因特网上信息安全与小额支付协议的设计分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着因特网技术的发展,许多传统的信息服务现在可以通过联机方式得到,因特网上出现了许多新的信息服务项目,而且人们还在不断构想新的服务方式。但是,大多数信息服务只有在提供者的劳动得到补偿的情况下才能实现。通过远程登录从一个远方的信息系统中获取一个版权保护的信息在技术上已经实现,因此,缺乏安全高效的支付协议成为因特网发展的一个瓶颈。随着网上有价值的信息产品与服务不断增多,如何保障网上信息商品安全的生产、分配和管理成了我们必须面对的一个课题。信息安全和小额电子支付协议在网上信息商品交易中起着十分重要的作用,设计各种环境下的信息安全与小额电子支付协议,并对其安全性进行形式化验证具有很高的理论价值和实际意义。本文从设计和分析两个方面对信息安全与小额电子支付协议进行了研究,所取得的主要研究结果如下:
     (1) 在分析现有小额支付协议的基础上,提出了小额支付协议的设计原则。
     (2) 在克服一种小额电子支付协议的缺陷的基础上,提出一种新的小额电子支付协议,并对其安全性与效率进行了比较与分析。
     (3) 研究了信息安全与小额支付协议的分析方法,引进一些新的公式与规则对AUTLOG逻辑进行扩充,并用扩展后的逻辑分析与证明文中协议。
     (4) 研究了把小额电子支付协议结合在认证协议中的方法,提出了一种适用于移动计算网络环境的认证与小领支付协议,并用扩展的AUTLOG逻辑分析与
    证明这一协议。
     (5) 作为小额支付协议的应用,提出了一种公平有效的网上视频服务即付即看协议,并用扩展的AUTLOG逻辑分析与证明这一协议。
     (6) 设计了一种适于网上信息产品大规模拍卖的分布式安全电子拍卖协议。
     (7) 研究了因特网上信息保护的访问控制方法,提出了一种认证与访问控制相结合的新方案。
     (8) 针对多级安全系统中的信息保护需求,提出了一种基于密钥分配的访问控制新方案。
With the development of the Internet, many conventional services
    have now on-line
    version and many new services are envisioned. But most of the
    services will be realized
    only if providers can be compensated for their efforts. Access to
    material protected by
    copyright in remote information systems is technologically
    feasible. Thus, lacking secure
    and efficient payment protocol become a bottleneck for the
    development of the Internet.
    With the increasing of the value-added information services on
    the Internet, we must
    create mechanisms to secure the generation, storage,
    distribution, and management of the
    information goods. Information security and Micropayment protocol
    play a key role in
    the transaction of information goods on the Internet. So. the
    study of how to design such
    protocols in various environments and verify their securities
    using appropriate formal
    methods has a significant theoretical value and practical
    applications. The two aspects of
    designing and analyzing of Information security and Micropayment
    protocol are studied
    and main research results are as follows:
    
    
     1. .Arialvze and summarize the existing Micropayment protocols on
    Internet, and
    propose nine crireria for designing Micro payment protocols.
    
     2. A new Micropayment protocol for the selling and buying of
    low-value
    information goods on Internet is presented based on Payword.
    
     3. Some new formulaes and rules for extending the AUTLOO logic are
    introduced,
    then. the extended AUTLOG logic is used to analyze the protocol
    in the papaer and prove
    their correctness.
    
     4. An efficient protocol for mutual authentication and
    Micropayment for mobile
    computing network is proposed. Its formal analysis is presented
    using the extended
    AUTLOG logic.
    
     5. A pay-per view service model for web-based video service is
    proposed. On the
    basis of this model. a set of fair and efficient pay-per view
    protocols for web-based video
    service is presented.
    
     6. A new distributed secure electronic auction protocol suitable
    for the auction of
    information goods over the Internet is proposed.
    
