期刊文献+

基于双线性映射和属性证书的远程证明方案 被引量:3

A Remote Attestation Scheme Based on Bilinear Mapping and Property-Based Certificate
下载PDF
导出
摘要 针对现有TCG组织定义的远程证明机制证明过程复杂和隐私泄漏的不足,通过使用基于双线性映射的BBS+签名算法和属性证书机制代替平台配置信息的方式,提出了一种基于双线性映射和属性证书的远程证明方案(Bilinear Mappingand Property-Based Attestation,BMPBA)。与已有的远程证明方案相比,BMPBA方案更好地降低了平台配置信息易泄露的风险,其使用的签名方案具有密钥与签名长度短和计算效率高的优点,从而提高了远程证明机制的运行效率。分析结果表明:利用该方案能够高效率地实现平台间的远程证明,并能较好地保证平台证明的安全性、正确性和不可伪造性。 Since TCG-defined remote attestation is not sufficient for complicated attestation and privacy leaks, a bilinear mapping and property-based attestation scheme named BMPBA was proposed through using BBS+ signature based on bilinear mapping and propertybased certificate instead of platform configuration information. Compared with the current remote attestation scheme, the risk of leaking platform configuration information could be better reduced; Meanwhile the efficiency of remote attestation could be improved because of the shorter key and higher computing speed. The analysis shows that remote attestation between platforms could be efficiently implemented by using BMPBA, and the security, validity and enforceability of platform attestation also could be guaranteed.
出处 《计算机技术与发展》 2012年第1期233-237,共5页 Computer Technology and Development
基金 江苏省自然科学基金滚动资助项目(BK2011072) 江苏高校优势学科建设工程资助项目(yx002001)
关键词 远程证明 属性证书 BBS+签名 remote attestation property-based certificate BBS signature
  • 相关文献

参考文献11

二级参考文献99

共引文献60

同被引文献23

  • 1CHEN Liqun, Landfermann Rainer, L6hr Hans, et al. A pro- tocol for property-based attestation[-C//Proceedings of the 1st ACM workshop on Scalable trusted computing. Nova Scotia Canada, 2006 : 7-16.
  • 2Brickell E, Li JT. Enhanced privacy id. a direct anonymous attesta- tion scheme with enhanced revocation capabilities[C]//Proceedings of the 2007 ACM workshop on Privacy in electronic society. 2007, ACM: Alexandria, Virginia, USA,2007:21 30.
  • 3Smyth B, Ryan M, Chen L Q. Direct Anonymous Attestation (DAA) : Ensuring Privacy with Corrupt Administrators[C]// Security and Privacy in Adhoc and Sensor Networks, F. Staja- no, et al., Editors. 2007, Berlin: Springer,2007:218-231.
  • 4CHEN LQ, L6hr H, Manulis M, et al. Property-Based attes- tation without a trusted third party. In: Wu TC, Lei CL, Rij- men V, eds. ed. Information Security. Berlin: Springer-Ver- lag, 2008 : 31-46.
  • 5Groth J, Sahai A. Efficient Non-interactive Proof Systems for Bilinear GroupsC]//Advances in Cryptology-EUROCRYPT 2008, Smart N, Editor. 2008, Springer Berlin/Heidelberg, 2008 : 415-432.
  • 6Groth J. Fully Anonymous Group Signatures Without Ran- dom Oracles E C]//Advances in Cryptology-ASIACRYPT 2007, Kurosawa K, Editor. 2008, Springer Berlin/Heidel- berg, 2008 : 164-180.
  • 7WANG X,YIN Y L,YU H.Finding collisions in the full SHA-1[C]//Proceedings of the 25th Annual International Conference on Advances in Cryptology.Heidelberg:Springer,2005:17-36.
  • 8SAHAI A,WATERS B.Fuzzy Identity-Based Encryption[M]//Advances in Cryptology-EUROCRYPT2005.Heidelberg:Springer,2005:457-473.
  • 9刘吉强,赵佳,赵勇.可信计算中远程自动匿名证明的研究[J].计算机学报,2009,32(7):1304-1310. 被引量:18
  • 10刘美,王玉柱,何定养,郑贤路.SHA-512算法及其基于生日攻击的安全性分析[J].后勤工程学院学报,2010,26(3):92-96. 被引量:6

引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部