移动自组网分布式密钥管理研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密钥管理是移动自组网安全服务中最困难和最薄弱的环节。重视密钥管理,引入密钥管理机制,对增加移动自组网的安全性和抗攻击性至关重要。论文紧密围绕自组网的主要特征,深入分析自组网环境下密钥管理面临的威胁,认真梳理解决策略,深入研究关键问题,取得的主要成果如下:
     1.从密钥管理的基本内涵入手,分析了移动自组网环境下密钥管理面临的主要威胁和涉及的关键问题,提出了应对策略。在充分考虑移动自组网特点的基础上,深入分析了当前典型的移动自组网密钥管理方案,从信任模型构建、密钥材料分发、会话密钥建立、用户密钥撤销等方面的内在联系出发,提出了一种移动自组网分布式二维密钥管理模型。
     2.针对移动自组网环境下利用可信第三方分发系统私钥份额构建密钥管理中心的局限性,分析了秘密共享基本理论。基于可公开验证的秘密共享PVSS模型,提出了一种自组网环境下安全的、无需可信第三方的、无需安全通道的安全分布式密钥生成协议SDKG。相对于Pedersen-DKG、Rosario-DKG和Chen-DKG等分布式密钥生成协议,SDKG协议摆脱了对可信第三方的依赖,完全通过节点间的合作构建分布式密钥管理中心。
     3.分析了密钥协商的研究现状,结合自组网环境的特点,提出了自组网环境下密钥协商的安全需求和性能需求。基于BR模型,提出了一种增强的无证书可认证密钥协商安全模型:ECL-AKA模型,在此基础上,给出了一种新的无证书可认证的密钥协商协议CL-AKA,并进行了安全性证明和安全性分析。相对于ML协议、CK协议和AP协议,所提协议性能上更加优越,更适合于移动自组网环境。
     4.分析了移动自组网环境下的密钥撤销现状,提出了密钥撤销的基本需求。针对自组网环境下的被动密钥撤销,结合基于证书密钥撤销机制和基于身份密钥撤销机制的优势,引入基于仲裁的实时撤销思想和节点协作确定恶意节点的方法,提出了一种基于仲裁的协作式密钥撤销模型,给出了解决方案,并对方案进行了安全性证明。分析表明,方案满足密钥撤销的安全性和实时性要求。
     5.分析了无证书公钥密码体制密钥管理的优势,依据提出的分布式二维密钥管理模型,结合自组网环境下分布式密钥生成、会话密钥协商和实时密钥撤销的研究成果,提出了一种基于CL-PKC的分布式密钥管理方案,对于分布式KGC构建、系统私钥分布式生成和更新、GN节点转换SN节点、门限值调整、节点密钥生成、节点安全通信以及节点密钥撤销等方面给出了具体实施方法。分析表明,方案具有安全性高、灵活性强、执行效率高的特点。
Key Management is the most difficult and weakest link in security services of mobile Adhoc networks. Attention to key management and introduction of the key management mechanismare vital to increase the security and anti-attack capacity of mobile ad hoc networks. Surroundingthe security objectives, thoroughly analyzing the security threats and taking full account of itsinherent characteristics, the thesis thoroughly studies the key problems of key management in theenvironment of ad hoc networks. The main research results are as follows:
     1. Around the key problems of traditional network key management, the basic meaning andmutual relations of key establishment, key distribution and trust model are analyzed, and thebasic framework for key management is obtained. By fully considering the characteristics ofmobile ad hoc networks, and thoroughly analyzing and comparing the current typical solutionsof mobile ad hoc network key management, a mobile ad hoc networks distributedtwo-dimensional key management model is proposed, which starts from the inner relation oftrust model construction, the distribution of key material, the establishment of session key anduser key revocation, etc..
