期刊文献+

一种基于身份的私钥分发方案的分析改进 被引量:3

Analysis and Improvement of Separable and Anonymous Identity-Based Private Key Issuing
下载PDF
导出
摘要 私钥的安全分发是基于身份密码中一个难以解决的问题。2005年的国际并行分布式系统会议上提出了一种可分离匿名的基于身份的私钥分发方案,简称为SAKI。SAKI基于双线性对运算,结合口令认证机制和盲签名技术,能够在非安全信道中安全地传递用户私钥。经过分析发现SAKI方案缺乏用户私钥申请完整性保护,也不能抵抗对口令的字典攻击。针对SAKI存在的问题,分析了原因并给出了改进后的方案。最后分析了改进方案的安全性,证明改进方案能够克服原方案的缺陷,具有更高的安全性。 Sui,et al. proposed a novel separable and anonymous identity-based key issuing scheme called SAKI based on bilinear pairings. SAKI which uses password authentication and blind signature solves problems of authenticating the user's identity and issuing private keys in identity-based cryptosystems. This paper investigates SAKI and concludes that SAKI is incompetent of pretending the integrity of the message requesting for a private key and is vulnerable against the dictionary attack. A new scheme is proposed ...
出处 《微计算机信息》 北大核心 2008年第6期80-82,共3页 Control & Automation
关键词 基于身份的密码 双线性对 口令认证 盲签名 字典攻击 identity-based cryptography bilinear pairings password authentication blind signaturem dictionary attack
  • 相关文献

参考文献6

  • 1[1]Shamir.Identity-based cryptosystems and signature schemes[A].Advances in Cryptology -Crypto ' 84,Lecture Notes in Computer Science.Berlin:Springer-Verlag,1984:47-53.
  • 2[2]Boneh,D.,Franklin M.Identity based encryption from the weil pairing[A].Advances in Cryptology-Crypto 2001,Lecture Notes in Computer Science.Springer-Verlag,2001:213-229.
  • 3杨少春,郎为民.基于身份和双线性对的代理环签名方案[J].微计算机信息,2006,22(04X):79-81. 被引量:12
  • 4[4]Sui,S.S.M.Chow,L.C.K.Hui,et al.Seperable and anonymous identity-based key issuing without secure channel[A].An extended abstract in:Proceedings of the 11th International Conference on Parallel and Distributed Systems (ICPADS 2005).Fukuoka:IEEE Computer Society,2005:275-279.
  • 5[5]Boneh,D.,Lynn,B.,Shacham,H.Short signatures from the weil pairing[A].Advances in Cryptology-Asiacrypt' 2001,Lecture Notes in Computer Science.Berlin:Springe-Verlag,2001:514-532.
  • 6[6]Boldyreva,A.Efficient Threshold signature,multisignature,and blind signature schemes,based on the gap Diffie-Hellman group signature scheme.[A] Proceedings of Public Key cryptographyPKC2003,Lecture Notes in Computer Science.Berlin:SpringVerlag,2003:31-46.

二级参考文献1

共引文献11

同被引文献24

  • 1李倩.RSA加密体制的密钥生成技术的研究[J].现代计算机,2006,12(10):4-7. 被引量:2
  • 2李保秀,邵君.网络安全中的加密技术[J].商场现代化,2007(04Z):133-134. 被引量:8
  • 3常郝,周国祥,吴仲城,申飞.基于生物特征的密钥生成研究[J].计算机应用研究,2007,24(7):133-134. 被引量:4
  • 4Sui Aifen, Chow S S M, Hui L C K, et al. Seperable and Anonymous Identity Based Key Issuing Without Secure Channel[C]//Proc. of ICPAD'05. [S. l. ]: IEEE Computer Society, 2005.
  • 5Wang Changji, Li Qin, Yang Xingfeng. Improvement on Sui et al.s Separable and Anonymous Key Issuing Protocol in ID- based Cryptosystem [J]. International Journal of Computer Science and Network Security, 2006, 6(5B): 161-165.
  • 6B Song,K Kim. Two-pass authenticated key agreement protocol with key confirmation[M].Springer-Verlay,2000: 237-249.
  • 7KIN Yongdae, MAINO Fahio, NARASIMHA MaiLhili, et al. Secure Croup Services for Storage Area Networks [J]. Proceedings of the First International IEEE Security in Storage Workshop(SIS'02) ,2003.
  • 8BARKER Richard, MASSICLIA Paul. Storage Area Network Essentials[M]. John Wiley & Sons Inc,2004.
  • 9BANIKAZEMI Mohammad, POFF Dan, ABALI Bulent. StorageBased Intrusion Deleetion for Storage Area Networks(SANS)[C]// Proceedings of the 22nd IEEE/13th NASA Coddard Conference on Mass Storage Systems and Technolagies(MSST'OS),IEEE.
  • 10刘丽,何加铭,刘太君,曾兴斌.Rijndael算法优化技术研究[J].宁波大学学报(理工版),2008,21(1):20-24. 被引量:2

引证文献3

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部