网络化制造中的信息安全理论与技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
网络化制造系统是采用先进的网络技术、制造技术及其他相关技术构建的面向企业特定需求的制造系统。研究网络环境下企业之间电子合同的公平签署、动态虚拟企业联盟中的身份认证机制、远程协同设计中的身份认证和设计文档的安全传输管理等安全问题,设计高效、安全的信息安全解决方案具有重要的理论意义和应用价值。
     本文在分析网络化制造系统的安全特征和安全需求的基础上,综合应用现代密码理论和信息安全技术,对网络化制造环境中的信息安全问题进行了深入研究,有针对性地给出了相关解决方案。主要研究成果如下:
     针对网络化制造中企业之间电子合同签署的公平性问题,在分析现有同时签名方案安全缺陷的基础上,研究提出了两个适合企业之间电子合同公平签署的数字签名协议i2PCS1和i3PCS1。i2PCS1协议的特点是将合同内容与关键数绑定形成关键数映像,以防止这一过程中的消息替代攻击;而i3PCS1协议的特点是关键数的释放由盟员企业完成,使得盟员企业在这一过程中更具有优势,以抵消盟主企业在合作过程中所拥有的自然优势,使得协议更具公平性。新协议为网络化制造中企业之间电子合同签署的公平性提供了一个高效安全的解决方案。针对同时签名中的时效认证问题,研究了数字时间戳方案,为合同签名的时效性认证提供可行的途径。
     针对动态虚拟企业联盟中的身份认证机制问题,分析了现有虚拟企业信任交互认证方案在成员增减协议中存在的安全缺陷,研究提出了一个改进的抗联盟攻击的虚拟企业信任交互认证方案。新方案通过赋予虚拟企业盟主关于私钥的一个决定因子,使得VCA的私钥生成和证书颁发必须有盟主的参与。新方案保持了信任权限可灵活分配的优点,同时完善了虚拟企业信任交互方案的安全性。
     针对网络化制造环境下协同设计中同一文档的设计人员为多个的特殊情况,提出了两种适用于协同设计环境的数字签名方案,其一是高效安全的多重数字签名方案,适合多个设计人员共同签署一份设计文档的应用场景;其二是多签名者强指定验证者方案,适合于多个设计人员同时签名一份设计文档,并指定唯一的验证者验证签名有效性的应用场景。新方案为协同设计环境下设计文档的数字签名提供了有效的解决方案。
     针对协同设计环境下设计文档在不安全网络中传输的机密性安全需求,提出了面向项目组的无证书广播加密方案,新方案基于设计人员身份和设计小组身份,提供项目小组级别的设计信息的广播加密和解密机制,采用无证书公钥密码技术,解决了基于身份的公钥密码中的密钥托管问题。新方案不需要公钥基础设施(PKI)支持,成本低,安全高效,适合中小型企业应用。
     在信息安全理论研究的基础上,基于B/S模式与Spring框架,设计了一个协同设计文档管理平台。在系统的安全解决方案中首次将"PIATS"消隐数字签名方案使用在VRML模型中,实现了在不出示完整文档的情况下认证文档中的部分内容,解决了不可见性和完整性之间的矛盾。
Networked manufacturing system is constructed by using advanced network technology, manufacturing technology and other related technology to fit the special needs of manufacturing. It is of great importance to research on information security problems in the networked manufacturing system such as fair digital signatures on digital contracts between enterprises, the identity authentication between enterprises, the identity authentication in cooperation design system and the documents secure transforming in network setting, so to design solution schemes aimed at those information security problems for the networked manufacturing system is of both practical and theoretical importance.
