期刊文献+

基于RSA的同态密钥协商 被引量:1

Homomorphism Key Agreement Based on RSA
下载PDF
导出
摘要 回顾了密钥管理的基本内容,介绍了RSA公钥密码体制和整数环上的同态加密机制,提出了基于RSA的同态密钥协商。该协议主要利用RSA的公钥和同态加密机制建立一个会话密钥。与Diffie-Hellman以及基于口令的密钥协商协议相比,它分别有更快的运算速度和较好的安全性。利用BAN逻辑证明了该协议的安全性。  This paper reviews the basic content of key management.It introduces RSA public key cryptosystems and homomorphic encryption scheme in the integer ring.The homomorphism key agreement based on RSA and homomorphic encryption scheme is presented.The protocol can use the public key of RSA to create the contributory,forward secrecy the session key.Compared with Diffie-Hellman protocol and key agreement protocol based on password,it has separately quicker operation speed and better security.The security of the protocol is proved by BAN logic.
出处 《计算机工程》 CAS CSCD 北大核心 2007年第19期128-129,139,共3页 Computer Engineering
关键词 同态加密 密钥协商 BAN逻辑 homomorphic encryption key agreement BAN logic
  • 相关文献

参考文献9

  • 1Diffie W, Hellman M. New Directions in Cryptography[J]. IEEE Trans. on Inform. Theory, 1976, 22(6): 644-654. 被引量:1
  • 2Steiner M, Tsudik G, Waidner M. Key Agreement in Dynamic Peer Groups[J]. IEEE Trans. on Parallel and Distributed Systems, 2000,11(8):769-780. 被引量:1
  • 3Du W, Deng J, Han Y, et al. A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge[C]//Proc.of IEEE INFOCOM'04. 2004. 被引量:1
  • 4Rivest R L, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public-key Cryptosystems[J]. Communications of the ACM, 1978, 21(2): 120-126. 被引量:1
  • 5XIANG Guang-li,CHEN Xin-meng,ZHU Ping,MA Jie.A Method of Homomorphic Encryption[J].Wuhan University Journal of Natural Sciences,2006,11(1):181-184. 被引量:8
  • 6Rivest R L, Adlem L, Dertouzos M L. On Data Banks and Privacy Homomorphism[M]//Demillo R A. Foundations of Secure Computation. New York: Academic Press, 1978,169-179. 被引量:1
  • 7Domingo-Ferrer J, Herrera-Joancomart I J. A New Privacy Homomorphism and Applications[J]. Information Processing Letters, 1996, 60(5): 277-282. 被引量:1
  • 8Sander T, Tschudin C. Towards Mobile Cryptography[C] //Proceedings of the IEEE Symposium on Security and Privacy. Oakland, CA: IEEE Computer Society Press, 1998. 被引量:1
  • 9Burrows M, Abadi M, Needham R. A Logic of Authentication[R]. Digital Systems Research Center, Technical Report: 39, 1989. 被引量:1

二级参考文献3

  • 1Domingo-Ferrer J,Herrera-Joancomarti J.A New Privacy Homomorphism and Applications[].Information Processing Letters.1996 被引量:1
  • 2Diffie W,Hell man M.New Direction in Cryptography[].IEEE Trans.1976 被引量:1
  • 3Haber S.Multi-PartyCryptographic Computation: Tech- niques and applications[]..1998 被引量:1

共引文献7

同被引文献9

  • 1ITU Internet Reports 2005 : The Internet of things [EB/OL]. ( 2005211206 ) [2010205220] http: // bbs. cnttr, com /view thread. Php tid = 241077. 被引量:1
  • 2CONTI J P. The Internet of things [ J ] . Commu- nications Engineer, 2006. 被引量:1
  • 3刘培鹤,孟一诺,涂津尘,等.应用于物联网的Paillier同态信息检索方案设计.北京电子科技学院学报,2012,4(20))PP.153-155.http://solution, rfidworld, com. en/2011 05/ 4bf3e0792981983b. htm1,2011 - 05 - 26. 被引量:1
  • 4物联网智能战备仓库管理系统解决方案(来源:RFID世界网作者:北京创羿兴晟科技发展有限公司. 被引量:1
  • 5军事物联网解决方案研究(来源:物联网技术作者:冯国军,熊冬青,张大勇)http://www.2lie. com/app/ff/201208/136847_2, htm,2012 -08 -10. 被引量:1
  • 6Mu, Y. , Zhang, J. , Varadharajan, V. and Lin, Y. X. ( 2003 ) , Robust Non - Interactive Oblious Transfer, IEEE Communication Letter, vol. 7, no. 4. 被引量:1
  • 7William Stallings. Cryptograghy and Network Se-curity[M].北京:电子工业出版社.2008. 被引量:1
  • 8Josep Domingo i Ferrer , A new privacy homomor- phism and applications, Information Processing Letters 60 (1996) 277-282. 被引量:1
  • 9刘培鹤,孟一诺,涂津尘,蔡曾毅,汤燕临,何文才.应用于物联网的Paillier同态信息检索方案设计[J].北京电子科技学院学报,2012,20(4):98-103. 被引量:3

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部