用户名: 密码: 验证码:
无线网络可信认证技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线网络快速发展,新的技术类型与应用模式层出不穷,无线网络安全问题成为业界与学术界关注的焦点。无线网络传输媒介的开放性、无线终端的移动性和网络拓扑结构的动态性,使得无线网络更容易被攻击。利用可信计算技术提高移动计算终端的安全性,增强已有无线网络认证架构的安全性,成为解决无线网络信息安全问题的有效措施和手段。可信计算技术及可信认证方法为解决无线网络终端认证提供的新思路,能够提供高可信性、高安全性、高可靠性的认证服务,可使无线网络获得更为广泛和便捷的应用。本文对无线网络的可信认证技术进行了较为深入的研究,具体研究内容为:
     1.已有的无线认证协议只认证用户身份,不验证平台可信性,存在安全隐患。基于可信计算远程证明与完整性验证的思想,考虑到移动设备运算能力和通信带宽有限等限制,提出一种可信的匿名无线认证协议,对移动用户身份进行认证的同时验证用户终端平台可信性,认证过程的每阶段使用不同的临时身份和一次性密钥,保持用户身份和平台信息的匿名性。分析表明,协议安全可靠,具有域分离特性和密钥协商公正性,计算代价和消息交互轮数满足无线移动网络环境需求。
     2.可信计算环境下,无线网络的接入认证不仅需要认证用户身份,也需要验证平台可信性。基于直接匿名证明思想,提出一种无线移动网络中移动用户可信接入认证方案,认证移动用户身份的同时利用直接匿名证明方法验证平台身份合法性和可信性。方案中,外地网络代理服务器直接验证移动用户平台可信性,并与本地网络代理服务器一同验证移动用户身份,采用临时身份和一次性密钥,保持用户身份匿名性。分析表明,方案具有域分离特性和密钥协商公正性,性能满足无线移动网络环境安全需求。
     3.可信计算组织TCG所提出的远程证明的直接匿名证明(DAA)技术规范只提供单可信域的平台认证,而移动网络环境下,终端移动性导致原方案不能适用。基于信任委托的思想,提出一种移动环境下的跨可信域的直接匿名证明方案,采用代理签名技术实现对移动终端在多可信域之间漫游时的可信计算平台认证,并在认证过程中协商会话密钥,增强了远程证明体系的安全性。利用CK模型对方案的认证协议的认证安全性和匿名安全性进行了形式化分析和证明。分析表明方案能够抵抗平台伪装攻击和重放攻击,其性能适用于无线网络环境。
     4.传统的智能卡口令认证方案只提供服务器与用户之间的身份认证,不验证平台可信性,不利于用户个人信息的保护。提出一种基于智能卡的可信双向认证方案,使用散列函数认证身份,采用远程证明方法验证平台可信性,方案支持安全会话密钥协商,支持用户身份匿名及口令自由更换,服务器平台证书可更新,分析表明方案可以抵抗针对智能卡口令认证方案的常见攻击,安全高效,满足安全设计目标。
With the rapid development of wireless networks, new types of technology and application are constantly emerging, and the security of wireless networks becomes the focus. The openness of transmission media, the mobility of wireless terminals and the dynamic changing of topology make wireless networks more vulnerable to attacks. With trusted computing technology to enhance general security of mobile, computing terminals and existing wireless network security authentication frame-work, it becomes an effective and measurable solution to the problem of wireless network security. Trusted computing technology and its authentication method, which provide new ideas to solve the wireless network terminals certification and are able to give high reliability, high security, and high reliability authentication services, can facilitate the wide and convenient application of wireless mobile net-works. We make an in-depth research on the trusted authentication in wireless networks in this thesis, and the main contributions are as follows:
     1. Only user identity has been authenticated in most of the wireless authenti-cation protocols, which can cause potential risk because of the insecurity exiting of user platforms. Based on the trusted computing and remote attestation, a trusted and anonymous wireless authentication protocol was proposed by using temporary identities and one time secret keys, both of user identity and platform be authen-ticated in the proposed protocol. It has demonstrated that the proposed scheme is secure and reliable, it can provide identity anonymity and platform anonymity, with domain separation property and fair key agreement, computation costs and rounds of message exchange meet the demand of wireless IP networks security.
     2. Not only user identities but also the platforms need to be authenticated in wireless networks under trusted computing environment. Based on direct anony-mous attestation of trusted computing, a wireless anonymous authentication scheme is proposed, the platform of the mobile node was verified by the foreign agent and the identity of the mobile node user was authenticated by the home agent and the foreign agent together. By using temporary identities and one time secret keys, iden-tity anonymity and domain separation property are achieved. The analysis shows that our scheme is secure, reliable, and more efficient.
