基于身份的密码学若干算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
公钥密码系统面临的挑战不仅包括寻找和实现安全算法,还包括建立支持公钥认证的基础设施。在传统的公钥基础设施PKI中,证书用来保证公钥和身份之间的联系,实现公钥的认证。但是,PKI在实践中面临很多挑战,例如可扩展性和证书的管理。为了解决PKI的这些问题,Shamir在1985年提出了基于身份的密码体制(IBC)。在IBC中,公钥直接从用户唯一可标识的身份信息中获得,例如用户的姓名或者email地址等,公钥的认证不再需要证书。IBC是解决公钥认证的另外一种有效方法,和传统PKI相比,IBC在密钥管理上有很大的优势。Shamir在提出IBC概念的同时构造了第一个基于身份的签名方案,但是在基于身份加密方面的研究工作一直都没有多大的进展,直到2001年,Boneh与Franklin首次利用Weil对提出了一个实用安全的基于身份加密方案,使基于身份的公钥密码重新成为一个研究热点,许多基于身份的密码系统相继提出。然而,在IBC中还存在一些有待解决的公开问题,如密钥托管、密钥撤销、密钥进化、安全模型等问题。研究和解决这些问题对IBC无论在理论上还是实践中都具有重要的意义。本文针对IBC中存在的问题进行了深入的研究,提出了一些有效的解决方案,得到了一些研究成果。本论文的主要研究工作如下:
     1.研究了基于身份的认证协议。提出了一种基于身份的无线局域网认证协议,并阐述了协议实现的硬件环境和流程。
     2.提出了一个改进的基于身份的加密算法IIBE。该算法的设计思想介于传统公钥加密和基于身份的公钥加密之间。与传统的公钥加密相比,该算法不需要公钥证书,免去了对证书的管理;与基于身份的公钥加密相比,该算法解决了密钥托管和密钥撤销问题。IIBE用椭圆曲线上的双线性映射构造,其安全性基于BilinearDiffie-Hellman问题的计算困难性假设。在Random Oracle下,该算法具有自适应选择密文的语义安全性。
     3.研究了基于身份的密钥进化算法。首先提出了基于身份的前向安全加密算法IBE-FS,该算法中,第t时间周期的密钥泄漏,第t′(t′<t)时间周期的密钥依然安全,并证明了算法的安全性,在仿真实验中分析了算法的性能。进一步提出了一个基于身份的抗入侵加密算法IBE-IR,该算法在前向安全的基础上,增加一个帮助设备,密钥的进化由帮助设备和用户共同完成,实现了密钥的前向安全性和后向安全性,在帮助设备密钥泄漏的前提下,依然保证密钥的前向安全性。与Dodis方案比较,在取得相同密钥安全性的情况下,部分算法计算复杂度却降低到O(1)。仿真实验表明,IBE-IR比Dodis方案更高效。
     4.在网格环境中研究基于身份的密码算法。首先提出了基于身份的网格体系结构IBAG,该结构不需要数字证书。接着给出了IBAG中基于身份的加密算法IBE和签名算法IBS,证明了IBE的安全性,通过仿真实验分析了IBE和IBS的性能。然后提出了IBAG中基于身份的认证协议IBAP,该协议以基于身份的网格体系结构为基础,嵌入了IBE与IBS。仿真实验表明,IBAP比SAP更轻量、更高效,特别是用户端的负担大大减轻,有助于网格规模的扩大。最后提出了一种GSI的改进方案,该方案对GSI的3组协议进行了改进。仿真实验表明,改进方案比GSI更高效。
The challenge today in developing secure systems based on public key cryptography is not only choosing appropriately secure algorithms and implementing, but also developing an infrastructure to support the authenticity of a user's public key. In the traditional public key infrastructure (PKI), certificates are used to provide an assurance of the relationship between public keys and the identities that hold the corresponding private keys. However, PKI faces many challenges in practice, such as the scalability of the infrastructure and certificate management. To address the shortcomings of PKI, Shamir proposed the notion of identity-based cryptography (IBC) in 1985. In IBC, the public keys are derived from the users'identities, such as a username or an e-mail address. The certificate is not required to authenticate the public keys of users. IBC is another valid way to authenticate the user's public key. Compared with PKI, IBC has advantages in key management. Shamir proposed the first identity-based signature scheme when he introduced the notion of IBC. But the research on identity-based encryption has less progress. Until 2001, Boneh and Franklin proposed a practical and secure identity-based encryption using Weil pairing, which makes the IBC become a research hot point again. Since then, many identity-based cryptosystems have been proposed. However, IBC still has some open problems such as key escrow, key revocation, key evolving, security model and so on. It is important to research and solve these problems not only on theory but also on practice. This paper focuses on these problems, proposes some valid schemes and gets some research results. The main researches in the paper are as follows:
     1. Developing identity-based authentication protocols. An identity-based authentication protocol for Wireless local area network (WLAN) is proposed. And the hardware environment and process for protocol are described.
