Responsive image
博碩士論文 etd-0912112-040549 詳細資訊
Title page for etd-0912112-040549
論文名稱
Title
植基於標準轉換與模型檢測之可證明安全用戶端高效率認證協定
User Efficient Authentication Protocols with Provable Security Based on Standard Reduction and Model Checking
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
103
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-08-31
繳交日期
Date of Submission
2012-09-12
關鍵字
Keywords
前推私密性、擴展認證協定(EAP)、智慧卡、通行碼、生物特徵隱私、認證、模組檢測、標準轉換、正規安全證明、低計算資源裝置、有線和無線安全、無線區域網路(WLANs)
Wireless Local Area Networks (WLANs), Wired and Wireless Security, Model Checking, Standard Reduction, Formal Security Proofs, Lightweight Devices, Authentication, Passwords, Smart Cards, Forward Secrecy, Extensible Authentication Protocol (EAP), Biometric Privacy
統計
Statistics
本論文已被瀏覽 5692 次,被下載 619
The thesis/dissertation has been browsed 5692 times, has been downloaded 619 times.
中文摘要
認證協定目的為用在雙方互相認證和在公開無線或有線環境上建立安全通道,然而目前的認證協定標準在這些環境中,不是安全不足,就是對於低計算資源裝置而言不夠
有效率,因此我們分別對無線和有線環境提出兩個認證協定,來改進安全和使用者端效能。
習慣上來說,TLS/SSL是有線網路中認證協定和金鑰交換的標準。然而,眾所周知TLS/SSL的安全是不足夠的,因為客戶端容易遭受到各式各樣的攻擊,為了彌補客戶端的安全,多重因子認證是有效的解決方法。但是這樣的解決方法會帶來生物特徵隱私性的問題,社會大眾擔心洩漏生物資訊給認證伺服器,因此我們提出真正三因子的認證協定,也就是認證伺服器可以驗證使用者的生物特徵,但卻不會知道使用者生物特徵的模板和取樣資料。
在主要無線技術中,擴展認證協定(EAP)是一個認證的框架,廣泛地用在IEEE802.11無線區域網路(WLANs)中,認證機制建立在EAP的框架上則稱作EAP方法,EAP方法在WLANs認證中的需求定義於RFC 4017。為了達到使用者端的效率和高安全度,低計算量和前推私密性的特性雖不在RFC 4017定義中,但也是在WLANs認證所亟欲需要的。然而目前所有EAP方法和為WLANs環境所設計的認證協定並沒有滿足以上的特性。我們將會提出一個完整的EAP方法,此方法使用儲存的秘密和通行碼來認證使用者,使得這個認證機制可以(1)符合RFC 4017的需求、(2)提供低計算量、以及(3)考慮到前推私密性的特性。
為了能夠完整證明協定的安全,我們運用兩個不同的模型來證明協定安全的特性。其中一個方法是Bellare等人所提出的模型,一個植基在計算的模型上標準轉換方法,也
就是將欲證明安全的特性轉換到計算的難題上。另一個方法為OFMC/AVISPA工具,一個植基在正規模型的模型檢查的方法,此方法是用搜尋樹狀節點的概念系統化的找
到協定的弱點。透過採納Bellare的模型和OFMC/AVISPA工具,我們成果的安全特性將被穩固的建立。
Abstract
Authentication protocols are used for two parties to authenticate each other and build a secure channel over wired or wireless public channels. However, the present standards of authentication protocols are either insufficiently secure or inefficient for light weight devices. Therefore, we propose two authentication protocols for improving the security and user efficiency
in wired and wireless environments, respectively.
Traditionally, TLS/SSL is the standard of authentication and key exchange protocols in wired Internet. It is known that the security of TLS/SSL is not enough due to all sorts of client side attacks. To amend the client side security, multi-factor authentication is an effective solution. However, this solution brings about the issue of biometric privacy which raises public concern of revealing biometric data to an authentication server. Therefore, we propose a truly three factor authentication protocol, where the authentication server can verify their biometric data without the knowledge of users’ templates and samples.