     7. An access control scheme with user authentication is proposed.
    
    
    8. A dynamic access control scheme in multilevel security system is presented.
引文
[1] P. Kocker, A. Freier, and P. Karlton, The SSL Protocol Version 3. 0, Netscape Corporation, March 1996, http://home.netscape.com/eng/ssl3/index.html.
    [2] Mihir Bellare, at. "Design, Implementation, and Deployment of the iKP Secure Electronic Payment System," IEEE Journal on Select Areas in Communications, April 2000, Vol. 18. No.4, pages.611-627.
    [3] MasterCard and VISA Corporations, Secure Electronic Transaction(SET) Specification-Book 1: Business Description, 1996, http://www.mastercard.com/set
    [4] MasterCard and VISA Corporations, Secure Electronic Transaction(SET) Specification-Book 2: Programmer's Guide, 1996. http://www.visa.com/.
    [5] MasterCard and VISA Corporations, Secure Electronic Transaction(SET) Specification-Book 3: Formal Protocol Definition, 1996. http://www.visa.com/
    [6] M. Abadi and R. Needham, Prudent engineering practice for cryptographic protocols . Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, 1994. page 122-136.
    [7] S. Glassman, et al., The Millicent protocol for inexpensive electronic commerce, Proc. 4th International World Wide Web Conference, Boston, MA, Dec. 11-14, 1995, pages 603-61 8.
    [8] M. Manasse, The Millicent protocols for electronic commerce, Proc. 1st USENIX workshop on electronic commerce, New York, USA, July 11-12, 1995, http://www.research.digital.com/SRC/millicent/
    [9] A. Furche, and G. Wrightson, SubScript-An efficient protocol for pay-per-view payments on the internet, Proc. 5th International Conference on computer communications and networks (ICCCN'96) , Rockville, MD, Oct. 16-19, 1996, http://www.cs.newcastie.edu.au/Research/arurche/subscrip.ps
    [10] R. Rivest, A, Shamir, Payword and Micromint: Two simple micropayment protocols, Proc. Security Protocols 1996, Springer LNCS 1189, pages 69-88.
    [11] R. Anderson, C. Manifavas, and C. Southerland, NetCard-A practical electronic cash system, Proc. Security Protocols 1996, Springer LNCS 1189, pages 49-57.
    [12] R. Mauser, M. Steiner, M. Waidner, Micropayment based on iKP, Technical report RZ 2791, IBM Research, February 1996.
    [13] T. Pederson, Electronic payment of small amounts, Proc. Security Protocols 1996, Springer LNCS 1189, pages 56-68.
    [14] L.Lamport, Password authentication . with insecure communication,
    
     Communication of ACM, 1981, vol.24, no.11, pages. 770-772.
    [15] M. Burrows , M. Abadi, M. Needham, A logic of authentication. ACM Transactions on Computer Systems, 1990, 8(1) , pages 18-36.
    [16] Gong, R. Needham, and R. Yahalom. Reasoning about belief in cryptographic protocols. In IEEE Computer Society Symposiun in Security and Privacy, IEEE Computer Society Press, May 1990, pages 234-248.
    [17] Martin Abadi and Mark R. Turtle, A semantics for a logic of authentication (Extended Abstract), In Proceeding of the 10th Annual ACM Symposium on Principles of Distributed Computing, August 1991, Montreal, Quebec, Canada, pages 201-206.
    [18] Wenbo Mao and Colin Boyd. Towards formal analysis of security protocols. Proceedings of the Computer Security Foundation Workshop VI, June 1993, pages 147-158.
    [19] Paul F. Syverson and Paul C. van Oorschot. On Unifying Some Cryptographic Protocol Logics. In 1994 IEEE Computer Society Symposium on Research in Security and Privacy, IEEE Computer Society, May 1994, pages 14-28.
    [20] V. Kessler, G. Wedel, AUTLOG-An advanced logic of authentication, Proc. of The Computer Security Foundations Workshop ,Franconia, IEEE Computer Society Press 1994, pages 90-99.
    [21] G. Wedel. V. Kessler, Formal semantics for authentication logics, Computer Security-ESORICS 96, Rome, Springer LNCS 1146, 1996, pages 219-241.
    [22] A. W. Roscoe, Developing and verifying protocols in CSP, Proceedings of Mierlo workshop on protocols, TU Eidhoven, 1993.
    [23] A. W. Roscoe, Modeling and verifying key-exchange protocols using CSP and FDR. In 8th EEEE Computer Security Foundations Workshop, IEEE Computer Society, Silver Spring, MD, 1995, pages 98-107.
    [24] A. W. Roscoe, and M. H. Goldsmith, The Perfect "spy" for Model-Checking Cryptographic protocols. In DIMACS Workshop on Design and Formal Verification of Security protocols, September, 1997, http://dimacs.rutgers.edu/Workshops/Security/.
    [25] G. Lowe, Breaking and Fixing the Needham-Schroeder Public Key Protocols Using FDR, Proc. TACAS , Lecture Notes in Computer Science 1055, Springer-Verlag, 1996, pages 147-166.
    [26] Lowe G. And Rosse B. Using CSP to detect errors in the TMN protocols, IEEE
    