     2. Proposing an improved identity-based encryption (IIBE). This algorithm integrates traditional public key encryption and identity-based encryption. Compared with the former, it needn't certificates and certificates management. And compared with the latter, it solves the problems of key escrow and revocation. IIBE is constructed by bilinear pairing on elliptic cures and its security can be reduced to the computational Bilinear Diffie-Hellman assumption. IIBE has adaptively chosen ciphertext security in the random oracle model.
     3. Developing identity-based key evolving algorithms. On one hand, identity-based encryption with forward security (IBE-FS) is proposed. Any prior time period keys are still secure even if current time period key is exposed. In the random oracle model, IBE-FS is proved to be secure. Simulation results show that IBE-FS is efficient. On the other hand, identity-based encryption with intrusion resilient (IBE-IR) is presented. Key updating being implemented by base and user, IBE-IR achieves key forward and backward security. Furthermore, key forward security is achieved even though base is exposed. As compared with Dodis's scheme, IBE-IR can achieve the same key security, but the algorithm complexity is obviously reduced. Through simulation testing, it is shown that the proposed scheme is more efficient than Dodis's scheme.
     4. Developing identity-based cryptography in grid. First of all, without certificates, identity-based architecture for grid (IBAG) is proposed. Secondly, identity-based encryption (IBE) and identity-based signature (IBS) are presented. IBE is proved to be secure. IBE and IBS is analyzed in simulation testing. Thirdly, Based on IBAG, IBE and IBS, an identity-based authentication protocol (IBAP) is proposed. Through simulation testing, it is shown that the authentication protocol is more lightweight and efficient than SSL authentication protocol SAP, specially the more lightweight user side. This contributes to the larger grid scalability. In the end, an improved scheme is proposed with regard to grid security infrastructure (GSI). The scheme improves the three protocols of GSI. Through simulation experiment, it is shown that the improved scheme is more efficient than GSI.