     3. The Direct Anonymous Attestation (DAA) scheme adopted by TCG in remote attestation is designed for single trusted domain. It can not be applied in wireless mobile networks due to wireless terminal mobility. Based on delegation of trusted relationship, a new cross-domain direct anonymous attestation scheme for wireless mobile networks is proposed. Proxy signature is used for delegation among domains, and the DAA method is used for mobile terminal authentication when roaming to another domain. The remote attestation system is security enhanced by key agreement. The authentication protocol is analyzed in CK model, and the results show that the protocol is provably secure. The further analysis shows that our proposal can resist reply attacks and platform masquerade attacks; the scheme is effective and suitable for the mobile trusted computing platforms.
     4. Only identities of the server and the user are authenticated in traditional smart cards based password authentication schemes, but whether the platform is trusted or not is not verified, and they cannot provide enough protection on personal information of users. A trusted mutual authentication scheme based on smart cards is proposed, in which hash functions are used to authenticate identities, and remote attestation is used to verify the platform. Analysis showed that our scheme can resist most of the possible attacks, is secure and efficient, and fulfills the designed security goals, such as session key agreement, user identity anonymity, passwords free changing, platform certification updating.
引文
[1]胡爱群.无线通信网络的安全问题及对策.电信科学,2003.12:42-45.
    [2]Stephen Mason. Trusted computing and forensic investigations. Digital Investiga-tion.2005.2.189-192.
    [3]Vijay Varadharajan. Trustworthy Computing. X. Zhou et al. (Eds.):WISE 2004. LNCS 3306. pp.13-16.2004.
    [4]Ravi Sandhu. Kumar Ranganathan. and Xinwen Zhang. Secure Information Sharing Enabled by Trusted Computing and PEI Model. Proc. of ASIACCS06. Mar., Taipei. Taiwan.2006.
    [5]John S. Erickson. Fair Use, DRM. and Trusted Computing. Communications of The ACM.2003,46(4):34-39.
    [6]Zheng Yan. A Conceptual Architecture of a Trusted Mobile Environment. Proceed-ings of the Second International Workshop on Security. Privacy and Trust in Perva-sive and Ubiquitous Computing (SecPerU'06)
    [7]Shane Balfe and Liqun Chen. Pervasive Trusted Computing. Proceedings of the Second International Workshop on Security. Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06).2006.
    [8]周明天.谭良.可信计算及其进展.电子科技大学学报.2006,35(4):686-697.
    [9]Nishimuar K. Ishiikawa S, Hirota K. et al. ISO/IEC 15408. DBSJ Letters.4(3): 13-16.2005.
    [10]闵应骅.可信系统与网络.计算机工程与科学.2001,23(5):21-23.
    [11]沈昌祥.张焕国.冯登国等.信息安全综述中国科学E辑:信息科学.2007,37(2):129-150.
    [12]Trusted Computing Group. TCG Specification Architecture Overview. Revision 1.4, https://www.trustedcomputinggroup.org.2007.10.
    [13]Trusted Computing Group. TPM Main Pan 2 TPM structures, https://www.trust edcomputinggroup.org.2003.10.
    [14]Trusted Computing Group. TCG software stack specification version 1.2, https://www.trustedcomputinggroup.org.2006.01.
    [15]Trusted Computing Group. TCG genetic server specification. https://www.trustedcomputinggroup.org.2005,05.
    [16]Trusted Computing Group. TCG Trusted Network Connect TNC Architecture for Interoperability Specification Version 1.2. http://www.trustedcomputinggroup.org. 2007,08.
    [17]Trusted Computing Group. TCG mobile trusted module specification, https://www.trustedcomputinggroup.org.2007.06.
    [18]Trusted Computing Group. TCG Specification Architecture Overview. Versionl.2, https://www.trustedcomputinggroup.org.2004.06.
    [19]林闯.彭雪海.可信网络研究.计算机学报.2005.28(5):751-758.
    [20]陈火旺,王戟,董威.高可信软件工程技术.电子学报,2003.31(12):1933-1938.
    [21]林闯.任丰原.可控可信可扩展的新一代互联网.软件学报,2004.15(12):1815-1821.
    [22]赵佳.可信认证关键技术研究.博士学位论文.北京交通大学.2008.05.
    [23]李晓勇.可信分布式计算环境的关键技术研究.博士学位论文,北京交通大学,2008.05.
    [24]张俊伟.密码协议的可组合安全.博士学位论文,西安电子科技大学,2010,04.
