期刊文献+

基于身份具有错误容忍的会议密钥分配协议

Identity-based with fault-tolerant conference key distribution
下载PDF
导出
摘要 利用Yang等人的一个基于身份的并且错误容忍的会议密钥分配方案,提出了一种改进的会议密钥分配协议算法,并分析了该协议的正确性和安全性。分析结果表明,该方案不但实现了即使存在恶意参与者的情况下,诚实参与者也能协商出一个共同的会议密钥的目的;而且能够有效地抵抗被动攻击和主动攻击,安全高效,具有很强的实用性。 An improved protocol for conference key distribution algorithms is proposed based on the identity-based with faulttolerant conference key distribution which is put foroard by Yang et al,and the correetness and security of the protocol is analyzed.This method makes the honest participants consult a common conference key even in the presence of malicious participants;and be able to effectively resist passive attacks and active attacks.
出处 《计算机工程与应用》 CSCD 北大核心 2009年第21期68-70,73,共4页 Computer Engineering and Applications
关键词 基于身份 错误容忍 会议密钥 identity-based fault-tolerant conference key
  • 相关文献

参考文献8

  • 1Tzeng W G.A secure fault-tolerant conference key agreement protocol[J].IEEE Transactions on Computers,2002,51(4):373-379.
  • 2Yi X.Identity-based fault-tolerant conference key agreement[J].IEEE Transactions on Dependable and Secure Computing,2004,1 (3):170-177.
  • 3Tseng Y M.An improved conference-key agreement protocol with forward secrecy[J].International Journal of Informatica,2005,16(2):275-284.
  • 4Yang Z K,Xie H T,Chen W Q,et al.An identity-based fault-tol-erant conference key distribution scheme[C]//Parallel and Distributed Computing,Applications and Technologies,2006:389-392.
  • 5Guo Yuanbo,Ma Jianfeng.An efficient and secure fault-tolerant conerence-key distribution seheme[J].IEEE Transactions on Consumer Electronics,2004,50:571-575.
  • 6郭渊博,马建峰.一种容忍入侵的会议密钥分配方案[J].西安电子科技大学学报,2004,31(2):260-263. 被引量:9
  • 7蔡永泉,王亚丽.基于椭圆曲线的会议密钥协商协议[J].北京工业大学学报,2007,33(8):870-873. 被引量:3
  • 8蔡永泉 李秀莹.基于身份的-轮可认证会议密钥协商协议.计算机科学,2007,34(11):23-25.

二级参考文献26

  • 1Bekovits S. How to Broadcast a Secret[A]. Davies D W, Advances in Cryploiogy: Proceedings of EUROCRYPT'91 [C]. Berlin:Spfinger-Veralg, 1992. 536-541.
  • 2Chang C C, Wu T C, Chen C P. The Design of a Conference Key Distribution System[A]. Seberry J, Zheng Y, in Proc Auscrypt'92[C]. Berlin: Springer-Veralg, 1992. 459-466.
  • 3Koyama K. Secure Conference Key Distribution Schemes for Conspiracy Attack[A]. Rainer A Rueppel, EUROCRYPT 1992 [ C].Berlin: Springer-Veralg, 1992, 449-453.
  • 4Burmester M, Desmedt Y. A Secure and Eitlcient Conference Key Distribution System[ A]. Bruce Sehneier, Advaces in Cryptology-Proc Eurocrypt'94[C]. Berlin: Springer-Veralg, 1994. 275-286.
  • 5Koyama K, Ohta K. Identity-based Conference Key Distribution Systems [ A]. C Pomerance, Advances in Cryptoogy: Proceedings of Crypto'87[C]. Berlin: Springer-Verlag, 1998. 175-194.
  • 6Steer D G, Strawczynski L, Difile W, et al. A Secure Audio Teleconference System[A]. Josef Pieprzyk, Proceedings on Advances in Cryptology[C]. Berlin: Spfinger-Verlag, 1990. 520-528.
  • 7Wu T C. Conference Key Distribution System with User Anonymity Based on Algebraic Approach[J]. IEE Proceedings: Computers and Digital Techniques, 1997, 144(2): 145-148.
  • 8Diffie W, HeUman M. New Directions in Cryptography[J]. IEEE Trans on Infi'omation Theory V, 1976, 22(6) : 644-654.
  • 9Long L. Increasing AvAilability and Security of an Authentication Service [J]. IEEE Journal on Selected Areas in Communicaitons,1993, 11(5): 657-662.
  • 10Kein B, Otten M, Beth T.Conference Key Distribution Protocols in Distributed Systems [ A].P G Fatten, Codes and Cyphers,Proceedings of the Fourth IMA Conference on Cryptography and Codlng[C]. Southend-onsea, EsseX: Formara Limlted, 1995. 225-242.

共引文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部