用户名: 密码: 验证码:
信任管理中动态信任传递方法的关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
在全球计算环境下IP网络出现了欺诈、诽谤和共谋等行为,传统的安全手段不足以应对此种攻击,而且资源价值越高,面临的风险就越大。此外,在现有的分布式环境中,没有中心化的管理机构来获得全部的交互信息,因而产生了不可信和不确定性的风险问题。信任管理用来解决这一类问题,它承认开放系统中安全信息的不完整性并且系统的安全决策需要第三方的反馈信息。本文以资源为基本研究对象,从多粒度、多种安全需求的角度建立能够量化的信任评价体系,使得分布系统具备信任的特征。并且提供了一个适用于IP网络的多种复合分布式环境的安全决策框架来阐述新思路和方法。最终能够对现有的信任管理技术加以增强和改进,并适应开放IP网络下多样性的安全需求。
     本论文受国家重点基础研究发展计划(973 No.2007CB310704)《IP网的信任管理体系和理论》、国家自然科学基金(No.90718001)《传递签名关键技术及密码学原语中信任传递语义的研究》、国家高技术研究发展计划(863No.2007AA012430)《安全可信接入体系研究》资助,对IP网络中信任管理模型动态性以及信任传递在密码学中的原语与实现技术进行了研究。目前,已经开发出第一版的信任原形系统部署在教育科研网上,并初步获取了一些信任特征。
     本文的研究内容包括:
     1.分析信任的基本语义以及信任的关系,扩展安全的定义。针对IP网络中所面临的安全问题,分析了以域为分中心的基于IP网络的信任管理体系结构的优点和不足,为解决PKI集中授权的缺点,提出了一个分布式授权方法,并采用一个基于身份的分层签名授权方案来解决这个关键问题。
     2.深入分析了多种信任模型,提取信任模型的基本要素。现有的分布式信任模型只能对某一个节点的信任事件做出反映,不能够对IP网络的恶化以及节点的动态变化所带来的负面影响进行处理。文章研究并提出了一个新的动态信任修正参数来修正现有的信任模型,通过对参数的修正,来提高信任模型的计算精度,使信任值更加接近于实际。
     3.通过研究信任传递语义,归纳并总结出信任链的形成方法。由于传统的认证手段只局限于对某个身份的认证,因此需要结合形式化的语义来描述信任链的传递方法。而传递签名是信任链的一个较好的实现方法,它对二元关系进行高效认证解决了以往认证单一性的问题。传递签名简化了信任链构造方法,将信任链构造过程中时态逻辑和密码认证阶段合二为一。在深入分析了多种传递签名的基础上,提出了基于身份的传递签名来构造信任链的算法。结合前人的结论分析信任链建模的实现方式,并给出具体的计算方法。
     4.由于传统的PKI体系结构在信任证书管理方面存在多种安全隐患,因此采用了基于身份体制下的公钥加密算法来构建信任管理体系结构。在传统的信任证书基础上,提出了基于节点身份的信任证明,降低了大规模网络下的信任系统的复杂度和信任传递的灵活性。为了抵抗IP网络下冒名、诋毁和网络欺诈等问题,文章设计了一个基于身份的公平交换协议来保障交易双方安全性和公平性问题。该协议能够保证节点交换信息的公平性、安全性和可信性,因此不仅节省了大量的信任系统开销而且降低了信任系统设计的复杂度。此外,为了提高信任信息交换的效率提出了一个高效的离线、在线数字签名,该方案能够运行在受限计算系统上,减轻了信任系统中节点的负载。
     5.分析IP网络中资源的重要性,判断风险与资源的关系。结合国家标准定义了信任系统中风险的概念模型和计算方式。最终使现有的分布式域能够对应相应的风险等级,使信任交流能够实现在一个可互动的通用平台上。
     6.依据本文提出的分布式信任体系结构实现了一个基于IP网的信任管理原型系统,采用安全中间件ICE作为系统通信手段,降低了系统和网络的负载。此外,系统资源下载是信任管理资源调度的一个研究方面,本文对这种服务进行了一个仿真试验,验证了信任管理原型系统抵御恶意节点欺诈行为的能力。
With the increasing threats of fraud, defamation and collusion in the global IP networks, traditional security measures are not sufficient for resisting such attacks. The more valuable the resources are, the greater the risks will be. Without a centralized management facility gathering all the interactive information, risks of unlikelihood and uncertainty arise. Acknowledging the incompleteness of secure information and the necessity of third party's feedback in making security decision, trust management is the solution to this problem. With research focus on resources, this thesis establishes quantified trust evaluation system from the view of multi-granularity and multi-security requirement. Thus, the distributed system possesses the character of trust. This thesis also provides a new framework for security decision suitable for the multi-composite distributed IP network environment. We also make improvement on existing technology of the trust management to satisfy the diversified security requirements of the IP network.
