CN103973452A - PKI trust model construction method based on modified resource locating model CAN - Google Patents
PKI trust model construction method based on modified resource locating model CAN Download PDFInfo
- Publication number
- CN103973452A CN103973452A CN201410203683.0A CN201410203683A CN103973452A CN 103973452 A CN103973452 A CN 103973452A CN 201410203683 A CN201410203683 A CN 201410203683A CN 103973452 A CN103973452 A CN 103973452A
- Authority
- CN
- China
- Prior art keywords
- path
- nodes
- group
- certificate
- pki
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Landscapes
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
技术领域technical field
本发明专利属于信息安全技术领域,特别涉及数字证书加密技术。The patent of the present invention belongs to the field of information security technology, and particularly relates to digital certificate encryption technology.
背景技术Background technique
随着网络和电子商务的不断发展,安全认证编的越来越重要。现在以X.509数字证书为基础的公开密钥基础设施PKI(Public Key Infrastructure)体系正逐渐成为网络身份认证和授权体系的主流。在X.509认证体系中,认证权威CA作为一个可信的第三方为实体颁发数字证书。通信双方通过获取对方的数字证书使用CA的公钥检验数字证书的正确性,从而获知数字证书中的公钥对应到哪一个特定实体,然后判断对方是否持有数字证书中公钥对应的私钥,从而完成实体的身份认证。With the continuous development of network and e-commerce, security certification becomes more and more important. Now the public key infrastructure PKI (Public Key Infrastructure) system based on X.509 digital certificate is gradually becoming the mainstream of the network identity authentication and authorization system. In the X.509 certification system, the certification authority CA, as a trusted third party, issues digital certificates for entities. The two parties in the communication obtain the other party's digital certificate and use the CA's public key to verify the correctness of the digital certificate, so as to know which specific entity the public key in the digital certificate corresponds to, and then determine whether the other party holds the private key corresponding to the public key in the digital certificate , so as to complete the identity authentication of the entity.
PKI信任模型中验证通信双方证书的真实性,首先需要构造出一条通信双方的证书信任路径。信任路径是指在一个实体需要确认另一个实体身份时,首先要确定它所信任的对象(信任锚),再由信任锚找出一条到达确认实体根CA的各个证书,这些证书组成的路径称为信任路径。通过构造的信任路径判断对方是否可信。信任模型描述了在不同认证机构之间如何进行认证路径建立和寻找的规则。To verify the authenticity of the certificates of both communicating parties in the PKI trust model, it is first necessary to construct a certificate trust path for both communicating parties. The trust path means that when an entity needs to confirm the identity of another entity, it must first determine the object it trusts (trust anchor), and then the trust anchor finds out a certificate that reaches the root CA of the confirmed entity. The path composed of these certificates is called for the trust path. Judge whether the other party is credible through the constructed trust path. The trust model describes the rules of how to establish and find certification paths between different certification authorities.
作为信息安全保护的一种成熟解决方案,PKI以其自身所特有的优点在一些行业和地方得到了广泛的应用。由于这些应用是以独立的方式在一定程度上来保障这些行业和地方的信息安全,而随着信息化的不断发展和对信息共享的需求的不断增加,这些独立的PKI体系逐渐变成了只能信任自身体系的一个信任孤岛,这也使得PKI之间不能互联互通和信息资源共享需求不断增强的矛盾曰益突出,从而对PKI的应用范围起到了阻滞的作用。各个PKI体系之间不能够进行互连主要原因是由于PKI之间无法进行交互式认证,而PKI的信任模型又对PKI之间实现交互认证起到了重要的作用。因此研究一种能够适应各个PKI体系之间进行交互的信任模型对于促进PKI发展具有重要意义。As a mature solution for information security protection, PKI has been widely used in some industries and places due to its unique advantages. Because these applications are used independently to protect the information security of these industries and places to a certain extent, and with the continuous development of informatization and the increasing demand for information sharing, these independent PKI systems have gradually become only An isolated island of trust in its own system, which also makes the contradiction between PKI interoperability and the increasing demand for information resource sharing increasingly prominent, thus hindering the application range of PKI. The main reason why various PKI systems cannot be interconnected is that interactive authentication cannot be performed between PKIs, and the trust model of PKI plays an important role in realizing interactive authentication between PKIs. Therefore, it is of great significance to study a trust model that can adapt to the interaction between various PKI systems to promote the development of PKI.