     In this doctoral dissertation, based on analyzing the security characteristic and the security demand of the networked manufacturing system, the information security problems in the networked manufacturing system are studied deeply and feasible solution aimed at these problems are presented. The main research results are as follows:
     Aimed at the fair exchange problem of digital contract signatures between enterprises in networked manufacturing, based on analyzing the security flaws in existing concurrent signatures scheme, two digital signature protocols to fit the demand of fair exchange of the digital contract are presented, named i2PCS1 and i3PCS1. The characteristic of the i2PCS1 protocol is that the content of the contract is bound with the key stones to form the key stone fix to prevent the message substitute attack efficiently. The distinct advantage of i3PCSl protocol is that its keystones are published by the leaguer member. This characteristic make the leaguer member enterprise has some advantage over the hegemonic enterprise in this protocol to counteract advantage hold by hegemonic enterprise in cooperation and make the protocol has more impartiality. The new protocol is an efficient security scheme for digital contract signatures between enterprises in networked manufacturing system. Aimed at the problem of time authentication in digital signature, time-stamp scheme is studied. The new time-scheme supply a feasible method for the time authentication of the digital contract signatures.
     Aimed at the problem of the identity authentication in dynamic enterprises alliance, based on analyzing the security flaws in member joining and quitting protocol of existing interactive authentication scheme for virtual enterprises, an improved interactive authentication scheme against collusion attack for virtual enterprises is proposed. By assigning an important parameter as partial private key to the hegemonic enterprise in virtual enterprises, the hegemonic enterprise is required to take part in the private key generation and certificate issue for the Virtual Certificate Authority (VCA) in the new scheme. The new scheme not only maintains the excellence that leaguer members'share set can be assigned flexibly, but also remedies the security flaw in the existing interactive authentication scheme for virtual enterprises.
     Aimed at the special situation which several designer may collaborate to finish a designing work in networked manufacturing system, two signature schemes for coordinated design are proposed. The one is an efficient security multi-signature scheme, which is conformable for the situation that many designers sign one document together; and another one is multi-signers strong designated verifier signature scheme which is conformable for the situation that many designers sign one document together and assign an exclusive verifier who can verify the signature. These new schemes supply effective approach for document collaborative signatures in networked manufacturing system.
     Aimed at the confidentiality requirement of information transfers in collaborative design system, a certificateless broadcast encryption scheme based on design team is presented. Based on designer's identity and the design team's identity, the new scheme offers an efficient encryption mechanism and decryption mechanism on the level of design team. The new scheme belongs to certificateless broadcast encryption; the private key escrow problem in ID-based public key system is solved. So it is fit for the confidentiality requirement of information transfers in collaborative design system including many design teams. The new scheme doesn't need the public key infrastructure (PKI), so it is fit for small middle enterprises for its low cost, high security and efficiency.
     Based on the theory of information security, a document management platform is designed with B/S architecture model and Spring framework. In the security scheme of this system, the sanitizable digital signature technology "PIATS" is used to documents in VRML format, the authentication of partial file is realized without the whole file being demonstrated, the contradiction between invisibility and integrity is solved.
引文
【1】范玉顺,刘非,祁国宁.网络化制造系统及其应用实践[M].北京:机械工业出版社,2003:16-26.
    【2】范玉顺,张立晴,刘博.网络化制造与制造网络[J].中国机械工程,2004,15(19):1733-1738.
    【3】杨叔子,吴波,胡春华,程涛.网络化制造与企业集成[J].中国机械工程,2000,11(2):4549.
    【4】江平宇.网络化制造电子服务理论与技术[M].北京:科学出版社,2004:15.
    【5】何光远.世纪之交的中国机械制造业[J].中国机械工程,1998,9(1):2~5.
    【6】张曙,李爱平.技术创新和知识供应链[J].中国机械工程,1999,10(2):224~227.
    【7】孙庆鸿.面临21世纪的机械制造业高新技术发展[J].机械设计与制造工程,1999,28(5):1~4.
    【8】刘飞,雷琦,宋豫川.网络化制造的内涵及研究发展趋势[J].机械工程学报,2003,39(8):1-6.
    【9】 国家发展计划委员会. 科学技术部当前优先发展的高科技产业化重点领域指南[EB/OL]. http://www.invnn.com/iitv/ShowArticle.asp?ArticleID=586.