     This thesis receives support from National Basic Research Program of China (973 Program) (No.2007CB310704), trust management architecture and theory》, National Natural Science Funds (No.90718001)《Research on the key technology of transitive signature and cryptographic primitive》, National high-tech research and development plan (863 No.2007AA012430)《Research on the secure and trustworthy access system》and carries out research on the dynamicity of the trust management model in the IP network and the realizable technology of trust transitivity using cryptographic primitives. The first version of the prototype system has been developed and deployed in the National Education and Research Network. Several trust values have been collected. Our research results can be summarized as follows:
     1. We analyze the basic semantic and relationship of the trust, and extend the definition of security. We analyze the merit and shortage of the trust management architecture based on the IP network with fields at the centre. We propose a distributed authorization method using an identity-based hierarchical signature scheme to solve the problem of centralized authorization in PKI.
     2. We make thorough analysis on many trust models and extract the basic elements of trust models. Existing models can only react to trust events of some mode and existing models can not make comprehensive judgment on the negative impact brought by the deterioration of IP network and the dynamic change in the nodes. We propose a new dynamic trust correction parameter to re-adjust existing trust model and get a more accurate and practical trust model.
     3. We summarize the forming method of trust chain through the research on the trust transitivity semantics. Formalized semantics is needed to descript the trust chain transfer methods because of the limitation of traditional authentication measures. Transitive signature is a better method for realizing the trust chain. It can resolve the oneness problem through efficient authentication on the dual relationship. The transitive signature simplifies the method of constructing trust chain and unites the two stages of tense logic and cryptographic authentication in the construction of the trust chain. We propose an algorithm of constructing trust chain through identity-based transitive signature. We give a concrete method of computing the trust chain.
     4. We construct a trust management architecture using identity-based public encryption algorithm because traditional PKI infrastructure has several potential security risks in managing trust certificate. We propose trust proof through traditional trust certificate based on the node identity. This method can reduce the complexity of the trust system and increase the flexibility of the trust transitivity in the large-scale network. In order to resist the attack of impostor, imputation and fraud, we propose an identity-based fair exchange protocol to ensure the security of information exchange. This protocol can guarantee the fairness, security and credibility of information exchange among system nodes. Thus, large amount of spending in the trust system is saved and the complexity in designing trust system is reduced. We propose an efficient on-line/off-line signature scheme to improve the efficiency of information exchange. Our signature scheme can run on the resource-constrained computing system and reduce the payload in the trust system node.
     5. We analyze the significance of resources in the IP network and estimate the relationship between risks and resources. We define the concept model and computing method of risks in the trust system combined with national standards. Finally, using our method, existing distributed fields can accord with the risk grade and the trust information exchange can be realized on a generally-accepted interactive platform.
     6. We implement a prototype system of trust management based on IP network using the distributed trust architecture proposed in this thesis. We use communication middleware ICE as the system's communication method which can reduce the payload of the system and network. We give emulation on the system resource download service which is a major research direction in the trust management of the resource schedule and validate the capability of resisting fraud of malicious nodes in our prototype system of trust management.
引文
[1]国家计算机网络应急技术处理协调中心.CNCERT/CC被黑网页统计报告.技术报告2009,Vol.1,No.1,2009。
    [2]A.Abdul-Rahman and S.Hailes. Supporting trust in virtual communities. In:Proceedings of the 33rd International Conference on System Sciences, Vol.6, pp 6007, IEEE Computer Society,2000.