     2. Aiming at the limitations of existing trusted third-party distribution system key quotientconstructing distributed key management center under the circumstance of mobile ad hocnetworking, the thesis analyzed the basic theory of secret sharing and the distributed keymanagement protocols, such as Pedersen,-DKG, Rosario-DKG and Chen-DKG, etc.. Based onpublicly verifiable secret sharing PVSS model, a systematic key distributed generation protocolSDKG that is secure, without a trusted third party, and not needing a secure channel under aself-networking environment is proposed. Thus, the dependence to trusted third party is gottenrid of. The private key was distributed and synthesized between the nodes collaboratively
     3. The session key between nodes should be established through negotiating in the mobile adhoc networking environment. The security and performance requirements of key negotiation areproposed in the ad hoc networking environment. The ML protocol, CK protocol and AP protocolare analyzed. Based on BR model, ECL-AKA model, an enhanced CL-AKA security model, isproposed. Considering this point, a key negotiation protocol ACL-AKA, which can beauthenticated with no certificate, is proposed. The security proof and the performance analysisindicate that the protocol is more suitable for ad hoc network environment.
     4. The present status of key revocation is analyzed under the circumstances of mobile ad hocnetwork. The basic key revocation requirements are proposed. Combined with the uniqueadvantages of certificate-based and identity-based key revocation mechanism, the arbitration-based real-time revocation idea and the method to determine malicious nodes basedon node collaboration are introduced. Pointing to the passive key revocation for ad hoc networkenvironment, an arbitration-based collaborative certificate key revocation solution is proposed.The relevant result demonstrates that the solution satisfies the security and real-timerequirements.
     5. The advantages of the no-certificate cryptosystem based on key management are analyzed.According to the proposed distributed two-dimensional key management model, session keynegotiation and key revocation, a CL-PKC based distributed key management solution isproposed on the basis of combining with the research results of distributed key generation. Theaspects of the distributed KGC construction, the distributed generation and updating of thesystem private key, the converting from GN to SN nodes, the adjustment of the threshold, thenode key generation, the node secure communications as well as the node key revocation aredescribed in detail. Solution simulation shows that the solution possesses the characteristics ofhigh security, flexibility and high implementation efficiency.
引文
[1] D. C. Cox. Wireless Personal Communication:What is it?[J].IEEE PersonalCommunications,1995,2(2):20-35.
    [2] J. Macker and S. Corson. Mobile Ad hoc network (MANET): routing protocol performanceissues and evaluation considerations[R].1999:
    [3] J. Jubin and D. J. Tornow. The DARPA Packet Radio Network Protocols[A]. InProceedings of the IEEE Special Issue on Pcket Radio Networks[C].1987:21-32.
    [4] D. A. Beyer.Accomplishments of the DARPA Survivable Adaptive Networks SURANProgram[A]. In: Proceedings of the IEEE MILCOM Conference[C].1990:855-862.
    [5] W. Fifer and F. Bruno.The Low-Cost Packet Radio[A]. In: Proceedings of the IEEE[C].1987:33-42.
    [6] B. M. Leiner, R. J. Ruth and A. R. Sastry. Goals and challenges of the DARPA G1oMoprogram[J]. IEEE Personal Communications,1996,3(6):34-43.
    [7] J. A. Freebersyser and B. Leiner. A DoD Perspective on Mobile Ad Hoc Network[R].Boston:Addison-Wesley Longman Publishing Co. Inc.:1991.
    [8] DoD. Interoperability Standard for Digital Message Device Subsystems[S], USA:MIL-STD188-220B,1998
    [9] S. Papavassiliou et al. Performance evaluation framework and quality of service issues formobile ad hoc networks in the MOSAIC ATD[A]. In:21st Century Military CommunicationsConference Proceedings[C]. Los Angeles, CA, USA,2000:297-303.
    [10] C. E. Perkins and P. Bhagwat. Highly dynamic Destination-Sequenced Distance-Vectorrouting (DSDV) for mobile computers[R]. ACM New York, NY, USA.1994.