    [25]张立强.可信网络连接的一些理论与关键技术研究.博士学位论文,武汉大学,2008,10.
    [2G]郑宇.何大可,何明星.基于可信计算的移动终端用户认证方案.计算机学报,2006,29(8):1255-1264.
    [27]Yu Zheng. Dake He. Weichi Yu. et al. Trusted Computing-Based Security Architec-ture For 4G Mobile Networks. Proceedings of the Sixth International Conference on Parallel and Distributed Computing. Applications and Technologies (PDCAT'05). 2005.
    [28]Ge. H. and Tate. S.R. A Direct Anonymous Attestation Scheme for Embedded Devices. In:Okamoto. T.. Wang. X. (eds.) PKC 2007. LNCS. vol.4450, Springer. Heidelberg (2007).
    [29]Liu Jing-sen. Dai Guan-zhong, and Li Yu. A TPM Authentication Scheme for Mobile IP, International Conference on Computational Intelligence and Security Workshops (CISW 2007), pp.721-724.2007.
    [30]马卓.无线网络可信接入理论及应用研究.博士学位论文.西安电子科技大学,2010.04.
    [31]A. J. Menezes, P. C. Oorschot. and S. A. Vanstone. Handbook of Applied Cryptog-raphy, pages 613-619. CRC Press. Inc,1997.
    [32]Mao W B. Modern cryptography:Theory and Practice. Prentice Hall Professional Technical Reference.2003.
    [33]薛锐,冯登国.安全协议的形式化分析技术与方法.计算机学报,2006,29(1):1-20.
    [34]王贵林,卿斯汉.周展飞.认证协议的一些新攻击方法.软件学报,2001,12(6):907-913.
    [35]Dolev D and Yao A. On the security of public key protocols. IEEE Transac- tions on information theory.29(2):198-208,1983.
    [36]王亚弟,束妮娜,韩继红,et al.密码协议形式化分析.北京:机械工业出版社,2006.
    [37]王育民.刘建伟.通信网的安全—理论与技术.西安:西安电子科技大学出版社,2000.
    [38]冯登国.可证明安全理论与方法.软件学报.2005,16(10):1744-1756.
    [39]Bellare M and Rogaway P. Random oracles are practical:A paradigm for designing efficient protocols. In ACM Conference on Computer and Communications Security, pages 62-73.1993.
    [40]Canetti R. Goldreich O. and Halevi S. The random oracle methodology. re-visited (preliminary version). pages 209-218.1998.
    [41]Bellare M. Canetti R. and Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th ACM Symposium on Theory of Computing. Dallas.1998:419-428.
    [42]David P. Asymmetric cryptography and practical security. Journal of Telecommu-nications and Information Technology.4(1):41-56.2002.
    [43]Goldreich O. Foundations of cryptography:Basic applications. Cambridge Univ Pr. 2004.
    [44]Micali S and Rogaway P. Secure computation. In Advances in Cryptology-CRYPTC'91. pages 392-404. Springer.1991.
    [45]Goldwasser S and Micali S. Probabilistic encryption. J. Comput. Syst. Sci..28(2): 270-299.1984.
    [46]Olivier B., Nora D.. and Laurent G. Mobile Terminal Security,2005.2. http://eprint.iacr.org/2004/158.pdf.
    [47]Caimu Tang and Wu D.O. An Efficient Mobile Authentication Scheme for Wireless Networks. IEEE Transaction on Wireless Communications.2008,7(4):1408-1416.
    [48]C-C. Chang. C-Y. Lee, and Y-C. Chiu, Enhanced Authentication Scheme with Anonymity for Roaming Service in Global Mobility Networks, Computer Commu-nications,2009.32(4):611-618.
    [49]Cao. X., Kou, W., Li. H., et al. An Efficient Anonymous Registration Scheme for Mobile IPv4. in:Computational intelligence and Security:international Confer-ence(CIS 2006). Guangzhou. China.2006,LNAI 4456.pp.758-766.
    [50]Y. Jiang, C. Lin. X. Shen. et al. Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks. IEEE Transactions on Wireless Communications,2006,5(9):2569-2577.
    [51]Kumar Mangipudi, Rajendra Katti, and Huirong Fu. Authentication and Key Agree-ment Protocols Preserving Anonymity. International Journal of Network Security. 2006,3(3):259-270.
    [52]朱建明,马建峰.一种高效的具有用户匿名性的无线认证协议.通信学报.2004,25(6):12-18.
    [53]彭华熹.冯登国.匿名无线认证协议的匿名性缺陷和改进.通信学报,2006.27(9):78-85.
