期刊文献+

UC安全的动态群组密钥协商协议设计与分析 被引量:1

Design and Analysis of Dynamic Group Key Agreement Protocol with UC Security
原文传递
导出
摘要 针对以往群组密钥协商限于孤立模型下讨论的问题,基于m叉树的判定Diffie-Hellman假设,使用通用可组合安全(UC安全)理论设计了一个群组密钥协商协议,并根据协议需要满足的安全目标,形式化地建立了协议的安全模型,通过对协议安全模块的设计和实现,证明了该协议满足UC安全性质。和同类协议相比,降低了密钥更新所需要的通信和计算开销,同时支持群组成员的动态加入和退出。 Aiming at the fact that the concurrent group key agreement (GKA) protocol is discussed only within the isolate model, and based on m-ary tree decisional Diffie-Hellman within the framework of uni- versally composable (UC) security, a group key agreement protocol is designed, and the ideal functional- ity model for GKA protocol formulated. The security modular design and implementation of GKA protocol indicates that this protocol could meet the requirement of UC security. Compared with the similar protocol of GKA, this new protocol has the advantages of less communication and computation overhead, while supports group members in their dynamic joining and exiting.
出处 《通信技术》 2014年第1期81-85,共5页 Communications Technology
基金 国家自然科学基金资助项目(No.10861012)~~
关键词 群组密钥协商 UC安全 通信安全 group key agreement universally composable security communication secrutiy
  • 相关文献

参考文献7

  • 1KIM Y, PERRIG A, TSUDIK G. Tree-based Group Key Agreement [ C ]//ACM Transaction on Information and System Security. New York : ACM Press ,2004:60-96.
  • 2陈廷威,高博.一种基于服务器端的群组密钥协商方案[J].通信技术,2010,43(3):162-164. 被引量:3
  • 3PERERIA O, QUISQUATER J. Some Attacks thenticated Group Key Agreement Protocols [ J ] of Computer Security, 2003, 11 (04) :555-580.
  • 4CANETI'I R. Universally Composable Security: Paradigm for Cryptographic Protocols [ EB/OL ]. eprint, iacr. org/2000/067, pdf on Au- Journal A New http ://.
  • 5贾洪勇,卿斯汉,谷利泽,杨义先.通用可组合的组密钥交换协议[J].电子与信息学报,2009,31(7):1571-1575. 被引量:8
  • 6陆正福,何英.组密钥管理中的d叉树数据结构设计[J].计算机工程与科学,2006,28(10):13-15. 被引量:2
  • 7CANEI33 R. On Universally Composable Notions of Se- curity for Signature, Certification and Authentication [ M ]. New York : ACM Press, 2003.

二级参考文献13

  • 1王莺洁,罗为,沈昌祥.一种有效的组密钥认证方法[J].通信技术,2008,41(5):118-120. 被引量:2
  • 2陆正福,叶锐,王国栋.基于移动代理的多播水印协议[J].云南大学学报(自然科学版),2004,26(4):306-311. 被引量:7
  • 3陆正福,李亚东,何英.IP多播组密钥管理方案分类体系研究[J].计算机工程与科学,2004,26(10):23-26. 被引量:13
  • 4鲁来凤,李红梅,马建峰.容忍入侵的群组通信研究[J].计算机应用,2006,26(9):2187-2189. 被引量:7
  • 5Yair Amir,Yongdae Kim Cristina.On the Performance of Group Key Agreement Protocols[J].ACM Transactions on information,2004.7(03):457-488.
  • 6Ohad Rodeh,Kenneth P.Birman,Danny Dolev.The Architecture and Performance of Security Protocols in the Ensemble Group Communication System Using Diamonds to guard the castle[J].ACM Trans on Information and System Security(TISSEC),2001,4(03):289-319.
  • 7Yair Amir.Secure Spread An Integrated Architecture for Secure Group Communication[J].IEEE Transactions on Dependable and Secure Computing,2005,2(03):248-261.
  • 8陆正福 李亚东.大型动态多播群组的批量密钥更新问题与算法[J].计算机科学,2002,29(6):107-110.
  • 9D Waller, E Harder, R Agee. Key Management for Multicast: Issues and Architectures[R]. RFC 2627,1999.
  • 10C K Wang, M Gouda, S SLam. Secure Group Communications Using Key Graphs[J]. IEEE/ACM Trans on Networking, 2000,8(1): 16-30.

共引文献10

同被引文献17

  • 1SHAMIR A. How to share a secret[ J]. Communications of the ACM, 1979:612-613.
  • 2BLAKLEY G R. Safeguarding cryptographic keys [ C ]//Proceedings of the National Computer Conference, New York, 1979 : 313-317.
  • 3YAO A C. Protocols for secure computation [ C ]//Proceeding of 23rd Annual IEEE Symposium on the Foundation of Computer Science, 1982 : 160-164.
  • 4KURIHARA J, KIYOMOTO S, FUKUSHIMA K, et al. A new ( k, n) - threshold secret sharing scheme and its extension [ C ].Proceedings of the 1 l th International Conference on Information Security, ISC 2008 ,Taipei ,Taiwan,2008:455-470.
  • 5FELDMAN P. A practical scheme for non -interactive verifiable secret sharing [ C ]//28th Annual Symposium on Foundations of Computer Science Los Sngeles, USA, 1987:427-438.
  • 6PEDERSEN T P. Non -interactive and information -theoretic secure verifiable secret sharing[ C ]//Lecture Notes in Comput- er Science, 1992,129-140. Doi : 10. 100713 - 540 - 46766 - 1_9.
  • 7HERZBERG A, JARECKI S, KRAWCZYK H, et al. Proactive secret sharing or:How to cope with perpetual leakage [ C ]/ Proceedings of the 15th Annum International Cryptology Conference on Advances in Cryptology, 1995:339-352.
  • 8SCHULTZ D A,LLSKOV B,LISKOV M. Mobile proactive secret sharing[ C]//Proceedings of the Twenty- seventh ACM Symposium on Principles of Distributed Computing,2008:458490.
  • 9MARTIN K, PIEPRZYK J, SARAWI -NAINI R, et al. Changing threshold in the absense of secure channel [ C ]//Informa- tion Securrzy and Privaey Springer Berlin Heidelberg, 1999,1587:177-191.
  • 10TARTARY C, WANG Hua-xiong. Dynamic threshold and cheater resistance for shamir secret sharing scheme[ C ]//2nd SK- LOIS Conference on Information Security and Cryptology, LNCS,2006,4318:103-117.

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部