作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2009, Vol. 35 ›› Issue (14): 163-165. doi: 10.3969/j.issn.1000-3428.2009.14.056

• 安全技术 • 上一篇    下一篇

基于身份的密封锁会议密钥分配协议

王 靖1,李秀莹2,杨 成3   

  1. (1. 北京信息职业技术学院信息工程系,北京100018;2. 江南计算技术研究所北京技术中心,北京100088;3. 北京尖峰计算机系统有限公司,北京 100082)
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2009-07-20 发布日期:2009-07-20

Identity-based Conference Key Distribution Scheme Using Sealed Lock

WANG Jing1, LI Xiu-ying2, YANG Cheng3   

  1. (1. Information Engineering Department, Beijing Information Technology College, Beijing 100018; 2. Beijing Technology Center, Jiangnan Computing Technology Institute, Beijing 100088; 3. JF Computer Systems Co., Ltd., Beijing 100082)
  • Received:1900-01-01 Revised:1900-01-01 Online:2009-07-20 Published:2009-07-20

摘要: 为在不安全信道上进行安全的网络会议,须建立会议密钥分配协议,用以在会议参与者之间建立共享的会议密钥,通过该会议密钥保证安全通信。使用密封锁机制建立一个基于身份的匿名会议密钥分配协议。该协议能抵御被动攻击、仿冒攻击和共谋攻击,同时能提供会议主席的前向安全性,具有较强的实用性。

关键词: 基于身份, 会议密钥分配, 匿名性, 密封锁

Abstract: In order to hold secure electronic conference in communication networks via insecure channels, a conference key distribution system should be constructed. The conference key distribution system is used for distributing a conference key shared among the participants of the conference and hence secure communications are achieved. By using the sealed lock, this paper proposes an identity-based conference key distribution scheme with user anonymity. It shows that, the scheme withstands passive attack, impersonation attack, and conspiracy attack, and provides forward security of the chairman. These properties make it quite effective and practical.

Key words: identity-based, conference key distribution, anonymity, sealed lock

中图分类号: