期刊文献+

通用可组合的自更新Hash链认证模型

Universally composable self-updating hash chain authentication model
原文传递
导出
摘要 利用通用可组合安全的框架定义了自更新Hash链认证理想函数,设计了基于一次签名理想函数的真实协议,并证明了在安全伪随机函数和单向无碰撞Hash函数的前提下,该协议能够实现所提理想函数。 An ideal function of self-updating Hash chain authentication was proposed by using the framework of universal composable.A real protocol based on one time signature ideal function was designed.It proved that the protocol can realize the ideal function with secure pseudorandom function and cryptographic secure Hash function.
出处 《山东大学学报(理学版)》 CAS CSCD 北大核心 2011年第9期67-70,共4页 Journal of Shandong University(Natural Science)
基金 国家自然科学基金项目(61001099) 河南省教育厅青年骨干教师资助计划项目(2008047) 河南省重点科技攻关项目(102102210121) 河南工业大学高层次人才基金项目(2007BS019)
关键词 协议分析 通用组合 理想函数 HASH链 自更新 protocol analysis universal composable ideal function Hash chain self-updating
  • 相关文献

参考文献11

  • 1MARTIN A, PPILIP R. Reconciling two views of cryptography[ J]. J Crypt, 2002, 15(2) :103-127.
  • 2CANETFI R. Universally composable security: a new paradigm for cryptographic protocols [ EB/OL ]. [ 2005- 12-14 ]. http ://eprint. iacr. org/2000/067, ps.
  • 3CANETTI R. Security and composition of cryptographic protocol: a tutorial [ EB/OL]. [ 2006-12-18 ]. http:// eprint, iacr. org/2006/465, ps. gz.
  • 4Sebastian Gajek, Mark Manulis, Olivier Pereira. Universally composable security analysis of TLS-secure sessions with handshake and record layer [ J ]. Lecture Notes in Computer Science, 2008, 5324 : 313-327.
  • 5张帆,马建峰,文相在.通用可组合的匿名HASH认证模型[J].中国科学(E辑),2007,37(2):272-284. 被引量:5
  • 6张俊伟,马建峰,杨力.UC安全的基于一次签名的广播认证[J].通信学报,2010,31(5):31-36. 被引量:3
  • 7刘文菊,张俊伟,马建峰,杨超,李兴华.基于身份密钥交换的安全模型[J].通信学报,2010,31(3):89-94. 被引量:1
  • 8洪璇,陈克非,李强.通用可组合安全的门限签名协议[J].通信学报,2009,30(6):1-6. 被引量:9
  • 9贾洪勇,卿斯汉,谷利泽,杨义先.通用可组合的组密钥交换协议[J].电子与信息学报,2009,31(7):1571-1575. 被引量:8
  • 10ZHANG Haojun, LI Xiaoxue, LIU Yukun. An efficient authentication scheme based on the self-updating hash chain for campus network[ C ]//2008 IEEE International Symposium on IT in Medicine and Education. Washington: IEEE Computer Society, 2008:268-271.

二级参考文献50

  • 1LIXinghua,MAJianfeng,SangJaeMoon.Security extension for the Canetti-Krawczyk model in identity-based systems[J].Science in China(Series F),2005,48(1):117-124. 被引量:1
  • 2季庆光,冯登国.对几类重要网络安全协议形式模型的分析[J].计算机学报,2005,28(7):1071-1083. 被引量:23
  • 3DESMEDT Y. Society and group oriented cryptography: a new concept[A]. CRYPTO'87[C]. Santa Barbara, CA, USA, 1987.20-127.
  • 4BOYD C. Digital multisignatures[A]. Cryptography and Coding[C]. 1989.241-246.
  • 5FRANKEL Y. A practical protocol for large group oriented networks[A]. EUROCRYPT'89[C]. Houthalen, Belgium, 1989. 56-61.
  • 6RABIN T. A simplified approach to threshold and proactive RSA[A]. CRYPTO'98[C]. Santa Barbara, CA, USA, 1998.89-104.
  • 7SHOUP V. Practical threshold signatures[A]. EUROCRYPT 2000[C].Bruges, Belgium, 2000. 207-220.
  • 8ALMANSA J, DAMGARD I, NIELSEN J. Simplified threshold RSA with adaptive and proactive security[A]. EUROCRYPT 2006[C]. Petersburg, Russia, 2006. 593-611.
  • 9GENNARO R, HALEVI S, KRAWCZYK H, etal. Threshold RSA for dynamic and ad-hoc group[A]. EUROCRYPT 2008[C]. Istanbul, Turkey, 2008.88-107.
  • 10HWANG M, LU E. A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem[J]. IEEE Transactions on Knowledge and Data Engineering, 2003, 15(16): 1552-1560.

共引文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部