期刊文献+

基于双线性对的踪迹属性计算可靠性分析 被引量:1

Reliability Analysis of Trace Properties Calculation Based on Bilinear Pairings
下载PDF
导出
摘要 针对目前越来越复杂的安全协议,在建立计算可靠的安全协议符号分析方法的深入研究,提出了一种解决该问题的新方法,即踪迹属性的计算可靠性分析方法。关于踪迹属性的计算可靠性分析方法研究,在主动攻击者模型下,提出了计算可靠且支持双线性对、公钥加密、数字签名的安全协议符号模型,该模型明确指定双线性对实例生成器、加密算法和签名算法需要满足的安全假设,并证明了在满足这些安全假设的条件下,符号方法分析的踪迹属性蕴含计算方法分析的踪迹属性,这证明了该模型具有计算可靠性。 In this paper view of the present increasingly complex security protocols,the establishment of calculation and reli-able security protocol in-depth study of symbolic analysis method,this paper proposes a new method to solve the problem,namelythe trace properties calculation of reliability analysis methods. Researching on trace properties calculation of reliability analysismethods,under the active attacker model,puts forward the calculation and reliable support for bilinear pairings,public-key en-cryption,digital signature safety protocol symbol model. This model explicitly specifies the double linear generator for instance,en-cryption and signature algorithm need to satisfy the safe assumption,and proves that under the condition of meeting these safe as-sumption,symbolic methods to analyze the trace attribute contains the calculation method for the analysis of trace attribute,whichproves the reliability of the proposed model.
作者 付浩
出处 《计算机与数字工程》 2017年第7期1360-1365,共6页 Computer & Digital Engineering
基金 国家自然科学基金青年科学基金项目(编号:41604117)资助
关键词 安全协议 计算可靠性 踪迹属性 双线性对 security protocols calculate reliability trace properties bilinear pairings
  • 相关文献

参考文献3

二级参考文献19

  • 1李梦君,李舟军,陈火旺.基于进程代数安全协议验证的研究综述[J].计算机研究与发展,2004,41(7):1097-1103. 被引量:25
  • 2李梦君,李舟军,陈火旺.基于逻辑程序的安全协议验证[J].计算机学报,2004,27(10):1361-1368. 被引量:7
  • 3Lowe G.. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. Software-Concepts and Tools, 1996, 17(3): 93~102.
  • 4Millen J.. The Interrogator model. In: Proceedings of the 1995 IEEE Symposium on Security and Privacy, Oakland, California, USA, 1995, 251~260.
  • 5Clarke E.M., Jha S., Marrero W.. Verifying security protocols with Brutus. ACM Transactions on Software Engineering and Methodology, 2000, 9(4): 443~487.
  • 6Mitchell J.C., Mitchell M., Stern U.. Automated analysis of cryptographic protocols using Murφ. In: Proceedings of the 1997 IEEE Symposium on Security and Privacy, Oakland, California, USA, 1997, 141~153.
  • 7Meadows C.. A model of computation for the NRL protocol analyzer. In: Proceedings of the 1994 Computer Security Foundations Workshop, Franconia, NH, USA, 1994, 84~89.
  • 8Song D.. Athena: A new efficient automatic checker for security protocol analysis. In: Proceedings of the 1999 IEEE Computer Security Foundations Workshop. Los Alamitos: IEEE Computer Society Press, 1999, 192~202.
  • 9Song D., Beresin S., Perrig A.. Athena: A novel approach to efficient automatic security protocol analysis. Journal of Computer Security, 2001, 9(1,2): 47~74.
  • 10Burrows M., Abadi M., Needham R.. A logic of authentication. In: Proceedings of the Royal Society of London A, 1989, 426: 233~271.

共引文献20

同被引文献3

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部