:::

詳目顯示

回上一頁
題名:ID-based Tripartite Multiple Key Agreement Protocol Facilitating Computer Auditing and Transaction Refereeing
書刊名:資訊管理學報
作者:簡宏宇
作者(外文):Chien, Hung-yu
出版日期:2006
卷期:13:4
頁次:頁185-203
主題關鍵詞:安全稽核金鑰協議雙線性配對橢圓曲線SecurityAuditingKey agreementBilinear pairingElliptic curve
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:21
為了便於電腦稽核或交易仲裁,系統需要保存真實資料。然而,通常通訊雙方會將通訊內容予以加密以防止不法份子之竊聽或攻擊;如此將造成稽核者或仲裁者無法線上即時予以監控或直接介入通訊。此一惱人的問題自從Joux設計出第一個高效率之三方式金鑰協定後,將得以有效的解決。一個三方式金鑰協定允許通訊的三方可以高效率的進行金鑰協議進而對彼此通訊做安全之加密,如此仲裁者或稽核者便可以安全地加入通訊雙方。然而,現今已發表之三方金鑰協定仍存在著諸多的安全弱點。此篇論文將檢視一些近日發表論文之弱點,並提出一新的機制以改善安全功能及效率。我們將在修訂之Bellare-Pointcheval-Rogaway模型中證明此協定的安全。
Computer auditing and transaction refereeing require the system to keep genuine records. However, it is difficult for an auditor or a referee to on-line audit the contents or involve in the communication while the communication is kept confidential from others. This problem has a promising solution, when Joux proposed the first efficient tripartite key agreement protocol that enables three parties (that might include one referee) to establish a secure session key. However, several published schemes are not secure. This paper examines the weaknesses, and then proposes an ID-based tripartite multiple key agreement protocol to raise the level of security and improve the efficiency. The security is proved in a modified Bellare-Pointcheval-Rogaway model.
期刊論文
1.Shim, K.(2003)。Efficient One Round Tripartite Authenticated Key Agreement Protocol from Weil Pairing。Electronics Letters,39(2),208-209。  new window
會議論文
1.Liu, S.、Zhang, F.、Chen, K.(2003)。ID-based Tripartite Key Agreement Protocol with Pairing。Yokohama, Japan。  new window
2.Al-Riyami, S. S.、Paterson, K. G.(2003)。Tripartite Authenticated Key Agreement Protocols from Pairings。0。332-359。  new window
3.Joux, A. A.(2000)。A One Round Protocol for Tripartite Diffie-hellman。0。385-394。  new window
4.Hess, F.(2002)。Efficient Identity Based Signature Schemes Based on Pairings。9th Workshop on Selected Areas in Cryptography。Springer-Verlag。310-324。  new window
5.Bellare, M.、Rogaway, P.(1995)。Provably Secure Session Key Distribution: The Three Party Case。0。57-66。  new window
6.Bellare, M.、Pointcheval, D.、Rogaway, P.(2000)。Authenticated Key Exchange Secure Against Dictionary Attacks。0。139-155。  new window
7.Canetti, R.、Krawczyk, H.(2001)。Analysis of Key-exchange Protocols and Their Use for Building Secure Channels。0。451-472。  new window
8.Hitchcock, Y.、Boyd, C.、Nieto, J. M. G.(2004)。Tripartite Key Exchange in the Canetti-krawczyk Proof Model。0。  new window
9.Choo, K. K. R.、Boyd, C.、Hitchcock, Y.、Greg, M.(2004)。On Session Identifiers in Provably Secure Protocols。0。352-267。  new window
其他
1.Zhang, F.,Liu, S.,Kim, K.。ID-based One-round Authenticated Tripartite Key Agreement Protocol with Pairings,0。  new window
2.Nalla, D.,Reddy, K. C.。ID-based Tripartite Authenticated Key Agreement Protocols from Pairings,0。  new window
3.Sun, H.-M.,Hsieh, B.-T.。Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings,0。  new window
4.Cheng, Z.,Vasiu, L.,Comley, R.。Pairing-based One-round Tripartite Key Agreement Protocols,0。  new window
5.Shim, K.。A Man-in-the-middle Attack on Nalla-Reddy's ID-based Tripartite Authenticated Key Agreement Protocol,0。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關博士論文
 
無相關書籍
 
無相關著作
 
無相關點閱
 
QR Code
QRCODE