基于信任服务的IBE体系
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
可信认证技术是现代信息安全的核心,当前两种主要的认证技术分别是PKI(Public Key Infrastructure,公钥基础设施)和IBE(Identity Based Encryption,基于身份加密)。可信认证技术是电子商务、电子政务、电子军务等电子交易活动建立信任的基础。PKI分散式的密钥产生方式使其更适用于密钥持有者的经济利益与密钥安全性具有直接关系的电子商务领域。IBE集中式的密钥产生方式使其更适用于要求基于公钥体系下的服务及数据报可以定时销毁的电子政务和电子军务领域。
     以PKI为广泛应用的公钥体系已经成为国际标准。但是和PKI具有相同职能的公钥体系模型IBE却因自身的不完善而没有得到实际应用。尽管后人在签名方案、签密方案、加密方案、构架方案、密钥分发方案、授权方案等诸多方面做出改进和完善,但是仍然存在许多问题和不足。
     针对现有的IBE系统存在的问题,设计并构建了一个基于信任服务的IBE体系。它是以经典IBE模型为基础,按照电子军务和电子政务的特定需求来改进IBE体系机制,使其成为可用、可靠、可信、实用的公钥体系;在业务层面上,本文提出信任服务来改进IBE的业务机制;在数据层面上,本文提出数据安全服务来完善IBE的数据报安全。这个体系具有集中式的信任服务,人们可以通过它安全、方便、透明的使用系统所支撑的具体服务。信任服务由四个机制组成:定时更换的密钥管理机制、统一身份的标识管理机制、集中审计的权限管理机制、域间互连的管理机制。
     数据安全服务主要是把双重数字签名、数字信封、数字时间戳,这三个安全机制结合起来,来保障基于信任服务的IBE体系内的数据报的保密性、完整性、不可伪造性和不可否认性。其中的双重数字签名可以保证责任链条连贯完整,数字时间戳用来避免重放攻击,数字信封用来实现大的数据报报文加密传输。
     安全性评估方法论可以评估和证明本文所涉及到的相关通讯协议的保密性、完整性、不可伪造性和不可否认性等问题。本文最后利用随机预言RO模型证明基于信任服务的IBE体系内的相关协议的安全性。
Trustworthy authentication has become the focus of current information security. After several decades of academic improvements and practices, there still exist two major prototype systems. One is PKI (Public Key Infrastructure) which is based on public key authentication system. The other is IBE (Identity Based Encryption) which is based on identity encryption. The public key property of PKI system is the identities of all the buyers and sellers. Therefore, PKI is more applicable to the area of electronic commerce, because of direct relationship between key holders’economic interests and the key security. At present, PKI system has been already widely applied to the electronic commerce.Meanwhile IBE system is more fit for E-government and E-military due to its centralized key generation and timingly destroying data.
     The essential difference between PKI and IBE is key generation. Digital certificates of PKI are generated respectively by users.Then they are authenticated and issued by CA (Certification Authority). Users of PKI system authenticate others’identity by their digital certificates based on CA. Identity authentication has to be based on the third trustworthy party—CA. Therefore, PKI is more applicable to the area of electronic commerce, because of direct relationship between key holders’economic interests and the key security. PKI system will do well when CA and users well guarantee digital certificates. However, with rapid growth of PKI domains which need mutual communications, their mutual communications become the bottleneck of PKI. Compared with PKI, IBE has several advantages:
     1. IBE system takes users’identities as public keys, so IBE system need no businesses and services about digital certificates.Therefore, IBE avoid setting up and maintaining CA;
     2. Private keys of IBE system are generated by PKG, so when master key is altered, user’private keys of IBE system are changed along. Thus we cam alter users’private keys of IBE sytem timingly.And we can limit valid period of private keys.IBE system can also recovery rapidly after its breakdown;
     3. ECC(Elliptic curve cryptography) of IBE is better than RSA(Ron Rivest,Adi Shamir, Leonard Adleman) of PKI in several aspects such as less computational cost and richer resources of ECC.