    【10】谢庆生.中国企业网络化制造的模式与发展策略[EB/OL]. http://210.40.3.63/paper/200401.pdf.
    【11】 徐立云,李爱平,张为民.基于ASP的网络化制造及相关技术[J].中国机械工程,2004,15(19):1755-1759.
    【12】顾寄南,高传玉,葛晓岚.网络化制造技术[M].北京:化学工业出版社,2004:19-25.
    【13】张伯鹏.信息驱动的数字化制造[J].中国机械工程,1999,10(2):577-580.
    【14】 王路炯,李爱平,徐立云.ASP模式的网络化制造安全体系[J].中国机械工程,2007,18(3):300-303.
    [15]Jonathan G. Computer-supported cooperative work:history and focus [J]. IEEE Computer,1994(5): 19-26.
    [16]Lee B G, Narayanan N H, Chang K H. An integrated approach to distributed version management and role-based access control in computer supported collaborative writing[J]. The Journal of Systems and Software,2001,59(2):119-134.
    [17]Lin A, Brown R. The application of security policy to role-based access control and the common data security architecture [J]. Computer Communications,2000,23(17):1584-1593.
    [18]Wu S L, Sheth A, Miller J, et al. Authorization and access control of application data in workflow system[J]. Journal of Intelligent Information System,2002,18 (1):71-94.
    [19]Chang N, Zhang C G. Designing a complete model of role-based access control system for distributed networks[J]. Journal of Information Science and Engineering,2002,18(6):871-889.
    [20]Huafei Zhu, Bao Feng, Robert H. Deng. Computing of Trust in Distributed Networks [EB/OL]. http://eprint.iacr.org/2003/056.ps.gz.
    [21]Shanshan Song, Kai Hwang, Mikin Mac wan. Fuzzy Trust Integration for Security Enforcement in Grid Computing[C]. NPC 2004, LNCS 3222,2004:9-21.
    【22】盛忠起,徐洪学,朱云龙,刘永贤.协同设计系统安全体系结构研究[J].沈阳工业大学学报.2007,29(2):173-176.
    【23】尹建伟,陈刚,董金祥.一个通用PDM安全管理模型及实现[J].计算机辅助设计与图形学学报,2001,13(11):971-976.
    【24】宋伟,刘卫宁,孙棣华.供应链协同系统的安全体系的设计与实现[J].计算机集成制造系统,2006,12(2):292-296.
    【25】刘敏,严隽薇,王坚.网格化制造模式中面向联盟协同的安全体系及技术[J].计算机集成制造系统,2006,2(3):458-463.
    [26]IBM. Enterprise Privacy Architecture (EPA) [EB/OL]. http://www.ibm.com/services/securitv/epa. html.
    【27】王路炯,李爱平,徐立云.面向网络化制造的用户认证模型及访问控制研究[J].计算机集成制造系统,2007,13(11):2121-2125.
    【28】刘婷婷,汪惠芬,张友良.支持授权的基于角色的访问控制模型及实现[J].计算机辅助设计与图形学学报.2004,16(4):414-419.
    【29】梁策,肖田元,张林鍹.网络化制造中协同环境的访问控制技术[J].计算机集成制造系统,2007,13(1):136-151.
    【30】蔡红霞,俞涛,方明伦.制造网格中访问控制的研究[J].计算机集成制造系统,2007,13(1):136-151.
    【31】张文芳,何大可,王小敏.基于可变权限集的广义虚拟企业信任交互方案[J].计算机集成制造系统,2007,13(5):1001-1007.
    【32】刘文杰,王宁生,朱恒民.基于IPKI的新信任模型在供应链信息安全中的应用[J].机械科学与技术,2005,24(3):282-285.
    【33】罗群,张友良.制造企业第三方可信系统[J].计算机集成制造系统,2007,13(6):1204-1209.