    [3]M.Blaze, J.Feigenbaum, and A.Keromytis. Keynote:Trust management for public-key infrastructures. In:Secure Internet Programming:Issues in Distributed and Mobile Object Systems, Vol.1550 of LNCS, pp 50-63, Springer-Verlag,1998.
    [4]M.Blaze, J.Feigenbaum, and J.Lacy. Decentralized trust management. In:Proceedings of the 1996 IEEE Symposium on Security and Privacy, pp 164-173, IEEE Computer Society, 1996.
    [5]T.Grandison and M.Sloman. Trust management tools for internet applications. In: Proceedings of the 1st International Conference on Trust Management, Vol.692 of LNCS, pp 91-107, Springer-Verlag,2003.
    [6]L.Kagal, J.Undercoffer, F.Perich, A.Joshi, and T.Finin. A security architecture based on trust management for pervasive computing systems. In:Proceedings of the 2002 Grace Hopper Celebration of Women in Computing, pp 28-42, IEEE Computer Society,2002.
    [7]L.Ninghui and J.Mitchell. RT:A role based trust management framework. In:Proceedings of the 3rd DARPA Information Survivability Conference and Exposition, pp 114-130, IEEE Computer Society,2003.
    [8]D. Gambetta. Trust:Making and breaking cooperative relations, Basil Blackwell,1990.
    [9]D. Povey. Trust Management, http://security.dstc.edu.au/presentations/trust/.
    [10]D.Kamvar, T.Schlosser and H.Garcia-Molina. The Eigen trust algorithm for reputation management in P2P networks. In:Proceedings of the 12th international conference on World Wide Web, pp 640-651, ACM,2003.
    [11]R.Aringhieri, E.Damiani, C.Vimercati, S.Paraboschi and P.Samarati. Fuzzy logic techniques for reputation management in anonymous peer-to-peer systems. Journal of the American Society for Information Science and Technology, Vol.57, pp 528-537,2006.
    [12]E.Damiani, C.Vimercati, S.Paraboschi, P.Samarati. Managing and sharing servent's reputations in P2P systems. IEEE Transactions on DATA and Knowledge Engineering, Vol.15 (4), pp 840-854,2003.
    [13]E.Damiani, C.Vimercati, S.Paraboschi and P.Samarati. A reputation-based approach for choosing reliable resources in peer-to-peer networks. In:Proceedings of the 9th ACM conference on Computer and communications security, pp 18-22, ACM,2002.
    [14]M.Kinateder, K.Rothermel. Architecture and Algorithms for a Distributed Reputation System. In:Proceedings of the 1st International Conference on Trust Management, Vol.2692 of LNAI, pp 1-16, Springer-Verlag,2003.
    [15]H.Kinateder and S.Pearson. A Privacy-Enhanced Peer-to-Peer Reputation System. Proceedings of the 4th International Conference on E-Commerce and Web Technologies. Vol.2738 of LNCS, pp 206-215, Springer-Verlag,2003.
    [16]M.Kinateder, E.Baschny and K.Rothermel. Towards a Generic Trust Model-Comparison of Various Trust Update Algorithms. In:Proceedings of the 3st International Conference on Trust Management, Vol.3477 of LNCS, pp 177-192, Springer-Verlag,2005.
    [17]M.Kinateder, R.Terdic and K.Rothermel. Strong pseudonymous communication for peer-to-peer reputation systems. In:Proceeding of the 20th Annual ACM Symposium on Applied Computing, pp 1570-1576, ACM,2005.
    [18]F.Cornelli, E. Damiani and D.Vimercati. Choosing reputable servents in a P2P network. In: Proceedings of the 11th World Wide Web Conference, pp 441-449, ACM,2002.
    [19]Y.Wang and J.Vassileva. Trust and Reputation Model in Peer-to-Peer Networks. In: Proceedings of 3rd International Conference on Peer-to-Peer Computing, pp 150-159, IEEE Computer Society,2003.
    [20]L.Xiong and L.Liu. PeerTrust:Supporting Reputaion-Based Trust for Peer-toPeer Electronic Communities. IEEE Transactions on Knowledge and Data Engineering, Vol.16, No.7, pp 843-857,2004.