     PKI, which is widely applied, has been proposed to be international standard X. 509, but IBE has always been ignored because of its imperfect. IBE takes users’public information as their public keys sush as e-mail. The prototype of IBE was put forword by both D.Boneh and M.Franklin in 2001.It is based on PKG(Private Key Generate),but is an imperfect and untrustworthy system.However, IBE has been improved with its signature, signcryption, encryption, architecture and keys’distribution. There still exist several problems in the classic IBE system, such as:
     1. There still not exist coherent and intact liability ascertains in it.
     2. There still not exists any mechanism to ensure identities of IBE system to not be forged.
     3. There still not exists any mechanism to ensure keys’safe distribution of IBE system.
     4. How to improve IBE system for the special requirements of E-government and E-military.
     5. How to prevent bottle-neck of IBE system from keys’timing replacement.
     Because current IBE has no centralized key management mechanism, identity management mechanism and authority management mechanism, this cause users with no grades, no restriction domain services for legal users, and users’private keys can not be altered timingly.Meanwhile there still exists interoperations among several domains such as cross-domain mobile identity and cross-domain authorization.Therefore classic IBE is not fit for current E-government and E-military.This paper put forword an improved IBE system, which is named IBE system based on trustworthy service, by those four mechanisms to solve problems above.And it is proved more practical and safer.
     IBE system based on trustworthy service is regarded as the future of network structure. It is its special key management mechanism that makes it more fit for E-government and E-military. It is a centralized trustworthy system which is made up of key management mechanism, identity management mechanism, authority management mechanism and cross-domain management mechanism.
     1. Key management mechanism is in charge of generating and distributing private keys for users, meanwhile it should initialize IBE system and alter users’private keys timingly.In one word, key management mechanism is the core of IBE system based on trustworthy service.
     2. Identity management mechanism is in charge of things about users’identities such as new users’registering, users’login verification, identities’maintenance and cancellation. In a word, it is the entrance of users.
     3. Authority management mechanism is in charge of all the services and resources and auditting users’authority. It ensures authority accurate.
     4. cross-domain management mechanism is in charge of cross-domain mobile identity and cross-domain authorization, which solves interoperation between isomorphic domains and heterogeneous domains.
     IBE system based on trustworthy service can ensure message security of privacy, but message security of privacy, integrity, non-forgeability and non-repudiation need data secure service. So this paper describe double digital signiture, digital envelope and digital time stamp in the fouth chapter. Secure service of data has integrated double digital signiture, digital envelope and digital time stamp to ensure message security of privacy, integrity, non-forgeability and non-repudiation. All in all, double digital signiture ensure chains of responsibility integrity. Meanwhile digital time stamp prevent data from replay attacking. Digital envelope ensure safe transmission of long message of datagram.
     As an important method of information security, digital signiture can solve forgeability of data. To ensure non repudiation of datagram, double digital signiture is adopted during communications between users and services of IBE system. double digital signiture is made up of Public Signature and Private Signature. Private Signature means that user U makes message signature by his private key K U, which is generated by himself. While Public Signature means that user U makes message signature by the private key PIDU , which is distributed by key management mechanism.
     Digital signiture ensures transferred data non-repudiation. But if someone transmits the same data repeatedly or denies sequence of data, the third party has to be set up to arbitrate which is named digital time stamp. It can solve problems above and limit data effective for a given period of time to prevent data from replay attacking. To transfer long data, digital envelope combines asymmetrical encryption algorithm with block algorithm to ensure transferred data safe.
     After description of secure serive of data, this paper brings forward how to prove safety of communication protocols of IBE system, which is Random Oracle model. Upon the hypothesis of BDH(Bilinear Diffie-Hellman) and CDH(Computational Diffie–Hellman), digital envelope, double digital signiture and key distribution are proved protocol safety.
引文
[1] J. Allen, A. Christie, W, Fithen, et al. State of the practice of intrusion detection technologies[R]. Software Engineering Institute, Carnegie Mellon University, Tech Rep: CMU/ SEI2992TR2028, 2000.
    [2] Jajodia S, Ammann P, McCollum C.D. Surviving information warfare attacks [J]. Computer, 1999, 32(3):57-63.
    [3] Escamilla T. Intrusion Detection: Network Security Beyond the Firewall[M]. New York:John Wiley & Sons, 1998.
    [4]洪黎明.网络安全立法亟待突破[N].人民邮电报,2007-09-04(7).
    [5]范臣.恶意程序设计、传播、利润分成已形成黑色产业链[EB/OL]. (2007-09-04)[2009-01-11]. http://www.creader.com/news/20011219/200112190019.html
    [6]赵忠范.网络安全,信息时代的严峻考题[J].今日世界,2007(4):42-49.