由此,PKI信任模型构建是信息安全领域的重要研究内容和研究热点,具有重大科学意义和应用前景。因此,国内外有大量的学者与研究机构对PKI信任模型进行了大量的研究。当前业界主要研究方法和现状如下:Therefore, the construction of PKI trust model is an important research content and research hotspot in the field of information security, which has great scientific significance and application prospects. Therefore, a large number of scholars and research institutions at home and abroad have done a lot of research on the PKI trust model. The main research methods and current status of the industry are as follows:
(1)为了解决互操作性问题,一些学者和研究人员建立了不同的PKI信任模型和证书路径构造方法来解决PKI的互操作性问题。其中在国外比较有代表性的研究是由Cooper等人将证书的路径构造分为正向构造和逆向构造,其主要思想是:根据证书构造路径方向划分,分为正向和逆向两种证书路径构造算法。正向证书路径构造是从目的CA节点开始,通过对证书的签发者的属性沿着构造方向正向进行比对查找,直到查找到证书的签发者为信任实体,则产生的路径为证书的信任路径。逆向证书路径构造方法则是根据X.509标准所定义的数字证书扩展属性从信任实体始,对交叉证书的IssuedByThisCA属性沿着逆向进行查找。(2)在国内王尚平、王育民等人通过引入证书路径表的方式提出了通过证书路径表来存放证书的方式进行证书路径构造,同时给出了证书路径的验证算法。其主要思想是:按照图的广度优先搜索算法,从认证的发起方对级联节点进行搜索,然后将相互邻接的结点存到路径表中的下一行,再转到下一行将该行中终端结点删除,并将上一行中被删除子结点的结点删除掉,在该行中按图的广度优先搜索算法对没有被删除的结点进行级联,然后将搜索到的级联结点存入下一行中,重复执行上述操作直到查找到目标节点为止,最后将证书路径表中按表的行顺序排列所剩下节点,便可得出最终的证书路径。(3)一些学者为了提高复杂PKI体系结构下的证书路径构造的效率进行了大量的研究并得出了一些结论:Elley等人通过比较分析前向路径构造和逆向路径构造各自的优缺点之后得出了逆向证书路径构造更优的结论;Lloyd提出了一些如何能更高效的构造证书路径,并在其文章中特别指出对于严格层次结构信任模型前向证书路径构造方案更适合,对于分布式信任模型逆向证书路径构造方案更适合;Russd等人通过分析PKI交叉认证系统中较长证书路径的构造和验证性能,得出了为了避免的多次重复证书路径构造和验证可以采用虚拟证书以及合成证书的结论。(1) In order to solve the interoperability problem, some scholars and researchers have established different PKI trust models and certificate path construction methods to solve the PKI interoperability problem. Among them, the more representative research in foreign countries is that Cooper and others divide the certificate path structure into forward structure and reverse structure. The main idea is: according to the direction of the certificate structure path, it is divided into two types of certificate paths: forward and reverse Construction algorithm. The forward certificate path construction starts from the destination CA node, and compares and searches the attributes of the issuer of the certificate along the construction direction until the issuer of the certificate is found to be a trusted entity, then the generated path is the trust of the certificate path. The reverse certificate path construction method is to start from the trusted entity according to the extended attributes of the digital certificate defined in the X.509 standard, and search for the IssuedByThisCA attribute of the cross-certificate along the reverse direction. (2) In China, Wang Shangping, Wang Yumin and others proposed the method of storing certificates through the certificate path table to construct the certificate path by introducing the certificate path table, and at the same time gave the verification algorithm of the certificate path. Its main idea is: according to the breadth-first search algorithm of the graph, search the cascaded nodes from the initiator of the authentication, then store the adjacent nodes in the next row in the path table, and then turn to the next row to put the row in the next row. Delete the terminal node, and delete the node of the deleted child node in the previous row. In this row, the nodes that have not been deleted are cascaded according to the breadth-first search algorithm of the graph, and then the searched cascades are connected Save the points in the next line, repeat the above operations until the target node is found, and finally arrange the remaining nodes in the certificate path table according to the row order of the table to obtain the final certificate path. (3) Some scholars have done a lot of research in order to improve the efficiency of certificate path construction under