In the major wireless technologies, extensible Authentication Protocol (EAP) is an authentication
framework widely used in IEEE 802.11 WLANs. Authentication mechanisms built on EAP are called EAP methods. The requirements for EAP methods in WLANs authentication have been defined in RFC 4017. To achieve user efficiency and robust security, lightweight computation and forward secrecy, excluded in RFC 4017, are desired in WLAN authentication.
However, all EAP methods and authentication protocols designed for WLANs so far do not satisfy all of the above properties. We will present a complete EAP method that utilizes stored secrets and passwords to verify users so that it can (1) meet the requirements of RFC 4017, (2) provide lightweight computation, and (3) allow for forward secrecy.
In order to prove our proposed protocols completely, we apply two different models to examine their security properties: Bellare’s model, a standard reduction based on computational model, that reduces the security properties to the computationally hard problems and the OFMC/AVISPA tool, a model checking approach based on formal model, that uses the concept of the search tree to systematically find the weaknesses of a protocol. Through adopting Bellare’s model and OFMC/AVISPA tool, the security of our work is firmly established.
目次 Table of Contents
Acknowledgments c
List of Tables iii
List of Figures iv
Chapter 1 Introduction 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Related Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.2.1 The Background of Three-Factor Authentication Protocols . . . . . . 4
1.2.2 The Background of EAP Methods . . . . . . . . . . . . . . . . . . . 7
1.2.3 Provable Security of Cryptographic Protocols . . . . . . . . . . . . . 11
1.3 Contributions of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
1.4 Organization of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Chapter 2 Bellare and Rogaway Model 16
2.1 Security Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
2.2 The Adversary Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
2.3 Security Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
2.4 Simulation and Reduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
Chapter 3 On-the-Fly Model Checker in AVISPA Tool 24
3.1 The AVISPA Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
3.2 High Level Protocol Specification Language (HLPSL) . . . . . . . . . . . . 25
3.3 On-the-Fly Model Checker (OFMC) . . . . . . . . . . . . . . . . . . . . . . 26
3.3.1 Insecurity Specification . . . . . . . . . . . . . . . . . . . . . . . . . 27
3.3.2 Intruder Knowledge . . . . . . . . . . . . . . . . . . . . . . . . . . 28
3.3.3 Tree Search Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . 29
Chapter 4 The Three-Factor Authentication Protocol with Privacy Protection on
Biometrics 31
4.1 The Privacy Protection on Biometric Data . . . . . . . . . . . . . . . . . . . 32
4.2 The Proposed Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
4.3 The Security Proofs Using BR Model . . . . . . . . . . . . . . . . . . . . . 36
4.4 The Security Verification Using OFMC/AVISPA . . . . . . . . . . . . . . . . 44
4.5 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
Chapter 5 The EAP Method for IEEE 802.11 Wireless LANs 50
5.1 The Proposed Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
5.2 The Security Proofs Using BR Model . . . . . . . . . . . . . . . . . . . . . 55
5.3 The Security Verification Using OFMC/AVISPA . . . . . . . . . . . . . . . . 61
5.4 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
Chapter 6 Conclusions and Future Works 70
Appendix A HLPSL Source Codes of the Proposed Three-Factor Authentication
Protocol 82
Appendix B HLPSL Source Codes of the Proposed EAP Method 86
參考文獻 References
[1] B. Adoba, L. Blunk, J. Vollbrecht, J. Carlson, and E. Levkowetz, “Extensible Authentication Protocol (EAP),” RFC 3748, June 2004.
[2] B. Adoba, D. Simon, and R. Hurst, “The EAP-TLS Authentication Protocol,” RFC 5216, March 2008.
[3] F.A. Afsar, M. Arif, and M. Hussain, “Fingerprint Identification and Verification System Using Minutiae Matching,” Proceedings of National Conference on Emerging Technologies, pp. 141-146, 2004.
[4] R. Anderson, Invited lecture, Fourth Annual Conference on Computer and Communications
Security, ACM, 1997.
[5] H. Andersson, S. Josefsson, G. Zorn, D. Simon, and A. Parlekar: draft-josefsson-pppexteap-tls-eap-04.txt, “Protected EAP Protocol (PEAP),” IETF Draft, September 2002.