    [21]K.Aberer and Z.Despotovic. Managing trust in a peer-to-peer information system. In: Proceedings of the 10th international conference on Information and knowledge management, pp 310-317, ACM,2001.
    [22]L.Xiong and L.Liu. A reputation-based trust model for P2P ecommerce communities. In: Proceedings of the 2003 IEEE Conference on E-Commerce, pp 275-284, IEEE Computer Society,2003.
    [23]Y.Wang and J.Vassileva. Bayesian Network-Based Trust Model in P2P Networks. In: Proceedings of the 2003 International Conference on Web Intelligence, pp 372-378, IEEE Computer Society,2003.
    [24]唐文.基于模糊集和理论的信任管理研究.博士论文,2003.
    [25]窦文.构造基于推荐的Peer-to-Peer环境下的Trust模型.软件学报,Vol.15,No.4,pp571-583,2004.
    [26]郭亚军,何炎祥,徐芬,王琴.普适计算的信任管理.计算机工程Vol.33,No.32,pp63-64,2007.
    [27]田春岐,邹仕洪.构造分布式P2P环境下抗攻击信任管理模型.北京邮电大学学报Vol.30,No.3,pp 62-65,2007.
    [1]T.Grandison. Trust Management for Internet Applications. PhD Thesis,2003
    [2]D.McKnight and N.Chervanv. The Meanings of Trust. http://misrc.umn.edu/wpaper/ WorkingPapers/9604.pdf.
    [3]P.Lamsal. Understanding Trust and Security. http://www.cs.Helsin/.
    [4]E.Gerck. Toward real world models of trust. http://www.mcg.org.br/trustdef.htm.
    [5]L.Corritore, B. Kracher and S. Wiedenbeck. An Overview of Trust. http://cobacourses. creighton.edu/trust/articles/trustpaper2-9-01_final.rtf
    [6]A.J(?)sang, R.Ismail and C.Boyd. A Survey of Trust and Reputation Systems for Online Service Provision. Decision Support Systems, Vol.43, No.2, pp 618-644,2007.
    [7]A.J(?)sang. Trust and Reputation Systems. http://persons.unik.no/iosang/papers/Jos2007-FOSAD.pdf.
    [8]A.J(?)sang. A Model for Trust in Security Systems. In:Proceedings of the 2nd Nordic Workshop on Secure Computer Systems, Vol.1431 of LNCS, pp 82-90, Springer-Verlag, 1997.
    [9]A.J(?)sang. A Trust Policy Framework. In:Proceedings of the 1997 International Conference on Information and Communication Security, Vol.1334 of LNCS, pp 192-202, Springer-Verlag,1997.
    [10]A.J(?)sang. Prospectives for Modelling Trust in Information Security. In:Proceedings of the 1997 Australasian Conference on Information Security and Privacy, Vol.1270 of LNCS, pp 2-13, Springer-Verlag,1997.
    [11]A.J(?)sang and S.J. Knapskog. A metric for trusted systems. In:Proceedings of the 21st National Security Conference, pp 16-29, NSA,1998.
    [12]A.J(?)sang. Trust-based decision making for electronic transactions. In:Proceedings of the 4th Nordic Workshop on Secure IT Systems, Vol.1398 of LNCS, pp 496-502, Springer-Verlag,1999.
    [13]A.J(?)sang. Subjective Evidential Reasoning. In:Proceedings of the 9th International Conference on Information Processing and Management of Uncertainty in Knowledge-Based Systems, Vol.1502 of LNCS, pp 201-209, Springer-Verlag,2002.
    [14]A.J(?)sang and S.Lo Presti. Analysing the Relationship between Risk and Trust. In: Proceedings of the 2nd International Conference on Trust Management, Vol.2995 of LNCS, pp 135-145, Springer-Verlag,2004.
    [15]A.J(?)sang and T.Bhuiyan. Optimal Trust Network Analysis with Subjective Logic. In: Proceedings of the 2nd International Conference on Emerging Security Information, pp 179-184, IEEE Computer Society,2008.
    [16]北京邮电大学,973计划2007CB310704《可测可控可管的IP网的基础研究》技术报告,2008.
    [17]A.Shamir. Identity-Based Cryptosystems and Signature Schemes. In:Proceedings of the Advances in Cryptology-CRYPTO 1984, Vol.196 of LNCS, pp 47-53, Springer-Verlag, 1985.
