期刊文献+

群组密钥协商协议的安全性分析方法研究 被引量:4

Security Analysis Approaches for Group Key Agreement Protocols
下载PDF
导出
摘要 群组密钥协商允许多个用户通过不安全的信道建立一个共享的会话密钥,设计安全的群组密钥协商协议是最基本的密码学任务之一。介绍了群组密钥协商协议的两类安全性分析方法:计算复杂性方法和形式化分析方法,详细讨论了计算复杂性方法中的关键技术,包括基于规约的证明技术及基于模拟的证明技术、基于规约的安全模型和基于模拟的安全模型,探讨了安全性分析方法的发展趋势。 Group Key agreement allows multi users to establish a common session key though insecure channels.Designing secure group key agreement protocols is one of the most fundamental cryptographic tasks.This paper introduced two approaches developed for analyzing security group key agreement protocols:computational complexity approach and formal analysis approach.The key technologies of computational complexity approach were discussed,including the proof technology based on reduction and simulatability,and security models based on reduction and simulatability.The trends in this field were presented.
出处 《计算机科学》 CSCD 北大核心 2011年第6期145-148,156,共5页 Computer Science
基金 国家自然科学基金(60873232)资助
关键词 密钥协商 可证明安全 安全模型 规约 模拟 UC框架 Key agreement Provably secure Security model Reduction Simulatablility UC framework
  • 相关文献

参考文献26

  • 1Goldwasser S, Mieali S. Probabilistic encryption [J]. Journal of Computer and System Science, 1984,28 : 270-299.
  • 2Bellare M, Rogaway P. Entity authentication and key exchange [C]//Stinson D R, ed. Proc. of the Advances in Cryptology- Crypto' 93. LNCS 773. Berlin, Heidelberg, Springer-Verlag, 1993,232-249.
  • 3Dolev D, Yao A C-C. On the security of public key protocols[J]. IEEE Transactions on Information Theory, 1983, 29 (2) : 198- 207.
  • 4Canetti R, Herzog J. Universallly composable symbolic analysis of mutual authentication and key-exchange[C]//Proc of Theory of Cryptography. LNCS 3876,2006. Berlin, Heidelberg: Spring- er-Verlag, 2006 : 380-403.
  • 5中国密码学会.密码协议发展研究[R].2009-2010密码学学科发展报告[D].北京:中国科学技术出版社,2010-04.
  • 6冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 7王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42
  • 8Shoup V. Sequences of Games: A Tool for Taming Complexity in Security Proofs[EB/OL]. Cryptology ePrint Archive, Report 2004/332, http://eprint. iacr. org/2004/332, pdf, 2004.
  • 9Choudary G M, Boyd C, Gonzalez N J M. Modeling key compro- mise impersonation attacks on group key exchange protccols[C]// Jarecki S,Tsudik G. eds. Proc. of PKC 2009. LNCS 5443, Ber- lin, Heidelberg: Springer-Verlag, 2009 : 105-123.
  • 10李国民,何大可.基于身份的认证群密钥协商协议[J].计算机科学,2009,36(1):60-64. 被引量:4

二级参考文献128

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 2Bellare M, Rogaway P. Entity authentication and key distribution// Proc. of Crypto ' 93, LNCS773. Berlin, Heidelberg: SpringerVerlag, 1994 : 232-249
  • 3Bellare M , Rogaway P. Provable - secure Session Key Distribution:The Three Party Case//Proc. of the 27^th Annual Symposium on the Theroy of Computing. ACM Press, 1995:57-66
  • 4Bellare M, Pointcheaval D, Rogaway P. Authenticated key exchange secure against dictionary attacks//Proc, of Eurocrypt' 00, LNCS 1807. Berlin, Heidelberg: Springer-Verlag, 2000 : 139- 155
  • 5Bresson E, Chevassut O, Pointcheval D. Dynamic Group Diffie- Hellman Key Exchange under Standard Assumption (Full version)//Proc, of Eurocrypt ' 02, LNCS 2332. Berlin, Heidelberg: Springe-Verlag, 2002 : 321-336
  • 6Bresson E, Chevassut O, Pointeheval D, et al. Provably Authenticated Group Diffie-Hellman Key Exchange//Proc. of 8th ACM CCS. ACM Press, 2001:255-264
  • 7Bresson E , Catalano D. Constant Round Authenticated Group Key Agreement via Distributed Computation//Proc. of Public- Key Cryptgraphy, LNCS 2947. Berlin, Heidelberg: Springer- Verlag,2004:115-129
  • 8Steiner M, Tsudik G, Waidner M. Key Agreement in Dynamic Peer Groups. IEEE Trans. on Parallel and Distributed Systems, 2000,11(8):769-780
  • 9Burmester M , Desmedt Y. A Secure and Efficient Conference Key Distribution System//Proceedings of Euroerypt ' 94, LNCS 950. Berlin, Heidelberg: Springer-Verlag, 1995 : 275-286
  • 10Burmester M, Desmedt Y. A Secure and Scalable Group Key Exchange System. Information Processing Letters, 2005, 94 (3) : 137-143

共引文献155

同被引文献15

  • 1Patrick P, John C, David K. Distributed Collaborative Key A- greement Protocols for Dynamic Peer Grou-ps[C]//Computer Science Technical Reports. 2002 : 02-015.
  • 2Yongdae K, Adrian P, Gene T. Group Key Agreement Efficient in Communication [C]ff IEEE Transactions on Computers. 2003 : 19-57.
  • 3刘成林,徐秋亮.基于身份的多安全群组密钥协商协议[C]∥济南:第九届中国密码学学术会议论文集.2006.
  • 4Patrick P, John C, David K. Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups [ C ]//Computer Science Technical Reports,2002:2 - 15.
  • 5Yongdae K, Adrian P, Gene T. Group Key Agreement Efficient in Com- municationE C ]//IEEE Transactions on Compute~ ,2003 : 19 - 57.
  • 6Varalakshmi R, Uthariaraj V R. A New Secure Muhicast Group Key Management Using Group Code [ C ~//ICRTIT,2011:378 - 387.
  • 7Allam A M ,Abbas H M. Group Key Exchange Using Neural Cryptogra- phy With Binary Trees [ C ]//IEEE,2011 : 1028 - 1039.
  • 8Lee P P,Lui J C, Yau D K. Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups [ J ]. Computer Science Technical Reports,2002,16 (3) : 1531 - 1542.
  • 9Salvail L, Peev M. Security of Trusted Repeater Quantum Key Distribu- tion Networks[ J ]. Journal of Computer Security, 2010,10 ( 18 ) : 61 - 87.
  • 10Maeda W, Tanaka A. Technologies for Quantum Key Distribution Net- works Integrated With Optical Communication Networks [ C ]//IEEE, 2009 ~6 - 15.

引证文献4

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部