期刊文献+

一种安全的主密钥保护方案 被引量:5

A secure main key protecting scheme
下载PDF
导出
摘要 指出了主密钥安全保护的重要地位.由于传统的方法对此无能为力,提出了一种入侵容忍技术和基于椭圆曲线密码体制的组零知识证明方法有机结合的主密钥合成算法,通过影子服务器的影子安全地保护了主密钥、无信息泄露地验证了主密钥,而且在受攻击后仍能继续工作.利用数学方法严格地证明了它的正确性,通过安全性分析得此策略有效地解决了主密钥的安全保护问题. This paper points out the importance of protecting the main key. Because the conventional methods can do nothing about the flaws at all, this thesis puts forward the arithmetic of synthesized main key, which is based on the organic combination between the intrusion tolerance technology and the group zero-knowledge proof of the Elliptic Curve Cryptography(ECC). Through the share servers, the main key can be protected safely and validated without leaked information. Furthermore the system can work sequentially after being attacked. And this thesis strictly proves its correctness of the arithmetic by the means of the mathematics, and also reveals that this tactic effectively solves the problem of safely protecting the main key.
出处 《兰州大学学报(自然科学版)》 CAS CSCD 北大核心 2005年第4期65-69,共5页 Journal of Lanzhou University(Natural Sciences)
基金 国家重点基础研究发展规划基金(G19980306)兰州理工大学科研发展基金(SB20200401)资助项目.
关键词 主密钥 入侵容忍 弹性 椭圆曲线密码体制 组零知识证明 main key intrusion tolerance resilience elliptic curve cryptography group zero-knowledge proof
  • 相关文献

参考文献6

  • 1韩秀玲,王行愚.Internet密钥交换协议中主密钥的安全保护策略[J].计算机工程,2002,28(11):52-54. 被引量:1
  • 2Jajodia S, Ammann A, Peng L. A fault tolerance approach to survivability[A]. Ammann P E. Computer Security, Dependability and Assurance: From Needs to Solutions[C]. Los Alamitos: IEEE Computer Society, 1999. 204-212.
  • 3Joao C C, Mário Z R. On the use of disaster prediction for failure-tolerance in feedback control systems[A]. Garg S. Proceedings of the 2002 International Conference on Dependable Systems and Networks[C]. Los Alamitos: IEEE Computer Society,2002. 123-132.
  • 4Wu T, Malkin M, Boneh D. Building intrusiontolerant applications[A]. SC DARPA Information Survivability Conference and Exposition, 2000 DISCEX '00[C]. Los Alamitos: IEEE Computer Society, 2000. 25-27.
  • 5荆继武,冯登国.一种入侵容忍的CA方案[J].软件学报,2002,13(8):1417-1422. 被引量:65
  • 6张险峰,刘锦德.一种基于门限ECC的入侵容忍CA方案[J].计算机应用,2004,24(2):5-8. 被引量:21

二级参考文献12

  • 1吴世忠 祝世雄等(译).应用密码学[M].北京:机械工业出版社,1999..
  • 2[1]Gemmell, P.S. An introduction to threshold cryptography. CryptoBytes, 1977,2(7):7~12.
  • 3[2]Wu, T., Malkin, M., Boneh, D. Building intrusion-tolerant applications. In: Proceedings of the USENIX Security Symposium. 1999. 79~91.
  • 4[3]Shoup, V. Practical threshold signatures. In: Proceedings of the Eurocrypt 2000. Bruges (Brugge): Springer-Verlag, 2000. 207~220.
  • 5[4]Frankel, Y., Gemmell, P., MacKenzie, P.D., et al. Optimal-Resilience proactive public-key cryptosystems. In: IEEE Symposium on Foundations of Computer Science. 1997. 384~393.
  • 6N Doraswamy N,Harkins DIPSec-新一代因特网安全标准北京:机械工业出版社,2000
  • 7Harkins D,Carrel D.RFC2409:The Intemet Key Exchange (IKE).1998-11
  • 8Maughan D.Schertler M. RFC2408:Intemet Security Association and Key Management Protocol (ISAKMP). 1998-11
  • 9Kent S,Atkinsen R.RFC2401:Security Architecture for the Intemet Protocol. 1998-11
  • 10徐秋亮,李大兴.椭圆曲线密码体制[J].计算机研究与发展,1999,36(11):1281-1288. 被引量:66

共引文献76

同被引文献20

  • 1余海冰,潘泽宏.Diffie-Hellman密钥交换技术综述[J].科技信息,2007(10):51-52. 被引量:4
  • 2谷和启.手机支付移动电子商务新亮点[EB/OL].http://tech.ccidnet.com/pub/article/c1084_a80470_p1.html
  • 3Shamus Software Ltd.Multiprecision Integer and Rational Arithmetic C/C++ Version 4.43[EB/OL].[2000-04-20].http://www.math.uni-duesseldorf.de/~stoll/magma/.
  • 4MEIER W,STAFFLEBACH O.The self-shrinking generator[C]//Advances in Cryptology -EURO CRYPT'94.Berlin:Springer-Verlag,1995.
  • 5BLACKBURN S R.The linear complexity of the self-shrinking generator[J].IEEE Trans on Inform Theory,1999,45(6):2073-2077.
  • 6HU Yu-pu,XIAO Guo-zhen.Generalized self shrinking generator[J].IEEE Trans on Inform Theory,2004,150(4):714-719.
  • 7邹志斌,程晓.硬盘加密方法与实现技术研究[J].科技咨询,2006(12):225-226.
  • 8谢宇枫.硬盘主引导扇区数据保护研究:[D].上海:东华大学,2005.
  • 9王海燕,范钦志,宫豪.主引导分区信息表人工恢复的实现[J].吉林师范大学学报(自然科学版),2008,29(3):94-96. 被引量:1
  • 10杨福荣,刘昌进.基于UCKG的密钥管理策略[J].中国科学院研究生院学报,2008,25(5):615-619. 被引量:3

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部