期刊文献+

基于主动秘密共享的Web容侵策略研究 被引量:3

An Intrusion Tolerance Strategy Based on Proactive Secret Sharing for Web Applications
下载PDF
导出
摘要 在基于传统秘密共享的Web服务中,入侵者可长时间攻击,降低了系统的可靠性,不再适用。本文提出了一种基于主动秘密共享的Web服务器入侵容忍方案,并给出了改进可验证秘密共享方案后的影子产生算法和更新算法。该方案在不改变共享Web服务器私钥的情况下,周期性地更新私钥影子并且销毁原来的影子值,使得入侵者的可利用时间缩短在一个周期内,从而保证Web私钥的长期安全性。 The Web server scheme based on traditional secret shanng is not applicable because the adversary has so much time to mount attacks that this will reduce the dependability. This paper presents a Web server system based on proactive secret sharing, and provides share initialization and renewal algorithms with an improved verifiable secret sharing scheme. This system proposes an effective scheme maintaining the long-time security of Web server private keys, where shares are periodically renewed without changing the shared key and previous shares are all erased in such a way that the available time for the adversary will be reduced to a single time period.
出处 《计算机工程与科学》 CSCD 2006年第8期34-35,49,共3页 Computer Engineering & Science
基金 国家自然科学基金资助项目(60273075)
关键词 入侵容忍 主动秘密共享 WEB安全 intrusion tolerance proactive secret sharing Web security
  • 相关文献

参考文献6

  • 1Y Deswarte, L Blain, J C Fabre. Intrusion Tolerance in Distributed Computing Systems[A]. Proc of the Int'l Syrup on Security and Privacy[C]. 1991. 110-121. 被引量:1
  • 2M Malkin, T Wu, D Boneh. Building Intrusion Tolerant Applications[A]. Proc of DISCEX[C]. 2000. 74-78. 被引量:1
  • 3R Ostrovsky, M Yung. How to Withstand Mobile Virus Attacks[A]. Proc 10th ACM Syrup on Principles of Distributed Computing[C]. 1991.51-59. 被引量:1
  • 4A Herzberg, S L Jarecki, H Krawczyk, et al. Proactive Secret Sharing or: How to Cope with Perpetual Leakage[A],Crypto's 95[C]. 1995. 339-352. 被引量:1
  • 5P Feldman.A Practical Scheme for Non-Interactive Verifiable Secret Sharing[A]. Proc of the 28th IEEE Syrup on the Foundations of Computer Science[C]. 1987. 427-437. 被引量:1
  • 6T Pedersen. Non-interactive and Information Theoretic Secure Verifiable Secret Sharing[A]. Proc of the 11th Annual CRYPTO'91[C]. 1991. 129-140. 被引量:1

同被引文献14

  • 1吴鹏,王晓峻,苏新宁.基于PKI/PMI的Web应用安全解决方案[J].计算机工程与应用,2006,42(6):1-3. 被引量:6
  • 2李洋,曹端,乔兴旺,向东,张洪武,宁宁.学院局域网双出口方案探讨[J].教育信息化,2006(15):43-44. 被引量:3
  • 3闫伯儒,方滨兴,李斌,王垚.DNS欺骗攻击的检测和防范[J].计算机工程,2006,32(21):130-132. 被引量:22
  • 4S.VanDeBogart,P.Efitathopoulos,Labels and event processes in the Asbestos opemng system[J].ACMTOCS,25(4):11:1-43,December2007. 被引量:1
  • 5W.W.W.Consortium.Enabling smarter Privacy Took for the Web,2007[EB/OL].http://www.w3.org/P3P/. 被引量:1
  • 6E.W.Felten and M.A.Schneider.Timing attacks on web privacy[C].In ACM Conference on Computer and Communications Security.2006. 被引量:1
  • 7CNCERT.2006年上半年网络安全报告[DB/OL].http://www.cert.org.cn/articles/docs/common/2007013163191.shtml,2006. 被引量:1
  • 8Robertson W,Vigna G,Kruegel C,et al.Using generalization and characterization techniques in the anomaly-based detection of web attacks[C].Proceedings of Network and Distributed System Security Symposium Cunference,2006. 被引量:1
  • 9Kruegel C,Vigna G,Robertson W.A multi-model approach to the detection of web-based attacks[J].Computer Networks,2005,48(5):717-738. 被引量:1
  • 10William G J Halfond,Alessandro Orso,Panagiotis Manolios.Using positive tainting and syntax-aware evaluation to counter Sql injection attaeks[C].Proceedings of the 14th ACM SIGSOFT international symposium on Foundations of Software enginee-ring,2006:175-185. 被引量:1

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部