[6] A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna, J. Cuellar, P. Hankes Drielsma, P. C. Heam, J. Mantovani, S. MLodersheim, D. von Oheimb, M. Rusinowitch, J. Santiago, M. Turuani, L. Vigan‘o, and L. Vigneron “The AVISPA Tool for the Automated
Validation of Internet Security Protocols and Applications,” in Proceedings of the 17th International Conference on Computer Aided Verification (CAV05). Springer-Verlag.
[7] M. Badra, I. Hajjeh, “Key-Exchange Authentication Using Shared Secrets”, IEEE Computer, Vol. 39, No. 3, pp. 58-66, 2006.
[8] M. Badra and P. Urien, “Adding Client Identity Protection to EAP-TLS SmartCards,” IEEE Wireless Communications and Networking Conference, 2007.
[9] M. Badra and P. Urien, “EAP-Double-TLS Authentication Protocol,”
http://tools.ietf.org/html/draft-badra-eap-double-tls-04, October 2005.
[10] M. Badra, and A. Serhrouchni, “A New Secure Session Exchange Key Protocol forWireless
Communications,” the 14th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, IEEE PIMRC2003, pp. 2765-2769.
[11] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” In Proceedings of the 1st ACM conference on Computer and communications security, pages 62-73, ACM Press, 1993.
[12] D. Basin, S. Modersheim, and L. Vigano,“OFMC: A Symbolic Model Checker for Security Protocols,” International Journal of Information Security, 2004.
[13] M. Bellare and P. Rogaway, “Entity Authentication and Key Distribution,” In Advances in Cryptology-CRYPTO’ 93, Lecture Notes in Computer Science, Vol.773, pp. 22-26, 1993.
[14] A. Bhargav-Spantzel, A. C. Squicciarini, E. Bertino, Shimon Modi, Matthew Young, and Stephen J. Elliott, “Privacy Preserving Multi-Factor Authentication with Biometrics,” Journal of Computer Security, Vol. 15, No. 5, pp.529-560, 2007.
[15] S. Blake-Wilson, D. Johnson, and A. J. Menezes, “Key Agreement Protocols and Their Security Analysis,” Cryptography and Coding, LNCS, Vol. 1355, pp. 30-45, 1997.
[16] S. Blake-Wilson, A. Menezes, “Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques,” Security Protocols, LNCS, Vol. 1361, pp. 137-158, 1998.
[17] J. Bryans and S. Schneider. “CBS, PVS, and A Recursive Authentication Protocol,” In Proceedings of the DIMACS Workshop on Design and Formal Verification of Security Protocols, September, 1997.
[18] M. Burrows, M. Abadi, and R. Needham, “A Logic of Authentication,” ACM Transactions on Computer Systems, Vol. 23, No. 5, pp. 1-13, 1989.
[19] J. Carlson, B. Aboba, and H. Haverinen, “EAP SRP-SHA1 Authentication Protocol”, July 2001
[20] R. Canetti and H. Krawczyk, “Universally Composable Notions of Key Exchange and
Secure Channels,” EUROCRYPT 2002, LNCS, Vol. 2332, pp. 337-351, 2002.
[21] N. Cam-Winget, D. McGrew, J. Salowey, and H. Zhou, “The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST),” RFC 4851, May 2007.
[22] C.C. Chang and I.C. Lin, “Remarks on Fingerprint-Based Remote User Authentication Scheme Using Smart Cards,” ACM SIGOPS Operating Systems Review, Vol. 38, No. 4, pp. 91-96, 2004.
[23] J. C. Chen, M. C. Jiang, and Y. W. Liu, “Wireless LAN Security and IEEE 802.11i,” IEEE Wireless Communications, Vol. 12, pp. 27-36, 2005.
[24] J. C. Chen and Y. P.Wang, “Extensible Authentication Protocol (EAP) and IEEE 802.1x Tutorial and Empirical Experience,” IEEE Communications Magazine, Vol. 43, No. 12, pp. 26-32, 2005.
[25] Y. Chevalier, L. Compagna, J. Cuellar, P. Hankes Drielsma, J. Mantovani, S. MLodersheim, and L. Vigneron, 2004. A High Level Protocol Specification Language for Industrial Security Sensitive Protocols, in Proc. SAPS04. Austrian Computer Society.