引文
[1]Diffie W,Heilman M E.New directions in cryptography.IEEE Transaction on Information Theory,1976,22(6):644-654
    [2]Rivest R L,Shamir A,Adleman L.A method for obtaining digital signatures and public key cryptosystem.ACM Comm,1978,21(5):120-126
    [3]Rabin M O.Digital signatures and public-key functions as intractable as factorization.Technical Report LCS/TR-212,MIT Library for Computer Science,1979,5-34
    [4]E1Gamal T.A public key cryptosystem and signature scheme based on discrete logarithms.IEEE Transactions on Information Theory,1985,31(4):469-472
    [5]Miller V.Use of elliptic curves in cryptography.Advances in Cryptology-Crypto'85.LNCS 218.Berlin:Springer-Verlag,1986,417-426
    [6]Koblitz N.Elliptic curve cryptosystems.Mathematics of Computation.1987,48(6):203-209
    [7]Kohnfelder L.Toward a practical public-key cryptosystem:[Bachelor's thesis].Massachusetts,Massachusetts Institute of Technology,1978
    [8]拾以娟.基于身份的公钥密码学关键问题研究:[博士学位论文].上海:上海交通大学,2006
    [9]Shamir A.Identity-based cryptosystems and signature schemes.Advances in Cryptology-Proceedings of CRYPTO'84.LNCS 196.Berlin:Springer-Verlag,1985,47-53
    [10]Boneh D,Franklin M.Identity based encryption from the weil pairing.In:Advances in Cryptology-Crypto 2001.LNCS 2139.Berlin:Springer-Verlag,2001,213-229
    [11]Cocks C.An identity based encryption scheme based on quadratic residues.Eighth IMA International Conference on Cryptography and Coding,2001,200-212
    [12]Lynn B.Authenticated ID-based encryption.Cryptology ePrint Archive,Report 2002/072,2004,http://eprint.iacr.org/2002/072
    [13]Canetti R,Halevi S,Katz J.Chosen-ciphertext security from identity based encryption.Advances in Cryptology-Eurocrypt'04.LNCS 3027.Berlin:Springer-Verlag,2004,207-222
    [14]Boneh D,Boyen X.Efficient selective ID secure identity based encryption without random Oracles.Advances in Cryptology-Eurocrypt'04.LNCS 3027.Berlin:Springer-Verlag,2004,223-238
    [15]Boneh D,Boyen X.Secure identity based encryption without random oracles.Advances in Cryptology-Crypto'04.LNCS 3152.Berlin:Springer-Verlag,2004,443-459
    [16]Waters B.Efficient identity-based encryption without random Oracles.Advances in Cryptology-Eurocrypt' 05.LNC S 3494.Berlin:Springer-Verlag,2005,114-127
    [17]Horwitz J,Lynn B.Toward hierarchical identity-based encryption.Advances in Cryptology -Eurocrypt'02.LNCS 2332.Berlin:Springer-Verlag,2002,466-481
    [18]Gentry C,Silverberg A.Hierarchical ID-based cryptography.Advances in Cryptology-Aisaerypt02.LNCS 2501.Berlin:Springer-Verlag,2002,548-566
    [19]Boneh D,Boyen X,Gob E J.Hierarchical identity based eneryption with constant size ciphertext.Advances in Cryptology-Eurocrypt'05.LNCS 3494.Berlin:Springer-Verlag,2005,440-456
    [20]Sakai R,Ohgishi K,Kasahara M.Cryptosystems based on pairing.Symposium on Cryptography and Information Security(SCIS'00),2000,501-521
    [21]Fiat A,Shamir A.How to prove yourself:Practical solutions to identification and signature problems.Advances in Cryptology-Crypto'86.LNCS 2631.Berlin:Springer-Verlag,1987,186-194
    [22]Guillou L C,Quisquater J J.A "paradoxical"identity-based signature scheme resulting from zero-knowledge.Advances in Cryptology-Crypto'88.LNCS 4031.Berlin:Springer-Verlag,1990,216-231
    [23]Paterson K G.ID-based signature from pairing on elliptic curves.Cryptology ePrint Archive,Report 2002/004,2002,http://eprint.iacr.org/2002/004
    [24]Hess E Efficient identity based signature schemes based on pairings.Selected Area in Cryptography(SAC'02).LNCS 2595.Berlin:Springer-Verlag,2003,310-324
