期刊文献+

TTS组密钥协商协议的安全性分析与改进 被引量:2

Cryptanalysis and improvement of TTS group key agreement protocol
下载PDF
导出
摘要 针对动态对等通信中的组密钥协商协议进行了分析和研究,指出王志伟等人提出的基于树结构和门限思想的组密钥协商协议(TTS)存在密钥控制和不等献性等缺陷,进而给出了一个改进的方案(I-TTS)。安全性分析表明,I-TTS协议不仅克服了TTS协议中的前向安全性和密钥控制缺陷,还满足等献性。 This work investigates the group key agreement protocols,and points out that Wang et al's key agreement protocol (Tree and Threshold Scheme,TST) is not only non-contributory,but also vulnerable to key control i.e.the sponsor of the key agreement can predetermine the group key.To over come the security flaws,this paper presents an improve scheme (I-TTS).Security analysis indicate that I-TTS scheme is contributory,and no one can predetermine the negotiated group key.Further more,the I-TTS scheme is perfect forward secrecy.
作者 郭现峰
出处 《计算机工程与应用》 CSCD 北大核心 2008年第27期21-23,共3页 Computer Engineering and Applications
基金 国家自然科学基金(No.60572027) 西南民族大学青年项目基金(No.07NQN007) 博士基金(No.08NBS003)~~
关键词 密钥协商 密钥控制 等献性 前向安全性 key agreement key control contributory forward secrecy
  • 相关文献

参考文献7

  • 1Kim Y,Perring A,Tsudik G.Tree-based group key agreement[J]. ACM Trans on Information System Security,2004,7(1):60-96.
  • 2Diffie W,Helhnan M.New directions in cryptography[J].IEEE Transactions on Information Theory, 1976,22:644-654.
  • 3Steiner M,Tsudik G,Waidrer M.Diffie-Hellman key distribution extended to groups[C]//ACM Conference Computer and Communication Security.Califomia:ACM Press,1996:31-37.
  • 4Burmestrer M,Desmedt Y.A security and efficient conference-key agreement key distribution system[C]//Advances in Cryptology-EU- ROCRYPT'94.Berlin : Springer-Verlag, 1994 : 275-287.
  • 5Stein M,Tsudik G,Waidner M.Key agreement in dynamic peer groups[J].IEEE Trans on Parallel and Distributed System,2000, 11 ( 8 ) : 769-780.
  • 6王志伟,谷大武.基于树结构和门限思想的组密钥协商协议[J].软件学报,2004,15(6):924-927. 被引量:11
  • 7曹天杰,林东岱,薛锐.一个组密钥协商协议的安全性分析[J].计算机工程与应用,2005,41(17):13-14. 被引量:2

二级参考文献12

  • 1王志伟,谷大武.基于树结构和门限思想的组密钥协商协议[J].软件学报,2004,15(6):924-927. 被引量:11
  • 2Burmestrer M, Desmedt Y. A security and efficient conference-key agreement key distribution system. Advances in Cryptology -EUROCRYPT'94. Berlin: Springer-verlag, 1994. 275-287.
  • 3Kim Y, Perrig A, Tsudik G. Communication-Efficent group key agreement. In: Dupuy M, Paradinas P, eds. Proc. of the IFIP SEC 2001. 2001. 229-244.
  • 4Stein M, Tsudik G, Waidner M. Key agreement in dynamic peer groups. IEEE Trans. on Parallel and Distributed Systems,2000,11 (8):769-780.
  • 5Kim Y, Perrig A, Tsudik G. Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Sander T, ed. Proc. of the 7th ACM Conf. on Computer and Comunications Security. New York: ACM Press, 2000. 235~244.
  • 6Lai XS, Han L, Zhang ZC ,Zhang YQ, Xiao GZ. Computer Cryptography and Application. Beijing: National Defence Industry Publishing House, 2001(in Chinese).
  • 7Amir Y, Kim Y, Nita-Rotaru C, Tsudik G. On the performance of group key agreement protocols, 2001. http://www.cnds.jhu.edu/pub/papers/cnds-2001-5.ps.gz
  • 8Stein M ,Tsudik G ,Waidner M.Key agreement in dynamic peer groups[J].IEEE Tram on Parallel and Distributed Systems,2000;11(8):769-780.
  • 9Kim Y ,Perrig A,Tsudik G.Tree-based group key agreement[J].ACM Trans on Information and System Security,2004;7(1):60-96.
  • 10Nam J,Cho S,Kim S,Won D.Simple and Efficient Group Key Agreemem based on Factoring[C].In:Lagana A eds.Proc of ICCSA 2004, Heidelberg: Springer-Verlag, LNCS 3043,2004:645-654.

共引文献11

同被引文献11

  • 1徐倩,张福泰,刘志高.无线Ad hoc网络中基于身份的密钥管理方案[J].南京师范大学学报(工程技术版),2006,6(3):56-61. 被引量:4
  • 2张金颖,邓子健.基于身份的密钥协商方案[J].信息安全与通信保密,2007,29(3):102-104. 被引量:6
  • 3Burmestrer M, Desmedt Y. A security and efficient conferencekey agreement key distribution system[C].Berlin: Springer- Verlag, 1994: 275- 287.
  • 4Stenier M, Tsudik G, Waidner M. Diffie-Hellman key distribution extended to group communication[A]. ACM Conference on Computer and Communications Security[C]. USA:ACM, 1996:31-37.
  • 5Kim Y, Perring A, Tsudik G. Tree-based Group Key Agreement[J]. ACM Transaction on Information and System Security, 2004, 7(01):60-96.
  • 6Diffie W, Hellman M. New Directions in Cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(06):644-654.
  • 7Du XJ, Wang Y, 6e JH, et al. An ID-based authenticated two round multi-party, key agreement [EB/OL]. (2003 1-1) [2009-06-15].http:// eprint. iacr. org/2003/247. pdf.
  • 8Law L, Menezes A, Minghua O. An Efficient Protocol for Authenticated Key Agreement[J]. Designs, Codes and Cryptography, 2003, 28(02) :119-134.
  • 9A.Shamir.Identity-based Cryptosystems and Signatures Schemes.CRYPTO 1984.
  • 10D Boneh,M Franklin.Identity-based Encryption from the Weil pairing[A].Proc of Crypto 2001[C],LNCS 2139,Springer-Verlag.2001.

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部