期刊文献+

多级密钥管理中主密钥的安全保护 被引量:1

Security protection of main key in multilevel key management
下载PDF
导出
摘要 针对主密钥的泄露会使其他密钥失去作用,提出了一种基于安全容错性的合成主密钥算法,将主密钥的影子分发给不同的密钥卡和主密钥合成服务器以保护主密钥.利用零知识证明技术可以发现影子被篹改的密钥卡,从而确保当少数部件被攻击后,主密钥的机密信息并没有暴露,而且任何一个在线的部件无法恢复主密钥.通过安全性分析表明:此算法使整个系统具有弹性和抗合谋攻击性,在攻击后能持续工作. Leaking of the main key will make all other keys lose their functions. An algorithm of synthesizing the main key based on security tolerance is presented to avoid the problem. The main key was protected by distributing its shares to different key cards and the main key synthesizing server. Key cards, whose shares were modified, could be found by zero-knowledge proof technology. The project ensures that the compromise of a few system Components does not compromise the secret information of the main key, and the main key is never reconstructed at a single online location. Security analysis proves that this algorithm makes the whole system have resilience and defence to collusive attack, and the system can keep working after it is attacked.
作者 曹来成
出处 《哈尔滨工业大学学报》 EI CAS CSCD 北大核心 2009年第1期251-253,共3页 Journal of Harbin Institute of Technology
基金 国家高技术研究发展计划资助项目(863-2003AA4Z1070) 甘肃省自然科学基金资助项目(2007GS04066 2007GS04823)
关键词 密钥管理 主密钥 安全容错性 零知识证明 key management main key security tolerance zero-knowledge proof
  • 相关文献

参考文献7

  • 1PERLMAN R, KAUFMAN C. Analysis of the IPSec Key Exchange Standard [ C ]//WET-ICE Security Conference. Los Alamitos : IEEE Computer Society, 2001:215 - 219.
  • 2DAILEY L. New technology beefs up BIOS [ J ]. Computer, 2004, 37 (5) : 22 - 23.
  • 3RICHARD A, KEMMERER R. Cybersecurity [ C]// 25^th International Conference on Software Engineering. Los Alamitos : Institute of Electrical and Electronics Engineers, 2003 : 1 - 11.
  • 4WU T, MALKIN M, BONEH D. Building intrusion-tolerant applications [ C ]//Hilton Head, S. C. DARPA Information Survivability Conference and Exposition, 2000. DISCEX 00. Los Alamitos: IEEE Computer Society, 2000 : 25 - 27.
  • 5荆继武,冯登国.一种入侵容忍的CA方案[J].软件学报,2002,13(8):1417-1422. 被引量:65
  • 6张险峰,刘锦德.一种基于门限ECC的入侵容忍CA方案[J].计算机应用,2004,24(2):5-8. 被引量:21
  • 7SHOUP V. Practical threshold signatures [ C ]//Proceedings of the Eurocrypt 2000. Bruges (Brugge): Springer-Verlag, 2000:207 - 220.

二级参考文献7

  • 1[1]Gemmell, P.S. An introduction to threshold cryptography. CryptoBytes, 1977,2(7):7~12.
  • 2[2]Wu, T., Malkin, M., Boneh, D. Building intrusion-tolerant applications. In: Proceedings of the USENIX Security Symposium. 1999. 79~91.
  • 3[3]Shoup, V. Practical threshold signatures. In: Proceedings of the Eurocrypt 2000. Bruges (Brugge): Springer-Verlag, 2000. 207~220.
  • 4[4]Frankel, Y., Gemmell, P., MacKenzie, P.D., et al. Optimal-Resilience proactive public-key cryptosystems. In: IEEE Symposium on Foundations of Computer Science. 1997. 384~393.
  • 5徐秋亮,李大兴.椭圆曲线密码体制[J].计算机研究与发展,1999,36(11):1281-1288. 被引量:66
  • 6张险峰,秦志光,刘锦德.椭圆曲线加密系统的性能分析[J].电子科技大学学报,2001,30(2):144-147. 被引量:36
  • 7荆继武,冯登国.一种入侵容忍的CA方案[J].软件学报,2002,13(8):1417-1422. 被引量:65

共引文献76

同被引文献10

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部