针对CAN(controller area network)协议安全性及防护能力不足的问题,提出基于CAN总线的服务化安全通信方案,采用软件加强的方式满足车内通信的安全要求。通过对功能进行服务化定义、采用随机密钥与Seed-Key认证的方式,使CAN总线具有机...针对CAN(controller area network)协议安全性及防护能力不足的问题,提出基于CAN总线的服务化安全通信方案,采用软件加强的方式满足车内通信的安全要求。通过对功能进行服务化定义、采用随机密钥与Seed-Key认证的方式,使CAN总线具有机密性、真实性和抗重放攻击的能力,同时不会增加网络负载。利用蓝牙模块和车身模块作为试验平台,针对蓝牙解锁功能,对所提出的CAN安全通信方案进行了验证,并采用不同的算法(AES128、、HMAC)满足信息安全防护要求和客户感知要求,同时该协议表现出良好的可靠性。展开更多
The Chinese hash algorithm SM3 is verified to be secure enough,but improper hardware implementation may lead to leakage.A masking scheme for SM3 algorithm is proposed to ensure the security of SM3 based Message Authen...The Chinese hash algorithm SM3 is verified to be secure enough,but improper hardware implementation may lead to leakage.A masking scheme for SM3 algorithm is proposed to ensure the security of SM3 based Message Authentication Code(MAC).Our scheme was implemented in hardware,which utilizes hardware oriented secure conversion techniques between boolean and arithmetic masking.Security evaluation based on SAKURA-G FPGA board has been done with 2000 power traces from 2000 random plaintexts with random plaintext masks and random key masks.It has been verified that the masked SM3 hardware implementation shows no intermediate value leakage as expected.Our masked SM3 hardware can resist first-order correlation power attack(CPA) and collision correlation attack.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
文摘针对CAN(controller area network)协议安全性及防护能力不足的问题,提出基于CAN总线的服务化安全通信方案,采用软件加强的方式满足车内通信的安全要求。通过对功能进行服务化定义、采用随机密钥与Seed-Key认证的方式,使CAN总线具有机密性、真实性和抗重放攻击的能力,同时不会增加网络负载。利用蓝牙模块和车身模块作为试验平台,针对蓝牙解锁功能,对所提出的CAN安全通信方案进行了验证,并采用不同的算法(AES128、、HMAC)满足信息安全防护要求和客户感知要求,同时该协议表现出良好的可靠性。
基金supported by the National Major Program "Core of Electronic Devices,High-End General Chips,and Basis of Software Products" of the Ministry of Industry and Information Technology of China (Nos.2014ZX01032205,2014ZX01032401001-Z05)the National Natural Science Foundation of China(No.61402252) "12th Five-Year Plan" The National Development Foundation for Cryptological Research(No. MMJJ201401009)
文摘The Chinese hash algorithm SM3 is verified to be secure enough,but improper hardware implementation may lead to leakage.A masking scheme for SM3 algorithm is proposed to ensure the security of SM3 based Message Authentication Code(MAC).Our scheme was implemented in hardware,which utilizes hardware oriented secure conversion techniques between boolean and arithmetic masking.Security evaluation based on SAKURA-G FPGA board has been done with 2000 power traces from 2000 random plaintexts with random plaintext masks and random key masks.It has been verified that the masked SM3 hardware implementation shows no intermediate value leakage as expected.Our masked SM3 hardware can resist first-order correlation power attack(CPA) and collision correlation attack.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.