    [11] J. P. Hubaux, et al. Toward self-organized mobile ad hoc networks: the terminodesproject[J]. Communications Magazine, IEEE,2001,39(1):18-124.
    [12] H. T. Wang. The Architecture and Design of Ad Hoc Networks[J]. China DataCommunications.2003,5(8):70-76.
    [13] A. J. Menezes and S.A. Vanstone. Handbook of Applied Cryptography[M]. CRC Press,1996.
    [14] L. Zhou and Z.J. Haas.Securing ad hoc networks[J]. Network IEEE,1999,13(6):24-30.
    [15] S. Yi and R. Kravets.Mobile Certificate Authority for Wireless Ad Hoc Networks[M].Gaithersburg,Maryland,USA,2003:65-79.
    [16] R. Ostrovsky and M. Yung. How To Withstand Mobile Virus Attacks[M]. ACM New York,NY, USA.,1991:51-59.
    [17] C. Crepeau and C.R. Davis.A certificate revocation scheme for wireless ad hoc networks[A].In: Proceedings of the1st ACM workshop on Security of ad hoc and sensor networks[C]. ACMNew York, NY, USA.,2003:54-61.
    [18] Y. H. Zhou, Y. Liu and D. Q. He. A distributed algorithm of certificate revocation for Adhoc Networks[J]. Journal of Beijing Jiaotong University,2005:44-46.
    [19] X. J. Du, Y. Wang and J. H. Ge. The distributed certificate services for Dynamic Ad HocNetworks[J]. Journal of Xi'an Electronic and Science University,2004,31(4):585-588.
    [20] X. B. Li and L. Q. Lin. Distributed key generation technology in Mobile Ad Hocnetworks[J]. Computer Engineering and Applications,2005,26(4):152-153.
    [21] P. Feldman. A practical scheme for non-interactive verifiable secret sharing[A]. In:28thAnnual Symposium on Foundations of Computer Science[C].1987:427-438.
    [22] M. Stadler. Publicly verifiable secret sharing[A].In:Proceedings of the15th annualinternational conference on Theory and application of cryptographic techniques[C].Springer-Verlag Berlin, Heidelberg,1996:190-199.
    [23] L. R. Sun, Z. J. Jiang and L. F. Wang. Research on trust model in Ad hoc networks[J].Microelectronics and Computer,2004,21(10):161-164.
    [24]王化群,张力军,赵君喜. Ad hoc网络中基于环上椭圆曲线和RSA的密钥管理[J].通信学报,2006,27(3):1-6.
    [25] H. Luo, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-HocNetworks[A]. In: IEEE9th International Conference on Network Protocols[C]. Washington,2001:251-260.
    [26] H. Luo, et al. Self-securing ad hoc wireless networks[A]. In: Seventh IEEE Symposium onComputers and Communications[C]. Italy,2002:567-574.
    [27] Y. Zheng. Security in Ad Hoc Networks[EB/OL].:Research on MANET,2012-2-22.
    [28] R. L. Hu, et al. The authentication scheme for Ad hoc networks based on trustedcomputing[J]. Computer Engineering,2010,36(12):146-148.
    [29] W. Wang, Y. Zhu and B. Li. Self-managed heterogeneous certification in mobile ad hocnetworks[A]. In: Proceedings of Vehicular Technology Conference[C].2003:2137-2141.
    [30] J. Hubaux, L. Buttyán and S. Capkun. The quest for security in mobile ad hoc networks[A].In: Proceedings of the2nd ACM international symposium on Mobile ad hoc networking&computing. ACM New York, NY, USA.,2001:146-155.
    [31] S. Capkun, L. Buttyan and J. Hubaux. Self-Organized Public-Key Management for MobileAd Hoc Networks[J]. IEEE Transactions on mobile computing,2003.2(1):52-64.
    [32]王顺满,陶然,王越.基于二叉树和自组织思想的密钥管理技术在MANET中的应用[J].通信学报,2006.27(9):42-50.