    [54]Siani Pearson. Trusted Computing:Strengths. Weaknesses and Further Opportu-nities for Enhancing Privacy. P. Herrmann et al., (Eds.):iTrust 2005. LNCS 3477. pp.305-320.2005.
    [55]Brian Berger. Trusted Computing Group History. Information Security Technical Report.2005.10.59-G2.
    [56]Sascha Rehboeka and Ray Hunt. Trustworthy clients:Extending TXC to web-based environments. Computer Communications.2009.32(5):100G-1013.
    [57]Trusted Computing Group. TPM Main Specifications-Part 1 Design Principles. Ver-sion 1.2. http://www.trustedcomputinggroup.org.2007,12.
    [58]张曼静,桂文明,苏涤生,et al.从终端到网络的可信计算技术.信息技术快报,2006.4(2):20-31.
    [59]Trusted Computing Group. Trusted Computing Platform Alliance (TCPA) Main Specification, Version 1.1a. Republished as Trusted Computing Group (TCG) Main Specification, Version 1.1b, http://www.trustedcomputinggroup.org,2001.10.
    [60 Brickell E, Camenisch J. and Chen L Q. Direct anonymous at-testation. Proceedings of the 11th ACM Conference on Computer and Communications Security. Xew York. XY. USA.2004. ppl32-145.
    [61]Sadeghi A and Stuble C. Property based Attestation for Computing Platforms: Caring About Properties, Xot Mechanisms. Proceedings of Xew Security Paradigms Workshop. Xew York.2004. pp67-77.
    [62]秦宇.冯登国.基于组件属性的远程证明.软件学报.2009,20(6):1625-1641.
    [63]Haldar. Semantic Remote Attestation. Irvine:University of California,2006.
    [64]Seshadri A, Perrig A. and Doorn L. SWATT:Soft Ware-based ATTestation for Em-bedded Devices. Proceedings of 2004 IEEE Symposium on Security and Privacy. Washington DC:IEEE Computer Society,2004:272-282.
    [65]Zhang H. and Wang F. A Behavior-Based Remote Trust Attestation Model. Wuhan University Journal of Natural Sciences,2006.11(6):1819-1822.
    [66]Tin Y. S. T. Boyd C, and Xieto J. G. Provably secure key exchange:an engineer-ing approach. In:Proceedings of the Australasian Information Security Workshop (AISW2003). Australasian,2003:97-104.
    [67]Mohammed G R and Hideki I. Security in Wireless Communication. Wireless Per-sonal Communications,2002,22(2):213-228.
    [68]Park J, Go J, and Kim K. Wireless Authentication Protocol Preserving User Anonymity. In Proc of the 2001 Symposium on Cryptography and Information Se-curity (SCIS 2001), Japan,2001, pp.23-26.
    [69]Trusted Computing Group. TCG PC Client Specific Implementation Specification for Conventional BIOS. http://www.trustedcomputinggroup.org.2005.07.
    [70]OPNET Modeler. http://www.opnet.com.
    71] A. Hess, and G. Shafer. Performance Evaluation of AAA/Mobile IP Authentication. In Proc.2nd Polish-German Teletraffic Symp. (PGTS 02). Gdansk. Poland. Sep. 2002.
    [72]H. Orman and P. Hoffman. Determining strengths for Public Keys used for Exchang-ing Symmetric Keys. Request for Comment (RFC)3766. Apr.2004.
    73] Reiner Sailer. Xiaolan Zhang. Trent Jaeger, et, al. Design and implementation of a TCG-based integrity measurement architecture, The 13th Usenix Security Sympo-sium, San Diego,2004.
    [74]International Telecommunication Union. General Characteristics of International Telephone Connections and International Telephone Circuits. ITU-TG.114.1988.
    [75]Third Generation Partnership Project (3GPP). Rationale and Track of Security Decisions in Long Term Evolved (LTE) RAN/3GPP System Architecture Evolution (SAE) (Release 8).3GPP TS 33.821 v1.0.0. December 2007.
    [76]Caimu T and Oliver W. Mobile privacy in wireless networks-revisited. IEEE Trans-actions on Wireless Communications.2008,7(3):1035-1042.
    [77]Park C S. Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems. Computer Networks.2004.44(2):267-273.
    [78]张焕国,罗捷.金刚等.可信计算研究进展.武汉大学学报(理学版).2006.52(5):513-518.
    [79]杨力,马建峰,裴庆祺等.可信的匿名无线认证协议.通信学报.2009,30(9):29-35.
    [80]Camenisch J and Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. Cryptology-CRYPTO 2002. Springer Verlag. 2002, pp61-76.
