期刊文献+

动态协作对等组中一种新的组密钥协商协议

Novel group key agreement protocol for dynamic collaborative peer groups
下载PDF
导出
摘要 动态协作对等组自身的特征使其安全机制面临着严峻的挑战。密钥协商机制则是构建安全的动态协作对等组的核心技术。提出了一种两方Weil对密钥协商协议(A-WGKA2),可以通过较少的步骤同时实现节点之间的密钥协商和认证。该协议具备如下性质:前向安全性;抵抗未知密钥共享;部分密钥泄露的安全性;抵抗密钥控制;抵抗使用泄露的密钥进行假冒攻击。在A-WGKA2协议的基础上,进一步提出了一个新的适用于动态协作对等组的组密钥协商协议(A-WGKAn)。该协议在具有较低的计算和通信开销的同时,实现了节点之间的相互认证,适用于动态协作对等组。 To achieve security in a dynamic collaborative peer group, group key agreement protocol should be provided. Two-party key agreement protocol based on the weil pairing protocol (A-WGKA2) was proposed in this paper. It may establish a secret key between two nodes and authenticate each other by fewer messages. The proposed protocol has the security properties such as forward secrecy, no unknown key-share, known session key security, no key control and no key-compromise impersonation. Further, we proposed a group key agreement protocol using well pairing referred as A-WGKAn that was adapted to the dynamic collaborative peer groups. In the A-WGKAo protocol, the A-WGKA2 protocol was employed on key tree to establish and allocate group key. Therefore, it not only has low computational overhead and communication costs but also provides the node authentication.
出处 《计算机应用》 CSCD 北大核心 2008年第7期1798-1801,共4页 journal of Computer Applications
基金 国家自然科学基金资助项目(60403027) 中国地质大学(武汉)优秀青年教师资助计划资助项目(CUGQNL0836)
关键词 动态协作对等组 组密钥协商 WEIL对 网络安全 dynamic collaborative peer group group key agreement Weil pairing network security
  • 相关文献

参考文献12

  • 1DIFFIE W , HELLMAN M . New directions in cryptography [ J ] . IEEE Transactions on Information Theory, 1976, 22(6) : 644 -654.
  • 2ASOKAN N, GINZBOORG P. Key agreement in Ad Hoc networks [ J]. Computer Communications, 2000, 23(17) : 1627 - 1637.
  • 3ATENIESE G, STEINER M, TSUDIK G. New multiparty authentication services and key agreement protocols[ J]. IEEE Journal on Se' lected Areas in Communications, 2000, 18(4):628 -639.
  • 4STEINER M, TSUDIK G, WAIDNER M. Key agreement in dynamic peer groups[ J]. IEEE Transactions'on Parallel and Distributed Systems, 2000, 11(8) : 769 -780.
  • 5RODEH O, BIRMAN K P, DOLEV D. Using AVL trees for faulttolerant group key management[ J]. International Journal on Information Security, 2002, 1(2) : 84 -99.
  • 6PERRIG A. Efficient collaborative key management protocols for secure autonomous group communication[ C] // International Workshop on Cryptographic Techniques and Electronic Commerce. Hong Kong: City University of Hang Kong Press, 1999:192 -202.
  • 7KIM Y, PERRING A, TSUDIK G. Tree-based group key agreement [J]. ACM Transaction on Information and System Security, 2004, 7 (1): 60-96.
  • 8LI DE-PENG, SAMPALLI S. An efficient group key establishment in location-aided mobile Ad Hoc networks[ C]// PE-WASUN' 05. New York: ACM Press, 2005:57 -64.
  • 9VENKATA C, SAIKAT C, SINGHAL M. A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC [ J]. Journal of Parallel and Distributed Computing, 2006, 66(7): 959 - 970.
  • 10SONG B, KIM K. Two-Pass authenticated key agreement protocol with key confirmation[C]// ROY B K, OKAMOTO E, eds. Pro- ceeding of the Indocrypt 2000. Berlin,' Heidelberg: Springer-Verlag, 2000:237-249.

二级参考文献9

  • 1Menezes AJ,Oorschot PC,Vanstone SA.Handbook of Applied Cryptography.New York:CRC Press,1997.
  • 2Song B,Kim K.Two-Pass authenticated key agreement protocol with key confirmation.In:Roy BK,Okamoto E,eds.Proc.of the Indocrypt 2000.Berlin,Heidelberg:Springer-Verlag,2000.237-249.
  • 3Boneh D,Franklin M.Identity-Based encryption from the Weil pairing.In:Kilian J,ed.Advances in Cryptology-Crypto 2001.Berlin,Heidelberg:Springer-Verlag,2001.213-229.
  • 4Boneh D,Lynn B,Shacham H.Short signatures from the Weil pairing.In:Boyd C,ed.Advances in Cryptology-Asiacrypt 2001.Berlin,Heidelberg:Springer-Verlag,2001.514-532.
  • 5Smart NP.An identity based authenticated key agreement protocol based on the Weil pairing.Electronics Letters,2002,38(13):630-632.
  • 6Bellovin SM,Merritt M.Encrypted key exchange:Password-Based protocols secure against dictionary attacks.In:Cooper D,ed.Proc.of the 1992 IEEE Symp.on Security and Privacy.IEEE Computer Society Press,1992.72-84.
  • 7Just M,Vaudenay S.Authenticated multi-party key agreement.In:Kim K,Matsumoto T,eds.Advances in Cryptology-Asiacrypt'96.Berlin,Heidelberg:Springer-Verlag,1996.36-49.
  • 8Matsumoto T,Takashima Y,Imai H.On seeking smart public-key distribution systems.Trans.of the IECE of Japan,1986,E69(2):99-106.
  • 9Joux A.A one round protocol for tripartite Diffie-Hellman.In:Bosma W,ed.Proc.of the 4th Algorithmic Number Theory Symp.Berlin,Heidelberg:Springer-Verlag,2000.385-394.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部