    [33] C. Chang, J. Lin and F. Lai. Trust-group-based authentication services for mobile ad hocnetworks[A]. In: Proceedings of1st International Symposium on Wireless PervasiveComputing[C].2006:1-4.
    [34] A. Shamir. Identity-based cryptosystems and signature schemes[A]. In: Proceedings ofCRYPTO84on Advances in cryptology[C]. Springer-Verlag New York, Inc.,1984:47-53.
    [35] D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing[J]. LectureNotes in Computer Science,2001:213-229.
    [36] A. Khalili, J. Katz and W. A. Arbaugh. Toward secure key distribution in Truly Ad-Hocnetworks[A]. In: Proceedings of2003Symposium on Application and the Internet Workshop[C].IEEE Computer Society,2003:342-346.
    [37] H. Deng, A. Mukherjee and D.P. Agrawal. Threshold and identity-based key managementand authentication for wireless ad hoc networks[A]. In: Proceedings of Information Technologyon Coding and Computing[C].2004:107-111.
    [38] K. Hoeper and G. Gong. Key Revocation for Identity-Based Schemes in Mobile Ad HocNetworks[J]. Lecture Notes in Computer Science,2006:224-237.
    [39] J. Horwitz and B. Lynn. Toward Hierarchical Identity-Based Encryption[J]. Lecture Notesin Computer Science2332,2002:466-481.
    [40] C. Gentry and A. Silverberg. Hierarchical ID-Based Cryptography[J]. Lecture Notes inComputer Science2501,2002:149-155.
    [41] M. Girault. Self-certified public keys[A]. In: Proceedings of the10th annual internationalconference on Theory and application of cryptographic techniques[C]. Springer-Verlag Berlin,Heidelberg,1991:490-497.
    [42]南相浩,唐文,余嘉宁. ECC组合公钥[A].见:中国计算机学会信息保密专业委员会论文集[C].2001.
    [43] X. H. Nan. The standard (V5.0) of Combined public key (CPK)[J]. Computer Security,2010,(10):1-2.
    [44] K. Rong and Y. F. Li. The optimization design scheme for CPK seed matrix[J]. ComputerEngineering and Applications,2006,42(24):120-121.
    [45] C. Y. He and F. W. Li. The Ad hoc key management scheme based on CPK and secretsharing[J]. Computer Engineering and Applications,2009,45(17):82-84.
    [46] L. Tan, J. J. Li and D. Y. Long. The key management scheme in Mobile Ad Hoc Networksbased on the combined public key[J], Computer Engineering,2009,35(10):132-138.
    [47] C. Y. Shao and J. H. Su. User authentication algorithm based on combined public key[J].Computer Engineering,2011,37(4):145-149.
    [48] S. S. Al-Riyami and K.G. Paterson. Certificateless public key cryptography[J]. LectureNotes in Computer Science2894,2003:452-473.
    [49] D. Aranha, et al. Efficient certificateless signcryption[A]. In: Proceedings of the8thBrazilian Symposium on Information and Computing Systems Security[C].2008:257-258.
    [50] X. G. Wu, et al. A key management scheme without certificate for mobile Ad Hocnetworks[J]. Computer Engineering and Applications,2009,45(21):74-76.
    [51] F. Stajano and R.J. Anderson. The resurrecting duckling: Security issues in ad-hoc wirelessnetworks[A]. In: Proceedings of the7th International Workshop on Security Protocols[C].Springer-Verlag,Berlin Gemany,1999:172-194.
    [52] F. Stajano. The Resurrecting Duckling—What Next?[A]. In: Proceedings of the8thInternational Workshop on Security Protocols[C]. Spring-Verlag,Berlin,2001:204-214.
    [53] D. Balfanz, et al. Talking to strangers: Authentication in ad-hoc wireless networks[A]. In:Proceedings of the9th Annual Symposium on Network and Distributed System Security[C].Internet Soc.Reston,VA,USA.,2002.