    [25]Cha J C,Cheon J H.An identity-based signature from gap Diffie-Hellman groups.Public Key Cryptography(PKC'03).LNCS 2567.Berlin:Springer-Verlag,2003,18-30
    [26]Yi X.An identity-based signature scheme from the weil pairing.IEEE Communication Letters,2003,7(2):76-78
    [27]Chen X,Zhang F,Kim K.A new ID-based group signature scheme from bilinear pairings.Workshop on Information Security Applications(WISA'03),2003,245-253
    [28]Chow S S M,Hui L C K,Yiu S M,et al.Secure hierarchical identity based signature and its application.International Conference on Information and Communications Security (ICICS'04).LNCS 3269.Berlin:Springer-Verlag,2004,480-494
    [29]Goldwasser S,Micali S,Rivest R.A digital signature scheme secure against adaptive chosen message attacks.SIAM Journal of Computing,1988,17(2):281-308
    [30]Menezes A J,Qu M,Vanstone S.Some new key agreement protocols providing mutual implicit authentication.The 2nd Workshop on Selected Areas in Cryptography(SAC'95),1995,54-65
    [31]Joux A.A one round protocol for tripartite Diffie-Hellman.Proc of the Algorithmic Number Theory Symposium(ANTSIV).LNCS 1838.Berlin:Springer-Verlag,2000,385-394
    [32]Smart N P.An ID-based authenticated key agreement protocol based on the Weil pairing.IEE Electronios Letters,2002,38(13):630-632
    [33]Scott M.Authenticated ID-based key exchange and remote login with insecure token and PIN number.Cryptology ePrint Archive,Report 2002/164,2002,http://eprint/iaer/org/2002/164
    [34]Chen L,Kudia C.Identity based authenticated key agreement from pairings.Cryptology ePrint Archive,Report 2002/184,2002,http://eprint/iacr/org/2002/184
    [35]Shim K.Efficient ID-based authenticated key agreement protocol based on the Weil pairing.IEE Electronics Letters,2003,39(8):653-654
    [36]Sun H M,Hsieh B T.Security analysis of Shim's authenticated agreement protocols from pairings.Cryptology ePrint Archive,Report 2003/113,2003,http://eprint.iacr.org/2003/113
    [37]McCullagh N,Barreto P S L M.A new two-party identity-based authenticated key agreement.Proc of the RSA Conf 2005 Cryptographers'Track(CT-RSA'05).LNCS 3376.Berlin:Springer-Verlag,2005,262-274
    [38]Bellare M,Rogaway P.Entity authentication and key distribution.Advances in Cryptology-Crypto'93.LNCS 773.Berlin:Springer-Verlag,1994,232-249
    [39]Xie G Cryptaaalysis of Noel McCullagh and Paulo S.L.M.Barreto's two-party identity-based key agreement.Cryptology ePrint Archive,Report 2004/308,2004,http://eprint.iacr.org/2004/308
    [40]Choo K K R.Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols.Cryptology ePrint Archive,Report 2004/343,2004,http://eprint.iacr.org/2004/343
    [41]Shim K.Efficient one round tripartite authenticated key agreement protocol from Weil pairing.IEE Electronics Letters,2003,39(2):208-209
    [42]Choi K Y,Hwang J Y,Lee D H.Efficient lD-based group key agreement with bilinear maps.Public Key Cryptography(PKC'04).LNCS 2947.Berlin:Springer-Verlag,2004,130-144
    [43]Driencourt Y,Michon J.Elliptic codes over a field of characteristic 2.Journal of Pure and Applied Algebra,1987,45(4):5-39
    [44]Kaliski B.One-way permutation on elliptic curves.Journal of Cryptography,1997,10(3):71-72
    [45]Lenstra H W.Factoring integers with elliptic curves.Annals of Mathematics,1987,26(8):649-673
    [46]Silverman J H.The Arithmetic of Elliptic Curves.Berlin:Springer-Verlag,1986,101-156
    [47]张险峰.基于ECC的门限密码体制及其应用的研究-在入侵容忍中应用的探索:[博士学位论文].成都:电子科技大学,2003
    [48]Barreto PSLM,KimHY,Lynn B,et al.Constructing elliptic curves with prescribed embedding degrees.Security in communication networks(SCN'2002).LNCS 2576.Springer-Verlag,2002,263-273
