Advanced Search
Volume 23 Issue 4
Apr.  2001
Turn off MathJax
Article Contents
Tang Shaohua, Wei Gang . ID-Based Interactive User Authentication Schemes Using Digital Signature[J]. Journal of Electronics & Information Technology, 2001, 23(4): 321-326.
Citation: Tang Shaohua, Wei Gang . ID-Based Interactive User Authentication Schemes Using Digital Signature[J]. Journal of Electronics & Information Technology, 2001, 23(4): 321-326.

ID-Based Interactive User Authentication Schemes Using Digital Signature

  • Received Date: 1999-06-11
  • Rev Recd Date: 1999-11-08
  • Publish Date: 2001-04-19
  • A kind of ID-based interactive user authentication and two-way authentication schemes are presented in this paper and extended to form a new ID-based interactive shared authentication scheme, which enables more than t out of n verifiers in authentication system to validate a user s identity, such that the cheating trick of few administrators in the authentication system can be prevented, thus the security class and the availiability of the authentication system are improved.
  • loading
  • 李星,Internet的经验与挑战,见,石冰心主编,中国教育和科研计算机网的研究与发展(第一卷),武汉,华中理工大学出版社,1996,6-16.[2]A. Shamir.[J].Identity-based cryptosystem and signature schemes, In Proc. Crypto84, Santa Barbara, CA, Springer-Verlag.1984,:-[3]E. Okamoto, Proposal for identity-based key distribution systems, Electron. Lett., 1986, 22(24),1283-1284.[4]E. Okamoto, K. Tanaka, Key distribution system based on identification information, IEEE J. Select. Areas. Commun., 1989, 7(4), 481-485.[5]K. Ohta, Efficient identification and signature schemes, Electron. Lett., 1988, 24(2), 115-116.[6]S. Tsujii, ID-based cryptosystem using discrete logarithm problem, Electron. Lett., 1987, 23(24),1318-1320.[7]S. Tsujii, T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE J. Select. Areas. Commun., 1989, 7(4), 467-473.[8]L. Harn, S. B. Yang, ID-based cryptographic schemes for user identification, digital signature, and key distribution, IEEE J. Select. Areas. Commun., 1993, 11(5), 757-760.[9]刘建伟,王育民,肖国镇,基于Krypto Knight的移动用户认证协议,电子学报,1998,26(1),93-97.[10]周智,胡正名,个人通信网中的身份认证技术,通信学报,1997,18(1),37-41.[11]徐胜波,武传坤,王新梅,移动通信网中的认证与密钥分配,电子学报,1996,24(10),105-110.[12]林晓东,杨义先,马严,等,Internet防火墙系统的设计与实现,通信学报,1998,19(1),65-69.[13]L. Harn, New digital signature scheme based on discrete logarithm, Electron. Lett., 1994, 30(5), 396-398.[14]L. Harn, Digital signature with (t, n) shared verification based on discrete logarithms, Electron. Lett., 1993, 29(24), 1002-1003.[15]A. Shamir, How to share a secret, Comm. of ACM, 1979, 22(11), 612-613.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2102) PDF downloads(405) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return