期刊文献+

基于身份密码体制的电子招投标方案 被引量:2

Identity-based Cryptosystem Electronic Bidding Scheme
下载PDF
导出
摘要 针对当前电子招投标活动的安全性需求,提出一种基于身份密码体制(IBC)的电子招投标方案。该方案通过改进IBC的密钥管理体制,解决IBC在电子招投标应用中的私钥分发、密钥托管等问题,并给出一种针对投标信息安全的新方法——多重加密同时封存/开封,有效地保障投标信息的完整性、保密性以及不可抵赖性。 For the security need of the current electronic bidding,an Identity-based Cryptosystem(IBC) electronic bidding scheme is proposed.Through improving key management system of IBC,this scheme solves the problem of IBC in the application of electronic bidding,such as key distribution,key escrow,ect.And it presents a new method for security of bidding information——multiple encrypted simultaneity sealing/ unsealing,which provides effective indemnification for bidding information,including integrity,confidentiality and non-repudiation.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第19期114-116,共3页 Computer Engineering
基金 教育部创新工程重大项目培育基金资助项目(708075)
关键词 基于身份密码体制 多重加密同时封存/开封 私钥分发 密钥托管 电子招投标 Identity-based Cryptosystem(IBC) multiple encryption simultaneity sealing/unsealing private key distribution key escrow electronic bidding
  • 相关文献

参考文献7

  • 1李 涛. 网络安全概论[M]. 北京: 电子工业出版社, 2004.
  • 2Shamir A. Identity-based Cryptosystems and Signature Schemes[C]// Proc. of CRYPTO’84. New York, USA: Springer-Verlag, 1984: 48-53.
  • 3徐剑,李晶,张钊,周福才.基于身份密码体制的安全电子邮件系统[J].计算机工程,2009,35(9):179-181. 被引量:4
  • 4陈海滨,杨晓元,梁中银,吴旭光.一种无证书的前向安全代理签名方案[J].计算机工程,2010,36(2):156-157. 被引量:8
  • 5Boneh D, Boyen X. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracle[C]//Proc. of CRYPTO’84. Berlin, Germany: Springer-Verlag, 2004: 223-238.
  • 6Waters B. Efficient Identity-based Encryption Without Random Oracles[C]//Proc. of Cryptology-Eurocryt’05. Berlin, Germany: Springer-Verlag, 2005: 114-127.
  • 7Kiltz E. Chosen-Ciphertext Secure Identity-based Encryption in the Standard Model with Short Ciphertexts[EB/OL]. (2006-03-28). http://eprint.iacr.org/2006/122.

二级参考文献11

  • 1Stallings W.Cryptography and Network Seeurity[M].4th ed.[S.l.]:Prentice Hall,2006.
  • 2Shamir A.Identity-based Cryptosystems and Signature Schemes[C]//Proc.of Advances in CRYPTO'85.Santa Barbara,California,USA:Springer-verlag,1984:47-53.
  • 3Goyal V. Reducing Trust in the PKG in Identity-based Cryptoystems[C]//Proc.of CRYPTO'07.Santa Barbara,California,USA:Spfinge-Veflag.2007:430-447.
  • 4Boneh D,Franklin M.Identity-based Encryption from the Weil Pairing[C]//Proc.of Advances in CRYPTO'01.Santa Barbara,California,USA:Spnnger-Verlag,2001:213-229.
  • 5Cha J C,Cheon J H.An Identity-based Signature from Cap Diffie-Hellman Groups[C]//Proc.of PKC'03.Miami,FL,USA:Springer-Verlag,2003:18-30.
  • 6Al-Riyami S S, Paterson K G Certificateless Public Key Cryptography[C]//Proc. of Asia-CRYPT'03. Berlin, Germany: Springer-Verlag, 2003: 452-273.
  • 7Huang Xinyi, Susilo W, Mu Yi. On the Security of Certificatgless Signature Schemes from AsiaCRYPT 2003[C]//Proc. of CANS'05. Berlin, Germany: Springer-Verlag, 2005: 126-139.
  • 8Mambo M, Usuda K, Okamoto E. Proxy Signatures for Delegating Signing Operation[C]//Proc. of the 3rd ACM Conference-on Computer and Communications Security. New York USA: ACM Press, 1996: 48-57.
  • 9Anderson R. Invited LecttLre[C]//Proc. of the 4th ACM Conference on Computer and Communications Security. Zurich, Switzerland: [s. n.], 1997: 1-7.
  • 10Bellare M, Miner S K. A Forward Secure Digital Signature Scheme[C]//Proc. of CRYPTO'99. Berlin, Germany: Springer- Verlag, 1999:431-448.

共引文献10

同被引文献7

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部