期刊文献+

一种基于身份的多信任域认证模型 被引量:57

An Identity-Based Authentication Model for Multi-Domain
下载PDF
导出
摘要 在分析了现有认证框架存在的问题的基础上,提出了一种基于身份的多信任域认证模型.该模型以基于身份的密码体制为基础,避免了基于传统PKI的认证框架的诸多弊端,实现了跨信任域的身份认证和资源访问主体的匿名性,并利用CK模型对该模型的身份认证和匿名性安全进行了详细的分析和证明.分析表明该模型是安全且满足安全需求的. In this paper, the authors considers the especial requirements of the authentication model in multi-domain environments. He analyzes the problems of existing authentication frameworks, and proposes an identity-based authentication model for multi-domain. The model is based on identity-based public key cryptography, so as to overcome some problems posed by traditional authentication model based on PKI. Moreover, entity authentication for cross-domain and anonymity for subiect is supported in the model. Especially, by using the modular approach under the CK-model, the security of entity authentication and anonymity is analyzed. It is showed that the proposed model is secure and could achieve the security requirements.
作者 彭华熹
出处 《计算机学报》 EI CSCD 北大核心 2006年第8期1271-1281,共11页 Chinese Journal of Computers
基金 国家自然科学基金(60273027) 国家"九七三"重点基础研究发展规划项目基金(G1999035802) 国家杰出青年基金(60025205)资助.
关键词 认证 基于身份的密码体制 匿名 安全性分析 authentication identity-based public key cryptography anonymity security analysis
  • 相关文献

参考文献12

  • 1彭双和,韩臻,沈昌祥.安全域间信息资源访问的协议和方法[J].计算机研究与发展,2005,42(9):1587-1593. 被引量:7
  • 2Zhu J. , Ma J.. A new authentication scheme with anonymity for wireless environments. IEEE Transactions on Consumer Electronics, 2004
  • 3Canetti R. , Krawczyk H.. Analysis of key-exchange protocols and their use for building secure channels. In: Proceedings of the Cryptology-Eurocrypt 2001, 2001, 453-474
  • 4Shamir A.. Identity-based cryptosystems and signature schemes. In: Proceedings of the Cryptology-Crypto ' 84, 1984,47-53
  • 5Boneh D. , Franklin M.. Identity-based encryption from the weil pairing. In: Proceedings of the Cryptology-Crypto 2001,2001, 213-229
  • 6Bellare M. , Canetti R. , Krawczyk H.. A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the 30th ACM Symposium on Theory of Computing, ACM, 1998, 419-428
  • 7Chen L. , Kudla C.. Identity based authenticated key agree-ment protocols from pairings. In: Proceedings of the 16th IEEE Computer Security Foundations Workshop, 2003,219-233
  • 8Blake-Wilson S. , Johnson D. , Menezes A.. Key agreement protocols and their security analysis. In: Proceedings of the 6th IMA International Conference on Cryptography and Coding,1997, 30-45
  • 9Boyd C. , Mao W. , Paterson K. G.. Key agreement using statically keyed authenticators. In: Proceedings of the 2nd International Conference on Applied Cryptography and Network Security, 2004, 248-262
  • 10Jiang J. , He C. , Jiang L-G. On the design of provably secure identity-based authentication and key exchange protocol for heterogeneous wireless access. In: Proceedings of the ICCNMC 2005, 2005, 972-981

二级参考文献5

  • 1John T. Kohl, B. Clifford Neuman, et al. The evolution of the Kerberos authentication system. In: Distributed Open Systems.Los Alamitos, CA: IEEE Computer Society Press, 1994. 78~94.
  • 2B. Clifford Neuman, Theodore Y. Ts' o. Kerberos: An authentication service for computer networks. IEEE Communications, 1994, 32(9): 33~38.
  • 3Ian Downard. Public-key cryptography extensions into Kerberos.IEEE Potentials, 2002, 21(5): 30~34.
  • 4M. Steven. Bellovin, Michael Merritt. Limitations of the Kerberos authentication system. Computer Communication Review, 1990, 20(5): 119~132.
  • 5M. Leech, M. Ganis, Y. Lee, et al. SOCKS Protocol Version 5. RFC1928. http : ∥archive. socks. permeo. corr/rfc/rfc1928.txt, 1996.

共引文献6

同被引文献520

引证文献57

二级引证文献272

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部