the complex PKI architecture and have drawn some conclusions: Elley et al. obtained after comparing and analyzing the advantages and disadvantages of forward path construction and reverse path construction He came to the conclusion that the reverse certificate path construction is better; Lloyd proposed how to construct the certificate path more efficiently, and pointed out in his article that the forward certificate path construction scheme for the strict hierarchical trust model is more suitable, and for distributed trust The reverse certificate path construction scheme of the model is more suitable; Russd et al. analyzed the construction and verification performance of the longer certificate path in the PKI cross-certification system, and concluded that in order to avoid repeated certificate path construction and verification, virtual certificates and synthetic certificates can be used conclusion.
上述的方法有各自的优点和不足之处,在一定程度上可以提高证书路径的构造效率,不同的路径构造方案在不同的信任模型下也表现出不同的特点,不能脱离PKI信任模型来谈证书路径的构造,因此对于在当前PKI快速扩展,PKI体系结构更是呈现出异构的特点,如何能更好的进行各个PKI体系之间的互通并进行证书路径的快速构建更是尤为重要。The above methods have their own advantages and disadvantages, and can improve the construction efficiency of the certificate path to a certain extent. Different path construction schemes also show different characteristics under different trust models, and we cannot talk about certificates without the PKI trust model. Therefore, for the current rapid expansion of PKI, the PKI system structure is more heterogeneous, and how to better intercommunicate between various PKI systems and quickly build certificate paths is particularly important.
由此,业界对能实现不同PKI体系结构的互联互通并且可以快速安全的构建数字证书路径的方法有所期冀。Therefore, the industry has expectations for a method that can realize the interconnection of different PKI architectures and can quickly and safely build a digital certificate path.
发明内容Contents of the invention
本发明的目的是提出一种基于改进的资源定位模型CAN(content addressablenetwork,内容寻址网络)的PKI信任模型构建方法,以实现不同PKI体系结构的互联互通并且可以快速安全的构建数字证书路径。The purpose of the present invention is to propose a PKI trust model construction method based on the improved resource location model CAN (content addressable network, content addressable network), to realize the interconnection and intercommunication of different PKI architectures and to build a digital certificate path quickly and safely.
为了达成上述目的,本发明提供了一种基于改进的资源定位模型CAN的PKI信任模型构建方法。所述方法通过将不同信任域的CA分组放在虚拟坐标域中,利用最小代价路径算法构建数字证书的安全路径,以实现快速安全的构建数字证书路径以及不同PKI体系结构的互联互通,包括以下步骤:In order to achieve the above object, the present invention provides a PKI trust model construction method based on the improved resource location model CAN. The method puts the CA groups of different trust domains in the virtual coordinate domain, and uses the minimum cost path algorithm to construct the security path of the digital certificate, so as to realize the fast and safe construction of the digital certificate path and the interconnection and intercommunication of different PKI architectures, including the following step:
(1)根据节点所在的物理位置对结点进行分组,物理位置接近的节点分为一组;(2)根据节点被查找的频度将其划分为不同的hot等级并且将物理位置邻近的节点按hot等级进一步分组;(3)结合最小代价路径进行资源定位;(4)根据节点分组和最小代价路径实现证书路径构造算法,以快速安全的构建数字证书路径。(1) Group nodes according to their physical locations, and group nodes with close physical locations into one group; (2) Divide nodes into different hot levels according to how often they are searched and classify nodes with close physical locations Further grouping by hot level; (3) Combining the minimum cost path for resource location; (4) Realizing the certificate path construction algorithm according to the node grouping and the minimum cost path, so as to quickly and safely build the digital certificate path.
