全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

基于双线性对的直接匿名认证方案

DOI: 10.13190/j.jbupt.2014.06.015, PP. 72-76

Keywords: 可信计算平台,直接匿名认证,双线性对,知识证明

Full-Text   Cite this paper   Add to My Lib

Abstract:

针对当前直接匿名认证(DAA)方案设计复杂度高、计算开销大,导致制约资源受限的嵌入式或移动可信智能设备的应用的现状,提出了一种改进DAA方案.采用双线性对密码体制,以双线性对为工具,以q强Diffie-Hellman、判定性Diffie-Hellman安全假设为基础.分析结果表明,该方案在确保正确、安全、匿名的基础上,计算开销得到了有效降低,解决了当前资源受限可信设备的计算瓶颈问题加速推进了DAA方案在移动领域的应用.

References

[1]  Brickell E, Camenisch J, Chen Liqun. Direct anonymous attestation[C]//In Proceedings of the 11th ACM Conference on Computer and Communications Security. New York: ACM Press, 2004: 132-145.
[2]  Trusted Computing Group. ISO15408—2007, TCG Specification Architecture Overview[S].
[3]  Trusted Computing Group. ISO/IEC11889—2007, TPM Main, Part 1: Design Principles[S].
[4]  Pearson S, Balacheff B, Chen Liqun, et al. Trusted computing platforms: TCPA technology in context[M]. Upper Saddle River: Prentice Hall Press, 2002, 1-352.
[5]  Ge He, Tate S R. A direct anonymous attestation scheme for embedded devices[C]//Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2007: 16-30.
[6]  Brickell E, Chen Liqun, Li Jiangtao. A new direct anonymous attestation scheme from bilinear maps[C]//Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2008: 166-178.
[7]  Brickell E, Chen Liqun, Li Jiangtao. Simplified security notions of direct anonymous attestation and a concrete scheme from pairings[J]. International Journal of Information Security, 2009, 8(5): 315-330.
[8]  Chen Liqun, Morrissey P, Smart N P. Pairings in trusted computing[C]// Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2008: 1-17.
[9]  Chen Liqun. A DAA scheme requiring less TPM resources[C]// Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2009: 111-125.
[10]  Chen Liqun, Morrissey P, Smart N P. DAA: fixing the pairing based protocols[Z]. Cryptology ePrint Archive, Report 2009/198, 2009.
[11]  Chen Xiaofeng, Feng Dengguo. Direct anonymous attestation for next generation TPM[J]. Journal of Computers, 2008(12): 43-50.
[12]  Brickell E, Li Jiangtao. A pairing-based DAA scheme further reducing TPM resouses[C]// Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2010: 181-195.
[13]  宋成, 孙玉琼, 彭维平, 等. 改进的直接匿名认证方案[J]. 北京邮电大学学报, 2011, 34(3): 62-65. Song Cheng, Sun Yuqiong, Peng Weiping, et al. Improved direct anonymous attestation scheme[J]. Journal of Beijing University of Posts and Telecommunications, 2011, 34(3): 62-65.
[14]  He Yingying, Chen Liquan, Wang Lingling. An improved direct anonymous attestation scheme for M2M networks[J]. Elsevier Procedia Engineering, 2011, 5: 1481-1486.
[15]  Zhang Dedong, Ma Zhaofeng, Niu Xinxin, et al. Anonymous authentication scheme of trusted mobile terminal under mobile Internet[J]. The Journal of China Universities of Posts and Telecommunications, 2013, 20(1): 58-65.
[16]  Lysyanskaya A, Rives R L, Sahai A, et al. Pseudonym systems[C]// Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2000: 184-199.
[17]  Boneh D, Boyen X. Short signatures without random oracles[C]//Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2004: 56-73.
[18]  Boneh D, Boyen X, Shacham H. Short group signatures[C]//Hutchison D, Kanade T, Kleinberg J M, et al. LNCS. Heidelberg: Springer, 2004: 41-55.

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133