完整後設資料紀錄
DC 欄位語言
dc.contributor.authorTseng Chien-Chaoen_US
dc.contributor.authorHo Tzu-Hsinen_US
dc.date.accessioned2014-12-16T06:13:47Z-
dc.date.available2014-12-16T06:13:47Z-
dc.date.issued2014-10-21en_US
dc.identifier.govdocH04L009/32zh_TW
dc.identifier.govdocH04L009/30zh_TW
dc.identifier.urihttp://hdl.handle.net/11536/104333-
dc.description.abstractThe present invention provides a method for keys generation, member authentication and communication security in a dynamic group, which comprises steps: assigning each member an identification vector containing common group identification vector elements and an individual identification vector element, and generating an authentication vector and an access control vector for each member according to the identification vector; using the identification vector elements to generate public key elements and establish an authentication public key and an access control public key; and using a polynomial and the identification vector to generate a private key. The present invention uses these public keys and private keys, which are generated from the identification vectors, to implement serverless member authentication and data access control, whereby is protected privacy of members and promoted security of communication.zh_TW
dc.language.isozh_TWen_US
dc.titleMethod for key generation, member authentication, and communication security in dynamic groupzh_TW
dc.typePatentsen_US
dc.citation.patentcountryUSAzh_TW
dc.citation.patentnumber08868911zh_TW
顯示於類別:專利資料


文件中的檔案:

  1. 08868911.pdf

若為 zip 檔案,請下載檔案解壓縮後,用瀏覽器開啟資料夾中的 index.html 瀏覽全文。