期刊文献+

基于身份的会议密钥分配方案 被引量:1

Identity-based conference key distribution scheme
下载PDF
导出
摘要 提出了一种基于身份的的会议密钥分配方案。在该方案中,会议密钥是以广播方式发送的,任何人不能冒充会议主席来分发会议密钥;这一过程只利用了公开信息。该方案不仅能抵抗单方攻击,也能抵抗双方联合攻击.而且所需计算量比原来的一些方案小。 Identity-based cryptosystems can simplify key management in cryptosystems.A conference key distribution system is been proposed in the paper based on elliptic curve .It can generate one common secret communication key for each link in the network.Only public information has been used in the whole process.The new scheme can detect both the uni-directional attack and the bi-directional attack.
出处 《计算机工程与应用》 CSCD 北大核心 2007年第6期117-118,145,共3页 Computer Engineering and Applications
基金 国家自然科学基金(the National Natural Science Foundation of China under Grant No.10271069) 陕西省自然科学基础研究计划项目(No.2004A14) 陕西省教育厅科学研究计划项目(No.2006JK197) 。
关键词 会议密钥 大数因子分解问题 椭圆曲线离散对数问题 Williams体制 conference key the problem of factoring large numbers the problem of computing elliptic curve discrete logarithms Williams scheme
  • 相关文献

参考文献7

  • 1Po pescu C.Group signature schemes based on the difficulty of computation of approximate e-th roots[C]//PROMS 2000,Poland,2000:325-331.
  • 2Ateniese G,Steiner M,Tsudik G.Authenticated group key agreement and friends[C]//5th ACM Conference on Computer and Communications Security,ACM,1998:17-26.
  • 3Koyama K.Secure conference key distribution schemes for conspiracy[C]//Advance in Cryptology-Eurocrypt,Springer-Verlag,1992:449-454.
  • 4Hwang T,Chen J L.Indentity-based conference key broadcast system[J].IEE proc-Comput Digit Tech,1994,141(1):57-60.
  • 5Burmester M,Desmedt Y.A secure and efficient conference key distribution system[C]//Advance in Cryptology-Eurocrypt'94,Berlin:Springer-Verlag,1994:275-287.
  • 6Burmester M,Desmedt Y.Efficient and secure conference key distribution[C]//Cambridge Workshop on Security Protocols of Lecture Notes in Computer Science,Berlin:Springer -Verlag,1996,1189:119-126.
  • 7刘锋,张建中.一种透明的可分电子现金系统[J].电子技术应用,2005,31(12):8-10. 被引量:3

二级参考文献9

  • 1Tsiounis Y. Efficient electronic cash:New notations techniques[M].Boston:College of Computer Science,Northeaster University,1997:50-51.
  • 2Camenisch J, Maurer U, Stadler M. Digital payment systems with passive anonymity-revoking trustees[A].Computer Security-ESORICS'96[C]. Berlin: Springer-Verlag, 1996;31-43.
  • 3Davida G, Trankel Y, et al. Anonymity control ine-cash systems[A]. Financial Cryptography-FC'97[C]. Berlin : Springer-Verlag, 1997; 1-16.
  • 4Frankel Y, Tsiounis Y, Yung M. Indirect discourse proofs: Achieving efficient fair off-line e-cash[A]. Advances in Cryptology-ASIACRYPT'96[C]. berlin: Springer-Verlag,1996:286-300.
  • 5Carpentieri M. A perfect threshold secret sharing scheme to identify cheaters[J]. Des. Code Cryptography. 1995;5(3):183-187.
  • 6Stadler M. Publicly verifiable secret sharing[A]. Advances in Cryptology-EUROCRYPT'96[C]. Berlin: Spring-Verlag, 1996;190-199.
  • 7Chang T-Y, Hwang M-S, Yang W-P.A. An improvement on the Lin-Wu threshold verifiable multi-secret sharing scheme. Applied Mathematics And Computation.2005; 163:169-178.
  • 8Yuliang Zheng. Signcrypytion and its applications in efficient public key solutions. Proc. Of Information Security Workshop(ISW'97), Berlin : 1997 ; 201-218.
  • 9陈恺,胡予濮,肖国镇.可撤消匿名性的可分电子现金系统[J].西安电子科技大学学报,2001,28(1):57-61. 被引量:12

共引文献2

同被引文献9

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部