    Transactions on software engineering, 1997,23(10) pages 659-669.
    [27] S. Schneider, Verifying authentication protocols in CSP, IEEE Transactions on software engineering, September 1998,24(9) , pages 741-748.
    [28] Gavin Lowe. Casper: A compiler for the analysis of security protocols, In Proceedings of 10th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, 1997, pages 18-30.
    [29] Nevin Heintze and J. D. Tygar. A Model for Secure Protocols and Then-Compositions, In 1994 EEEE Computer Society Symposium on Research hi Security and Privacy, IEEE Computer Society Press, May 1994, pages 2-13.
    [30] N. Heintze, D. Tygar, Model Checking Electronic Commerce Protocols, CMU Technical report, CMU-CS-99-112.
    [31] J D Tygar, "Atomicity in Electronic Commerce" Proceeding of the Fifteenth Annual ACM Symposium on Principles of Distributed Computing, May 1996, Pages 8-26.
    [32] B. Cox. J. D. Tygar, and M. Sirbu, Netbill Security and Transaction Protocol, Proceedings of the First USENIX Workshop in Electronic Commerce, July 1995, Pages. 77-78.
    [33] J. D. Tygar, Anonymous Atomic Transactions, In Proceedings of 2nd Usenix Workshop on Electronic Commerce, November 1996, pages 123-133.
    [34] C. Meadows, The NRL protocol analyzer: an overview, Journal of Logic Prognunming, 1996,26(2) , pages 113-131.
    [35] Catherine Meadows. Applying formal methods to the analysis of a key management protocol. Journal of Computer Security, 1(1) 1992, pages 5-35.
    [36] Catherine Meadows and Syverson Paul, A Formal Specification of Requirements for Payment Transactions in the SET Protocol, Proceeding of Financial Cryptography 98, Anguilla, BWI, February, 1998, pages 23-26.
    [37] C. Meadows, Language generation and verification in the NRL protocol analyzer, Proceedings of the 1996 IEEE Computer Security Foundation Workshop DC, IEEE Computer Society, Silver Spring, MD, 1996, pages 48-61.
    [38] Catherine Meadows, Open Issues in Formal Methods for Cryptographic Protocol Analysis, Proceedings of DISCEX 2000, IEEE Computer Society Press, January, 2000, pages 237-250.
    [39] Catherine Meadows, Analysis of the Internet Key Exchange Protocol Using the NRL Protocol Analyzer, Proceedings of the 1999 IEEE Symposium on Security
    
    and Privacy, IEEE Computer Society Press, May 1999.
    [40] L C Paulson. The inductive approach to verifying cryptographic protocols. J. Computer Security, No 6,1998, pages 85-128.
    [41] Giampaolo Bella, Fabio Massacci, L. C. Paulson, Formal verification of Cardholder Registration in SET, In Computer Security--ESORICS 2000, Springer LNCS 1895, 2000, pages 159-174.
    [42] L.C. Paulson, Inductive analysis of the Internet protocol TLS, ACM Transactions on Computer and System Security 2(3), 1999, pages 332-351.
    [43] G Bella and L C Paulson, Using Isabelle to prove properties of the Kerberos authentication system, DIMACS Workshop on Design and Formal Verification of Security Protocols, September 3-5, 1997.
    [44] G. Bella and L. C. Paulson, Kerberos Version Ⅳ: inductive analysis of the secrecy goals. In Jean-Jacques Quisquater et al. (editors), Computer Security--ESORICS 98, Springer LNCS 1485, 1998, pages 361-375.
    [45] R. Kailar, Accountability in electronic commerce protocols, IEEE Transactions on Software Engineering, 1996, 22(5), pages 313-328.
    [46] 周典萃,卿斯汉,周展飞,Kailar逻辑的缺陷,软件学报,1999,10(12),pages 1238-1245.
    [47] 周展飞,周典萃,王贵林,卿斯汉.电子商务协议的公平性,电子学报,2000,28(9),pages 13-15
    [48] 田建波、郑东、王育民,“并行攻击的讨论”,《电子科学学刊》,Vol.21,No.4,1999,pages 557-560.
    [49] 田建波,王育民,“一种改进的认证逻辑”《电子学报》,vol 26,no 7,1998.
    [50] Yuqing ZHANG, Guozhen XIAO, Breaking and fixing the Helsinki protocol using SMV, Electronics Letters, 1999, 35(15), pages 1239-1240.
    [51] Diffie and Hellman, New directions in Cryptography, IEEE Transactions on Information Theory, IT-22, 6, November, 1976, pages 644-654.
    [52] Loren Kohnfelder, Towards a practical Public-key Cryptosystem, Bachelor's thesis, MIT, May, 1978.
    [53] R. Housley, W. Ford, W. Polk, D. Solo, Internet X.509 Public Key Infrastructure Certificate and CRL Profile, Internet RFC 2459, 1999.
    [54] T. Beth, M. Borcherding, and B. Klein, Valuation of trust in open systems, in Computer Security-Esorics'94, D. Gollmann, Ed. Berlin:Springer-Verlag, 1994, LNCS875, pages 3-18.
    
