投影片 - 密碼編碼與計算理論實驗室.ppt

  1. 1、本文档共19页,可阅读全部内容。
  2. 2、原创力文档(book118)网站文档一经付费(服务费),不意味着购买了该文档的版权,仅供个人/单位学习、研究之用,不得用于商业用途,未经授权,严禁复制、发行、汇编、翻译或者网络传播等,侵权必究。
  3. 3、本站所有内容均由合作方或网友上传,本站不对文档的完整性、权威性及其观点立场正确性做任何保证或承诺!文档内容仅供研究参考,付费前请自行鉴别。如您付费,意味着您自己接受本站规则且自行承担风险,本站不退款、不进行额外附加服务;查看《如何避免下载的几个坑》。如果您已付费下载过本站文档,您可以点击 这里二次下载
  4. 4、如文档侵犯商业秘密、侵犯著作权、侵犯人身权等,请点击“版权申诉”(推荐),也可以打举报电话:400-050-0827(电话支持时间:9:00-18:30)。
查看更多
投影片 - 密碼編碼與計算理論實驗室

編碼密碼與計算理論實驗室 編碼密碼與計算理論實驗室 密碼編碼與計算理論實驗室 * Trusted-HB: A Low-Cost Version of HB+ Secure Against Man-in-the-Middle Attacks Julien Bringer and Hervé Chabanne IEEE Transactions on Information Theory September 2008 密碼編碼與計算理論實驗室 * Outline Abstract Introduction HB+ protocol The Proposal Protocol Preliminary Definitions Description Security Arguments Implementation Conclusion 密碼編碼與計算理論實驗室 * Abstract HB+ is a lightweight protocol secure against active attacks but only in a detection based model this paper propose a new approach to achieve resistance against man-in-the-middle (MITM) attacks extra requirements—in terms of extra communications and hardware—are surprisingly low 密碼編碼與計算理論實驗室 * Introduction this paper propose a approach First phase use the protocol HB+ as an identification scheme Second phase authenticate the tag in a classical message authentication code (MAC) algorithm 密碼編碼與計算理論實驗室 * The HB+ Protocol Tag (x,y) Generate b?{0,1}k Set z =(a?x)⊕(b?y)⊕ν ν?R{0,1}|Prob(ν=1)=η b a z Reader (x,y) Generate a?{0,1}k Check z = (a?x)⊕(b?y) Repeat for r rounds. Authenticate Tag if it fails t=ur rounds, where u?(η, 1/2). 密碼編碼與計算理論實驗室 * Learning Parity with Noise Given A, η, z = (A · x) ⊕ v , find a k-bit vector y such that |(A · y) ⊕ z| ≤ ηq Note: HB-family are all based on the hardness of LPN problem 密碼編碼與計算理論實驗室 * The Proposal Protocol Preliminary Definitions in order to resist to MITM attacks, a natural idea is to send a proof of integrity to the Reader classical message authentication code (MAC) algorithms, obtained from cryptographic block ciphers cryptographic one-way hash functions seem too heavy in our case use a family H of linear hash functions which map {0,1}m to {0,1}n 密碼編碼與計算理論實驗室 * Definition 1: A family H of hash functions is called ε-balanced (or ε-almost universal) if the message authentication of a message M is then computed as t = h(M)⊕e, where e is a random pad of length n following the principle of a one-time pad, the same h can be

文档评论(0)

ligennv1314 + 关注
实名认证
内容提供者

该用户很懒,什么也没介绍

1亿VIP精品文档

相关文档