期刊文献+

面向远程证明的安全协议设计方法 被引量:3

Method of designing security protocol for remote attestation
下载PDF
导出
摘要 通过引入优胜劣汰的自然规律,提出了改进的基于演化计算的密码协议自动化设计方法。该方法采用模态逻辑作为描述协议的基本工具,重点改进了衡量安全协议个体性能的评估函数,以求获得全局最优解。实验结果显示,该方法能保证所设计协议的正确性和安全性,具有较强的可行性和适用性。 By the introduction of the natural law of survival of the fittest, an improved method of automatically designing cryptographic protocols was proposed. This method regards BAN-like logic as a basic tool to describe them, construct a fitness function to assess the performance of individuals systematically in order to reach the best solutions. The result shows the method can assure correctness and security of the designed protocol. Furthermore, it has a strong feasibility and applicability.
出处 《通信学报》 EI CSCD 北大核心 2008年第10期19-24,共6页 Journal on Communications
基金 国家自然科学基金资助项目(90718006 60743003) 国家高技术研究发展计划("863"计划)基金资助项目(2008AA01Z404) 国家重点基础研究发展计划("973"计划)基金资助项目(2007CB310801)~~
关键词 远程证明 认证协议 演化计算 BAN逻辑 remote attestation verification protocol evolution computing BAN-like logic
  • 相关文献

参考文献21

  • 1国家计算机病毒应急处理中心.2007年度全国信息网络安全状况暨计算机病毒疫情调查[EB/OL].http://www.antivirus-china.org.on/content/diaocha2007.htm.2007. 被引量:1
  • 2Trusted Computing Group. TCG specification architecture over-view[EB/OL], http://www.trustedcompufinggroup.org/groups?TCG_ 1 4_Architecture_Overview.pdf.2007. 被引量:1
  • 3沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学(E辑),2007,37(2):129-150. 被引量:358
  • 4林闯,彭雪海.可信网络研究[J].计算机学报,2005,28(5):751-758. 被引量:253
  • 5Trusted Computing Group. TCG trusted network connect TNC architecture for interoperability specification version 1,2 revision 4[EB/OL]. http://www.trustedcomputinggroup.org/specs/TNC/.2007. 被引量:1
  • 6SAILER R, ZHANG X L, JAEGER T, et al. Design and implementation of a TCG-based integrity measurement architecture[A]. The 13th Usenix Security Symposium[C]. San Diego, California, 2004.223-238. 被引量:1
  • 7SADEGHI A, STIIBLE C. Property-based attestation for computing platforms: caring about properties, not mechanisms[A]. New Security Paradigms Workshop[C]. Nova Scotia, Canada, 2004. 67-77. 被引量:1
  • 8SMITH S W, Trusted Computing Platforms: Design and Applications[M]. New York: Springer, 2005, 被引量:1
  • 9SESHADRI A, PERRIG A, DOOM L, et aL SWATT: software based attestation for embedded devices[A]. IEEE Conference of Security & Privacy[C]. Oakland CA, 2004. 272-282. 被引量:1
  • 10秦宇,冯登国.验证方主导的远程证明方案[J].计算机研究与发展,2006,43(z2):87-93. 被引量:3

二级参考文献60

共引文献614

同被引文献22

  • 1罗勇胜,杨士强,林世平.面向对象的桌面应用框架层次模型[J].计算机应用与软件,2006,23(6):124-126. 被引量:1
  • 2Trusted Computing Group. TCG Infrastructure Working Group Reference Architecture for Interoperability[ S] ,2005. 被引量:1
  • 3Chen L Q, Landfermann R, Lohr H, et al. A protocol for property- based attestation [C]//Proceedings of the 1st ACM Workshop on Scalable Trusted Computing. Nova Scotia:ACM Press, 2006 : 7-16. 被引量:1
  • 4Man H A, Willy S, Yi M. Constant size dynamic-TAA [ M ]// Security and Cryptography for Networks. Berlin: Springer, 2006:111-125. 被引量:1
  • 5Brickell E, Li Jiangtao. Enhanced privacy ID from bilinear pairing[EB/OL]. 2009. http://eprint.iacr. org/. 被引量:1
  • 6王焕宝.安全协议分析的形式化理论与方法[D]合肥工业大学,合肥工业大学2006. 被引量:1
  • 7张磊.安全协议设计及验证研究[D]清华大学,清华大学2004. 被引量:1
  • 8Donovan B,Norris P,Lowe G.Analyzing a library of security protocolsusing Casper and FDR. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.21.7256&rep=rep1&type=pdf . 2010 被引量:1
  • 9Clark J,Jacob J.A survey of authentication protocol literature:Version1.0. http://www-users.cs.york.ac.uk/-jac/papers/drareviewps.ps . 2010 被引量:1
  • 10Cervesato I,,Durgin N A,Lincoln P D,et al.A Meta-notation for Protocol Analysis. Proc.of the12th IEEE Workshop on Computer Security . 1999 被引量:1

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部