由于本发明的方法构成的PKI信任模型可以达到令人满意的效果,因此快速安全的构建数字证书路径以及实现不同PKI信任模型的互连互通。Since the PKI trust model formed by the method of the invention can achieve satisfactory results, the digital certificate path can be constructed quickly and safely and the interconnection and intercommunication of different PKI trust models can be realized.
附图说明Description of drawings
图1是改进后CAN资源定位模型。Figure 1 is the improved CAN resource location model.
图2是基于改进后CAN的PKI信任模型。Figure 2 is the PKI trust model based on the improved CAN.
图3是不同信任域下在各种信任模型的平均路径数比较。Figure 3 is a comparison of the average number of paths in various trust models under different trust domains.
图4是不同信任域下在各种信任模型的平均路径构造时间比较。Figure 4 is a comparison of the average path construction time of various trust models under different trust domains.
具体实施方式Detailed ways
结合附图,通过下文的述详细说明,可更清楚地理解本发明的上述及其他特征和优点。The above and other features and advantages of the present invention can be more clearly understood through the following detailed description in conjunction with the accompanying drawings.
参见示出本发明实施例的附图,下文将更详细地描述本发明。然而,本发明可以以许多不同形式实现,并且不应解释为受在此提出之实施例的限制。相反,提出这些实施例是为了达成充分及完整公开,并且使本技术领域的技术人员完全了解本发明的范围。The invention will be described in more detail hereinafter with reference to the accompanying drawings showing embodiments of the invention. However, this invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
由于本发明的方法构成的PKI信任模型可以达到令人满意的效果,因此可以实现快速安全的构建数字证书路径以及实现不同PKI信任模型的互连互通。Since the PKI trust model formed by the method of the invention can achieve satisfactory results, it can realize the fast and safe construction of digital certificate paths and the interconnection and intercommunication of different PKI trust models.
现参考图1描述根据本发明的改进后CAN资源定位模型,所述改进型CAN模型资源定位模型根据需要将节点划分为若干个组。每一个分组的节点又构成一个小型CAN,称这些小型CAN称为Group。系统中节点的分组首先根据节点所在的物理位置进行划分,将物理位置接近的节点分为一组;在此基础上,根据节点被查找的频度将其划分为不同的hot等级,可将物理位置邻近的节点按hot等级进一步分组。每个节点除了存储自身信息外还要存放邻居节点和组内的邻居节点的信息。再结合最小代价路径进行资源定位。The improved CAN resource location model according to the present invention will now be described with reference to FIG. 1 . The resource location model of the improved CAN model divides nodes into several groups as required. The nodes of each group form a small CAN, and these small CANs are called Group. The grouping of nodes in the system is first divided according to the physical location of the nodes, and the nodes with close physical locations are divided into a group; on this basis, the nodes are divided into different hot levels according to the frequency of being searched, and the physical Neighboring nodes are further grouped by hot rank. In addition to storing its own information, each node also stores the information of neighbor nodes and neighbor nodes in the group. Combined with the minimum cost path for resource location.
如图1所示,将节点分为GroupA,GroupB,GroupC,GroupD四组,又将每个Group分为若干小组,如GroupA有分为A1,A2,A3,A4,A5,A6,A7,A8,A9。当A1需要发消息至C8时,在Group A中节点A1采用组内直接寻路方式,通过组内最小代价路径方式路由至A8,再将消息发往目标节点C8。As shown in Figure 1, the nodes are divided into four groups: GroupA, GroupB, GroupC, and GroupD, and each Group is divided into several groups, such as GroupA is divided into A1, A2, A3, A4, A5, A6, A7, A8 , A9. When A1 needs to send a message to C8, node A1 in Group A adopts the direct path finding method within the group, routes to A8 through the minimum cost path within the group, and then sends the message to the target node C8.
本实施例中,所述实现最小路径具体内容如下述:In this embodiment, the specific content of the realization of the minimum path is as follows:
(1)令M={V0},则dist(V0,M')=min{dist(V0,V)+w(V,U)}=min{w(V0,U)},其中V∈M,U∈M'。设满足dist(V0,M')的路径为p=(V0,Vi),令M=M+{Vi};(1) Let M={V 0 }, then dist(V 0 ,M')=min{dist(V 0 ,V)+w(V,U)}=min{w(V 0 ,U)}, where V ∈ M, U ∈ M'. Let the path satisfying dist(V 0 ,M') be p=(V 0 ,V i ), let M=M+{V i };
(2)选择p=(V0,……,Vj),使得dist(V0,M')=min{dist(V0,V)+w(V,U)},其中V∈M,U∈M'。令M=M+{Vj}(2) Choose p=(V 0 ,...,V j ), such that dist(V 0 ,M')=min{dist(V 0 ,V)+w(V,U)}, where V∈M, U ∈ M'. Let M=M+{V j }
(3)重复步骤(2),直到p=(V0,……,Vk)。(3) Repeat step (2) until p=(V 0 , . . . , V k ).
如图2所示,在新的信任模型中每个信任域的根CA看成一个节点,将这些根CA划分为若干组,如分为GroupA,GroupB,GroupC,GroupD,GroupE,再将每一组划分为若干小组放在一个虚拟坐标系中,如GroupA分为A1到A5,5个小组。每一个小组占一个区域。为了证书管理方便,每个小组只存放一个根CA,即每个小组只有一个节点,且每个节点上、下、左、右分别只有一个邻居节点。每个节点与邻居节点和域内邻居节点交叉认证,每个Group的根CA的数字证书通过GroupCA来前签发并且根CA的数字证书管理其所在小组坐标。例如,A1要与B4通信,A1首先通过最小代价路径方法找到距B4最近的组内的节点A3然后由A3根据坐标位置,不断的找邻居节点,E4,D4,C4最终找到B4。As shown in Figure 2, in the new trust model, the root CA of each trust domain is regarded as a node, and these root CAs are divided into several groups, such as GroupA, GroupB, GroupC, GroupD, GroupE, and then each A group is divided into several groups and placed in a virtual coordinate system. For example, GroupA is divided into 5 groups from A1 to A5. Each group occupies an area. For the convenience of certificate management, each group only stores one root CA, that is, each group has only one node, and each node has only one neighbor node above, below, left, and right respectively. Each node cross-certifies with neighboring nodes and neighboring nodes in the domain. The digital certificate of the root CA of each group is issued by the Group CA and the digital certificate of the root CA manages the coordinates of its group. For example, if A1 wants to communicate with B4, A1 first finds the node A3 in the group closest to B4 through the minimum cost path method, and then A3 continuously finds neighbor nodes according to the coordinate position, and E4, D4, and C4 finally find B4.
本实施例中,所述证书路径构造算法具体内容如下述:In this embodiment, the specific content of the certificate path construction algorithm is as follows:
两个终端实体A和B分别隶属于CAi和CAj,整个证书路径的构造算法描述为:Two end entities A and B belong to CA i and CA j respectively, and the construction algorithm of the entire certificate path is described as:
(1)B发送消息以及证书给A(1) B sends a message and a certificate to A
A:KB-1(M),CAj<<B>> (1-1)A:K B-1 (M),CA j <<B>> (1-1)
(2)A从CAj<<B>>中获取其坐标(Xj,Yj),并通过GroupCA获取所在组的并获取A的坐标(Xi,Yi)及其所在组编号并执行步骤(3)。(2) A obtains its coordinates (X j , Y j ) from CA j <<B>>, and obtains the group's coordinates (X j , Y j ) through Group CA And get the coordinates (X i , Y i ) of A and its group number And execute step (3).