    
    [55] M. Blaze, J. Feigenbaum, and J. Lacy, Decentralized trust management, in Proc. Symp. Security Privacy, 1996, pages 164-173.
    [56] I. Lehti, P. Nikander, Cerifying trust, in Proc. First Int. Workshop Practice Theory Public Key Cryptography, PKC'98, Pacifico Yokohama Japan, February 5-6, 1998, LNCS 1431, Berlin: Springer-Verlag, pages 83-88.
    [57] W. Stalling, Protect Your Privacy, Englewood Cliffs, NJ: Prentice-Hall, 1996.
    [58] N. Asokan, Fairness in electronic commerce, PhD Thesis, Department of Mathematics, University of Waterloo, Canada, 1998.
    [59] F. Bao, R. H. Deng and W. Mao, Efficient and practical fair exchange protocols with off-line TTP, Proceedings of 1998 IEEE Symposium on Security and Privacy, Oakland, California, May, 1998, pages 77-85.
    [60] M. Ben-Or, O. Goldreich, S. Micali and R. Revest, A fair protocol for signing contracts, IEEE Transactions on Information Theory, January, 1990, IT-36(1) , pages 40-46.
    [61] D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Communications of ACM, February 1981, 24(2) , pages 84-88.
    [2] K. Reiter, D. Rubin, Crowds: Anonymity for Web Transactions, ACM Trans. Info. Syst. Security 1, 1 Apr. 1998.
    [63] J. Zhou, Non-Repudiation, PhD Thesis, Department of Computer Science, Royal Hollo way, University of London, 1997.
    [64] J. Zhou, D. Gollmann, A fair non-repudiation protocol. Proceedings of 1996 IEEE Symposium on Security and Privacy, Oakland, California, May, 1996, pages 55-61.
    [65] J. Zhou, D. Gollmann, A efficient non-repudiation protocol, Proceedings of 10th IEEE Computer Security Foundations Workshop, Rockport, Massachusetts, June 1997, pages 126-132.
    [66] 卿斯汉,一种新型的非否认协议,软件学报, 2000, 11(10) , pages 1338-1343.
    [67] R. Revest, The MD5 message-digest algorithm, Internet RFC 1321, 1992.
    [68] FIPS 180, Secure Hash Standard, Federal Information Processing Standards Publication 180, U. S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia, 11, May, 1993.
    [69] M. Jakobsson, Ripping coins for a fair exchange, Advances in Cryptology-EuroCrypt'95,LNCS921[C], 1995, pages 220-230.
    [70] I. Damgard, A design principle for hash functions, Advances in
    
     Cryptology-CRYPTO'89, Springer-Verlag, 1990, pages 416-427.
    [71] S. Even, O. Goldreich, and S. Micali, On-line/off-line digital signatures, J. Cryptology, vol. 9, 1996, pages 35-67.
    [72] Z. J. Mass, R. Alonso, D. Duchamp, B. Gopinath, Special Issue on Mobile and Wireless Computing Networks, IEEE Journal on Selected Areas in Communications, 1995, 13(5) , pages 839-923.
    [73] S. Chokhani, Towards A National Public Key Infrastructure, IEEE Communication Magazine, Sept. 1994, Vol 32, No 9, pages 70-75.
    [74] A. Aziz, W. Diffie, Privacy and Authentication for Wireless Local Area networks, IEEE Personal Communication Magazine, First quarter 1994, pages 25-31.
    [75] C. Adams, S. Farrell, Internet X.509 Public Key Infrastructure Certificate Management Protocols, Internet RFC 2510, 1999.
    [76] Boeyen, T. Howes, P. Richard, Internet X.509 Public Key Infrastructure Operational Protocols-LDAPv2, Internet RFC2559, 1999.
    [77] R. Molva, D. Samfat, G. Tsudic. Authentication of mobile users. IEEE Network, 1994, 8(2) , pages 26-34.
    [78] S. Mohan, Privacy and authentication protocols for PCS, IEEE personal communications magazine, 1996, 3(5) , pages 34-38.
    [79] L. Harn, H. Lin, Modifications to enhance the security of GSM, Proc. 5th Nat. Conf. on Information Security, 1995, Taiwan,pages 97-100.
    [80] Y. Frankel, A. Herzberg, Security issues in a CDPD wireless network, IEEE Personal communications magazine, 1995, 2(4) , pages 16-27.
    [81] R. Bird, et al, The KryptoKnight family of light-weight protocols for authentication and key distribution, IEEE/ACM Transaction on Network, February 1995, 3(1) , pages 31-41.
    [82] 刘建伟,王育民,肖国镇,基于KryptoKnight 的移动用户论证协议,《电子学报》, vol 26, no 1, 1998, pages 93-97.
    [83] ETSI SMG/SG/TD-73, Protocols for UMTS providing mutual authentication and key establishment using asymmetric techniques, 1995.
    [84] M. Bellare, S. K. Miner, A forward-secure digital signature scheme, Proc.
    
