期刊文献+

一种新的可信计算平台匿名认证方案 被引量:3

New Anonymous Authentication Scheme for Trusted Computing Platform
下载PDF
导出
摘要 研究可信计算平台的匿名认证方案,分析现有方案的优缺点,利用零知识证明思想,提出一个新的可信计算平台的匿名认证方案。新方案中TPM平台向验证者匿名认证其真实合法性,无需可信第三方的参与。与其他方案相比,该方案的认证效率更高,且在强RSA假设和判定性Diffie-Hellman假设及随机预言模型下满足不可伪造性、匿名性和撤销性。 The anonymous authentication schemes for Trusted Computing Platform(TCP) is studied in this paper, the advantages and disadvantages of the subsistent authentication schemes for TCP are analyzed. A new anonymous authentication scheme for TCP is proposed by using the method of zero-knowledge proof. The validity of a TPM platform is proved anonymously, and there is no trusted third party to participate in the authentication schemes. The new scheme has higher efficiency than others and satisfies forgery-resistance, anonymity and revocation under strong RSA assumption and Diffie-Hellman assumption in the random model.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第6期186-187,191,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60873268) 教育部科学技术研究基金资助重点项目(208139) 陕西省自然科学基础研究计划基金资助项目(2006F37)
关键词 隐私 不可伪造性 可信计算平台 privacy forgery-resistance Trusted Computing Platform(TCP)
  • 相关文献

参考文献5

  • 1Trusted Computing Group. Trustexl Computing Platform Alliance (TCPA) Main Specification(Version 1.1a)[EB/OL]. (2002-02-22). http://www.trustedcomputinggroup.org.
  • 2Trusted Computing Group. Trusted Plaffrom Module(TPM) Main Specification(Version 1.2)[EB/OL]. (2003-10-02). http://www.tru stedcomputinggroup.org.
  • 3He Ge. An Anonymous Authentication Scheme for Trusted Computing Plafform[EB/OL]. (2005-11-23). http://eprint.iacr.org/2005/ 445.pdf.
  • 4Camenisch J, Michels M. A Group Signature Scheme Based on an RSA-variants[R]. Denmark: BRICS, University of Aarhus, Tech. Rep.: RS-98-27, 1998-11.
  • 5Fiat A, Shamir A. How to Prove Yourself. Practical Solutions to Identication and Signature Problems[C]//Proc. of CRYPTO'86. [S. l.]: Springer-Verlag, 1986.

同被引文献27

  • 1李洁,吴振强,于璐,孙鹏,程瑶.一种改进的直接匿名认证方案[J].计算机应用,2009,29(2):364-366. 被引量:7
  • 2李建设,吴庆波.基于OpenSSL的VNC安全性研究及实现[J].微计算机信息,2005,21(11X):6-8. 被引量:7
  • 3Trusted Computing Group. TCG Trusted Network Connect TNC Architecture for Interoperability[EB/OL]. (2009-12-05). http:// www.trustedcomputinggroup.org/tnc/.
  • 4Canetti R. Universally Composable Security: A New Paradigm for Cryptographic Protocols[EB/OL1. (2000-01-21). http://www.eprint. iacr.org/2000/067.
  • 5Goldwasser S, Micali S, Rivest R. A Digital Signature Scheme Secure Against Adaptive Chosen-message Attacks[J]. SIAM Journal on Computing, 1998, 17(2): 281-308.
  • 6刘威鹏,胡俊,方艳湘,沈昌祥.基于可信计算的终端安全体系结构研究与进展[J].计算机科学,2007,34(10):257-263. 被引量:18
  • 7Hiroshi Maruyama,Taiga Nakamura,Seiji Munetoh, Yoshiaki Funaki,Yuhji Yamashita.Linux with TCPA Integrity Measurement[R].IBM,2003(1):65-72.
  • 8E.Brickell,L.Chen,J.Li.A new direct anonymous attestation scheme from bilinear maps[J].Springer-Verlag, 2008(11):166-178.
  • 9L.Chen,P.Morrissey.Smart Pairings in trusted computing[J].Springer Verlag,2008(10):1-17.
  • 10L.Chen.A DAA scheme requiring less TPM resources[J]. Springer Verlag,2011(5):350-365.

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部