[26] Yannick Chevalier and Laurent Vigneron. 2005. Rule-based Programs Describing Internet Security Protocols, Electronic Notes in Theoretical Computer Science Volume 124, Issue 1, Pages 113-132.
[27] P. Congdon, B. Aboba, A. Smith, G. Zorn, and J. Roese, “IEEE 802.1X Remote Authentication Dial in User Service (RADIUS),” RFC 3580, September 2003.
[28] M. T. Dandjinou, P. Urien, “EAP-SSC Protocol,” 3rd International Conference on Networking ICN’04, 2004.
[29] R. Dantu, G. Clothier, and A. Atri, “EAP Methods for Wireless Networks”, Computer Standards & Interfaces Vol. 29, No. 3, pp. 289-301, March 2007.
[30] G. Davida, Y. Frankel, and B. Matt. “The Relation of Error Correction and Cryptography to an Offine Biometric Based Identication Scheme,” Proceedings of Workshop Coding and Cryptography, 1999.
[31] T. Dierks and C. Allen, “The TLS Protocol Version 1.0,” RFC 2246, January 1999.
[32] T. Dierks and E. Rescorla, “The TLS Protocol Version 1.2,” RFC 5246, August 2008.
[33] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data,” Eurocrypt 2004, pp. 523-540, 2004.
[34] D. Dolev and A. C. Yao, “On the Security of Public Key Protocols,” IEEE Transactions on Information Theory, vol. 29, pp. 198-208, Mar. 1983.
[35] P. Eronen and H. Tschofenig,“Pre-Shared Key Ciphersuites for Transport Layer Security (TLS),” RFC 4279, December 2005.
[36] F. T. Fabrega, J. Herzog, and J. Guttman, “Strand Spaces: Why is a Security Protocol Correct?,” In Proceedings of the 1998 IEEE Symposium on Security and Privacy, pp. 160-171. IEEE Computer Society Press, May 1998.
[37] F. T. Fabrega, J. Herzog, and J. Guttman, “Strand Spaces: Proving Security Protocols Correct,” Journal of Computer Security, vol. 7, pp. 191-230. 1999.
[38] P. Funk and B. W. Simon: draft-funk-eap-ttls-v0-00.txt, “EAP Tunneled TLS Authentication Protocol Version 0 (EAP-TTLSv0),” IETF Draft, February 2005.
[39] M. Gast, 802.11 Wireless Network: The Definitive Guide, O’REILLY, 2002
[40] O. Goldreich, S. Goldwasser and S. Micali, “On the Cryptographic Applications of Random Functions,” Advances in Cryptology Crypto 84 Proceedings, Lecture Notes in Computer Science Vol. 196, R. Blakely ed., Springer-Verlag, 1984.
[41] L. Gong, Roger Needham, and Raphael Yahalom, “Reasoning about Belief in Cryptographic Protocols,” Proceedings of the 1990 IEEE Computer Society Symposim on Research in Security and Privacy, pp. 234-246, 1990.
[42] F. Hao, R. Anderson, and J. Daugman, “Combining Crypto with Biometrics Effectively,”
IEEE Transactions on Computers, Vol 55, No. 1, pp. 1081-1088, 2006.
[43] R. Housley and W. Arbaugh, “Security Problems in 802.11-Based Networks,” Communications of the ACM, Vol. 46, No. 5, pp. 35-39, 2003.
[44] X. Huang, Y Xiang, A. Chonka, J. Zhou, and R. H. Deng, “Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems,” IEEE Transactions on Parallel and Distributed Systems, Vol. 22, No. 8, August 2011.
[45] H. Hwang, G. Jung, K. Sohn, and S. Park, “A Study on MITM (Man in the Middle) Vulnerability in Wireless Network Using 802.1X and EAP,” International Conference on Information Systems Security, pp. 164-170, 2008.
[46] D. Jablon: draft-jablon-speke-02.txt, “The SPEKE Password-Based Key Agreement Methods,” IETF Draft, October 2003.
[47] W. S. Juang and J. L. Wu, “Two Efficient Two-Factor Authenticated Key Exchange Protocols in Public Wireless LANs,” Computers and Electrical Engineering, pp. 33-40, 2009.
[48] A. Juels and M. Wattenberg. “A Fuzzy Commitment Scheme,” ACM Conference on Computer and Communications Security, pp. 28-36, 1999.