    [7]孙喜.我国电子政务安全问题[EB/OL]. ( 2008 - 07-31 ) [2009-01-02]. http://it.sinoth.com/Doc/web/2008/7/31/13079.htm
    [8]李国敏.如何保证电子政务信息安全[EB/OL].(2009-03-18)[2009-03-20]. http://www.stdaily.com/gb/computer/2009-03/18/content_919538.htm
    [9]彭云.电子政务安全保障体系[EB/OL]. ( 2007 - 03-22 ) [2008-10-20]. http://www.gzlps.gov.cn/art/2008/9/6/art_4628_52387.html
    [10]苏明华.电子军务[M].北京:新华出版社,2005.
    [11] S. Berkovits, S. Chokhani, J. A. Furlong, J. A. Geiter, J. C. Guild. Public Key Infrastructure (PKI) Technical Specification: Part A—Technical Concept of Operations[DB/OL]. ( 2000 - 03-15 ) [2008-10-20]. http://csrc.nist.gov/archive/pki-twg/baseline/pkicon20b.PDF
    [12] Andrew Nash, William Duane, Celia Joseph,Derek Brink. Trust Model and Management in Public-KeyInfrastructures[EB/OL]. (2007-05-21) [2008-10-20]. http://islab.oregonstate.edu/koc/ece575/rsalabs/PKIPaper.pdf
    [13]冯登国.我国信息安全技术发展趋势的分析[J].信息网络安全,2006(11):6-7.
    [14]冯登国. PKI技术及其发展现状[J].计算机安全,2001(1)46-51.
    [15] Boneh, D, Franklin, M. Identity-based encryption from the Weil pairing[J]. SIAM J. of Computing 2003, 32 (3): 586-615.
    [16] Andrew Nash, William Duane, Celia Joseph. PKI:Implementing and Managing E-Security[M]. Osborne:McGraw-Hill,2003.
    [17]冯登国,李丹.当前我国PKI/PMI标准的制订与应用[J].信息网络安全,2005(8):16-17.
    [18]魏志东,赵华伟,冯登国. PKI系统中私钥的管理方法研究[J].计算机应用,2002, 22(7):25-27.
    [19] ZHENG Xiaolin,JING Jiwu. Research on Key Management Schemes for IBE[J]. Computer Engineering, 2006,32(21):145-147.
    [20]冯登国.国外电子政务发展现状[J].信息安全与通信保密,2002(5):43-48.
    [21]崔国华,金豪.基于IBE和秘密共享的分布式密钥管理和认证[J].信息安全与通信保密, 2005(2 ):53-55.
    [22]刘远航. PKI实现与应用中的一些问题[D].吉林:吉林大学计算机科学与技术学院,2004.
    [23] ITU-T. Public-Key Infrastructure (X.509)[EB/OL].(2008-08-21)[2008-10-21]. http://www.ietf.org/html.charters/pkix-charter.html
    [24]谭良,刘震,佘堃,周明天. CRL分段-过量发布综合模型研究[J].电子学报,2005,(2):227-230.
    [25] XIAO Jian,TAN Yue-sheng,HAN Lu. Research on PKI-based authentication model for heterogeneous multi-domain grids[J]. Journal of Inner Mongolia University of Science and Technology,2007(4):337-340.
    [26] Alimjan Aysa,LIU Sheng-quan. Research on PKI Inter-domain Interoperability[J]. Journal of Xinjiang University(Natural Science Edition),2008(1):103-106.
    [27] WU Qiong. Research on Information Security Technology Based on PKI System[J]. Modern Computer,2007(3):44-46.
    [28] Shamir A..Identity-based Cryptosystems and Signature Schemes[J].Advances in Cryptology CRYPTO’84, Lecture Notes in Computer Science.Berlin: Springer-verlag,1984:47-53.
    [29] Boneh D., Franklin M.. Identity-based Encryption from the Weil Pairing[J]. Advances in Cryptology-CRYPTO 2001, Lecture Notes in Computer Science. Berlin :Springer-verlag,2001:213-229.
    [30] DENG Zhen,WANG Jian. Certificate Authentication System Based on PKI[J]. Computing Technology and Automation,2008(2):141-144.
    [31] HU Liang,CHU Jian-Feng,LIN Hai-Qun,YUAN Wei,ZHAO Kuo. The Key Management Mechanism of IBE System[J]. Chinese Journal of Computers,2009(3):543-551.
    [32] Neal Koblitz. Elliptic curve cryptosystems[J]. Mathematics of Computation,1987(48):203-209.