    [49]Eisentrager K,Lauter K,Montgomery P L.Fast elliptic curve arithmetic and improved Weil pairing evaluation.Proe of the RSA Conf 2003 Cryptographers'Track(CT-RSA'03).LNCS 2612.Berlin:Springer-Verlag,2003,343-54
    [50]McCurley K.The discrete logarithm problem.Cryptography and Computational Number Theory,1990,42:49-74
    [51]Pollard J.Monte Carlo Methods for Index Computation mod p.Mathematics of Computation,1978,32(5):918-924
    [52]Chert L Q,Cheng Z H.Security proof of Sakai-Kasahara's identity-based encryption scheme.Cryptlogy ePrint Archive,Report 2005/226,2005,http://eprint.iaer.org/2005/226
    [53]Verheul E R.Evidence That XTR is more than secure supersingular elliptic curve cryptosystems.Journal of Cryptology.2004,17(6):277-296
    [54]Menezes A J,Okamoto T,Vanstone S.Reducing elliptic curve logarithms to a finite field.IEEE Transactions on Information Theory,1993,39(5):1639-1 646
    [55]Scott M.The Tate Pairing.http://www,computing.dcu.ie/mike/tate.html
    [56]程相国.基于双线性映射的签名体制的研究:[博士学位论文].西安:西安电子科技大学,2006
    [57]Scott M,Barreto P S L M.Compressed pairings.Advances in Cryptology-Crypto'04.LNCS 3152.Berlin:Springer-Verlag,2004,140-156
    [58]Scott M.Computing the Tate pairing.Proc of the RSA Conf 2005 Cryptographers'Track (CT-RSA'05).LNCS 3376.Borlin:Springer-Verlag,2005,293-304
    [59]Menezes A J,van O P C,Vanstone S A.Handbook of applied cryptography.New York:CRC Press,1997,300-412
    [60]Goldwasser S,Micali S.Probabilistic encryption and how to play mental poker keeping secret all partial information.Proceedings of 14th ACM Symposium on Theory of Computing,1982,vol.1:365-377
    [61]Naor M,Yung M.Public-key cryptosystems provably secure against chosen ciphertext Attacks.In Proceedings of 22nd ACM Symposium of Theory of Computing,1990,vol.1:427-437
    [62]Rackoff C,Simon D.Non-interactive zero-knowledge proof of knowledge and chosen ciphertoxt attack.CRYPTO'91.LNCS 576.Berlin:Springer-Verlag,1991,433-444
    [63]冯登国.可证明安全性理论与方法研究.软件学报,2005,16(10):1743-1756
    [64]冯登国,薛锐.安全协议的形式化分析技术与方法.计算机学报,2006,29(1):1-20
    [65]卿斯汉.安全协议20年研究进展.软件学报,2003,14(10):1740-1752
    [66]Menezes A J,Qu M,Vanstone S.Some new key agreement protocols providing mutual implicit authentication.The 2nd Workshop on Selected Areas in Cryptography(SAC'95),1995,54-65
    [67]Mao W B.modern Cryptography:.Theory and Practice.Bristol:Prentice Hall PTR,2003,502-598
    [68]Bellare M,Rogaway P.Random oracle are practical:a paradigm for designing efficient protocols.In First ACM Conference on Computer and Communications Security,1993,vol.1:62-73
    [69]Fiat A,Shamir A.How to prove yourself:practical solutions to identification and signature problems.CRYPTO'86.LNCS 263.Berlin:Springer-Verlag,1986,186-194
    [70]Canetti R,Goldreich O,Halevi S.The random" oracle methodology,revisited.In Proceedings of the 13th Annual ACM Symposium on the Theory of Computing,1993,vol.1:209-218
    [71]Pointcheval D.Asymmetric cryptography and practical security.Journal of Telecommunications and Information Technology,2002,4(1):4-156
    [72]Bellare M,Desai A,ointcheval D P,et al.Relation among notions of security for public key encryption schemes,CRYPTO'98.LNCS 1462.Berlin:Springer-Verlag,1998,26-46
    [73]Law L,Menezes A,Qu M,et al.An efficient protocol for authenticated key agreement.Technical Report CORR98-05,Department of CO,University of Waterloo,1998,95-112
    [74]Law L,Menezes A,Qu M,et al.An efficient protocol for authenticated key agreement.Designs,Codes and Cryptography,2003,28(5):119-134
    [75]Barua R,Dutta P,,Sarkar P.Extending Joux's protocol to multi party key agreement.Cryptology ePrint Archive,Report 2003/062,2003,http://eprint.iacr.org/2003/062