[49] A. Juels and M. Wattenberg. “A Fuzzy Vault Scheme,” Proceedings of IEEE International
Symposium on Information Theory, p.408, 2002.
[50] R. Kemmerer, “Using Formal Methods to Analyze Encryption Protocols,” IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 448-457, 1989.
[51] H.S. Kim, J.K. Lee, and K.Y. Yoo, “ID-based Password Authentication Scheme Using Smart Cards and Fingerprints,” ACM SIGOPS Operating Systems Review, Vol. 37, No. 4, pp. 32-41, 2003.
[52] J.K. Lee, S.R. Ryu and K.Y. Yoo, “Fingerprint-Based Remote User Authentication Scheme Using Smart Cards,” Electronics Letters, Vol. 38, No. 12, pp. 554-555, 2002.
[53] Y. Lee and T. Kwon, “An Improved Fingerprint-Based Remote User Authentication Scheme Using Smart Cards,” ICCSA 2006, Lecture Notes in Computer Science, Vol. 3981, pp. 915-922, 2006.
[54] C.T. Li and M.S. Hwang, “An Efficient Biometrics-Based Remote User Authentication Scheme Using Smart Cards,” Journal of Network and Computer Applications, Vol. 33, pp.1-5, 2010.
[55] X. Li, J.W. Niu,J. Ma, W.D. Wang, and C.L. Liu, “Cryptanalysis and Improvement of a Biometrics-Based Remote User Authentication Scheme Using Smart Cards,” Journal of Network and Computer Applications, Vol. 34, pp.73-79, 2011.
[56] C.H. Lin and Y.Y. Lai, “A Flexible Biometrics Remote User Authentication Scheme,” Computer Standards & Interfaces, Vol. 27, No. 1, pp. 19-23, 2004.
[57] D. Longley and S. Rigby, “An Automatic Search for Security Flaws in Key Management Schemes,” Computers and Security, vol. 11, no. 1, pp. 75-90, 1992.
[58] V. Matyas Jr. and Z. Riha, “Toward Reliable User Authentication through Biometrics,” IEEE Security & Privacy, Vol. 1, No. 3, pp. 45-49, 2003.
[59] C. A. Meadows, “Analysis of the Internet Key Exchange protocol Using the NRL Protocol Analyzer,” in Proceedings of the 1999 IEEE Symposium on Security and Privacy, May 1999.
[60] V. Miller, “Uses of Elliptic Curves in Cryptography,” Advances in Cryptology - Crypto 85, Lecture Notes in Compute Science, No. 218, Springer-Verlag, pp.417-426, 1985.
[61] J. K. Millen, S. C. Clark, and S. B. Freedman, “The Interrogator: Protocol Security Analysis,” IEEE Transactions on Software Engineering, vol. 13, no. 2, pp. 274-288, Feb. 1987.
[62] J. C. Mitchell, M. Mitchell, and U. Stern, “Automated analysis of cryptographic protocols using Murp,” in Proceedings of the 1997 IEEE Symposium on Security and Privacy, pp. 141-151, May 1997.
[63] C.J. Mitchell and Q. Tang, “Security of The Lin-Lai Smart Card Based User AuthenticationScheme,” Technical Report, http://www.rhul.ac.uk/mathematics/techreports, 2005.
[64] D. M. Nessett, “A Critique of the Burrows, Abadi, and Needham Logic,” Operating System Review, Vol. 24, No. 2, pp. 35-38, 1990.
[65] R. Oppliger, R. Rytz, T. Holderegger, “Internet Banking: Client- Side Attacks and Protection Mechanisms”, IEEE Computer, vol. 42, no. 6, pp. 27-33, 2009.
[66] L. C. Paulson, “The Inductive Approach to Verifying Cryptographic Protocols,” Journal of Computer Security, vol. 6, pp. 85-128, 1998.
[67] Y. M. Park and S. K. Park, “Two Factor Authenticated Key Exchange (TAKE) Protocol in Public Wireless LANs,” IEICE Transaction on Communication, Vol. E87-B, No. 5, pp. 1382-1385, 2004.