    【34】刘端阳,潘雪增.虚拟企业的安全交互模型[J].计算机研究与发展,2003,40(9):1307-1311.
    【35】王晓峰,张景,王尚平等.分布式协同设计内容摘录签名方案[J].计算机集成制造系统,2007,13(9):1710-1715.
    【36】杨浩淼,孙世新,徐继友.一种制造网格环境下的用户代理的签名方案[J].计算机集成制造系统,2007,13(11):2277-2283.
    【37】王晓峰,张景,王尚平等.面向协同设计的基于身份环签名方案[J].中国矿业大学学报,2007,36(3):343-346.
    [38]W.Diffie, M.E.Hellman. New Directions in Cryptography[J]. IEEE Trans. Info. Theory,1976,22(11): 644-654.
    【39】王育民,刘建伟.通信网的安全—理论与技术[M].西安:西安电子科技大学出版社,1999:265-265.
    [40]R.Rivest, A.Shamir, L.Adlman. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of ACM,1978,21(2):120-126.
    [41]B.Schneier. Applied Cryptography:Protocols, Algorithms and Source Code[M]. Peking:China Machine Press,2000:36-490.
    [42]D.E.Denning, Digital signatures with RSA and other public-key cryptosystems[J]. Communi-cations of the ACM,1984,27(4):388-392.
    [43]National Bureau of Standards. Digital signature standard[EB/OL]. Http://www.csrc.nist.gov/ publications/fips/fips186-2/fips 186-2-change1.pdf.
    [44]D.Johnson, A.Menezes. Public Key Cryptography for the Financial Services Industry:The Elliptic Curve Digital Signature ·Algorithm (ECDSA)[EB/OL]. http://grouper.ieee.org/groups/1363/Research/ Other.html#ANSI.
    [45]Pieprzyk J, Sadeghiyan B. Design of Hashing algorithms[M]. Berlin:Springer-Verlag, 1993:120-134.
    [46]Bart Preneel. Cryptographic Hash Functions[J]. European Transactions on Telecommunications, 5(4):17-31.
    [47]Ted Krovetz, Phillip Rogaway. Fast Universal Hashing with Small keys and No Preprocessing:The PolyR Construction[C]. Won, Dongho (Ed.), ICISC2000, LNCS 2015. Berlin:Springer-Verlag,2001: 73-89.
    [48]National Institute of Standards and Technology. FIPS PUB 180-1:Secure Hash Standard[EB/OL]. http://www.itl.nist.gov/fipspubs/fip180-1.htm.
    [49]H. Dobbertin, A. Bosselaers, B. Preneel. RIPEMD-160:A Strengthened Version of RIPEMD [C]. LNCS 1039. Berlin:Springer-Verlag,1996:71—82.
    [50]D6bbertin H. The status of MD5 after a recent attack[EB/OL]. ftp://ftp.rsasecurity.com/pub/ cryptobytes/crypto2n2.pdf.
    [51]Shamir A. How to share a secret[J]. Communication of the ACM,24(11),1979:612-613. [52] Blakley G R. Safegarding cryptographic keys[C]. Proceeding of the National Computer Conference, 48,1979:242-268.
    【53】 王育民,刘建伟.通信网的安全—理论与技术[M].西安:西安电子科技大学出版社,1999:128-210.
    [54]Benny Chor, Shafi Goldwasser, Silvio Micali, Baruch Awerbuch. Verifiable secret sharing and achieveing simultaneity in the Presence of faults[C].26th Annual Symposium on Foundations of Computer Science (sfcs 1985). IEEE Computer Society,1985:383-395.
    [55]Pedersen T P. Non-interaetive and information-theoretic secure verifiable secret sharing[C]. in CRYPTO'91,1991:129-139.
    [56]W Mao. Modern Cryptography:Theory and Practice [M].北京:电子工业出版社,2004:55-362.