    [54] S. Capkun, J. Hubaux and L. Buttyan. Mobility helps security in ad hoc networks[A]. In:Proceedings of the4th ACM international symposium on Mobile ad hoc networking&computing[C]. ACM New York, NY, USA.,2003:46-56.
    [55] S. P. Miller, et al. Kerberos Authentication and Authorization System[A]. In: ProjectAthena Tchnical Plan Section E.2.1[M].1988.
    [56] A. A. Pirzada and C. McDonald. Kerberos assisted Authentication in Mobile Ad-hocNetworks[A]. In: Proceedings of the27th Australasian conference on Computer science[C].Australian Computer Society,Inc. Darlinghurst,Australia,2004:41-46.
    [57] S. M. Bellovin and M. Merritt. Encrypted Key Exchange:Password-Based ProtocolsSecureAgainst Dictionary Attacks[A]. In: IEEE Symposium on Security and Privacy[C].1992.
    [58] L. Eschenauer and V.D. Gligor. A key-management scheme for distributed sensornetworks[A]. In: Proceedings of the9th ACM conference on Computer and communicationssecurity[C]. ACM New York, NY, USA.,2002:41-47.
    [59] H. Chan, A. Perrig and D. Song. Random Key Predistribution Schemes for SensorNetworks[A]. In: Proceedings of the2003IEEE Symposium on Security and Privacy[C]. IEEEComputer Society,Washington,2003:197-213.
    [60] W. Du, et al. A pairwise key predistribution scheme for wireless sensor networks[J]. ACMTransactions on Information and System Security,2005,8(2):228-258.
    [61] S. Zhu, et al. Establishing Pairwise Keys for Secure Communication in Ad Hoc networks: AProbabilistic Approach[A]. In: Proceedings of11th IEEE International Conference on NetworkProtocols[C].2003:326.
    [62] S. Yi and R. Kravets. Composite key management for ad hoc networks[A]. In:1st AnnualInternational Conference on Mobile and Ubiquitous Systems[C]. Boston, MA.,2004:52-61.
    [63] L. Venkatraman and D.P. Agrawal. A novel authentication scheme for ad hoc networks[A].In: Proceedings of Wireless Communications and Networking Conference[C].2000:1268-1273.
    [64] M. Bechler, et al. A cluster-based security architecture for ad hoc networks[A]. In:23thAnnualJoint Conference of the IEEE Computer and Communications Societies[C].2004:2393-2403.
    [65] T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable SecretSharing[J]. Lecture Notes in Computer Science,1992.
    [66] R. Gennaro, et al. Secure Distributed Key Generation for Discrete-Log BasedCryptosystems[J]. Journal of Cryptology,2007,20(1):51-83.
    [67] J. Canny and S. Sorkin. Practical Large-Scale Distributed Key Generation[J]. Lecture Notesin Computer Science,2004.
    [68] P. Fouque and J. Stern. One Round Threshold Discrete-Log Key Generation without PrivateChannels[J]. Lecture Notes in Computer Science,2001:300-316.
    [69] D. Boneh and M. Franklin. Efficient generation of shared RSA keys[J]. Lecture Notes inComputer Science,1997:425-439.
    [70] G. Poupard and J. Stern. Generation of Shared RSA Keys by Two Parties[J]. Lecture Notesin Computer Science,1998:11-24.
    [71] Y. C. Zhang, et al. A Key Management Scheme for Mobile Ad Hoc Networks[A]. In:Proceeding of ISAI2010[C]. Chengdu,2010:64-68.
    [72] A. Shamir. How to share a secret[J]. Communications of the ACM,1979,22(11):612-613.
    [73] G. R. Blakley. Safeguarding cryptographic keys[A]. In:1979Proceedings of the NationalComputer Conference[C].1979:313-317.
    [74] C. Asmuth and J. Bloom. A modular approach to key safeguarding[A]. In: IEEETransactions on Information Theory[C].1983:208-210.
