期刊文献+

自动信任协商中一种最小信任披露策略

A Minimum Credential Disclosure Strategy in Automated Trust Negotiation
下载PDF
导出
摘要 自动信任协商是通过逐渐请求和披露数字证书在两个陌生实体间建立相互信任的方法。当前对自动信任协商协商策略的研究,往往存在很多问题。文章提出了一种基于期望因子的自动信任协商模型,该模型采用MCD策略,通过分析各信任证书的期望因子,当可能的协商存在时,它能披露和请求最小的信任证找到一条成功的协商路径,当协商不可能成功时,尽快的发现并终止它。它能保证在协商的过程中没有不相关的信任证被披露并且不需要暴露双方的访问控制策略,同时通过实验证了明MCD策略是完备的。 Automated trust negotiation is an approach establishing mutual trust between strangers by gradually requesting and disclosing digitally signed credential. Previous negotiation strategies are either not complete. In this paper, we propose a new trust negotiation model based on expected factor, which adopts the MCD strategy. With the analysis of each credential's expected factor, it can always find a successful negotiation which request and disclose credentials as fewer as possible whenever one exist. If a negotiation is found impossible to succeed, terminal it as soon as possible. It also makes sure that no irrelevant credentials will be disclosed and don't need to expose both sides' policies. We prove that the MCD strategy is complete.
机构地区 福州大学
出处 《信息网络安全》 2012年第6期9-13,共5页 Netinfo Security
基金 国家自然科学基金项目[60175022] 福建省安全课题资助项目[822711]
关键词 自动信任协商 协商策略 访问控制策略 期望因子 automated trust negotiation negotiation strategy access control policy expected factor
  • 相关文献

参考文献9

  • 1杨秋伟,周洁,唐卓,刘玲.带时间特性的自动信任协商[J].计算机应用研究,2010,27(6):2304-2308. 被引量:1
  • 2廖振松,金海,李赤松,邹德清.自动信任协商及其发展趋势[J].软件学报,2006,17(9):1933-1948. 被引量:52
  • 3李建欣,怀进鹏,李先贤.自动信任协商研究[J].软件学报,2006,17(1):124-133. 被引量:52
  • 4Winsborough.WH,Seamons KE,Jones VE. Automated trust negotiation[EB/OL].http://isd.cs.byu.edu/pubs/discex2000.pdf,2012.
  • 5Ting Yu,XiaosongMa,MarianneWinslett. PRUNES:AnEfiicient and Complete Strategy for Automated Trust Negotiation over the Intemet[A].thens.Greece,.
  • 6HongweiLu,BailingLiu. DFANS:A highly efficient strategy for automated trust negotiation[J].Computers and Security,2009.557-565.
  • 7Yan He,MiaoLiangZhu,ChunyingZheng. An efficient and Minimum Sensitivity Cost Negotiation Strategy in Automated Trust Negotiation[A].2008.182-185.
  • 8Kapadia A,Sampemane G,Campbell RH. Know why your access was denied:regulating feedback for usable security[A].Washington,DC:USA,2004.25-29.
  • 9Li N,Du W,Boneh D. Oblivious signature-based envelope[A].2003.182-189.

二级参考文献15

  • 1徐震,李斓,冯登国.基于角色的受限委托模型[J].软件学报,2005,16(5):970-978. 被引量:52
  • 2李建欣,怀进鹏,李先贤.自动信任协商研究[J].软件学报,2006,17(1):124-133. 被引量:52
  • 3廖振松,金海,李赤松,邹德清.自动信任协商及其发展趋势[J].软件学报,2006,17(9):1933-1948. 被引量:52
  • 4BLAZE M,FEIGENBAUM J,LACY J.Decentralized trust management[C] //Proc of the 17th Symposium on Security and Privacy.Okaland:IEEE Computer Society Press,1996:164-173.
  • 5BLAZE M,FEIGENBAUM J,KEROMYTIS A D.Trust management for public-key infrastructures[C] //Cambridge 1998 Security Protocols International Workshop,1999.Berlin:Springer-Verglag,1999:59-63.
  • 6WINSBOROUGH W H,SEAMONSS K E,JSONES V E.Automate trust negotiation[C] //DARPA Information Survivability Conf and Exposition.2000:88-102.
  • 7LI Ning-hui,MITTCHELL J C,WINSBOROUGH W H.Design of a role-based trust management framework[C] //Proc of IEEE Sympo-sium on Security and Privacy.2002:114-130.
  • 8LI Ning-hui,WINSBOROUGH W H,MITCHELL J C.Distributed credential chain discovery in trust management[C] //Proc of the 8th ACM Conference on Computer and Communications Security.2001:156-165.
  • 9AJSYI O,SINNOTT R,STELL A.Trust realisation in multi-domain collaborative environments[C] //Proc of the 6th IEEE/ACIS International Conference on Computer and Information Science (ICIS'07).Melbourne,Australia:[s.n.] ,2007:906-911.
  • 10YU T,WINSLETT M.A unified scheme for resource protection in automated trust negotiation[C] //IEEE Symposium on Security and Privacy.2003:245-257.

共引文献84

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部