    [57]D.Boneh, M.Franklin. Identity-based encryption from the Weil pairings[C]. Advances in Cryptology-Crypto2001, LNCS2139, Heidelberg. Berlin:Springer-Verlag,2001:213-229.
    [58]J.C.Cha, J.H.Cheon. An identity-based signature from gap Diffie-Hellman groups[C]. Public Key Cryptography-PKC2003, LNCS2567. Berlin:Springer-Verlag,2003:18-30.
    [59]J.H.Cheon, Y.Kim, H.J.Yoon. A New ID-based Signature with Batch Verification [EB/OL]. http://eprint.iacr.org/2004/131.
    [60]N. Asokan, V. Shoup, M.Waidner. Optimistic fair exchange of digital signatures[C]. Advances in Crvptology-EUROCRYPT'98 LNCS 1403. Berlin:Springer-Verlag,1998:591-606.
    [61]Asokan N, Schunter M, Waidner M. Optimistic protocols for fair exchange[C]. Matsumoto T, Proceedings of the 4th ACM conference on Computer and communications security. New York:ACM, 1997:7-17.
    [62]P. S. L. M. Barreto, H. Y. Kim. B. Lynn, M. Scott. Efficient Algorithms for Pairing-Based Cryptosystems[C]. Santa Barbara, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, LNCS 2442. London:Springer-Verlag,2002:354-368.
    [63]D. Boneh, M. Franklin. Identity-based encryption from the Weil pairing[C]. Santa Barbara, Crypto'2001, LNCS 2139. London:Springer-Verlag,2001:213-229.
    [64]L. Chen, C. Kudla, K. G Paterson. Concurrent signatures[C]. Eurocrypt'04, LNCS 3027. Berlin: Springer-Verlag,2004:287-305.
    [65]J. Garay, M. Jakobsson, P. MacKenzie. Abuse-free optimistic contract signing[C]. Advances in Cryptology—CRYPTO'99, LNCS 1666. Berlin:Springer-Verlag,1999:449-466.
    [66]Guilin Wang, Feng Bao, Jianying Zhou. The Fairness of Perfect Concurrent signatures [EB/OL]. http://eprint.iacr.org/2006/226.pdf.
    [67]R. L. Rivest, A. Shamir, Y. Tauman. How to Leak a Secret[C]. Boyd Colin, Asiacrypt'01, LNCS 2248. Berlin:Springer-Verlag 2001:552-565.
    [68]C.P. Schnorr. Efficient signature generation by smart cards[J]. Journal of Cryptology,1991,4(3): 161-174.
    [69]W. Susilo, Y. Mu, F. Zhang. Perfect concurrent signatures schemes[C]. Information and Communications Security (ICICS'04), LNCS 3269. Berlin:Springer-Verlag,2004:14-26.
    [70]Helger Lipmaa. Secure and efficient time-stamping systems [D]. Tartu:University of Tartu-Estonia,1999:25-33.
    [71]H. Massias, X. Serret Avila, J.-J.Quisquater. Timestamps:Main issues on their use and implementation[C]. Proceedings of IEEE 8th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises,1999:178-183.
    [72]TTS. Protocols and data formats for time-stamping service[EB/OL]. http://ltans.edelweb.fr/ybernetica-OpenEvidence-TimeStamping.pdf.
    [73]Stuart Haber, W.Scott Stornetta. How to Time-Stamp a Digital Document[J]. Journal of Cryptology, 1991,3(2):99-111.
    [74]Ahto Buldas, Peeter Laud, Helger Lipmaa, Jan Villemson. Time-stamping with binary linking schemes[C]. Advances in Cryptology-CRYPTO'98, LNCS 1462. Berlin:Springer,1998:486-501.
    【75】冯登国,裴定一.密码学导引[M].北京:科学出版社,2001:90-125.
    [76]Stadler M., Piveteau J. M., Camenisch J. Fair Blind Signature[C]. Advance in Cryptology-Eurocrypt'95, LNCS921. Berlin:Springer,1995:209-219.