    [75] E. Karnin, J. Greene and M. Hellman. On secret sharing systems[J]. IEEE Transactions onInformation Theory,1983,29(1):35-41.
    [76] G. R. Blakley and G.A. Kabatianskii. Linear algebra approach to secret sharing schemes[J].Lecture Notes in Computer Science829,1994:33-40.
    [77] B. Chor, et al. Verifiable secret sharing and achieving simultaneity in the presence offaults[A]. In: Proceedings of26th Annual Symposium on Foundations of Computer Science [C].1985:383-395.
    [78] E. Fujisaki and T. Okamoto. A practical and provably secure scheme for publicly verifiablesecret sharing and its applications[J]. Lecture Notes in Computer Science1403,1998:32-46.
    [79] B. Schoenmakers. A Simple Publicly Verifiable Secret Sharing Scheme and Its Applicationto Electronic Voting[J]. Lecture Notes in Computer Science1666,1999:148-164.
    [80] D. R. Stinson and R. Wei. Unconditionally Secure Proactive Secret Sharing Scheme withCombinatorial Structures[J]. Lecture Notes in Computer Science1758,2000:200-214.
    [81] H. Y. Chen. Cryptography based on ID in mobile Ad hoc network application[D], Beiing:Chinese Academy of Sciences,2007.
    [82] W. Diffie and M.E. Hellman. New directions in cryptography[J]. IEEE Transactions onInformation Theory,1976,22(6):644-654.
    [83] C. Lee, J. Lim and J. Kim. An efficient and secure key agreement[EB/OL].: Citeseer,2012.
    [84] X. Y. Ma, Y. Li and Q.B. Chen. A New Key Agreement Protocol for Mobile Ad HocNetworks[J]. Computer Applications,2003,24(1):82-83.
    [85] L. Chen and C. Kudla. Identity based authenticated key agreement protocols frompairings[A]. In: Proceedings of16th IEEE Computer Security Foundations Workshop[C]. IEEEComputer Society Press,2003:219-233.
    [86] R. Cramer and V. Shoup. A practical public key cryptosystem provably secure againstadaptive chosen ciphertext attack[J]. Lecture Notes in Computer Science1462,1998:13-25.
    [87] B. Waters. Efficient Identity-Based Encryption Without Random Oracles[J]. Lecture Notesin Computer Science3494,2005:114-127.
    [88] D. Boneh and X. Boyen. Secure Identity Based Encryption Without Random Oracles[J].Lecture Notes in Computer Science3152,2004:197-206.
    [89] C. Gentry. Practical Identity-Based Encryption Without Random Oracles[J]. Lecture Notesin Computer Science4004,2006:445-464.
    [90] S. Wang, Z. Cao and K.R. Choo. Provably secure identity-based authenticated keyagreement protocols without random oracles[EB/OL].: Ctyptology ePrint Archive,2012.
    [91] Z. G. Gao and D.G. Feng. Efficient Identity-Based Authenticated Key Agreement Protocolin the Standard Model[J]. Journal of Software,2011,22(5):1031-1040.
    [92] T. K. Mandt and C.H. Tan. Certificateless authenticated two-party key agreementprotocols[A]. In: Proceedings of the11th Asian computing science conference on Advances incomputer science: secure software and related issues[C]. Springer-Verlag Berlin, Heidelberg,2006:37-44.
    [93] C. Wu and Z. Chen. A New Efficient Certificateless Signcryption Scheme[A]. In:Proceedings of Internation Sysposium on Information Science and Engineering[C].2008.
    [94] B. LaMacchia, K. Lauter and A. Mityagin. Stronger Security of Authenticated KeyExchange[J]. Lecture Notes in Computer Science4784,2007:1016.
    [95] G. Lippold, C. Boyd and J.G. Nieto. Strongly Secure Certificateless Key Agreement[J].Lecture Notes in Computer Science5671,2009:206-230.
    [96] A. J. Menezes. Elliptic Curve Public Key Cryptosystems[M]. the United States of AmericaKluwer Academic Publishers,1993.