[68] M.O. Rabin, “Digitalized Signatures and Public-key Functions as Intractable as Factorizations,” Technical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass., 1979.
[69] M. Rejman-Greene, “Secure Authentication Using Biometric Methods,” Information Security Technical Report, Vol. 7, No. 3, pp. 30-40, 2002.
[70] E. Rescorla, “Diffie-Hellman Key Agreement Method,” RFC 2631, June 1999.
[71] L. Rila and C.J. Mitchell, “Security Protocols for Biometrics-Based Cardholder Authentication
in Smartcards,” Lecture Notes in Computer Science, Vol. 3482, Springer-Verlag, pp. 488-497, 2005.
[72] D. Rosenzweig, D. Runje, andW. Schulte, “Model-Based Testing of Cryptographic Protocols,” in Proceedings of the IST/FET International Workshop on Trustworthy Global Computing. Springer-Verlag, Apr. 2005.
[73] S. Schneider, “Verifying Authentication Protocols with CSP,” In Proceedings of the 10th IEEE Computer Security Foundations Workshop, pages 3-17. IEEE Computer Society Press, 1997.
[74] M. Scott, “Cryptanalysis of an ID-Based Password Authentication Scheme Using Smart Cards and Fingerprints,” ACM SIGOPS Operating Systems Review, Vol. 38, No. 2, pp. 73-75, 2004.
[75] V. Shoup, ”On Formal Models for Secure Key Exchange (version 4),” preprint, 1999.
[76] W. Simpson, “PPP Challenge Handshake Authentication Protocol (CHAP),” RFC 1994, August 1996.
[77] D. Stanley, J.Walker, and B. Aboba, “Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs,” RFC 4017, March 2005.
[78] Y. Sutcu, Q. Li, and N. Memon, “Protecting Biometric Templates With Sketch: Theory
and Practice,” IEEE Transactions on Information Forensics and Security, Vol. 2, No. 3, 2007.
[79] U. Uludag, S. Pankanti, S. Prabhakar, and A.K. Jain, “Biometric Cryptosystems: Issues and Challenges,” Proceedings of the IEEE, Special Issue on Multimedia Security for Digital Rights Management, Vol. 92, No. 6, pp. 948-960, 2004.
[80] E. J. Yoon and K. Y. Yoo, “An Optimized Two Factor Authenticated Key Exchange Protocol in PWLANs,” ICCS 2006, Part II, LNCS 3992, pp. 1000-1007, 2006.
[81] E. J. Yoon and K. Y. Yoo, “A New Efficient Fingerprint-Based Remote User Authentication
Scheme for Multimedia Systems,” 9th International Conference on Knowledge-Based & Intelligent Information & Engineering Systems (KES 2005), LNAI 3683, pp. 332-338, 2005.
[82] H. Zhou, N. Cam-Winget, J. SaloweyFlexible, and S. Hanna, “Authentication via Secure Tunneling Extensible Authentication Protocol Version 2,”
http://tools.ietf.org/html/draft-ietf-emu-eap-tunnel-method-00, May 2011.
[83] ANSI/IEEE Standard 802.11, “Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications,” December 1999.
[84] IEEE 802.11i-2004, “Amendment 6: Wireless LAN Medium Access Control (MAC) Security Anhancements,” July 2004.
[85] IEEE Standard 802.1X-2001, “Port-Based Network Access Control,” June 2001.
[86] AVISPA. The AVISPA User Manual. http://avispa-project. org/publications.
[87] Cisco SAFE, “WLAN security in Depth,” available at http://www.cisco.com/warp/public/cc/so/cuso/epso/sqfr/safwl wp.pdf
[88] Dictionary Attack on Cisco LEAP available at http://www.cisco.com/warp/public/707/cisco-sn-20030802-leap.shtml
[89] Apple Technical White Paper: 802.1X Authentication OS X 10.7.3 and iOS 5.1 available
at http://training.apple.com/pdf/WP 8021X Authentication.pdf, May 25, 2012
[90] NAB eyes three-factor authentication, available at http://www.zdnet.com/nab-eyesthree-factorauthentication-1339299006/, Oct 2009.
[91] Authentication in an Internet Banking Environment, available at http://www.ffiec.gov/pdf/authentication guidance.pdf
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code