A:V(CAj<<B>>),CAj<<B>>|→(Xj,Yj)、A:V(CA j <<B>>), CA j <<B>>|→(X j ,Y j ),
(3)沿着Xi向Xj查询内CAi<<A>>组内邻居节点CAt,若Xt在Xj与Xi之间执行步骤(3);(3) Query along X i to X j Neighbor node CA t within CA i <<A>> group, if X t is between X j and X i , execute step (3);
若CAt的横坐标Xt=Xj,当Yt=Yj,即CAt为CAj<<B>>,则证书路径构造成功,算法结束;当Yt≠Yj时,令Yi=Yt继续执行步骤(4);If the abscissa of CA t is X t =X j , when Y t =Y j , that is, CA t is CA j <<B>>, then the certificate path construction is successful, and the algorithm ends; when Y t ≠Y j , let Y i =Y t continue to execute step (4);
若CAt的横坐标Xt≠Xj,则令Xi=Xt执行步骤(6)。If the abscissa X t of CA t ≠X j , set X i =X t and execute step (6).
A:R(CAi<<A>>,XiXj)→CAt,C(Xt,Xj) (1-3)A: R(CA i <<A>>,X i X j )→CA t ,C(X t ,X j ) (1-3)
(4)沿着Yi向Yj查询内CAi<<A>>组内邻居节点CAm,若Ym在Yj与Yi之间,继续执行步骤(4);(4) Query along Y i to Y j Neighboring node CA m within CA i <<A>> group, if Y m is between Y j and Y i , proceed to step (4);
若CAm的纵坐标Ym=Yj,即CAm为CAj<<B>>,则证书路径构造成功,算法结束;否则令Yi=Ym执行步骤(5)。If the vertical coordinate of CA m is Y m =Y j , that is, CA m is CA j <<B>>, then the certificate path is constructed successfully, and the algorithm ends; otherwise, set Y i =Y m and execute step (5).
A:R(CAi<<A>>,YiYj)→CAm,C(Ym,Yj) (1-4)A:R(CA i <<A>>,Y i Y j )→CA m ,C(Y m ,Y j ) (1-4)
(5)沿着Yi向Yj查询CAj<<B>>邻居节点CAn,若Yn在Yj与Yi之间,继续执行步骤(5);(5) Query CA j <<B>> neighbor node CA n along Y i to Y j , if Y n is between Y j and Y i , proceed to step (5);
若Yn=Yj,即CAn为CAj<<B>>,则证书路径构造成功,算法结束;否则令Yi=Yn继续执行步骤(6)。If Y n =Y j , that is, CA n is CA j <<B>>, then the certificate path is successfully constructed and the algorithm ends; otherwise, Y i =Y n continues to execute step (6).
A:R'(CAi<<A>>,YiYj)→CAn,C(Yn,Yj) (1-5)A:R'(CA i <<A>>,Y i Y j )→CA n ,C(Y n ,Y j ) (1-5)
(6)沿着Xi向Xj查询CAi<<A>>邻居节点CAk,若Xk在Xj与Xi之间执行步骤(6);(6) Query CA i <<A>> neighbor node CA k along X i to X j , if X k is between X j and X i , execute step (6);
若Xk=Xj,当Yk=Yj,即CAk为CAj<<B>>,则证书路径构造成功,算法结束;当Yk≠Yj时,令Yi=Yk继续执行步骤(4)。If X k =X j , when Y k =Y j , that is, CA k is CA j <<B>>, then the certificate path construction is successful, and the algorithm ends; when Y k ≠Y j , let Y i =Y k continue Execute step (4).