    [97] A. Joux. A One Round Protocol for Tripartite Diffie-Hellman[A]. In: Proceedings of4thAlgorithm Number Theory Symposium,2000:385-393.
    [98] J. H. Cheon and D.H. Lee.Diffie-Hellman Problems and Bilinear Maps[EB/OL].: CiteSeer,2012.
    [99] M. Bellare and P. Rogaway. Entity Authentication and Key Distribution[J]. Lecture Notesin Computer Science773,1994:232-249.
    [100] H.Zhong. Research on Ad Hoc group key agreement protocols and certificate revocationmechanism[D], Xi'an: Xi'an Electronic and Science University,2007.
    [101] H. Huang, Y. D. Wang and J. H. Han. A new distributed certificate revocation scheme inAd hoc networks[J]. Computer Engineering,2008,34(16):180-182.
    [102] B. H. Xu. Research on Cipher management and Secure multicast in mobile ad hocnetworks[D]. Xi'an: Northwestern Polytechnical University,2006.
    [103] W. Zhao. Research on key management scheme of Ad Hoc networks[D]. Beijing: BeijingJiaotong University,2007.
    [104] C. Liu. Research on key management and certificate revocation mechanism of Ad Hocnetworks[D]. Xi'an: Xi'an Electronic and Science University,2009.
    [105] Z. Cheng and R. Comley. Efficient certificateless public key encryption[R]. London: Schoolof Computing Science,Middlesex University,2005.
    [106] J. Baek, R. Safavi-Naini and W. Susilo. Certificateless Public Key Encryption WithoutPairing[J]. Lecture Notes in Computer Science3650,2005:134-148.
    [107] M. Myers, et al. X.509Internet Public Key Infrastructure Online Certificate StatusProtocol[S]. RFC,1999.
    [108] W. Aiello, S. Lodha and R. Ostrovsky. Fast digital identity revocation[J]. Lecture Notes inComputer Science1462,1998:137-152.
    [109] M. Naor and K. Nissim. Certificate revocation and certificate update[J]. IEEE Journal onSelected Areas in Communications,2000,18(4):561-570.
    [110] I. Gassko, P.S. Gemmell and P. MacKenzie. Efficient and Fresh Certification[J]. LectureNotes in Computer Science1751,2000:342-353.
    [111] S. Shinozaki, et al. Provably Secure Key-Updating Schemes in Identity-Based Systems[J].Lecture Notes in Computer Science473,1991:16-30.
    [112] A. Herzberg, et al. Proactive public key and signature systems[A]. In: Proceedings of the4th ACM conference on Computer and communications security[C]. ACM New York,1997:100-110.
    [113] M. Bellare and S. K. Miner.A Forward-Secure Digital Signature Scheme[J]. Lecture Notesin Computer Science1666,1999:431-448.
    [114] Y. Dodis, et al. Strong Key-Insulated Signature Schemes[J]. Lecture Notes in ComputerScience2567,2002:130-144.
    [115] Y. Dodis, et al. Intrusion-Resilient Public-Key Encryption[J]. Lecture Notes in ComputerScience2612,2003:19-32.
    [116] D. Boneh, et al. A method for fast revocation of public key certificates and securitycapabilities[A]. In: Proceedings of the10th conference on USENIX Security Symposium[C].USENIX Association Berkeley,2001:22.
    [117] J. Baek and Y. Zheng. Identity-Based Threshold Decryption[J]. Lecture Notes in ComputerScience2947,2004:262-276.
    [118] B. Libert and J. Quisquater. Efficient revocation and threshold pairing basedcryptosystems[A]. In: Proceedings of the twenty-second annual symposium on Principles ofdistributed computing[C]. ACM New York,2003:163-171.
    [119] X. L. Zheng and D. G. Jiang. Key Management Based on CL-PKC[J]. CommunicationTechnology,2011,(7):95-97.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700