    【77】张旭梅,黄河,刘飞.敏捷虚拟企业:21世纪领先企业的经营模式[M].北京:科学出版社,2003:11-20.
    【78】陈剑,冯蔚东.虚拟企业构建与管理[M].北京:清华大学出版社,2002:23-42.
    [79]DAVULCU H, KIFER M, POKORN Y L R, et al. Modeling and analysis of interactions in virtual enterprises[C]. Los Alamitos, Proceedings of the 9th International Workshop on Research Issues on Data Engineering:Information Technology for Virtual Enterprises. USA:IEEE Computer Society Press, 1999:12-18.
    [80]WEISE J. Public key infrastructure overview[M]. Santa Clara, Cal., USA:Sun Microsystems Inc., 2001:8-10.
    [81]Turnbull J. Cross-Certification and PKI Policy Networking. [EB/OL]. http://www.entrust.com.
    [82]W T Polk. Bridge certification authorities:Connecting B2B public key infrastructures[EB/OL]. http://csrc.nist.gov/groups/ST/crypto_apps_infra/documents.
    [83]Cristina Satizabal, Jordi Forne, Juan Hernandez-Serrano, et al. Building Hierarchical Public Key Infrastructures in Mobile Ad-Hoc Networks[C]. LNCS 4325. Berlin:Springer,2006:485-496.
    [84]LI B, DAI K Y, ZHANG S S. Virtual certificate authority for virtual enterprises[C]. Los Alamitos, Proceedings of the 3rd International Workshop on Advanced Issues of E-commerce and Web Based Information Systems (WECWIS'01), USA:IEEE Computer Society Press,2001:222-224.
    【85】刘端阳,潘雪增.虚拟企业的安全交互模型[J].计算机研究与发展,2003,40(9):1307-1311.
    【86】李彪,张申生.动态公开密钥基础设施的构造和应用[J].上海交通大学学报,2002,36(9):1291-1293.
    【87】张文芳,何大可,王小敏.基于可变权限集的广义虚拟企业信任交互方案[J].计算机集成制造系统,2007,13(5):1001-1006.
    [88]PEDERSEN T P. No-interactive and information theoretic secure verifiable secret sharing[C]. Proceedings of Advances in Cryptology-Crypto'91, Berlin:Springer-Verlag,1992:129-140.
    [89]Ohta K, Okamoto T. Multisignature schemes secure against active insider attacks[J]. IEICE Trans. Fundamentals,1999, E82-A (1):21-31.
    【90】张健红,韦永壮,王育民.基于RSA的多重数字签名[J].通信学报,2003,24(8):150-154.
    [91]Lin C Y, Wu T C, Zhang F. A structured multisignature scheme from the gap Diffie-Hellman group. [EB/OL]. http://eprint.iacr.org/2003/090.pdf,2003.
    [92]Lysyanskaya A, Micali S, Reyzin L. Sequential aggregate signatures from trapdoor permutations[C]. Proceedings of Eurocrypt 2004, LNCS 3027. Berlin:Springer-Verlag,2004:74-90.
    [93]Boneh D, Gentry C, Lynn B. Aggregate and verifiably encrypted signatures from bilinear maps[C]. EUROCRYPT 2003, LNCS 2656. Berlin:Springer-Verlag,2003:416-432.
    [94]Cheng X, Liu J, Wang X. Identity-based aggregate and verifiably encrypted signatures from bilinear pairing[C]. ICCSA 2005, LNCS 3483. Berlin:Springer-Verlag,2005:1046-1054.
    【95】王天银,张建中.一种按序多重数字签名方案的安全性分析及改进[J].河南科技大学学报(自然科学版),2005,26(01):31-34.
    [96]Shao Zuhua. On the sequentiality of three optimal structured multisignature schemes[C]. ISPEC 2007, LNCS 4464. Berlin:Springer-Verlag,2007:105-115.