    [33] Blake,Seroussi,Smart. Elliptic Curves in Cryptography[M]. UK:Cambridge University Press,1999.
    [34] Hankerson,Menezes,Vanstone. Guide to Elliptic Curve Cryptography[M]. Berlin:Springer-Verlag,2004.
    [35] L. Washington. Elliptic Curves: Number Theory and Cryptography[M]. USA:Chapman & Hall/CRC,2003.
    [36] Diffie W.,Hellman M.. New Directions in Cryptography[J]. Information Theory,1976,22(6):644-654.
    [37] John Cremona. Alogorithms for Modular Elliptic Curves[M]. UK:Cambridge University Press,1992.
    [38] Richard Crandall,Carl Pomerance. Prime Numbers: A Computational Perspective,1st edition[M]. Berlin:Springer,2001.
    [39] Joseph H. Silverman. Advanced Topics in the Arithmetic of Elliptic Curves[M]. Berlin:Springer,1994.
    [40] Serge Lang. Elliptic Curves: Diophantine Analysis [M]. Berlin:Springer,1978.
    [41] Joseph H. Silverman. The Arithmetic of Elliptic Curves[M]. Berlin:Springer,1986.
    [42] Kenneth Ireland,Michael Rosen. A Classical Introduction to Modern Number Theory,2nd edition[M]. Berlin:Springer,1990.
    [43] Neal Koblitz. Introduction to Elliptic Curves and Modular Forms[M]. Berlin:Springer,1984.
    [44] Joseph H. Silverman,John Tate. Rational Points on Elliptic Curves[M]. Berlin:Springer,1992.
    [45] Neal Koblitz. A Course in Number Theory and Cryptography,2nd edition[M]. Berlin:Springer,1994.
    [46] Lawrence Washington. Elliptic Curves: Number Theory and Cryptography [M]. USA:Chapman & Hall/CRC,2003.
    [47] Dale Husem?ller. Elliptic Curves,2nd edition[M]. Berlin:Springer,2004.
    [48] Dan Boneh , Matthew Franklin. Identity-Based Encryption from the Weil Pairing[J]. SIAM J. of Computing,2003,32(3):86-615.
    [49] Wikimedia Foundation, Inc. ID-based cryptography[EB/OL]. (2008-05-10)[2009-02-02]. http://zh.wikipedia.org/wiki/
    [50] Al-Riyami, KG Paterson. Certificateless Public Key Cryptography[J]. Advances in Cryptology - Proceedings of ASIACRYPT 2003,2003(2894):86-615.
    [51] Clifford Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues[J]. Cryptography and Coding - Proceedings of the 8th IMA International Conference,2001:360-363.
    [52] Sherman S.M. Chow, S.M. Yiu, Lucas C.K. Hui, K.P. Chow. Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity[J]. Information Security and Cryptology -ICISC 2003,2004:352-369.
    [53] Dan Boneh, Xavier Boyen. Efficient selective-ID secure identity based encryption without random oracles[J]. advances in Cryptology—EUROCRYPT 2004,2004:223–238.
    [54] shamus. Shamus Standard Curves[EB/OL]. ( 2008 - 03-03 ) [2008-10-21]. http://www.shamus.ie/index.php?page=Shamus-Standard-Curves
    [55] HU Liang,CHU Jian-feng,LIN Yu,WANG Shou-dao,JIN Zhe. IBE System Based on Trust Service[J]. Journal of Jilin University(Engineering and Technology Edition),2009,39(3):737-743.
    [56] Wang Yijun,Hu Liang,Li Hongtu,Lin Yu. Improving the IBE Infrastructure by Key's Timing Replacement Strategy[J]. Telecommunications Science,2008(12):21-26.
    [57] Xu Peng,Cui Guohua,Lei Fengyu. An Efficient and Provably Secure IBE Scheme Without Bilinear Map[J]. Journal of Computer Research and Development,2008(12):1687-1695.
    [58] Hu De-bin,Wang Jin-ling,Yu Meng-tao,Lin Yu,Hu Liang. ID alias IBE scheme with a trusted third party[J]. Journal of Jilin University(Engineering and Technology Edition),2008(2):419-422.
    [59]侍伟敏. PKI、IBE关键技术的研究及应用[D].北京:北京邮电大学,2006.
    [60] Lin Chang, Lei Lei. Research on next generation internet architecture[J]. Chinese Journal of Computers,2007,30(5):693-711.
