重放攻击

  • 网络Replay attack;replay-attack
重放攻击重放攻击
  1. 在路由优化的过程中面临着黑洞攻击、DoS攻击、重放攻击等。

    During the route optimization process , it faces black hole attack , DoS attack , replay attack , and so on .

  2. 重放攻击(Replayattack)防护:每个发布的U-Prove令牌中还包含专门针对每个令牌的公钥,这只有验证方才知道。

    Replay attack prevention : Each issued U-Prove token also contains a token-specific public key that is known only to the Prover .

  3. 另外,移动IP也带来了潜在的安全问题,其中注册过程可能遭受拒绝服务攻击和重放攻击。

    Also Mobile IP technique brings potential secure problems , one of which is registration suffering denial of service attacks and replay attacks .

  4. 系统在J2EE平台上实现,有效的解决了重放攻击、身份认证等安全问题;

    The system is implemented on J2EE platform and the secure problems such as reply-attack , identity authentication is solved effectively .

  5. Cheng提出的一种重放攻击。该方案可以防止移动代理重放攻击。

    Cheng on a password authentication scheme is proposed . The method can prevent the resend attack of Agent .

  6. 新协议能够有效抵抗非授权访问、假冒攻击、重放攻击、DoS攻击等安全攻击,在提高安全性的同时,提高了认证协议的可用性。

    The new protocol can counteract effectively series of the security attack as replay attacking , fake attacking , and DoS attacking and so on .

  7. 协议的实现,有效防止了OMADRMV2中可能存在的剽窃行为,以及DoS(denialofservice)拒绝服务攻击和重放攻击。

    The protocol can prevent possible acts of plagiarism in the OMA DRM v2 effectively , as well as Denial of Service attacks and replay attacks .

  8. 指出了以往类似协议中存在的攻击问题,并分析了SPAS的安全性,指出SPAS能够抵御拒绝服务攻击、重放攻击、冒充攻击、服务器端验证信息泄密后的攻击。

    SPAS is resistant to DoS attacks , replay attacks , impersonation attacks , and stolen-verifier attacks .

  9. 如果攻击者重新向AmazonSQS服务发送请求,则重复的签名表示该请求属于捕获重放攻击,AmazonWeb服务将会阻塞它。

    If an attacker re-sends the request to the Amazon SQS service , the repetition of its signature identifies the request as a capture-replay attack , and Amazon Web Services blocks the it .

  10. 使用SPI演算对主动网络的需求装载代码协议进行分析,发现其存在被重放攻击的安全漏洞。

    In this paper , the authors use SPI calculus to analyze the demand loading code protocol of active network . The security flaw of being replay attack in this protocol is found .

  11. 因此移动RFID系统面临着诸如伪造、窃听、重放攻击、标签信息篡改等传统安全威胁,其目标跟踪功能更可导致严重的隐私保护问题。

    Therefore , the mobile RFID system faces with traditional security threats such as forgery , eavesdropping , replay attacks , tampering with information in tags , and the ability of tracking targets is more likely to cause serious privacy problems .

  12. AEAS中的客户端口令认证具有零知识安全属性,允许用户使用弱口令,并能抵御各种字典攻击和重放攻击;

    The client password authentication possesses zero-knowledge-proof security property , which allows using weak passwords ;

  13. 最后用新方法对NeedhamSchroeder协议进行了严格的形式化分析,结果验证了该协议存在重放攻击。

    In the end , we make strict formal analysis for needham-schroeder protocol with this new method , as a result we validate there exists reply attacks .

  14. 通过结合相互认证机制与随机读取访问控制,本系统可有效地抵御传统攻击,特别是解决了Gao系统的重放攻击漏洞,也保证了个人隐私安全。

    Combining mutual authentication mechanism and randomized read access control , the RFID sys - tem proposed in the paper can prevent kinds of conventional attacks effectively , especially repay attack . It can also protect the individual privacy .