    [76]Foster I,Kesselman C,Tuecke S.The anatomy of the grid:enabling scalable virtual organizations.International Journal of Supercomputer Applications,2001,101-108
    [77]THOMPSON M R,OLSON D,COWL ES R,et al.CA based trust issues for grid authentication and identity delegation,2005,http://www.gridforum.org/documents/GFD/GFD2I.17.pdf
    [78]Foster I.Interact computing and the emerging grid.Available from http://www.nature.com/nature/webmatters/grid/grid.html
    [79]都志辉,陈渝,刘鹏.网格计算.北京:清华大学出版社,2002,20-150
    [80]Foster I,Kesselman C.Globus:a meta-computing infrastructure toolkit.International Journal of Supercomputer Applications,1996,4-12
    [81]Foster I,Kesselman C.The Globus project:a status report.Proc.Heterogeneous Computing Workshop.IEEE Computer Society Press,1998,5-20
    [82]Welch R B V,Engert D,Foster I.A National-Scale Authentication Infrastructure.IEEE Computer 33(12):2000-2002
    [83]郭峰.无线局域网.北京:电子工业出版社,1997,25-100
    [84]王育民,刘建伟.通信网的安全一理论与技术.西安:西安电子科技大学出版社,1999,15-50
    [85]马建峰,朱建明.无线局域网安全一方法与技术.北京:机械工业出版社,2005,55-68
    [86]Gutmann P.PKI:It's not dead,just resting.IEEE Computer,2002,35(8):41-49
    [87]Sakai R,Ohgishi K,Kasahara M.Cryptosystems based on pairing.In:The 2000 Symposiumon Cryptography and Information Security,2000,212-224
    [88]Smart N P.An identity based authenticated key agreement protocol based on the weil pairing.Electronics Letters,2002,38(13):630-632
    [89]Cramer R,Shoup V.A pratieal public key cryptosystem provably secure against adaptive chosen ciphertext attack.In:Advances in Cryptology-Crypto'98.LNCS 1462.Berlin:Springer-Verlag,1998,13-25
    [90]Goldreich O,Pfitzmann B,Rivest R.Self-delegation with controlled propagation-or-What if you lose your laptop.In:Advances in Cryptology-Crypto'98.LNCS 1462.Berlin:Springer-Verlag,1998,153-168
    [91]Joux A.A one round protocol for tripartite Diffie-Hellman.In:Proc.Fourth Algorithmic Number Theory Symposium.LNCS 2058.Berlin:Springer-Verlag,2000,385-394
    [92]Gentry C,Silverberg A.Hierarchical ID-Based cryptography.Proceedings of ASIACRYPT 2002.LNCS 2501.Berlin:Springer-Verlag,2002,548-566
    [93]Riyami S S,Paterson K G Certificateless public key cryptography.Cryptology ePrint Archive,Report 2003/126,2003,http://eprint.iacr.org/2003/126
    [94]Ding X,Tsudik G Simple identity-based cryptography with mediated RSA.In:Proceedings of Topics in Cryptology..CT-RSA2003.LNCS 2612.Berlin:Springer-Verlag,2003,192-209
    [95]Back J,Zheng Y.Identity-based threshold deoryption.In:Practice andTheory in Public Key Cryptography-PKC'2004.LNCS 2947.Berlin:Springer-Verlag,2004,262-276
    [96]Bellare M,Desai A,Pointcheval D,et al.Relations among notions of security for public-key encryption schemes.Advances in Cryptology-CRYPTO98.LNCS 1462.Berlin:Springer-Verlag,1998,26-45
    [97]Fujisaki E,Okamoto T.Secure integration of asymmetric and symmestric encryption schemes.Advances in Cryptology Crypto'99.LNCS 1666.Berlin:Springer-Verlag,1999,537-554
    [98]于佳,李大兴,范玉玲.基于加法共享的可验证秘密再分发协议.计算机研究与发展,2006,43(1):23-27
    [99]李运发,邹德清,韩宗芬,等.基于前向安全的组签名体制研究.计算机研究与发展,2006,43(12):2069-2075
    [100]姚刚,冯登国.基于Weil对的成对密钥协商协议.软件学报,2006,17(4):907-914
    [101]Desmedt Y,Frankel Y.Threshold cryptosystems.Advances in Cryptology-CRYPTO'89.LNCS 435.Berlin:Springer-Verlag,1990,307-315
    [102]Canetti R,Halevi S,Katz J.A forward-secure public-key encryption scheme.Advances in Cryptology-Eurocrypt2003.LNCS 2656.Berlin:Springer-Verlag,2003,255-271
    [103]Bellare M,Miner S.A Forward-secure digital signature scheme.Advances in Crypto'99,1999,19-21.
