Aydos等人提出了基于椭圆曲线密码学的无线认证协议.该协议使用了椭圆曲线数字签名算法和Diffie-Hellman密钥交换方案提供相互认证并协商会话密钥用于随后的通信. Mangipudi等人指出该协议对于来自系统内部攻击者的中间人攻击是脆弱的.进一步证明Aydos等人的协议对于来自任何攻击者的中间人攻击都是脆弱的, 而不仅限于内部攻击者.最后,分析了Aydos等人的协议受到攻击的原因和其他一些安全缺陷.

       

      Abstract: Recently, Aydos et al. proposed an ECC-based wireless authentication protocol. This protocol uses both the elliptic curve digital signature algorithm and the Diffie-Hellman key exchange scheme to provide mutual authentication and agree a session key for subsequent communication. Mangipudi et al show that the protocol is vulnerable to the man-in-the-middle attack from the attacker within the system. It is further shown in this paper that Aydos et al's protocol is vulnerable to man-in-the-middle attack from any attacker not restricted on the inside attacker. Finally, the reasons that Aydos et al's protocol suffers the attacks and some other security weaknesses of Aydos et al's protocol are analyzed.

       

    /

    返回文章
    返回