  15. 文章在介绍WiMAX所采用的安全机制的基础上,对WiMAX安全机制进行了分析,发现它存在安全漏洞:WiMAX的PKM授权协议很容易遭受伪造攻击和重放攻击;

    Based on the introduction of security mechanism of the WiMAX system , this paper analyzes the mechanism and points out its security problems : the PKM authority protocol is vulnerable to forgery and replay attacks ;

  16. SRTP协议采用高效的AES算法来保证RTP载荷的机密性,并使用HMAC-SHA1算法提供数据的完整性保护,同时能够防止恶意的重放攻击。

    SRTP uses efficient AES algorithm to guarantee confidentiality of RTP payload , and uses HMAC-SHA1 algorithm to provide data integrity as well as to prevent hostile replay hacking .

  17. 在讨论了抗重放攻击、防篡改、防窃听及中间人攻击的情况后,协议安全性由GNY逻辑进行证明。

    In discussing the anti-replay attacks , tamper-proof , anti-wiretapping and man-in-middle attack , security is proved by the GNY logic .

  18. IPsec提供的安全服务有访问控制,数据完整性,数据机密性,数据源认证,抗重放攻击等。VPN,即虚拟专用网,是当前远程访问企业内部网络的主流方式。

    Security services provided by IPsec comprise access control , data integrity , data confidentiality , data origin authentication , anti-replay attacks and so on . VPN , or virtual private network , has becoming the current mainstream approach of remote access to corporate network .

  19. 对BAN逻辑的消息含义推理规则进行改进,增加新鲜性因素和主体识别标号,从而能使BAN逻辑在分析认证协议的重放攻击和类型缺陷攻击方面的能力有所加强。

    Through adding the fresh factors and some signs on the principals into the message , the inference rules of the meaning of message in BAN logic are improved . So it makes abilities to analyze replay attacks and type flaw attacks on authentication protocols enhanced in the BAN logic .

  20. 此外,本文在安全性上改进了Merkle可信树数字签名不能抵抗攻击者进行重放攻击的缺陷。

    In addition , this paper improves the security of the Merkle authentication tree signature which should not resist an attacker to replay attacks . A dynamic Merkle authentication tree signature scheme is presented .

  21. 产生一次一密会话密钥的抗重放攻击鉴别协议

    Identification Protocols Secure Against Reset Attacks and Generating One-time Session Keys

  22. 该方案可以防止移动代理重放攻击。

    The method can prevent the resend attack of Agent .

  23. 对安全协议重放攻击的分类研究

    Research and Taxonomy of Replay Attacks on Security Protocol

  24. 认证信息保持动态性,能有效防止重放攻击;

    Authentication information keeps dynamic , so the replay attack can be effectively prevented .

  25. 然后分析了该协议抵抗重放攻击的能力和运行效率。

    Furthermore , we analyze its efficiency and its ability to resist replay attacks .

  26. 安全分析表明,该方案能有效地抵御消息重放攻击和中间人攻击。

    The security analysis shows the solution can resist message replay attacks and man-in-the-middle attack effectively .

  27. 本方案还在原有类似方案的基础上,在防止重放攻击方面作了优化设计。

    This paper also optimizes the design to prevent replay attacks basis of the original schemes .

  28. 而且整个系统没有充分考虑所有可能的攻击,尤其是重放攻击。

    And besides , the whole system can 't resist all the possible attacks , especially replay attack .

  29. 由通信双方共同生成动态因子,既可抵抗重放攻击和假冒攻击,也体现了认证的公平性,安全性较高;

    And it is fair for the mutual parties because the dynamic factor is generated by both of them .

  30. 详细介绍了对抗非法重放攻击的两类叛徒追踪方案:动态叛徒追踪方案和连续叛徒追踪方案,并且深入的分析了它们各自的性能。

    Describing two kinds of traitor tracing schemes against illegal rebroadcast attack in detail and analyzing their performance in depth .