    [104]Dodis Y,Katz,Xu S,et al.Key-insulated public-key cryptosystems.Advances in Cryptology-Eurocrypt2002.LNCS 2332.Berlin:Springer-Verlag,2002,65-82
    [105]Dodis Y,Katz,Xu S,et al.Strong key-insulated signature schemes.PKC'2003,2003,20-22
    [106]Itkis G,Reyzin L.SiBIR:signer-base intrusion-resilient signatures.Crypto'2002,2002,19-22
    [107]Dodis Y,Franklin M,Katz J,et al.Intrnsion-resilient public key encryption.RSA-Cryptographers'Track 2003,LNCS 2612,Berlin:Springer-Verlag,2003,19-32
    [108]Dodis Y,Franklin M,Katz J,et al.A generic construction for intrusion-resilient public-key encryption.Proc,of T-RSA'2004.LNCS 2964.Berlin:Springer-Verlag,2004,81-98
    [109]Hanaoka Y,Hanaoka G;Shikata J.Identity-based encrypfion with non-interactive key-update.Cryptology ePrint Archive,Report 2004/338,2004,http://eprint.iacr.org/2004/338
    [110]Barreto S L M,Kim H Y,Lynn B,et al.Efficient algorithms for pairing-based cryptosystems.Advances in Cryptology-Proceedings of CRYPTO2002.LNCS 2442.Springer-Verlag,2002,354-368
    [111]Foster I,Kesslman C.The grid:blueprint for a new computing infrastructure.California:Morgan Kanfmann,1999,2-48
    [112]Welch V,Siebenlist F,Foster I.Security for grid services.Proceedings of the 12th IEEE International Symposium on High Performance Distributed Computing(HPDC'03),2003,512-522
    [113]Foster I,Kesslman C,Tsudik G.A secure architecture for computational grids.ACM Conference on Computers and Security,1998,83-90
    [114]DIERKS T,ALLEN C.The TLS protocol Versionl.0.1999,http://tools.ietf.org/html/rfe2246.1999-1-5
    [115]Mao W B.An identity-based non-interactive authentication framework for computational grids.2004,http://www.hpl.hp.eom/techreports/2004/HPL-2004-96.pdf
    [116]Lim H W and Robshaw M.On identity-based cryptography and grid computing.ICCS'2004.LNCS 3036.Berlin:Springer-Verlag,2004,474-477
    [117]Lira H W and Robshaw M.A dynamic key infrastructure for gird.Proceedings of the European Grid Conference(EGC'2005).LNCS 3470.Berlin:Springer-Verlag,2005,255-264
    [118]Chen L,Lira H W,Mao W B.User-friendly grid security architecture and protocols.Proceedings of the 13th International Workshop on Security Protocols,2005,234-243
    [119]Buyya R,Murshed M.GridSim:a toolkit for the modeling and simulation of distributed resource management and scheduling for grid computing.Journal of concurrency and computation practice and experience,2002,14(13):1175-1220
    [120]Boneh D,Gentry C,Lynn B.Aggregate and verifiably encrypted signatures from bilinear maps.Proc.of Euroerypt'03.LNCS 2656.Berlin:Springer-Verlag,2003,416-432

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700