    [61] Lin Chuang, Wang Yuan-Zhuo.Development of trustworthy network and facing scientific challenges[J]. ZTE COMMUTINCATIONS,2008,14(1):13-41.
    [62] Lin Chuang, Peng Xue-Hai. Research on trustworthy networks[J]. Chinese Journal of Computers,2005,28(5):751-758.
    [63] SHI Wei-min IBE. Private Key Issuing Protocol Based on Attestation Identity Certificate[J]. Journal of Beijing University of Posts and Telecommunications,2008,(4):70-72.
    [64]朱清芳.IBE公钥系统中的用户私钥分发方案[D].河南:河南大学,2007.
    [65] CHEN HONGWU,XIONG XUANDONG,ZHU LIANGYU. Analysis and Improvement of Separable and Anonymous Identity-Based Private Key Issuing[J]. Microcomputer Information,2008(6):80-82.
    [66] Ian F. Blake,Gadiel Seroussi,Nigel P. Smart. Advances in Elliptic Curve Cryptography [M].UK:Cambridge University Press,2005.
    [67] S. A. Vanstone. Next generation security for wireless:elliptic curve cryptography[J]. Computers and Security,2003:108-116.
    [68] Vipul Gupta,Douglas Stebila,Stephen Fung,Sheueling Chang Shantz,Nils Gura,Hans Eberle. Analysis and Improvement of Separable and Anonymous Identity-Based Private Key Issuing[J]. Proceedings of the Network and Distributed System Security (NDSS) Symposium,2004:231-239.
    [69] Andreas Enge. Elliptic curves and their applications to cryptography [M]. USA:Kluwer Academic Publishers,1999.
    [70]卢开澄,卢华明.椭圆曲线密码算法导引[M].北京:清华大学出版社,1998.
    [71]卢开澄.计算机密码学——计算机网络中的数据保密与安全[M].北京:清华大学出版社,2003.
    [72] William Stallings.Cryptography and network security principles and practices,4th edition[M].UK:Prentice Hall,2005.
    [73] Paterson K. G..ID-based signatures from pairings on elliptic curves[J]. Electronics Letters,2002,38(18):1025-1026.
    [74] Jae Cha Choon , Jung Hee Cheon. An Identity-Based Signature from Gap Diffie-Hellman Groups [J]. Public Key Cryptography—PKC 2003,2002:18-30.
    [75] Goh EJ, Jarecki S.A signature scheme as secure as the Diffie-Hellman problem [J]. Advances in Cryptology—EUROCRYPT 2003,2003:647.
    [76] Paterson K. G..ID-based signatures from pairings on elliptic curves[J]. Electronics Letters,2002,38(18):76-78.
    [77] Florian Hess. Efficient Identity Based Signature Schemes Based on Pairings[J]. Selected Areas in Cryptography,2003(38):310-324.
    [78] Craig Gentry , Alice Silverberg. Hierarchical ID-Based Cryptography[J]. Advances in Cryptology—ASIACRYPT 2002,2002:149-155.
    [79] Xun Yi. An identity-based signature scheme from the Weil pairing[J]. Communications Letters,2003,7(2):647.
    [80] Brent Waters.Efficient Identity-Based Encryption Without Random Oracles[J]. Advances in Cryptology– EUROCRYPT 2005,2005,(3494):114-127.
    [81] Sherman S.M. Chow,Lucas C.K. Hui,Siu Ming Yiu,K.P. Chow. Secure Hierarchical Identity Based Signature and Its Application[J]. Information and Communications Security,2004:480-494.
    [82] Beno?t Libert, Jean-Jacques Quisquater. Identity based undeniable signatures [J]. Topics in Cryptology– CT-RSA 2004,2004,(2964):1997.
    [83] Serge Vaudenay.The Security of DSA and ECDSA[J].Information and Communications Security,2002:309-323.
    [84] Adrian Antipa,Daniel Brown,Robert Gallant,Rob Lambert,RenéStruik,Scott Vanstone. Accelerated Verification of ECDSA Signatures[J]. Selected Areas in Cryptography,2006:307-318.
    [85] ZHANG Ming-zhi.Safety Analysis and Improvement of Signcryption Scheme Based on Identity[J].Computer and Modernization,2009,(1):45-48.
    [86] MENG Tao,ZHANG Xin-ping,SUN Sheng-he.Identity-Based Multi-SigncryptionScheme[J].Chinese Journal of Electronics,2007,(S1):115-117.