    [18]D.Boneh, B.Lynn and H.Shacham. Short signture from the Weil pairing. Journal of Cryptology, Vol.17, No.4, pp 297-319,2004.
    [19]J.Herranz and F.Laguillaumie. Blind Ring Signatures Secure under the Chosen Target CDH Assumption. In:Proceedings of the 9th Information Security Conference, Vol.4176 of LNCS, pp 117-130, Springer-Verlag,2006.
    [1]J.Altman. PKI Security for JXTA overlay networks. Technical Report, Sun Microsystem, 2003.
    [2]L. Mekouar, Y.Iraqi, and R.Boutaba. A Reputation Management and Selection Advisor Schemes for Peer-to-Peer Systems. In:Proceedings of the 15th IEEE International Workshop on Distributed Systems, Vol.3278 of LNCS, pp 208-219, Springer-Verlag,2004.
    [3]K. Aberer and Z. Despotovic. Managing trust in a peer-to peer information system. In: Proceedings of the tenth international conference on Information and knowledge management, pp 310-317, ACM,2001.
    [4]M.Khambatti and P.Dasgupta. A Role-Based Trust Model for Peer-to-Peer Communities and Dynamic Coalitions. In:Proceedings of the 2nd IEEE International Information Assurance Workshop, pp 141-154, IEEE Computer Society,2004.
    [5]L.Xiong and L.Ling. A Reputation-Based Trust Model for Peer-to-Peer eCommerce Communities. In:Proceedings of the 4th ACM conference on Electronic commerce e-Commerce, pp 228-229, ACM,2003.
    [6]F.Azzedin and M.Maheswaran. Trust Modeling for Peer-to-Peer based Computing Systems, In:Proceedings of the International Parallel and Distributed Processing Symposium, pp 99-108, IEEE Computer Society,2003.
    [7]R.Dingledine, N.Mathewson, P.Syverson. Reputation in Privacy Enhancing Technologies. In:Proceedings of the 12th annual conference on Computers, pp 1-6, ACM,2002.
    [8]M.Blaze, J.Feigenbaum, M.Strauss. Compliance Checking in the Policy Maker Trust Management System. In:Proceedings of the 2nd International Conference on Financial Cryptography table of contents, Vol.1465 of LNCS, pp 254-274, Springer-Verlag,1998.
    [9]T.Beth, M.Borcherding, B.Klein. Valuation of Trust in Open Networks. In:Proceedings of the 3rd European Symposium on Research in Computer Security, Vol.875 of LNCS, pp 3-18, Springerp-Verlag,1994.
    [10]R. Chen, W. Yeager, Poblano:A Distributed Trust Model for Peer-to-Peer Networks, Sun Microsystems,2001.
    [11]B.Yu and M.P.Singh. Distributed Reputation Management for Electronic Commerce. Computational Intelligence, Vol.18, No.4, pp535-549,2002.
    [12]P.Zimmermann. PGP User's Guide. MIT,1994.
    [13]M.Blaze, J.Feigenbaum, and A.Keromytis. Keynote:Trust management for public-key infrastructures. In:Proceedings of the 1998 Security Protocols International Workshop, Vol.1550 of LNCS, pages 59-63, Springer-Verlag,1998.
    [14]Y.H.Chu, J.Feigenbaum, B.Lamacchia. REFEREE:trust management for Web applications. World Wide Web Journal, Vol.2, No.2, pp 127-139,1997.
    [15]A.J(?)sang, R.Ismail, and C.Boyd. A Survey of Trust and Reputation Systems for Online Service Provision. Decision Support Systems, Vol.43, No.2, pp 618-644,2007.
    [161 A.J(?)sang. Trust and Reputation Systems. http://persons.unik.no/iosang/papers/Jos2007-FOSAD.pdf.
    [17]A.Josang. A Model for Trust in Security Systems. In:Proceedings of the 2nd Nordic Workshop on Secure Computer Systems, Vol.1431 of LNCS, pp 82-90, Springer-Verlag, 1997.
