期刊文献+

ITU身份管理标准与VeryIDX系统比较研究

Comparative Study of ITU Identity Management Standards and VeryIDX System
下载PDF
导出
摘要 为解决目前身份管理系统通用性和互操作性差的缺点,国际电信联盟标准化组织(ITU-T)发布了一系列全球通用数字身份管理框架标准建议。论文在研究了ITU-T身份管理框架和VeryIDX身份管理系统的基础上,对两者在框架、功能、技术、安全、隐私保护等方面的具体实现进行了分析比较,总结出VeryIDX系统可以达到ITU-T身份管理系统的隐私保护要求,对今后开发和部署符合ITU标准的身份管理系统具有借鉴作用。 In order to improve the versatility and interoperability of current identity management system,ITU-T have released the proposed criteria of global digital identity management framework.On the basis of studying the IdM standards of ITU-T and VeryIDX system,the concrete implementation of framework,function,technology,security,privacy-preservation between them are analyzed and compared.VeryIDX system is proven to achieve the privacy requirement of ITU-T identity management system,which would be useful to the future development and deployment of identity management systems compliant with ITU standards.
作者 崔丹 刘建华
出处 《计算机与数字工程》 2014年第2期276-279,共4页 Computer & Digital Engineering
基金 工业和信息化部软科学基金项目(编号:2011-R-57)资助
关键词 身份管理 VeryIDX系统 隐私保护 identity management VeryIDX system privacy-preservation
  • 相关文献

参考文献12

  • 1孙韩林,刘建华.公众网络统一身份认证服务及标准研究[J].电信科学,2013,29(2):84-88. 被引量:14
  • 2VeryIDX Research Group at Purdue University[EB/OL].http://veryidx.cs.purdue.edu/.
  • 3ITU-T Focus Group Identity Management[EB/OL].http://www.itu.int/ITU-T/studygroups/com17/fgidm/index.html.
  • 4ITU-T.X.1250.Baseline capabilities for enhanced global identity management and interoperability[S].ITU-T,2009:1-7.
  • 5ITU-T.X.1251.A framework for user control of digital identity[S].ITU-T,2009:1-13.
  • 6ITU-T.X.1252.Baseline identity management terms and definitions[S].ITU-T,2010:1-2.
  • 7ITU-T X.1253.Security guidelines for identity management Systems[S].ITU-T,2011:1-2.
  • 8ITU-T.X.1254.Entity authentication assurance framework[S].2012:1-2.
  • 9Federica Paci Ning Shang.VeryIDX-A Privacy Preserving Digital Identity ManagementSystem for Mobile Devices[J].Tenth International Conference on Mobile Data Management:Systems,Services and Middleware,2009:367-368.
  • 10Federica Paci,Elisa Bertino,Sam Kerr.An Overview of VeryIDX-A Privacy-Preserving Digital Identity Manaement System for Mobile Devices[J].Journal of Software,2009,4(7):696-701.

二级参考文献49

  • 1http://www, adastral.ucl.ac.uk/ helger/crypto/link/commit ment/.
  • 2Itoh T and Ohta Y. A Language-dependent cryptographic primitive. J. Cryptology, 1997, 10(1): 37-49.
  • 3Feige U and Shamir A. Zero-knowledge proofs of knowledge in two rounds. Proceedings of Crypto'89. LNCS(435),1990, 526-544.
  • 4Barak B. Constant-round coin-tossing with a man in the middle or realizing the shared random string model. The 43th IEEE Symposium on FOCS, 2002, 345-355.
  • 5Dolev D, Dwork C and Naor M. Non-malleable cryptography. SIAM J. Computing, 2000, 30(2): 391-437.
  • 6Di Crescenzo G, Katz J, Ostrovsky R and Smith A. Efficient and non-interactive non-malleable commitment. Advances in Eurocrypto. LNCS (2045), 2001, 40-59.
  • 7Di Crescenzo G, Ishai Y and Ostrovsky R. Non-interactive and non-malleable commitments. The 30th ACM STOC'98. 1998. 141-150.
  • 8Damgard I and Groth J. Non-interactive and reusable non-malleable commitments. The 35th ACM STOC, 2003, 426-437.
  • 9Damgard I and Fujisaki E. A statistically-hiding integer commitment scheme based on groups with hidden order. Proceedin~ of ASIACRYPTO'02, LNCS(2501), 2002, 125-142.
  • 10Groth J. Cryptography in subgroups of Z^*. Proceedings of TCC'05, LNCS(3378), 2005, 50-65.

共引文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部