期刊文献+

MANET中高效的安全簇组密钥协商协议 被引量:1

Efficient and secure group key agreement protocol in MANET
下载PDF
导出
摘要 针对移动自组网中组密钥管理面临的诸多挑战,提出一种高效的安全簇组密钥协商协议(ESGKAP,efficientand secure group key agreement protocol)。ESGKAP基于提出的高性能层簇式CCQ_n网络模型,有效地减少了组密钥协商过程中的秘密贡献交互开销,增加了协议的灵活性、可扩展性和容错性。ESGKAP无需控制中心,由秘密分发中心构造门限秘密共享,所有成员通过协商生成簇组密钥,提高了方案的安全性,且基于ECC密码体制提高了簇组密钥生成的效率。同时,提出高效的签密及门限联合签名方案,确保簇组成员能够对接收的簇组密钥份额进行验证,进一步增加了方案的安全性。使用串空间模型对ESGKAP方案进行了形式化分析,证明了其正确性和安全性。最后,通过与BD、A-GDH和TGDH协议比较,表明ESGKAP能有效减少节点和网络资源消耗,很好地适用于特定的移动自组网环境,具有更为明显的安全和性能优势。 In order to overcome the drawback, an efficient and secure group key agreement protocol (ESGKAP) was proposed. ESGKAP was based on the cluster-based CQn model (CCQn) that effectively reduced communication overhead and improved the flexibility, scalability and fault-tolerance of the protocol. ESGKAP did not require a trusted dealer and only run an interactive protocol to generate group sharing secret key among n parties. The protocol could adapt to topological change automatically and increase the security of the protocol. The application of ECC improves the performance of group key agreement protocol. Efficient signcryption and threshold signature schemes were also proposed and the verification of the shares of sub-secret and group secret based on this scheme further enhanced the security of the proto- col. Strand spaces model was used to prove the correctness and security of ESGKAP. The performance analysis results show that the proposed scheme can reduce effectively resource cost, adapt the characteristics of wireless network and is clearly superior to the existing BD, A-GDH and TGDH protocols.
出处 《通信学报》 EI CSCD 北大核心 2009年第12期68-78,共11页 Journal on Communications
基金 国家自然科学基金资助项目(60602061) 国家高技术研究发展计划("863"计划)基金资助项目(2006AA01Z413)~~
关键词 MANET~簇组密钥协商协议 秘密分享 椭圆曲线 认证 MANET group key agreement protocol secret sharing elliptic curve authentication
  • 相关文献

参考文献23

  • 1ZHU S, SETIA S, XU S H, et al. GKMPAN: an efficient group rekeying scheme for secure multicast in ad-hoc networks[J]. Journal of Computer Security, 2006, 14(4): 301-325.
  • 2ZHU S, SETIA S, JAJODIA S, et al. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks[J]. ACM Transactions on Sensor Networks, 2007, 3(3): 14-33.
  • 3ATENIESE G, STEINER M, TSUDIK G Authenticated group key agreement and friends[A]. Proceedings of the 5th ACM Conference on Computer and Communications Security[C]. San Francisco, California, USA, 1998.17-26.
  • 4BASAGNI S, HERRIN K, BRUSCHI D. Secure pebblenets[A]. Proceedings of the 2001 ACM International Symposium on Mobile Ad Hoc Networking and Computing[C]. Long Beach, California, 2001.156-163.
  • 5ANTON E R, DUART O C. Group key establishment in wireless ad hoc networks[A]. Worshop on Quality of Service and Mobility[C]. Brazil, 2002.
  • 6STEINER M, TSUDIK G; WAIDNER M. CLIQUES: a new approach to group key agre.cment[A]. Proceedings of the 18th International Conference on Distributed Computing Systems[C]. Amsterdam, 1998.380-387.
  • 7BECKER K, WILLE U. Communication complexity of group key distribution[A]. Procce, dings of the 5th ACM Conferenceon Computer and Communication Security[C]. San Francisco, California, 1998.1-6.
  • 8INGEMARSSON I, TANG D T, WONG C K. A conference key distribution system[J]. IEEE Transactions on Information Theory, 1982, 28(5): 714-720.
  • 9KIM Y, PERRIG A, TSUDIK G Simple and fault-tolerant key agreement for dynamic collaborative groups[A]. Proceedings of the 7th ACM Conference on Computer and Communication Security[C]. Athens, Greece, 2000.235-244.
  • 10STEINER M, TSUDIK G. WAIDNER M. Diffie-Hellman key distribution extended to group communication[A]. Proceedings of the 3rd ACM Conference on Computer and Communications Security[C]. New Dehli, India, 1996.31-37.

二级参考文献18

  • 1[13]F Stajano, R Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. The 7th Int'l Workshop on Security Protocols, LNCS 1796, Berlin: Springer, 2000. 172~194
  • 2[14]J Kong, P Zerfos, H Luo et al. Providing robust and ubiquitous security support for mobile ad-hoc networks. The 9th Int'l Conf on Network Protocols (ICNP'01), Riverside, CA, 2001
  • 3[1]R Canetti, J Garay, G Itkis et al. Multicast security: A taxonomy and efficient constructions. INFOCOM'99, New York, 1999
  • 4[2]T Hardjono, G Tsudik. IP multicast security: Issues and directions. 2000. http://www.securemulticast.org/smugpapers.htm
  • 5[3]M J Moyer, J R Rao, P Rohatgi. A survey of security issues in multicast communications. IEEE Network Magazine, 1999, 13(6): 12~23
  • 6[4]D Wallner, E Harder, R Agee. Key management for multicast: Issues and architectures. RFC 2627, Internet Engineering Task Force, 1999. http://www.rfc-archive.org
  • 7[5]Y Amir, G Ateniese, D Hasse et al. Secure group communication in asynchronous networks with failures: Integration and experiments. IEEE ICDCS 2000, Los Alamitos, CA: IEEE Computer Society Press, 2000. 330~343
  • 8[6]M Steiner, G Tsudik, M Waidner. Diffie-Hellman key distribution extended to group communication. The 3rd ACM Conf on Computer and Communications Security, New Delhi, India, 1996
  • 9[7]M Burmester, Y Desmedt. A secure and efficient conference key distribution system. In: Proc of Eurocrypt'94, LNCS 950, Berlin: Springer, 1995. 275~286
  • 10[8]H Harney, A Colgrove, E Harder et al. Group secure association key management protocol. Internet draft, draft-ietf-msec-gsakmp-sec-00.txt, 2001. http://www.cs.columbia.edu/sip/drafts/ids IETF

共引文献33

同被引文献6

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部