期刊文献+

DAA协议中平台隐私数据的保护方案 被引量:1

Protection Scheme for Platform Private Data in Direct Anonymous Attestation
原文传递
导出
摘要 针对当前可信计算平台身份证明最好的理论解决方案——直接匿名认证(DAA,DirectAnonymous Attestation)协议中平台隐私数据(A,e)是以明文方式直接存储在平台上很容易受到攻击的问题,基于TPM的安全存储功能,提出了平台隐私数据(A,e)的保护方案。该方案根据用户的身份生成隐私数据(A,e)的保护密钥和授权数据,利用TPM的安全存储功能对该保护后的隐私数据进行存储,并通过理论分析和实验验证,表明了所提方案在保护隐私数据(A,e)的同时,对直接匿名认证协议的性能影响也不大,增强了DAA协议的身份认证可信。 Aiming at the problem in DAA (Direct Anonymous Attestation), the best theoretical solution for Identity Attestation of TPM (Trusted Platform Module) is suggested. And for the authentication secret-- private data (A,e) is directly stored in plaintext on the platform, it could be easily attacked or destroyed. Based on the safe storage function of TPM, a protection scheme for platform private data in DAA is proposed. This scheme, in accordance with the protection key and for the user' s identity generation the authority data, could protect the platform private data, and the private data (A,e) is encrypted with the symmetric key of AES, and stored in hard disk. The theoretical analysis and experimental results indicate that the proposed scheme could effectvely protect the private data ( A,e ) and enhance the creditability of DAA is identity futhentication.
出处 《通信技术》 2013年第6期106-110,共5页 Communications Technology
基金 国家自然科学基金(批准号:60970113 71202165) 四川省青年科技基金(No.2011JQ0038) 四川师范大学校级项目(No.11KYL03)
关键词 可信计算 隐私 直接匿名认证 证明 数据加密 trusted computing privacy DAA attestation data encryption
  • 相关文献

参考文献19

  • 1沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学(E辑),2007,37(2):129-150. 被引量:358
  • 2Trusted Computing Group. TPM specification Version 1.2 [EB/OL]. (2006-06-13)[2012-01-16]. http://www. trustedcomputinggroup, org.
  • 3Trusted Computing Group. Trusted Computing Platform Alliance(TCPA) Main Specification Versionl. Ib[EB/OL]. (2002-02-10) [2011-01-25]. http://www. trustedcomputinggroup, org.
  • 4BRICKELL E, CAMENISCH J, CHEN L. Direct Anonymous Attestation[C]// Proceedings of the llth ACM Conference on Computer and Communications Security New York, NY, USA:ACM Press, 2004:132-145.
  • 5RUDOLPH C. Covert Identity Information in Direct Anonymous Attestation (DAA) [C]//Proceeding of the 22nd IFIP TC-11 International Information Security Conference -SEC2007 on New Approaches for Security Sandton, South Africa:Springer Boston, 2007: 443-448.
  • 6LEUNG A, CHEN L, MITCHELL C J. On a Possible Privacy Flaw in Direct Anonymous Attestation (DAA)[C]//In Trusted Computing -Challenges and Applications -TRUST 2008. Villach, Austria: Procedding of the First International Conference, 2008:179-190.
  • 7SMYTH B, CHEN L, RYANM. Direct Anonymous Attestation (DAA):Ensuring Privacy with Corrupt Administrators[C]// In Security and Privacy in Ad hoc and Sensor Networks ESAS 2007. Berlin,Heidetberg,Germany:Springer-Verlag, 2007:218-231.
  • 8BRICKELL E, LI J. Enhanced Privacy ID: a Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities[C]// In the 6th ACM Workshop on Privacy in the Electronic Society (WPES 2007), New York, NY, USA: ACM Press, 2007:21-30.
  • 9CAMENISCH J, LYSYANSKAYA A.A Signature Scheme with Efficient Protocols[C]// In Security in Communications Networks -SCN 2002 .Amalfi, Italy:Springer-Verlag, 2003:268-289.
  • 10GE H, TATE S R.A Direct Anonymous Attestation Scheme for Embedded Devices[C]// In Public Key Cryptography -PKC 2007. Beilin:Springer-Verlag, 2007:16-30.

二级参考文献94

共引文献418

同被引文献19

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部