期刊文献+

基于SIP协议的网络电话安全方案及实现 被引量:2

Security Mechanism and Realization for SIP-based Network Telephone
下载PDF
导出
摘要 以基于身份的非对称加密技术为核心,引入身份证书和更具灵活性的XML格式属性证书,解决用户身份认证、私钥分发和安全实现增值服务问题。与话者在通话时,利用证书向PKDC进行身份认证,获取私钥,用于加密传输会话密钥。在信令协商过程中,CPL服务器通过验证用户的属性证书提取用户属性,更加便捷地实现增值服务。 To solve the problems of authentication of user identity, private-key distribution and secure realization of increment service, a new scheme is proposed by taking the public-key algorithm based on identity as the core. The identity certificate and the flexible XML attribute certificate are used in the new scheme. Participants use their identity certificates to authenticate themselves to PKDC, and obtain the private-key, which are used to encrypt and transmit the session key. And in the process of signaling negotiation, the increment service is realized expediently by CPL server authenticating the user attribute certificate and picking up the user attribute.
出处 《计算机工程》 CAS CSCD 北大核心 2008年第11期140-142,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60377026,60544002)
关键词 XML语言 属性证书 私钥分发中心 XML attribute certificate private-key distribution center
  • 相关文献

参考文献6

  • 1李新国,葛建华,赵春明.IBE公钥加密系统的用户私钥分发方案[J].西安电子科技大学学报,2004,31(4):569-573. 被引量:16
  • 2Boneh D, Franklin M. Identity Based Encryption from Weil Pairing[C]//Proc. of CRYPTO'01. Berlin, Germany: Spinger-Verlag, 2001.
  • 3欧振猛.CPL呼叫处理语言描述[J].广东通信技术,2003,23(4):29-33. 被引量:2
  • 4俞志春,方滨兴,张兆心.SIP协议的安全性研究[J].计算机应用,2006,26(9):2124-2126. 被引量:21
  • 5刘刚,侯宾,廖伟,等IBE构建VoIP系统中的私钥分发和认证方案[C]//第20届全国计算机安全学术交流会议论文,西宁2005.08—05.
  • 6Gail-Joon A, Sandhu R. Injecting RBAC to Secure a Web-based Workflow System[C]//Proceedings of the 5th ACM Workshop on Role-based Access Control. New York, USA: ACM Press, 2000.

二级参考文献23

  • 1司端锋,潘爱民.IP电话(VoIP)中的安全性问题[J].计算机工程,2004,30(18):105-107. 被引量:25
  • 2Shamir A. Identity-based Cryptosystem and Signature Schemes[A]. Blakley G R, chaum D CRYPTO 84[C]. Berlin: Springer-Verlag, 1984. 47-53.
  • 3Boneh D, Franklin M. Identity based Encryption from Weil Pairing[A]. Kilian J CRYPTO 2001[C]. Berin: Springer-Verlag, 2001. 213-229.
  • 4Boneh D, Franklin M. Short Signatures from Weil Pairing[A]. Boyd C ASIACRYPT 2001[C]. Berlin: Springer-Verlag, 2001. 514-532.
  • 5Gentry C, Silerberg A. Hierarchical ID-based Cryptography[A]. Zheng Y ASICCRYPT 2002[C]. Berlin: Springer-Verlag, 2002. 548-566.
  • 6Horwitz J, Lynn B. Toward Hierarchical Identity-based Encryption[A]. Knudsen L EUROCRYPT 2002[C]. Berlin: Springer-Verlag, 2002. 466-481.
  • 7Al-Riyami S S, Paterson K G. Tripartite Athenticated Key Agreement Protocols from Pairings[EB/OL]. http://eprint.iacr.org/2002/035/, 2002-07-21.
  • 8Smart N P. An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing[J]. Electronics Letters, 2002, 38(13): 630-632.
  • 9Paterson K G. ID-based Signatures from Pairings on Elliptic Curves[J]. Electronics Letters, 2003, 38(18): 1025-1026.
  • 10Menezes A, Okamoto T, Vanstone S. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field[J]. IEEE Trans on Information Theory, 1993, 39(5): 1639-1646.

共引文献36

同被引文献8

  • 1邓华利,王铮,周劲.蓝牙无线接入VoIP网关的研究与设计[J].计算机工程与设计,2006,27(6):990-992. 被引量:1
  • 2Handley M, Schulzrinne H. SIP: Session Initiation Protocol rfc2543, 1999.
  • 3RosenbergJ, Schulzrinne H. S/P: Session Initiation Protocol rfc3261, 2002.
  • 4Casner S, Schulzrinne H. RTP: A Transport Protocol for Real - Time rfc3550, 2003.
  • 5Gonzalo Camarillo著,白建军,彭辉,田敏等译.《SIP揭秘:SIP DEMYSTIFIED》[M].人民邮电出版社,2003.
  • 6Handley M, Jaeobson V. SDP: Session Description Protocol rfc2327, 1998.
  • 7Handley M., Jacobson V. SDP: Session Description Protocol rfc4566, 2006.
  • 8AIDAN B, HULL B R. Applications for the converged communications world : Challenges and emerging technologies[J]. Bell Labs Technical Journal, 2008, 13(2) : 1-4.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部