    [18]A.J(?)sang. A Trust Policy Framework. In:Proceedings of the 1997 International Conference on Information and Communication Security, Vol.1334 of LNCS, pp 192-202, Springer-Verlag,1997.
    [19]A.J(?)sang. Prospectives for Modelling Trust in Information Security. In:Proceedings of the 1997 Australasian Conference on Information Security and Privacy, Vol.1270 of LNCS, pp 2-13, Springer-Verlag,1997.
    [20]A.J(?)sang and S.J. Knapskog. A metric for trusted systems. In:Proceedings of the 21st National Security Conference, pp 16-29, NSA,1998.
    [21]A.J(?)sang. Trust-based decision making for electronic transactions. In:Proceedings of the 4th Nordic Workshop on Secure IT Systems, Vol.1398 of LNCS, pp 496-502, Springer-Verlag,1999.
    [22]A.J(?)sang. Subjective Evidential Reasoning. In:Proceedings of the 9th International Conference on Information Processing and Management of Uncertainty in Knowledge-Based Systems, Vol.1502 of LNCS, pp 201-209, Springer-Verlag,2002.
    [23]A.J(?)sang and S.Lo Presti. Analysing the Relationship between Risk and Trust. In: Proceedings of the 2nd International Conference on Trust Management, Vol.2995 of LNCS, pp 135-145, Springer-Verlag,2004.
    [24]A.J(?)sang and T.Bhuiyan. Optimal Trust Network Analysis with Subjective Logic. In: Proceedings of the 2nd International Conference on Emerging Security Information, pp 179-184, IEEE Computer Society,2008.
    [25]S. Fahnrich and P. Obreiter. The Buddy System-A Distributed Reputation System Based On Social Structure, Technical Report,2004.
    [26]S.D.Kamvar, M.Schlosser and H.Garcia-Molina. Eigenrep:Reputation management in p2p networks, Technical Reprot,2003.
    [27]Tim Moses. PKI Trust Models. http://www.itu.dk/courses/DSK/E2003/DOCS/PKI Trust models.pdf.
    [28]Sun Microsystems. Project JXTA:An Open Innovative Collaboration. http://www.jxta.org /project/www/docs/OpenInnovative.pdf
    [29]B.Yeager. P2P Security and JXTA. http://www.jxta.org/docs/p2psecurity.pdf
    [30]杨建华.基于网络的信息安全模式.武汉理工大学学报,Vol.26,No.8,pp 87-89,2004.
    [31]B.Sniffen. Trust Economies in the Free Haven Project. http://theory.lcs.mit.edu/~cis/ theses/sniffen-bachelors.pdf.
    [32]T.Cover and P.Hart. Nearest neighbor pattern classification. IEEE Transactions on Information Theory, Vol.13, No.1, pp 21-27,1967.
    [33]D.L.Wilson. Asymptotic properties of nearest neighbor rules using edited data. IEEE Transactions on Systems, Vol.2, No.3, pp 408-421,1972.
    [34]D.R.Wilson and T.R.Martinez. Reduction techniques for instance-based learning algorithms. Machine Learning, Vol.38, No.3, pp 257-286,2000.
    [35]Y.Li, B.X.Fang, L.Guo and Y.Chen. Network anomaly detection based on TCM-KNN algorithm. In:Proceedings of the 2nd ACM symposium on Information, computer and communications security, pp 13-19, ACM,2007.
    [36]D.P.Muni, N.R.Pal and J.Das. Genetic Programming for Simultaneous Feature Selection and Classifier Design. IEEE Transactions on Systems, Vol.36, No.1, pp 106-117,2006.
    [37]Y.Chen, X.Q.Cheng, Y.LI and L.Dai. Journal of Software, Vol.18, No.7, pp 1639-1651, 2007.
    [38]M.Fugate and J.R.Gattiker. Anomaly detection enhanced classification in computer intrusion detection. Vol.2388 of LNCS, pp 186-197, Springer-Verlag,2002.
    [39]D.S.Kim and J.S.Park. Network-Based intrusion detection with support vector machines. Vol.2662 of LNCS, pp 747-756, Springer-Verlag,2003.
    [40]R.Beverly, K.Sollins and A.Berger. SVM learning of IP address structure for latency prediction. In:Proceedings of the 2006 SIGCOMM workshop on Mining network data, pp 299-304, ACM,2006.
