期刊文献+

基于零知识证明的匿名身份认证机制 被引量:4

Anonymous Authentication Mechanisms Based on Zero-knowledge Proof
下载PDF
导出
摘要 近年来,随着互联网的快速发展,匿名身份认证对保护用户的隐私和信息安全发挥着越来越重要的作用。对现有身份认证机制进行了分析,指出其存在的缺点,并在此基础上,提出了改进方法,给出了基于Wang的使用数字签名的零知识证明的匿名身份认证方案。该方案既降低了通信流量,又具有更高级别的安全性。 With the rapid development of Internet,anonymous authentication plays more and more important roles dur- ing the users' privacy protection and information security. Based on the analysis of existed authentication scheme, this paper pointed out the existing shortcomings and proposed the improved one. In addition, the paper gave the zero-know- ledge proof of the scheme with digital signatures proposed by Wang. The proposed scheme greatly reduces the traffic and increases the security.
作者 李琳 岳建华
出处 《计算机科学》 CSCD 北大核心 2013年第12期197-199,214,共4页 Computer Science
基金 "十二五"国家科技支撑计划资助项目(2013BAK06B01)资助
关键词 匿名 身份认证 数字签名 零知识证明 Anonymous, Authentication, Digital signature, Zero-knowledge proof
  • 相关文献

参考文献11

  • 1Lee W B, Chang C C. The protocols guarantee user anonymity in distributed network user authentication and key distribution[J]. Computer Systems Science and Engineering, 1999, 15 (4) : 113- 116.
  • 2Wu T S, Hsu C L. Efficient user identification scheme with key distribution preserving anonymity for distributed computer net-works[J]. Computers and Security, 2004,23(2) : 120-125.
  • 3Viet D Q, Yamamura A, Tanaka H. Anonymous authenticated key exchange protocol based on passwordAdvances in Cryptol- ogy INIX)CRYPT, 2005 [C]//LNCS, Vol. 3797.Berlin: Spring- Verlag, 2005 : 244-257.
  • 4Yang Jing, Zhang Zhen-feng. New anonymous password-based authenticated key exchange protocol[C]//Chowdhury D R, Rij- men V, Das A, eds. INDOCRYPT, 2008. LNC- 5365,2008 : 200- 212.
  • 5Cui Hui,Cao Tian-jie. A new anonymous identity authentication and key exchange protocols[J]. Journal of Network, 2003, 4 (10) :985-992.
  • 6Bo Z,Wan Z G, et al. Anonymous secure routing for mobile ad hoc networks [C]//29th Annual IEEE International Confer- ence, 2004. 2004 : 102-108.
  • 7Chien H Y, Chen C H. Remote authentication mechanism of guarantee user anonymity[C]//Proceedings of the 19 th Interrm- tional Conference on Advanced Information Networking and Ap- plications-AINA, 2005. 2005 : 245-248.
  • 8Durresi A. Anonymous communications in the Internet [J]. Cluster Computing, 2007, 10 (1) : 5?-66.
  • 9王尚平,王育民,王晓峰,张亚玲,秦波.DSA数字签名的零知识证明[J].电子学报,2004,32(5):878-880. 被引量:10
  • 10Cesena E, L6hr H,Ramunno G, et al. Anonymous authentication with TLS and DAA[C]//Proceedings of the Third International Conference on Trust and Trustworthy Computing (TRUST 10), 2008. LNCS, vol. 6101,2008 : 47-62.

二级参考文献7

  • 1National Institute of Standards and Technology.NIST FIPS PUB 186,Digital Signature Standard [S].U.S.Department of Commerce,May 1994.
  • 2National Institute of Standards and Technology.NIST FIPS PUB 180-1,Secure Hash Standard [S].NIST,US.Department of Commerce,Washington D.C.April 1995.http://csrc.nist.gov/cryptval/shs.html.
  • 3Chaum D,van Antwerpen H.Undeniable signatures [A].Brassard G.Advances in Cryptology- CRYPTO'89 Proceedings [C].Berlin: Springer-Verlag,volume 435 of LNCS,1990.212-216.
  • 4Chaum D.Designated confirmer signatures [A].De Santis A.Advances in Cryptology-EUROCRYPT '94 Proceedings [C].Berlin:Springer-Verlag,volume 950 of LNCS,1994.86-89.
  • 5Michels M,Stadler M.Generic constructions for secure and efficient confirmer signature schemes [A].Nyberg K.Advances in Cryptology-EUROCRYPT'98 Proceedings [C].Berlin:Springer-Verlag,volume 1403 of LNCS,1998.406-412.
  • 6Camenisch J,Michels M.Confirmer signature secure against adaptive adversaries [A].Preneel B.Advances in Cryptology-EUROCRYPT 2000 Proceedings [C].Berlin:Springer-Verlag,volume 1807 of LNCS,2000.243-258.
  • 7Bellare M,Rogaway P.Random oracles are practical: a paradigm for designing efficient protocols [A].Proceedings of the 1st ACM Conference on Computer and Communicaitons Security [C].Fairfax,Virginia,U.S.A:ACM press,1993,62-73.http://citeseer.nj.nec.com/bel

共引文献9

同被引文献46

  • 1齐爱民.论个人信息的法律保护[J].苏州大学学报(哲学社会科学版),2005,21(2):30-35. 被引量:143
  • 2国家密码管理局.可信计算密码支撑平台功能与接口规范.2007
  • 3郭宝安,卢开澄.关于图的非同构问题零知识交互证明协议[J].软件学报,1997,8(7):481-485. 被引量:3
  • 4Chen L., Landfermann R, Lohr H, et al. A Protocol for Property-based Attestation. [ C J / /Proceedings of the first ACM workshop on Sealable trusted computing, Alexandria, Virginia, USA: ACMPress, Nov2006. 88 - 102.
  • 5Sadeghi A, Studle C. Property-based Attestation for Computing Platforms : Caring about Properties , Not Mechanisms [ C ] / / Proceedings of New Security Paradigms Workshop 2004. New York: Association for Computing Machinery, 2004, 67 - 77.
  • 6Trusted Computing Group: Trusted Platform Module ( TPM ) specifications.Technical Report , 2006. https : / /www. Trustedcomoutin~rouo.or~/soecs/TPM.
  • 7BrickeU E, Camenisch J, and Chen Li-qun. Direct anonymous attestation[C]. Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington DC ( US ), 2004: 132-145. ( A full version of this paper available at http : //eprint.iacr.org/2004/205/).
  • 8T P Pedersen.Non- interactive and information- theoretic secure verifiable secret sharing[C].In: Advances in Cryptology- CRYPTO'91, 1992:129~140.
  • 9J. Camenisch and A. Lysyanskaya. A signature scheme with e~cient protocols. In Third Conference on Security in Communication Networks - SCN '02, volume 2576 ofLNCS, pages 268-289. SprinRer-Verlag, Berlin Germany, 2002.
  • 10de TREVILLE J. Binder, a logic based security language [C ] //Proceed ings ofth e IEEE Symposium on Secu rity and Privacy. Cali fornia: [EEE Corn purer Society Press, 2002: 105- 113.

引证文献4

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部