期刊文献+

公平认证密钥交换协议的安全模型与模块化设计

原文传递
导出
摘要 传统的密钥交换协议通常假定合法通信双方都是可信的,然而很多现实应用都要求通信双方在互不信任的环境中执行认证密钥交换协议,为此本文提出了公平认证密钥交换(FAKE)的思想:除了具有一般认证密钥交换协议的基本特点外,通过客户在协议会话中预先植入"会话证据",使得在不揭示会话证据的前提下,合法通信双方均可以否认会话的发生;一旦客户方揭示会话证据,则协议会话记录就会与通信双方的身份绑定.该思想为解决网络服务中保护个人隐私与处理网络服务纠纷的矛盾提供了一种切实可行的技术解决思路.文中系统规划了公平认证密钥交换协议的形式化安全模型,纠正了Kudla关于并发签名公平性安全模型存在的错误之处,利用并发签名具体构造了一个公平认证密钥交换协议,并在随机预言模型(ROM)中证明了该协议满足mBJM-AK安全性、条件可否认性以及公平性.
出处 《中国科学(F辑:信息科学)》 CSCD 2009年第10期1055-1062,共8页
基金 国家自然科学基金(批准号:60673083) 国家重点基础研究发展计划(批准号:2007CB311202)资助项目
  • 相关文献

参考文献13

  • 1陈伟东,冯登国,谭作文.指定验证方的门限验证签名方案及安全性证明[J].软件学报,2005,16(11):1967-1974. 被引量:8
  • 2Chaum D,van Antwerpen H.Undeniable signatures. Advances in Cryptology-Proc of CRYPTO‘89 . 1990
  • 3Chor B,Goldreich O,Kushilevitz E,et al.Private information retrieval. Proceedings of the 36th FOCS . 1995
  • 4Naor M.Deniable ring authentication. Advances in Cryptology-Proc of CRYPTO‘02 . 2002
  • 5Di Mario R,Gennaro R,Krawwczyk H.Deniable authentication and key exchange. Proceedings of the 13th ACM Conference on Computer and Communications Security . 2006
  • 6Chaum D.Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM . 1981
  • 7Jakobsson M,Sako K,Impagliazzo R.Designated verifier proofs and their applications. Proceedings of Advances in Cryptology-Eurocrypt’96 . 1996
  • 8Rivest R L,Shamir A,Tauman Y.How to Leak a Secret. Advances in Cryptology-Asiacrypt 2001 . 2001
  • 9Dwork C,Naor M,Sahai A.Concurrent zero-knowledge. Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing . 1998
  • 10Raimondo M D,Gennaro R.New approaches for deniable authentication. Proceedings of the 12th ACM Conference on Computer and Communications Security . 2005

二级参考文献9

  • 1Laih C, Yen SM. Multisignature for specifical group of verifier. Journal of Information Science and Engineering, 1996,12(1):143-152.
  • 2He WH. Weakness in some multisignaure schemes for specified group of verifiers. Information Procesing Letters, 2002,83(2):95-99.
  • 3Goh EJ, Jarecki S. A signature scheme as secure as the Diffio-Hellman problem. In: Biham E, ed. Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin: Springer-Verlag Publishers, 2003. 401-415.
  • 4Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In:Proc. of the 1 st ACM Conf.on Computer and Communicatuions Security. New York: ACM Press, 1993.62-73.
  • 5Micali S, Ohta K, Reyzin L. Accountable-Subgroup multisignatures. In: Sander T, ed. Proc. of the 8th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2001. 245--254.
  • 6Raimondo MD, Gennaro R. Provably secure threshold password-Authenticared key exchange. In: Biham E, ed. Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin: Springer-Verlag, 2003. 507-523.
  • 7伍前红 王继林 王育民 见:陈克非 李祥 编.基于离散对数公钥的t-out-of-n环签字[A].见:陈克非,李祥,编.密码学进展-ChinaCrypt2004[C].北京:科学出版社,2004.209-214.
  • 8Canetti R, Gennaro R, Jarecki S, Krawczyk H, Rabin T. Adaptive security for threshold cryptosystems. In: Wiener M, ed.Advancesin Cryptology-CRYPT'99. LNCS 1666, Berlin: Springer-Verlag, 1999.98-115.
  • 9Goldreich O. Foundations of Cryptography: Basic Tools. Beijing: Publishing House of Electronics Industry, 2003.35-107.

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部