    [41]T.Joachims. Making large-scale SVM learning practical. In:Advances in kernel methods: support vector learning. pp 169-184, MIT,1999.
    [1]D.C.Latham. Trusted computer system evaluation criteria. Department of Defense,1985.
    [2]W.A.Arbaugh, D.J.Farber and J.M.Smith. A secure and reliable bootstrap architecture. In: Proceedings of the 1997 IEEE Symposium on Security and Privacy table of contents, pp 65-66, IEEE Computer Society,1997.
    [3]W.A.Arbaugh. Chaining layered Integrity Checks. PhD thesis,1999.
    [4]W.A.Arbaugh, S.J.Pollack and D.M.Arbaugh. Personal Secure Booting. In:Proceedings of the 6th ACISP. Vol.2119 of LNCS, pp 130-144, Springer-Verlag,2001.
    [5]TCG. TCG Specification Architecture Overview Specification Revision. http://www. trustedcomputing.org.
    [6]TCG. TCG Infrastructure Working Group Architecture Part II Integrity Management Specification, http://www.trustedcomputing.org
    [7]C.Rita and Y.William. Poblano A distributed trust model for peer-to-peer networks. Technical report,2001.
    [8]A. Abdul-Rahman and S. Hailes. Using recommendations for managing trust in distributed systems. In:Proceedings of the 1997 IEEE Malaysia International Conference on Communication, pp 129-136, IEEE Computer Society,1997.
    [9]S.Micali and R.L.Rivest. Transitive signaure schemes. In:Proceedings of RSA 2002, Vol. of LNCS, pp 236-243, Springer-Verlag,2002.
    [10]A.V.Aho, M.R.Garey and J.Ullman. The transitive reduction of adirected graph. SIAM Journal of Computing, Vol.1, No.2,pp 131-137,1972.
    [11]S.Goldwasser, S.Micali and R.Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, Vol.17, No.2, pp 281-308,1988.
    [12]M.Bellare and GNeven. Transitive signatures based on factoring and RSA. In: Proceedings of the ASIACRYPT 2002, Vol.2501 of LNCS, pp 397-414, Springer-Verlag, 2002.
    [13]M.Bellare and GNeven. Transitive signatures:New schemes and proofs. IEEE Transactions on Information Theory, Vol.51, No.6, pp 2133-2151,2005.
    [14]M.Bellare, C.Namprempre and D.Pointcheval. The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology, Vol.16, No.3, pp 185-215,2003.
    [15]S.Lu, R.Ostrovsky, A.Sahai, H.Shacham and B.Waters. Sequential aggregate signturesand multisignatures without random oracles. In:Proceedings of Eurocrypt 2006, Vol.4004 of LNCS, pp465-485, Springer-Verlag,2006.
    [16]X.Daoxi, L.Zhaoyu. A Formal Definition for Trust in Distributed Systems. In: Proceedings of the 8th international security conference, Vol.3650 of LNCS, pp 482-489, Springer-Verlag,2005.
    [17]K.Chopra, W.A.Wallace. Trust in Electronic Environments. In:Proceedings of the 36th Hawaii International Conference on System Sciences, pp 331-341, IEEE Computer Society,2003.
    [1]R.Jonathan and R.Howell. Naming and sharing resources acroos administrative boundaries. PhD thesis,2000.
    [2]O.Bandmann and M.Dam. A note on SPKI's authorization syntax. In:Proceedings of the 1st Annual PKI Research Workshop, pp 139-150, IEEE Computer Society,2002.
    [3]RFC2459, Internet X.509 Public Key Infrastructure Certificate and CRL.
    [4]B.Waters. Efficient Identity-based encryption without random oracles. In:Proceedings of the Advances in Eurocrypt'05, Vol.3494 of LNCS, pp 114-127, Springer-Verlag,2005.
    [5]周永彬,张振峰,卿斯汉.基于RSA签名的优化公平交换协议.软件学报,Vol.15,No.7,pp 1049-1055,2004.
    [6]D.Boneh, B.Lynn and H.Shacham. Short signture from the Weil pairing. Journal of Cryptology, Vol.17, No.4, pp 297-319,2004.