A:R'(CAi<<A>>,XiXj)→CAk,C(Xk,Xj) (1-6)A:R'(CA i <<A>>,X i X j )→CA k ,C(X k ,X j ) (1-6)
图3是不同信任域下在各种信任模型的平均路径数比较,可以看出严格层次信任模型随着信任域的规模不断增加证书路径的长度增加速度相对较慢,混合信任模型随着信任域的规模的不断增加证书路径的长度增加速度最快,而基于改进后CAN的PKI信任模型随着信任域的规模不断增加不但证书路径长度增加速度慢而且平均路径数最短。说明本发明提出的方法构建数字证书最小路径的方法优于另两种信任模型。Figure 3 is a comparison of the average number of paths in various trust models under different trust domains. It can be seen that the length of the certification path increases relatively slowly in the strict hierarchical trust model as the scale of the trust domain increases, and in the hybrid trust model as the trust domain increases. The length of the certificate path increases the fastest with the increasing scale of the scale, while the PKI trust model based on the improved CAN not only increases slowly but also has the shortest average number of paths with the increasing scale of the trust domain. It shows that the method proposed by the present invention is superior to the other two trust models in constructing the minimum path of digital certificates.
图4是不同信任域下在各种信任模型的平均路径构造时间比较,可以发现本文提出的基于改进后CAN的PKI信任模型路径构造时间比严格层次模型比所耗时间较多。而混合信任模型随着信任域的增加证书路径构造时间急剧增加,而基于改进后CAN的PKI信任模型在证书构造路径上效率在另外两个模型之间略低于严格层次模型。但是就安全方面讨论,严格层次模型只有唯一的信任锚根CA,一旦根CA被攻击整个网络的安全都会受到威胁。而新的信任模型将信任锚分散在整个网络中即使其中的部分根CA受到攻击整个信任网络影响不大。说明本发明提出的方法的安全性高于其他两种模型。Figure 4 is a comparison of the average path construction time of various trust models under different trust domains. It can be found that the path construction time of the improved CAN-based PKI trust model proposed in this paper is more time-consuming than the strict hierarchical model. However, with the increase of the trust domain in the hybrid trust model, the construction time of the certificate path increases sharply, while the efficiency of the PKI trust model based on the improved CAN is slightly lower than that of the strict hierarchical model in the certificate construction path between the other two models. However, in terms of security, the strict hierarchical model only has a single trust anchor root CA. Once the root CA is attacked, the security of the entire network will be threatened. However, the new trust model disperses the trust anchors in the entire network, even if some of the root CAs are attacked, the entire trust network will not be greatly affected. It shows that the security of the method proposed by the present invention is higher than that of the other two models.
因本技术领域的技术人员应理解,本发明可以以许多其他具体形式实现而不脱离本发明的精神或范围。尽管业已描述了本发明的实施例,应理解本发明不应限制为这些实施例,本技术领域的技术人员可如所附权利要求书界定的本发明精神和范围之内做出变化和修改。Those skilled in the art will appreciate that the present invention may be embodied in many other specific forms without departing from the spirit or scope of the invention. Although embodiments of the present invention have been described, it should be understood that the present invention should not be limited to these embodiments, and that changes and modifications may be made by those skilled in the art within the spirit and scope of the invention as defined by the appended claims.
