期刊文献+

两个密钥托管方案的比较分析 被引量:4

Comparison and analysis of the two key escrow schemes
下载PDF
导出
摘要 对两个具有代表性的密钥托管方案[1-2]进行了系统地比较与分析,给出了文献[1]中结论的一个更为显式的证明;提出了改进两个方案的思路;最后总结出一个完善的、实用的密钥托管方案应具备的一些安全特性. The two representative key escrow schemes [1-2] are compared and analyzed systematically. Then the conclusion given by the paper [1] is proved again in a more unambiguous way; After proposing a method to ameliorate the both mentioned above, the authors summarize some security requirements that a perfect and practical key escrow scheme should satisfy in the end.
作者 张龙 温巧燕
出处 《黑龙江大学自然科学学报》 CAS 北大核心 2005年第3期325-328,共4页 Journal of Natural Science of Heilongjiang University
基金 国家自然科学基金资助项目(60373059) 教育部博士点基金资助项目(20040013007)
关键词 密钥托管 门限方案 监听方式 key escrow threshold scheme wiretapping mode
  • 相关文献

参考文献13

二级参考文献26

  • 1曹珍富.A threshold key escrow scheme based on public key cryptosystem[J].Science China(Technological Sciences),2001,44(4):441-448. 被引量:16
  • 2刘建伟 徐金标 等.移动通信网中的密钥分配协议.密码学进展-CHINACRYPT'96[M].科学出版社,1996.255-259.
  • 3[1]Shamir A.Partial key escrow: A new approach to software key escrow[R].Private Communication Made at Crypto 95,August 1995.
  • 4[2]Micali S,Shamir R.Guaranteed partial key escrow[R].MIT Laboratory for Computer Science Technical Memo 537,September 1995.
  • 5[3]Bellare M,Goldwasser S.Verifiable partial key escrow[A].Proceedings of Fourth Annal Conference on Computer and Communication Security[C].New York:ACM,1997.78-91.
  • 6[4]Bellare M,Goldwasser S.Encapsulated key escrow[R].MIT Laboratory for Computer Science Technical Memo 688,April 1996.
  • 7[5]Viswanathan K,Boyd C,Ed Dawson.Publicly verifiable key escrow with limited time span[A].Australasian Conferenc on Information Security and Privacy,ACISP'99[C].Springer-Verlag,Lecture Notes in Computer Science,LNCS 1438,1999.36-50.
  • 8[6]Jiang S Q,Zhang Y F.Partial key escrow Monitoring Scheme[A].Proceeding of 1999 International Workshoup on Cryptographic Techniques and E-Commerce[C].Hong Kong,July 1999.86-91.
  • 9[7]Camenisch J,Lysyanskaya A.An indentity escrow scheme with appointed verifiers[A].Advances in Cryptology-CRYPTO '2001[C].Volume 2139 of Lecture Notes in Computer Science.International Association for Cryptologic Research,Berlin Germany: Springer-Verlag,2001.388-407.
  • 10[8]Asokan N,Shoup V,Waider M.Optimistic fair exchange of digital signatures[J].IEEE Journal on Selected Areas in Communications,2000,18(4):593-610.

共引文献40

同被引文献24

  • 1闫鸿滨.基于Diffie-Hellman密码体制可验证的动态密钥托管方案[J].南通职业大学学报,2009,23(1):77-81. 被引量:2
  • 2冯登国,陈伟东.对“两类强壮的门限密钥托管方案”的分析[J].计算机学报,2004,27(9):1170-1176. 被引量:4
  • 3段姗姗,曹珍富,陆荣幸.基于身份的强壮门限签密方案[J].上海交通大学学报,2005,39(12):1946-1949. 被引量:6
  • 4Shamir A. How to Share a Secret[J]. Communicatios of ACM. 1979, 22(11):612-613.
  • 5Blakley G R. Safeguarding Cryptographic Keys[A]. Proceedi- ngs ofthe National Computer Conference[C]. New York: AFIPS Press, 1979, 313-317.
  • 6A. Shamir. How to share a secret[J]. Communications of ACM , 1979, 22 ( 11 ): 612-613.
  • 7G.R.Blakley. Safeguarding cryptographic keys[C]//. Proceedings of the National Computer Conference. New York: AFIPS Press, 1979: 313-317.
  • 8SHAMIR A. How to share a secret [J]. Communications of the ACM,1979,22(11) : 612-613.
  • 9BLAKLEY G R. Safeguarding cryptograpbic keys [ C ]//Proc of the AFIPS National Computer Conference. Montvale, N J: AFIPS Press, 1979:313-317.
  • 10CHANG T Y, YANG C C, HWANG M S. A threshold signature scheme for group communications without a shared distribution center [ J ]. Future Generation Computer Systems, 2004,20 (6) : 1013- 1021.

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部