期刊文献+

基于门限秘密共享的自证明公钥分发方案

Distribution Scheme of Self-certified Public Key Based on Threshold Secret Sharing
下载PDF
导出
摘要 针对分布式网络的应用需求,结合门限秘密共享的思想和自证明公钥的基本原理,提出分布式环境下椭圆曲线自证明公钥分发方案。实现用户与分布式密钥分发中心交互生成自证明公钥的过程。与现有同类方案相比,该方案不需要组合器,能增强可用性,减少密钥分发的计算开销和通信开销,并提高密钥的随机性。 To meet the demand of the distributed networks, this paper presents an ECC-based self-certified public key distribution scheme under distributed environment by combining the threshold secret sharing scheme and the self-certified public key. It realizes the process that user can generate its self-certified public key with the distributed key distribution center. Compared with the existing schemes alike, the scheme does not rely on the combiner so as to increase the scheme's usability and reduce the computation and communication costs of the key distribution. Furthermore, the scheme also increases the randomness of the key.
出处 《计算机工程》 CAS CSCD 北大核心 2010年第18期129-131,共3页 Computer Engineering
关键词 自证明公钥 门限秘密共享 密钥分发 self-certified public key threshold secret sharing key distribution
  • 相关文献

参考文献4

  • 1Girault M.Self-certified Public Keys[C] //Proc.of Advances in Cryptology-EUROCRYPT'91.[S.1.] :Springer-Verlag,1991:491-497.
  • 2Johann van der M,Dawoud D,McDonald S.Trustworthy Key Management for Mobile Ad Hoc Networks[C] //Proc.of SATNAC'04.Western Cape,South Africa:[s.n.] ,2004.
  • 3胡荣磊,刘建伟,张其善.基于簇的ad hoc网络密钥管理方案[J].通信学报,2008,29(10):223-228. 被引量:4
  • 4Pedersen T P.Distributed Provers with Application to Undeniable Signatures[C] //Proc.of Advances in Cryptology-EUROCRYPT'91.[S.1.] :Springer-Verlag,1991:221-242.

二级参考文献13

  • 1BASAGNI S, HERRIN K. Secure pebblenets[A]. The 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing[C]. New York: ACM Press, 2001, 156-163.
  • 2ELHDHILI M E, AZZOUZ L B, KAMOUN F. A totally distributed cluster based key management model for ad hoc networks[A]. The Third Annual Mediterranean Ad Hoc Networking Workshop[C]. Bedrum, Turkey: IEEE Computer Society, 2004. 27-30.
  • 3BECHLER M, HOF H J, KRAFT D, et al. A cluster-based security architecture for ad hoc networks[A]. In: 23rd Annual Joint Conference of the IEEE Computer and Communication% Societies (INFOCOM '04)[C]. Hong Kong, 2004. 2393-2403.
  • 4GIRAULT M. Self-certified public keys[A]. Advances in Cryptology, EUROCRYPT '91[C]. New York: Springer-Verlag, 1991.490-497.
  • 5PETERSEN H, HORSTER E Self-certified keys -concepts and application[A]. Third Conference on Communication and Multimedia Security[C]. Athens: Chapman & Hall, 1997. 102-116.
  • 6PEDERSEN T E A threshold cryptosystem without a trusted party[A]. Advances in Cryptology-Eurocrypt'91[C]. New York: Springer- Verlag, 1991. 522-526.
  • 7HORSTER P, MICHELS M, PETERSEN H. Meta-EIGamal signature schemes[A]. Proceedings of the 2nd Annual ACM Conference on Computer and Communications Security[C]. ACM Press, 1994. 96-107.
  • 8ZHOU L, HAAS Z J. Securing ad hoc networks[J]. IEEE Network Journal, 1999, 13(6): 24-30.
  • 9KONG J, ZERFOS P, LUO H, et al. Providing robust and ubiquitous security support for mobile ad-hoc networks[A]. The Ninth International Conference on Network Protocols (ICNP'01)[C]. Washington: IEEE Computer Society, 2001.251-260.
  • 10GENNARO R, JARECKI S, KRAWCZYK H, et al. Secure distributed key generation for discrete-log based cryptosystems[J]. Journal of Cryptology, 2007, 20(1):51-83.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部