期刊文献+

一种容侵的CA私钥签名方案 被引量:1

An Intrusion Tolerant Signature Scheme of CA Private Key
下载PDF
导出
摘要 保护CA私钥的安全性是整个PKI安全的核心.基于RSA公钥算法和(t,n)门限密码技术,采用分阶段签名方案,确保私钥在任何时候都无需重构.同时,在私钥产生、分发及使用过程中,即使部分系统部件受到攻击,也不会泄漏CA的私钥,CA仍可以正常工作.并通过VC和Openssl对系统进行了实现. Protecting the CA private key is the key issue of the whole PKI. Based on the RSA and ( t, n ) secret shared method and by using the two phrase signature scheme, ensured that it's unnecessary to reunion the private key at any time. While in the proceeding of CA general ted delivered and used, even if some part of the CA is broken, the CA private key is still safe,CA still can work. The system is realized by VC and Openssl.
出处 《河北师范大学学报(自然科学版)》 CAS 北大核心 2008年第3期310-312,共3页 Journal of Hebei Normal University:Natural Science
基金 河南省科技攻关项目(0524220044 0624260017) 河南工业大学自然科学基金(07XJC029)
关键词 容侵 认证中心 秘密共享 CA私钥 intrusion tolerant certificate authority secret sharing CA private key
  • 相关文献

参考文献3

二级参考文献11

  • 1[1]Gemmell, P.S. An introduction to threshold cryptography. CryptoBytes, 1977,2(7):7~12.
  • 2[2]Wu, T., Malkin, M., Boneh, D. Building intrusion-tolerant applications. In: Proceedings of the USENIX Security Symposium. 1999. 79~91.
  • 3[3]Shoup, V. Practical threshold signatures. In: Proceedings of the Eurocrypt 2000. Bruges (Brugge): Springer-Verlag, 2000. 207~220.
  • 4[4]Frankel, Y., Gemmell, P., MacKenzie, P.D., et al. Optimal-Resilience proactive public-key cryptosystems. In: IEEE Symposium on Foundations of Computer Science. 1997. 384~393.
  • 5Malkin M,Wu T,Boneh D. Building Intrusion Tolerant Application. http://www. stanford. edu/-dabo/ITTC
  • 6Chandra P,Messier M,Viega J. Network Security with OpenSSL Published By O'Reilly Pub Date. ISBN: 0-596-00270-X, 2002.384
  • 7Public Key Cryptography Standards (PKCS) RSA Labs. Available at: http://www. rsa. com/rsalabs/pubs/PKCS/
  • 8Rescorla E. SSL and TLS Designing and Building Secure Systems Published By Addsion Wesley Longman,Inc
  • 9徐秋亮,李大兴.椭圆曲线密码体制[J].计算机研究与发展,1999,36(11):1281-1288. 被引量:66
  • 10张险峰,秦志光,刘锦德.椭圆曲线加密系统的性能分析[J].电子科技大学学报,2001,30(2):144-147. 被引量:36

共引文献76

同被引文献15

引证文献1

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部