期刊文献+

基于信任链传递的APK重签名算法设计 被引量:2

Design of APK Repeating Signature Algorithm Based on Transfer of Trust Chain
下载PDF
导出
摘要 基于信任链传递机制设计了一个Android应用安全管理系统上的APK重签名算法。算法利用官方私钥对通过安全检测的APK中开发者签名文件进行重签名以证明其通过官方安全认证,保证了被签名的APK文件信息的安全性、完整性和不可否认性。测试结果表明,对比重签名整个APK文件算法,算法能够高效加速文件的签名与验签进度,提升了用户应用安装体验;同时具备良好的灵活性和可扩展性,具有较高的应用价值和推广价值。 Based on the transfer of trust chain,an effective APK repeating signature algorithm is proposed on the application security management platform in this paper. The proposed algorithm signs the security detection APK file repeated by utilizing the official private key on the basis of the traditional APK signature algorithm, after signature APK file can be through the official safety certification. Thus it can be guaranteed security, integrity and nonrepudiation of the signature APK files. Results of the tests show that the proposed algorithm can speed up the rate of signature and verifier signature efficiently compared with the method of signing the whole APK file, and promote Android users' satisfaction when the APK application program is installed. Moreover, it has good flexibility, extensibility, higher application value and popularization value.
出处 《电视技术》 北大核心 2014年第21期47-51,共5页 Video Engineering
基金 国家自然科学基金青年基金项目(61302087) 教育部博士点基金项目(20120005110017) 国家科技支撑计划项目(2012ZX03002012 2012BAH06B02) 北京邮电大学青年基金项目(20120005110017)
关键词 信任链传递 APK重签名 应用安全管理系统 SHA1算法 RSA算法 transfer of trust chain APK repeating signature application security management system SHA1 algorithm RSAalgorithm
  • 相关文献

参考文献10

二级参考文献45

  • 1黄涛,沈昌祥.一种基于可信服务器的可信引导方案[J].武汉大学学报(理学版),2004,50(A01):12-14. 被引量:19
  • 2黄庆敏,罗键.HDMI接口标准及应用设计[J].电视技术,2007,31(2):32-34. 被引量:21
  • 3田俊峰,肖冰,马晓雪,王子贤.TDDSS中可信模型及其分析[J].计算机研究与发展,2007,44(4):598-605. 被引量:4
  • 4William A Arbaugh,David J Farber,Jonathan M Smith.A secure and reliable bootstrap architecture[C].IEEE Computer Society Conf on Security and Privacy,Oakland,1997
  • 5Reiner Sailer,Xiaolan Zhang,Trent Jaeger,et al.Design and implementation of a TCG-based integrity measurement architecture[C].The 13th Usenix Security Symposium,San Diego,2004
  • 6Hiroshi Maruyama,Taiga Nakamura,Seiji Munetoh,et al.Linux with TCPA integrity measurement[R].IBM,Tech Rep:RT0575,2003
  • 7TCG.TCG Specification Architecture Overview,Version1.2[OL].Https://www.Trustedcomputinggroup.org,2004-04-28
  • 8TCG.TCG PC Specification Implementation Specification,Version 1.1[OL].https://www.trustedcomputinggroup.org,2003-08-18
  • 9国家计算机网络应急技术处理协调中心.CNCERT/CC 2005年网络安全工作报告[OL].http://www.cncert.org.cn/upload/2005CNCERTCCAnnualReport_ Chinese.pdf,2006-02-17
  • 10Daniel A Menasce Security performance[J].IEEE Internet Computing,2003,7(3):84-87

共引文献82

同被引文献21

  • 1马春光,杨义先.可转移离线电子现金[J].计算机学报,2005,28(3):301-308. 被引量:14
  • 2马春光,杨义先,胡正名,武朋.可直接花费余额的电子支票系统[J].电子学报,2005,33(9):1562-1566. 被引量:8
  • 3张国印,王玲玲,马春光.可传递签名研究综述[J].计算机科学,2007,34(1):6-11. 被引量:6
  • 4R. L. Rivest,A. Shamir,L. Adleman.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM.1978(2)
  • 5Shidi Xu,Yi Mu,Willy Susilo.??Authenticated AODV Routing Protocol Using One-Time Signature and Transitive Signature Schemes(J)Journal of Networks . 2006 (1)
  • 6Bellare, M.,Namprempre, C.,Pointcheval, D.,Semanko, M.The one-more-RSA-inversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology . 2003
  • 7Goldwasser S,Micali S.Probabilistic encryption & how to play mental poker keeping secret all partial information. Proceedings of the Fourteenth Annual ACM symposium on Theory of Computing (STOC’82) . 1982
  • 8M. Bellare,G. Neven.Transitive signatures: new schemes and proofs. IEEE Transactions on Information Theory . 2005
  • 9Hardy G H,Wright E M.An Introduction to the Theory of Numbers. . 1979
  • 10Shafi Goldwasser,Silvio Micali,Ronald L Rivest.A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing . 1988

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部