Claims (4)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410203683.0A CN103973452A (en) | 2014-05-15 | 2014-05-15 | PKI trust model construction method based on modified resource locating model CAN |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410203683.0A CN103973452A (en) | 2014-05-15 | 2014-05-15 | PKI trust model construction method based on modified resource locating model CAN |
Publications (1)
Publication Number | Publication Date |
---|---|
CN103973452A true CN103973452A (en) | 2014-08-06 |
Family
ID=51242523
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410203683.0A Pending CN103973452A (en) | 2014-05-15 | 2014-05-15 | PKI trust model construction method based on modified resource locating model CAN |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN103973452A (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104267988A (en) * | 2014-09-26 | 2015-01-07 | 北京飞流九天科技有限公司 | System and method for packing mobile applications |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030147537A1 (en) * | 2002-02-07 | 2003-08-07 | Dongfeng Jing | Secure key distribution protocol in AAA for mobile IP |
CN1819587A (en) * | 2006-03-10 | 2006-08-16 | 四川大学 | Trusting method of network information system based on family genes |
WO2013110669A2 (en) * | 2012-01-23 | 2013-08-01 | Youview Tv Limited | Authorisation system |
-
2014
- 2014-05-15 CN CN201410203683.0A patent/CN103973452A/en active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030147537A1 (en) * | 2002-02-07 | 2003-08-07 | Dongfeng Jing | Secure key distribution protocol in AAA for mobile IP |
CN1819587A (en) * | 2006-03-10 | 2006-08-16 | 四川大学 | Trusting method of network information system based on family genes |
WO2013110669A2 (en) * | 2012-01-23 | 2013-08-01 | Youview Tv Limited | Authorisation system |
Non-Patent Citations (1)
Title |
---|
陈述: "PKI信任模型及证书路径构造的研究", 《中国优秀硕士学位论文全文数据库(电子期刊)信息科技辑》 * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104267988A (en) * | 2014-09-26 | 2015-01-07 | 北京飞流九天科技有限公司 | System and method for packing mobile applications |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Liu et al. | Practical ciphertext-policy attribute-based encryption: traitor tracing, revocation, and large universe | |
Yang et al. | An efficient blockchain‐based batch verification scheme for vehicular ad hoc networks | |
Zhang et al. | A virtual bridge certificate authority‐based cross‐domain authentication mechanism for distributed collaborative manufacturing systems | |
CN106681795B (en) | A Virtual Network Mapping Method for Node Local Topology and Available Resource Capacity | |
Jacob et al. | Towards higher-dimensional topological self-stabilization: A distributed algorithm for Delaunay graphs | |
CN115859316A (en) | An anonymous and supervised cross-chain privacy protection method based on zero-knowledge proof | |
CN103973452A (en) | PKI trust model construction method based on modified resource locating model CAN | |
CN105897419A (en) | Multi-user dynamic keyword searchable encryption method | |
Ramasamy et al. | Dynamic verifiable encrypted keyword search using bitmap index and homomorphic MAC | |
Zhang et al. | Enhanced multiset consensus protocol based on PBFT for logistics information traceability | |
Ye et al. | A safe proactive routing protocol SDSDV for ad hoc network | |
Yu et al. | Dynamic route guidance using improved genetic algorithms | |
CN102624748B (en) | Peer-to-peer (P2P) network access control method | |
Feng et al. | One-stop efficient PKI authentication service model based on blockchain | |
Zuo et al. | Dynamic searchable symmetric encryption schemes supporting range queries with forward/backward privacy | |
CN110601812B (en) | Privacy protection encrypted data query method based on fog assistance | |
Rui et al. | Trusted group construction mechanism based on trusted management | |
Bhikshapathi Chenam et al. | Bidirectional certificateless searchable authenticated encryption for encrypted email application in IoT | |
Mohri et al. | Certificate chain discovery in web of trust for ad hoc networks | |
Bai et al. | Research on mechanism of PKI trust model | |
CN103259661B (en) | Based on the Directed transitive signatures method of discrete logarithm | |
Sharma et al. | Mobile node authentication in MANET using enhanced cluster based AUCRES algorithm | |
CN108632043B (en) | An optimized ring signature method and system | |
CN108521329A (en) | Dynamic secure channel establishment method in fog system | |
Zhang et al. | Scalable decentralized routing for blockchain payment networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20140806 |
|
WD01 | Invention patent application deemed withdrawn after publication |