    [97]Shamir A. Identity-based cryptosystems and signature schemes[C]. CRYPTO'84, LNCS 196. Berlin:Springer-Verlag,1985:47-53.
    [98]Wang Lihua, Okamoto Eiji, Miao Ying, et al. ID-based series-parallel multisignature schemes for multi-messages from bilinear maps[C]. WCC 2005, LNCS 3969. Berlin:Springer-Verlag,2006:291-303.
    [99]Bellare M and Neven G Identity-based multi-signatures from RSA[C]. CT-RSA 2007, LNCS 4377. Berlin:Springer-Verlag,2007:145-162.
    [100]Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology,2000,13(3):361-396.
    [101]D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology,2000,13(3):361-396.
    [102]M. Bellare, P. Rogaway. Random oracles are practical:A paradigm for designing efficient protocols[C]. ACM CCS 93. USA:ACM Press,1993:62-73.
    [103]Huang X., Mu Y, Susilo W., Zhang F. Short Designated Verifier Proxy Signature from Pairingings[C]. Proceedings of the International Conference on Embedded and Ubiquitous Computing Workshops, Nagasaki, Japan, LNCS 3823, Berlin:Springer-Verlag,2005:835-844.
    [104]Krawczyk H, Rabin T. Chameleon signature[C]. Proc.of the Network and Distributed System Security Symp.(NDSS 2000). The Internet Society,2000:143-154.
    [105]LAGUILLAUMIE F, VERGNAUD D. Multi-designated verifiers signatures[C]. Proc of ICS'04. Berlin:Springer-Verlag,2004:495-507.
    [106]Laguillaumie F., Vergnaud D. Designated Verifier Signatures:Anonymity and Efficient Construction from Any Bilinear Map[C]. Proc of SCN'04, LNCS 3352. Berlin:Springer-Verlag,2004:105-119.
    [107]Lipmaa H., Wang G, Bao f. Designated Verifier Signature Schemes[C]. ICALP 2005,LNCS 3580. Berlin:Springer-Verlag.2005:459-471.
    [108]Markus Jakobsson, Kazue Sako, Russell Impagliazzo. Designated verifier proofs and their applications[C]. Proceedings of Eurocrypt'96, LNCS 3580. Berlin:Springer-Verlag,1996:143-154.
    [109]R. Steinfeld, L. Bull, H.Wang, J. Pieprzyk. Universal designated-verifier signatures[C]. Advances in Cryptology-Asiacrypt 2003, LNCS 2894. Berlin:Springer-Verlag,2003:523-542.
    [110]Rivest R, Shamir A, Tauman. How to leak a secret[C]. ASIACRYPT 2001, LNCS 2248. Berlin:Springer-Verlag,2001:552-565.
    [111]Raylin Tso, Takeshi Okamoto, Eiji Okamoto. Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms[C]. CISC 2005:LNCS 3822. Berlin:Springer-Verlag, 2005:113-127.
    [112]S. Goldwasser, S. Micali, R. Rivest. A Digital Signature Scheme Secure Against Adaptative Chosen Message Attacks[J]. Journal of Computing,1988,17(2):281-308.
    [113]Saeednia S., Kremer S., Markowitch O. An Efficient Strong Designated Verifier Signature Scheme[C]. ICISC 2003, LNCS 2971. Berlin:Springer-Verlag,2003:40-54.
    [114]Steinfeld R., Wang H., Pieprzyk J. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures[C]. PKC 2004, LNCS 2947. Berlin:Springer-Verlag,2004:86-100.
    [115]Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang. Short (Identity-Based) Strong Designated Verifier Signature Schemes[C]. ISPEC 2006, LNCS 3903, Berlin:Springer-Verlag,2006:214-225.
    [116]Xinyi Huang, Willy Susilo,. Yi Mu, Futai Zhang. Restricted Universal Designated Verifier Signature[C]. UIC 2006, LNCS 4159, Berlin:Springer-Verlag,2006:874-882.