    [81]Camenisch J and Michels M. A Group Signature Scheme Based on an R.SA-Variants. Technical Report RS-98-27. BRICS, University of Aarhus. Nov.1998.
    [82]J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In B. Kaliski, editor, Advances in Cryptology-CRYPTO'97, volume 1296 of LNCS, pages 410-424. Springer Verlag.1997.
    [83]C. Perkins. IP mobility support. RFC 2002,1996.
    [84]陈小峰.冯登国.一种多信任域内的直接匿名证明方案.计算机学报,2008,31(7):1122-1130.
    [85]Mambo M, Usuda K, and Okamoto E. Proxy signatures for delegating signing oper-ation. Proc 3rd ACM Conference on Computer and Communications Security. ACM Press,1996, pp.48-57.
    [86]Mambo M, Usuda K, and Okamoto E. Proxy signatures:delegation of the power to sign messages. IEICE Trans Fundam,1996. E79-A (9):1338-1354.
    [87]W. B. Lee and C. K. Yeh. A new delegation-based authentication protocol for use in portable communication systems. IEEE Trans. Wireless Commun..2005.4(1):57-64.
    [88]Zhong Ming and YangYixian. An Efficient Unlinkable Electronic Cash Based on Bit Commitment Chinese.Journal of Electronics.2001.10(2):255-258.
    [89]K Omote and A Miyaji. A Practical English Auction with One Time Registeration. ACISP'2001,2001 pp.221-234.
    [90]K Sako. Universally Verifiable Auction Protocol Which Hides Losing Bids. Proceedings of Public Key Cryptography'2000,2000, pp.35-39.
    [91]赵泽茂.数字签名理论.北京:科学出版社,2007.
    [92]Canetti R. and Krawczyk H. Analysis of key exchange protocols and their use for building secure channels (Full Version). http://eprint.iacr.org/2001/040.2001.
    [93]Yang G. Wong D S. and Deng X. Formal security definition and efficient construction for roaming with a privacy-preserving extension. Journal of Universal Computer Science,2008,14(3):441-462.
    [94]Lamport L. Password authentication with insecure communication. Communications of the ACM.1981.24:770-772.
    [95]H. Y. Chien. J. K. Jan and Y. M. Tseng. An efficient and practical solution to remote authentication:smart card. Computers & Security,2002,21(4):372-375.
    [96]W. C. Ku. and S. M. Chen. Weaknesses and improvements of an efficient pass-word based remote user authentication scheme using smart cards. IEEE Trans. On Consumer Electronics,2004,50(1):204-207.
    [97]E. J. Yoon and K. Y. Yoo. Drawbacks of Liao et al.'s Password Authentica-tion Scheme. International Conference on Next Generation Web Services Practices, September 25-28.2006.
    [98]I. E. Liao. C. C. Lee, and M. S. Hwang. A password authentication scheme over insecure networks. Journal of Computer and System Sciences,2006,72(4):727-740.
    [99]M. Kumar. A Secure Remote User Authentication Scheme with Smart Cards. http://eprint.iacr.org/2008/331,2008.
    [100]P. George. User authentication with smart cards in trusted computing architecture. In:Proceedings of the International Conference on Security and Management, Las Vegas, Nevada,USA,2004,25-31.
    [101]Mike Hendry智能卡安全与应用.北京:人民邮电出版社.2001.
    [102]吴修峰.基于智能卡的远程口令认证系统的研究与设计.硕士学位论文,山东大学.2006.06.
    [103]王猛.基于智能卡的远程口令认证方案.硕士学位论文.暨南大学.2006,05.
    [104]Guomin Yang. Duncan S. Wong. Huaxiong Wang, et al. Two-factor mutual au-thentication based on smart cards and passwords. Journal of Computer and System Sciences.2008.74(7):1160-1172.
    [105]唐安阳.基于智能卡的口令认证协议研究.硕士学位论文.电子科技大学.2008,05.
    [100]Chun L L and Hwang T L. A password authentication scheme with secure password updating. Computers & Security,2003.22(1):68-72.
    [107]Tsai C S, Lee C C, and Hwang M S. Password authentication schemes:current status and key issues. International Journal of Network Security.2006,3(2):101-115.
    [108]W. Diffie and M.E. Hellman. New directions in cryptography, IEEE Trans. Informa-tion Theory.1976,22:644-654.
    [109]Stumpf F. Tafreschi O. Roder P, et al. A Robust Integrity Reporting Protocol for Re-mote Attestation. In:Proceedings of the Second Workshop on Advances in Trusted Computing (WATC'06 Fall). Tokyo. Japan.2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700