期刊文献+

MANET中基于邻居节点权值的可验证组密钥更新算法

A Neighbor-Weight-Based Verifiable Group Rekeying Algorithm in MANET
下载PDF
导出
摘要 相对于传统有线网络集中化组密钥管理协议和算法,门限秘密共享技术能很好地适应移动自组网(MANET)的特点,提供高效可靠的安全保证。为了防止退出节点合谋重构组私钥威胁组通信安全,安全高效的组密钥更新算法是关键。在对合谋问题进行深入分析的基础上,本文提出了基于邻居节点权值的可验证的组密钥更新算法。该算法在保持组私钥不变的情况下主动更新组成员的私钥份额,有效地解决了节点合谋、更新通信量大、恶意节点参与更新等问题。 The threshold secret sharing technology is more adaptable to mobile ad hoc networks(MANET) than the centralized group key management protocol and algorithms in traditional wired networks. It provides efficient and reliable security guarantees for MANET. A secure and efficient group rekeying algorithrn is very important to prevent the members who have left the group from colluding to reconstruct the group key,which is a threat to the security of group communications. In this paper, a rekeying algorithm named NW'VGRA is proposed which is based on a deep analysis of member collusion behaviors. The algorithm renews proactively the key share of members while maintaining an unchanged group key, defeats mem- ber collusion attacks,reduces the rekeying traffic,and restricts malicious members involved in rekeying.
出处 《计算机工程与科学》 CSCD 2008年第1期32-34,118,共4页 Computer Engineering & Science
基金 国家863计划资助项目(2005AA121570) 现代通信国家重点实验室基金资助项目(51436050605KG0102)
关键词 移动自组网络 组密钥更新 秘密共享 门限秘密共享 mobile ad hoc network group rekeying secret sharing threshold secret sharing
  • 相关文献

参考文献5

  • 1况晓辉,胡华平,卢锡城.移动自组网络组密钥管理框架[J].计算机研究与发展,2004,41(4):704-709. 被引量:22
  • 2Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979,22(1) : 612-613.
  • 3徐秋亮,李大兴.新的门限RSA密码方案[J].山东大学学报(自然科学版),1999,34(2):149-155. 被引量:9
  • 4Feldman P. A Practical Scheme for Non-Interactive Verifiable Secret Sharing[C]//Proc of the 28th IEEE Symp on the Forundations of Computer Science, 1987 :427-437.
  • 5Schoenmakers B. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting[C]//Proc of CRYPTO' 99,1999:148-164.

二级参考文献20

  • 1王育民 何大可.保密学--基础与应用[M].西安:西安电子科技大学出版社,1992..
  • 2[13]F Stajano, R Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. The 7th Int'l Workshop on Security Protocols, LNCS 1796, Berlin: Springer, 2000. 172~194
  • 3[14]J Kong, P Zerfos, H Luo et al. Providing robust and ubiquitous security support for mobile ad-hoc networks. The 9th Int'l Conf on Network Protocols (ICNP'01), Riverside, CA, 2001
  • 4[1]R Canetti, J Garay, G Itkis et al. Multicast security: A taxonomy and efficient constructions. INFOCOM'99, New York, 1999
  • 5[2]T Hardjono, G Tsudik. IP multicast security: Issues and directions. 2000. http://www.securemulticast.org/smugpapers.htm
  • 6[3]M J Moyer, J R Rao, P Rohatgi. A survey of security issues in multicast communications. IEEE Network Magazine, 1999, 13(6): 12~23
  • 7[4]D Wallner, E Harder, R Agee. Key management for multicast: Issues and architectures. RFC 2627, Internet Engineering Task Force, 1999. http://www.rfc-archive.org
  • 8[5]Y Amir, G Ateniese, D Hasse et al. Secure group communication in asynchronous networks with failures: Integration and experiments. IEEE ICDCS 2000, Los Alamitos, CA: IEEE Computer Society Press, 2000. 330~343
  • 9[6]M Steiner, G Tsudik, M Waidner. Diffie-Hellman key distribution extended to group communication. The 3rd ACM Conf on Computer and Communications Security, New Delhi, India, 1996
  • 10[7]M Burmester, Y Desmedt. A secure and efficient conference key distribution system. In: Proc of Eurocrypt'94, LNCS 950, Berlin: Springer, 1995. 275~286

共引文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部