    [117]Yong Li, Willy Susilo, Yi Mu, Dingyi Pei. Designated Verifier Signature:Definition, Framework and New Constructions[C]. UIC 2007, LNCS 4611. Berlin:Springer-Verlag,2007:1191-1200.
    【118】王晓峰,张璟,王尚平等.面向协同设计的基于身份环签名方案[J].中国矿业大学学报,2007,36(3):343-346.
    【119】李洪伟,孙世新,杨浩淼.网格化制造模式中基于身份的认证协议研究[J].计算机集成制造系统,2008,14(1):177-182.
    【120】郑小林,雷宇,陈德人.面向网络化制造系统的用户访问控制研究[J].浙江大学学报(工学版),2005,39(11):1735-1739.
    [121]Berkovits S. How to broadcast a secret[C]. Advances in Euro crypt'91, LNCS 0547. Berlin: Springer-Verlag,1991:536-541.
    [122]HaleviD, ShamirA. The LSD broadcast encryption Scheme[C]. Proc of Crypto'02, LNCS 2442. Berlin:Springer-Verlag.2002:47-60.
    [123]D'Arco P, Stinson D R. Fault tolerant and distributed broadcast encryption[C]. Proc of CT-RSA 2003. San Francisco:Springer-Verlag,2003:263-280.
    [124]Dwork C, Lotsp iech J, NaorM. Digital signets:self-enforcing protection of digital content[C]. Proc of the 28th Symposium on the Theory of Computation, Berlin:Springer-Verlag,1996:489-498.
    [125]Du X, Wang Y, Ge J, et al. An ID-based broadcast encryption for key distribution [J]. IEEE Transactions on Broadcasting.2005,51 (2):264-266.
    [126]Mu Yi, SusilolW, L in Yanxia. Identity-based broadcasting[C]. Proc of Indo-crypt 2003, LNCS 2904. Berlin:Springer-Verlag,2003:177-190.
    【127】杨晨,马文平,王新梅.自我强化的基于身份的广播加密方案[J].四川大学学报(工程科学版), 2007,39(3):133-135.
    [128]D.Boneh, M. Franklin. Identity based encryption from the Weil Pairing[J]. SIAM Journal of Computing,2001,32(3):586-615.
    [129]A.Shamir. Identity-based cryptosystems and signature schemes[C]. Advances in Cryptology-Crypto, LNCS 196. Berlin:Springer-Verlag,1984:47-53.
    [130]Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing[C]. Advances in {Cryptology-Asi-} acrypt'01, LNCS 2248. Berlin:Springer-Verlag,2001:514-532.
    【131】陈亮,罗志伟,高诚辉.网络化协同设计中图形协同的研究及系统开发[J].工程图学学报.2006,3:2-3
    [132]Tetsuya Izu, Nobuyuki Kanaya, Masahiko Takenaka, Takashi Yoshioka. PIATS:A Partially Sanitizable Signature Scheme[C]. ICICS 2005, LNCS3783. Berlin:Springer-Verlag,2005:72-83.
    【133】周琦,郑学风.基于PKI体系结构的双向身份认证模型[J].电子科技,2005,3:36-37.
    【134】周自强,沈连,赵玮等.基于Web的虚拟设计中VRML实时模型的可交互处理方法[J].计算机辅助设计与图形学学报,2005,17(6):1371-1377.
    [135]. Sandy Ressler, Afzal Godil, Qiming Wang. A VRML Integration Methodology for Manufacturing Applications[C]. Proceedings of the fourth symposium on Virtual reality modeling language. Paderborn:ACM,2005:167-172.
    [136]Lucio Ieronutti, Luca Chittaro. Employing virtual humans for education and training in X3D/VRML worlds[J]. Computers & Education,49 (2007):93-109.
    【137】周元哲.基于Java3D和VRML的校园管线系统中导航功能的实现[J].西安邮电学院学报,2008,13(1):112-114.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700