     Cryto'99, 1999, Springer LCNS 1666, pages 431-448.
    [85] S. M. Bellovin, M. Merrit, Limitation of the Kerberos authentication system, Computer Communication Review, 1990, 20(5) , pages 119-132.
    [86] J. J. Tardo, K. Alagappan, SPX: Global Authentication Using Public Key Certificates, Proceeding IEEE Symposium Research in Security and Privacy, IEEE Computer Society Press, 1991, pages 232-244.
    [87] S. Kent, R. Atkinson, Security Architecture for the Internet Protocol, RFC 2401, November, 1998.
    [88] R. Perlman, An overview of PKI Trust Models, IEEE Network, November/December 1999, pages 38-43.
    [89] R. Merkle, A Certified Digital Signature, Advances in Cryptology: CRYPTO'89, pages 218-238.
    [90] 孙晓蓉,通信网络论证方案设计分析与密托管研究,西安电子科技大学博士论文, 1998.
    [91] M. Myers, R. Ankney, A. Malpani, S. Galperin, C. Adams, Internet X.509 Public Key Infrastructure Online Certificate Status Protocol-OCSP, Internet RFC2560, 1999.
    [92] V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology-Crypto'85, LNCS 218, 1985, pages 417-426.
    [93] N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, Vol. 48, No. 177, 1987, pages 203-209.
    [94] A. J. Menezes, Elliptic Curves Public Key Cryptosystems, Boston, MA, Kluwer Academic Publishers, 1993.
    [95] M. Wieder, Performances comparisons of public-key cryptosystems, CryptoBytes, 4(1) , 1998, pages 1-5.
    [96] A. J. Menezes, S. Vanstone, Elliptic curve cryptosystems and their implementation, Journal of Cryptology, 6(1) , 1993, pages 209-224.
    [97] D. Cunningham and D. O'Mahony, Secure pay-per-view testbed, Proceedings of 1995 IEEE International Conference on Multimedia Computing and Systems, USA , IEEE Computer society press, 1995, pages 141-151.
    [98] R. Gennaro and P. Rohatgi, How to sign digital streams, Advance in
    
     Cryptology-Crypto'97 Proceedings, Lecture Notes in computer science: Vol 1294, Berlin: Springer-Verlag , 1997, pages 180-197.
    [99] J. Zhou, K. Lam, A secure pay-per view scheme for web-based video services, in Proc. Second Int. Workshop Practice Theory Public Key Cryptography, PKC'99, Kamakura, Japan, March 1-3, 1999, LNCS 1560, Berlin: Springer-Verlag, pages 315-326.
    [100] M.K.Franklin and M.K.Reiter. The design and implementation of a secure auction service. IEEE Transactions on Software Engineering , 1996, 22(5) , pages 302-312.
    [101] B.Oki ,.M.Pfluegl , A.Siegel , and D. Skeen. The information bus-an architecture for extensible distributed systems. ACM Operating Systems Review,, 1993, 27(5) , pages 58-68.
    [102] L.Lamport , R.Shostak , and M.Pease. The Byzantine Generals Problem , ACM Transactions on Programming Languages and Systems. 1982. 4(3) , pages 382-401
    [103] M.K.Reiter. Secure agreement protocols : Reliable and atomic group muticast in rampart. In: Proceedings of the 2nd ACM Conference on Computer and Communication Security . Austrilia. 1993, pages 68-80
    [104] M.K.Franklin and M.K.Reiter. Verifiable signature sharing. In: LNCS 921. Berlin: Springer-Verlag, 1995, pages 50-63
    [105] A, Shamir. How to share a secret. Communication of ACM, Vol. 22, No. 1. November, 1979, pages 612-613.
    [106] D. Chaum, A. Fiat, and M. Naor, Untraceable electronic cash, in Advances in Cryptology-Crypto'88 Proceeding, LNCS403, Springer-Verlag, 1989, pages 319-327.
    [107] M. Shand. J. Vuillemin. Fast implementation of RSA cryptography. In: Proceedings of the IEEE Symposium on Computer Arithmetic, Los Alamitos, 1999, pages 252-259
    [108] Erik De Win, Serge Mister. Bart Preneel, and Michael Wiener. On the performance of signature schemes based on elliptic curves. In: Third international symposium algorithmic number theory , USA, 1998, pages 252-266
    [109] D. E. Denning, Cryptography and data security, Addison-Wesley, Reading, MA,
    
