首页 | 本学科首页   官方微博 | 高级检索  
     

自认证公钥体制Ad hoc网络密钥管理方案
引用本文:胡荣磊,刘建伟,张其善.自认证公钥体制Ad hoc网络密钥管理方案[J].电子科技大学学报(自然科学版),2009,38(6):943-947.
作者姓名:胡荣磊  刘建伟  张其善
作者单位:1.北京航空航天大学电子信息工程学院 北京 海淀区 100191;
基金项目:国家自然科学基金,北京电子科技学院重点实验室基金 
摘    要:基于自认证公钥体制和门限密码机制,为Ad hoc网络提出了一种新的分布式密钥管理方案。方案中节点公钥具有自认证功能,不需要证书管理,降低了网络节点的存储和通信需求;解决了基于身份公钥体制方案中的密钥托管问题,提高了系统安全性;将组合公钥的思想引入到门限密钥分发的随机数选择,简化了传统ElGamal型门限签名方案在签名前协商随机数的过程,大大降低了网络节点的通信量和计算量。分析表明,同以往提出的基于公钥密码体制的密钥管理方案相比,该方案有更高的效率和安全性。

关 键 词:Ad  hoc网络    密码学    数据保密    密钥管理    自认证公钥
收稿时间:2008-06-12

Key Management Scheme for Ad hoc Networks Using Self-Certified Public Key System
Affiliation:1.School of Electronics and Information Engineering,Beijing University of Aeronautics and Astronautics Haidian Beijing 100191;2.Department of Communication Engineering,Beijing Electronic Science and Technology Institute Fengtai Beijing 100070
Abstract:A new distributed key management scheme based on self-certified public key system and threshold cryptography is proposed for Ad hoc network. The storage space and the communication overheads can be reduced because the public key is self certified and the certificate is unnecessary. There is no key escrow problem since the key distribution center (KDC) does not know the users' private keys. The idea of composite public key (CPK) is introduced for selecting random number for threshold key distribution. It reduces the process of generating a random number before threshold signature is issued in traditional ElGamal type threshold signature and so it reduces the communication and computation overheads of network nodes. The analysis shows that the scheme is more secure and efficient than previous works implemented with public key systems.
Keywords:Ad hoc networks  cryptograph  data privacy  key management  self-certified key
本文献已被 万方数据 等数据库收录!
点击此处可从《电子科技大学学报(自然科学版)》浏览原始摘要信息
点击此处可从《电子科技大学学报(自然科学版)》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号