    [7]GAteniese. Verifiable Encryption of Digital Signature and Applications. ACM Transactions on Information and System Security, Vol.17, No.1, pp 1-20,2004.
    [8]J.Herranz and F.Laguillaumie. Blind Ring Signatures Secure under the Chosen-Target-CDH Assumption. In:Proceedings of the Information Security Conference 2006, Vol.4176 of LNCS, pp 117-130, Springer-Verlg,2006.
    [9]S.Lu, R.Ostrovsky, A.Sahai, H.Shacham and B.Waters. Sequential aggregate signturesand multisignatures without random oracles. In:Proceedings of the Eurocrypt 2006, Vol.4004 of LNCS, pp 465-485,2006.
    [10]N. Asokan, Victor Shoup and Michael Waidner. Optimistic Fair Exchange of Digital Signature. In:Proceedings of the Advances in Cryptology Eurocrypt 1998, Vol.1403 of LNCS, pp 591-606,1998.
    [11]J.h. Zhang and J.Mao. A Novel Verifiably Encrypted Signature Scheme without Random Oracle. Information Security Practice and Experience Conference 2007, Vol.4464 of LNCS, pp 65-78,2007.
    [12]P.Yu and S.R.Tate. Online/Offline signature schemes for devices with limited computing capabilities. In:Proceedings of the CT-RSA 2008, Vol.4964 of LNCS, pp 301-317,2008.
    [1]MnSCU. Security Risk Assessment-Applied Risk Management. Technical report,2002.
    [2]G.Stonebumer, A.Goguen and A.Feringa. Risk Management Guide for Information Technology Systems, http://csrc.nist.gov/publications/nistpubs/800-30sp 800-30.pdf.
    [3]R.C.Williams, J.A.Dorofee and A.J.Dorofee. Pulting Risk Management into Practice. Vol.14 pp 75-82, IEEE Computer Society,1997.
    [4]R.Bernard. Information Lifecycle Security Risk Assessment:A tool for closing security gaps. Computers & Security. Vol.26, No.1, pp 26-30,2007.
    [5]B.C.Guan, C.C.Lo and P.Wang. Evaluation of information Security related risks of an organization-The application of the multi-criteria decision-making method. In: Proceedings of the 37th Annual International Carnahan Conference on Security Technology, pp 163-175, IEEE Computer Society,2003.
    [6]GB/T20984-2007信息安全风险评估规范,中华人民共和国国家标准,2007.
    [7]General Accounting Office Washington DC. Information Security Risk Assessment Practice of leading Organizations. Technical report,1999.
    [8]丁丽萍,周博文,王永吉.基于安全操作系统的电子证据获取与存储.软件学报,Vol.18,No.7,pp 1715-1729,2007.
    [9]冯登国,张阳,张玉清.信息安全风险评估综述.通信学报,Vol.25,No.7,pp 10-18,2004.
    [10]IATF, Information Assurance Technical Framework, National Security Agency IA Solutions Technical Directors Release 3.1,2002.
    [11]GB/T 18336.1-2001.信息技术-安全技术-信息技术信息安全评估准则,中华人民共和国国家标准,2001.
    [12]GB/T 19716-2005.信息技术-信息安全实用规则,中华人民共和国国家标准,2005.
    [13]GB/T 19715.1-2005.信息技术-信息技术安全管理指南,中华人民共和国国家标准,2005.
    [14]GB/T 17859-1999.计算机信息系统安全保护登记划分准则,中华人民共和国国家标准,1999.
    [1]M.Henning. A New Approach to Object-Oriented Middleware. IEEE Internet Computing, Vol.9, No.1,pp 66-75,2004.
    [21 M.Henning and M.Spruiell. Distributed Programming with ICE. http://www.zeroc.com /Ice-Manual.pdf
    [3]TCG TCG Specification Architecture Overview Specification Revision. http://www. trustedcomputing.org.
    [4]TCG TCG Infrastructure Working Group Architecture Part II Integrity Management Specification. http://www.trustedcomputing.org.
    [5]R.Baker and B.Cowles. Conceptual Grid Authorization Framework and Classification. http://www.ogf.org/documents/GFD.38.pdf

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700