    [87] RAO Wen bi,XIONG Hui yue,HUANG Bo. The Information Security of Digital Envelope[J]. Journal of Wuhan University of Technology,2004(2):87-89.
    [88] ZHAO Yan-bo,ZHANG Xue-jie,JIANG Yong-ling. Application researches on high strength file encryption based on digital envelope[J]. Computer Engineering and Design,2007(18):4357-4359.
    [89] LIU Xian-bo,WANG Zhao-shun. Application of Digital Envelop in Smart Card Symmetry Key Transmission[J]. Aeronautical Computing Technique,2007(3):80-82.
    [90] DENG Zi-yun. Digital Envelope Technology and Its Application Study[J]. Journal of North China Institute of Water Conservancy and Hydroelectric Power,2006(1):77-79.
    [91] LI Xin-yan. Application of Digital Envelop Based on AES and ECC[J]. Journal of Gansu Lianhe University(Natural Science Edition),,2007(5):88-90.
    [92] ZHAO Wen-qing,WANG De-wen,SONG Yu. Realization of digital signature and digital envelop based on PKI[J]. Journal of North China Electric Power University,2003(6):71-74.
    [93] LOWE G.An attack on the needham-schroeder public key authentication protocol[J].Information Processing Letters,1995,56(3):131-136.
    [94]郭伟.数字时间戳服务的安全性研究及系统实现[D].北京:中国科学院研究生院国家授时中心,2005.
    [95] ZHANG Ya-ling,YU Yong,WANG Xiao-feng,WANG Tie-ying. New scheme for digital time-stamping based on signature[J]. Computer Applications,,2005(2):381-382+389.
    [96] GUO Wei,QI Yi,QIAO Rong-Chuan. A Design of Digital Time Stamp Service System[J]. Publications of the Shaanxi Astronomical Observatory,2005(1):39-47.
    [97] SHI Xi,LIAO Xiao-feng. Digital time stamping services in mobile environment based on WPKI[J].Computer Engineering and Design,2006(17):3287-3290.
    [98] GONG Xiao-ping , LIU Zhi-peng , HUANG Ji-hong. Scheme of Secure Digital Time-stamping Based on ECC Blind Signature[J].Computer Engineering,2008(13):147-148+159.
    [99] WANG Yong,ZHU Fang?jin,SHI Qing?hua.Digital time-stamping of PKI[J]. Journal of Dalian University of Technology,2003(S1):27-29.
    [100] Mihir Bellare.Practice-Oriented Provable-Security[J].Lectures on Data Security,1999:1-15.
    [101] Stuart A. Kurtz.On the random oracle hypothesis[J].Proceedings of the fourteenth annual ACM symposium on Theory of computing,1982,:224-230.
    [102] Feng Deng-Guo.Research on theory and approach of provable security[J]. Journal of Software , 2005, 16 (10) : 1743~1756.
    [103] Goldreich O. Foundations of Cryptography[M].UK:Cambridge University Press,2001.
    [104] Goldwasser S,Micali S. Probabilistic encryption[J]. Journal of Computer and System Science,1984(28):270-299.
    [105] Goldwasser S, Micali S, Rivest R.A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal of Computing,1988:281-308.
    [106] Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols[J]. Proceedings of the 1st ACM conference on Computer and communications security,1993:62-73.
    [107] Pointcheval D. Asymmetric cryptography and practical security[J]. Journal of Telecommunications and Information Technology,2002(4):41-56.
    [108] Bellare M, Rogaway P. The exact security of digital signatures—How to sign with RSA and rabin[J]. Advances in Cryptology—EUROCRYPT’96,1996:399-416.
    [109] Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems[J]. Advances in Cryptology—EUROCRYPT’86,1987:186-194.
    [110] Micali M, Reyzin L. Improving the security of digital signature schemes[J]. Journal of Cryptology,2002,15(1):1-18.
    [111] Pointcheval D, Stern J. Security proofs for signature schemes[J]. Advances in Cryptology—EUROCRYPT’96,1996:387-398.
    [112] Ran Canetti, Oded Goldreich, Shai Halevi. The Random oracle methodology[J]. Journal of the ACM, 2004, 51(4):557-594.
    [113] Bellare M, Rogaway P. Optimal asymmetric encryption[J]. Cryptology—EUROCRYPT’94, 1995:92.
    [114] Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, Seungjae Yoo. Secure key issuing in ID-based cryptography[J]. ACM International Conference Proceeding Series, 2004,(54):69-74.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700