     1982.
    [110] R. S. Sandhu, E. J. Coyne, H. L. Feinstein, Role-based access control models, IEEE Computer, 29(2) , February, 1996, pages 38-47.
    [111] C. C. Chang, On the design of a key-lock-pair mechanism in information protection system BIT, 26, 1986 , pages 410-417.
    [112] C. K. Chang and T. M. Jiang , A binary single-key-lock system for access control IEEE transactions on computer , 38(10) , 1989, pages 1462-1466
    [113] J. J. Hwang , B. M. shao, P. C. wang, A new access control method using prime factorization The computer journal 35(1) , 1992, pages 16-20.
    [114] C. S. Lain, L. Harn and J. Y. Lee, On the design of a single-key-lock mechanism based on newton's interpolating polynomial IEEE transactions on software engineering , 15(9) , 1989, pages 1135-1137.
    [115] M. S. Hwang , W. G. Tzeng and W. P. Yang, A two-key-lock-pair access control method using prime factorization and time stamp IEICE transactions on information and system , E77-D(9) ,1994, pages 1042-1046.
    [116] M. L. Wu and T. Y. Hwang , Access control with single-key-lock , IEEE Transactions on software engineering , 10(2) , 1984, pages 185-191
    [117] 王新梅,肖国镇.纠错码-原理与方法西安电子科技大学出版社,1996.
    [118] Roger Needham and Michael Schroeder Using encryption for authentication in large networks of computers. Communications of the ACM; 21(12) , 1978, pages 993-999.
    [119] B. Schneier. Applied Cryptography, John Wiley and Sons, New York,1994.
    [120] Bellare and P. Rogaway. Entity Authentication and Key Distribution. In Advances in Cryptology-CRYPTO '93, Springer-verlag, 1994, pages 232-249.
    [121] 田建波,论证协议的分析设计,西安电子科技大学博士论文,1998,
    [122] Mackinnon S T. Taylor P. D., An optimal algorithm for assigning cryptographic keys to control access in a hierarchy, IEEE Tans. Computer, 1985, 34 (9) , pages 797-802.
    [123] Harn L, Lin H Y. A cryptographic key generation scheme for multilevel data security, Computer security, 1990, 9, pages 539-546.
    [124] Chang C C, Buehrer D J. Access control in a hierarchy using a one-way trapdoor function, Comput. Math. With Appl., 1993, 26(5) , pages 71-76.
    [125] Chick G C, Tavares S E. Flexible access control with master keys, in: Advance in Cryptography-CRYPTO'89, Springer-Verlag, 1990. pages 316-322.
    [126] Laih C S, Hwang T L. A branch oriented key management solution to dynamic
    
    access control in a hierarchy, IEEE, Trans. Software Engineer, 1991, 17(3), pages 422-429.
    [127] K. Kurosawa, T. Ito, M. Takeuchi, Public key cryptosystem using a reciprocal number with the same intractability as factoring a large number, Cryptologia, Vol. 12, 1998, pages 225-233.
    [128] 王育民,刘建伟.通信网的安全--理论与技术,西安电子科技大学出版社,1999,pages 204-205.
    [129] Ribenboim P. The book of prime number records, 2nd edn. ,Spring-Verlag, 1989, pages 89-91.
    [130] 姬东耀,王育民.一个基于中国剩余定理的双重认证存取控制方案,计算机研究与发展,2000,7(4),pages 463-469.
    [131] 刘建伟,无线个人通信网中的保密与认证协议研究,西安电子科技大学博士论文,1997.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700