期刊文献+

基于Spread协议的安全群组通信系统架构 被引量:4

Architecture of Secure Group Communication System Based on Spread Protocol
下载PDF
导出
摘要 在结合了spread协议特点的基础上,提出了一个新的可扩展安全群组通信系统的架构,阐述了该结构下两层安全机制(客户端与后台程序以及后台程序之间)的建立与工作原理。同时通过实验验证了该架构的正确性与有效性。 On the basis of combining the features of Spread protocol, this paper presents the architecture of a new scalable secure group communication system, and expatiates the establishment and working principles of the two-level security mechanisms (client to daemon and daemon to daemon). The experiments show the correctness and availability of the architecture.
出处 《计算机工程》 CAS CSCD 北大核心 2003年第19期106-108,共3页 Computer Engineering
关键词 安全群组通信 认证 访问控制 密钥管理 Secure group communication Authentication Access control Key management
  • 相关文献

参考文献2

二级参考文献7

  • 1Jablon D P. Strong Password-only Authenticated Key Exchange. ftp://ftp, std.com/pub/dpj/out/spekeps.zip, 1996-09-25
  • 2Burmester M, Desmedt Y. A Secure and Efficient Conference Key Distribution System. Advances in Cryptology: Proceedings of Eurocrypt'94, Springer-Verlag, 1995:275-286
  • 3Diffie W, Hellman M. New Directions in Cryptography. IEEE Transactions on Information Theory, IT-22(6), 1976-11:644-654
  • 4Just M, Vaudenay S. Authenticated Multi-party Key Agreement. Advances in Cryptology - Asiacrypt'96, Springer-Verlag, 1996:36-49
  • 5Boyko V, MacKenzie P, Patel S.Provablysecure Password Authenticated Key Exchange Using Diffie-Hellman. In B. Preneel, editor, Proceedings of Advances in Cryptology - EUurocrypt 2000, Volume 1807of Lecture Notes in Computer Science, Binges, Belgium, SpringerVerlag, 2000-05
  • 6Ateniese G, Steiner M, Tsudik G. New Multipaty Authentication Services and Key Agreement Protocols. IEEE Journal of Selected Areas in Communications, 2000,18(4)
  • 7Anderson R, Vaudenay S. Minding Your p's and q's. In Advances in Cryptology: Proceeding of Asiacrypt'96. Springer-Verlag, Berlin Germany, 1996

共引文献3

同被引文献16

  • 1王勇,李明,曹元大.基于B-树的分布式群组密钥管理机制[J].计算机工程,2004,30(20):3-4. 被引量:2
  • 2[1]Amir Y,Stanton J.The Spread Wide Area Group Communication System[J].Department of Computer Science The Johns Hopkins University,2004.
  • 3[2]Hwang K,Gangadhran M.Micro-Firewalls for Dynamic Network Security with Distributed Intrusion Detection.Proceedings of IEEE Symposium on Network Computing and Applications,June 20,2004.
  • 4[3]Amir Y,Danilov C,Stanton J.A Low Latency,Loss Tolerant Architecture and Protocol for Wide Area Group Communication[J].In:Proceedings of the International Conference on Dependable Systems and Networks,2000,(6):327-336.
  • 5Amir Y.,Nita-Rotaru C.and Stanton J.,Framework for authentication and access control of client-server group communication systems,Tech.Rep.CNDS2001-2,Johns Hopkins University,Center of Networking and Distributed Systems,2001.http:∥www.cnds.jhu.edu/publications/.
  • 6Giuseppe Ateniese,Secure and Efficient Group Communication in Wide and Local Area Networks:[dissertation].Italy:Univ.of di Genova,1999.
  • 7J.Kong,H.Luo,K.Xu,D.L.Gu,M.Gerla,and S.Lu,Adaptive Security for Multi-level Ad-hoc Networks.In Journal of Wireless Communications and Mobile Computing (WCMC),volume2,pp.533~547,2002.
  • 8王勇 曹元大.一种基于Tate Pairings的群组密钥管理机制[A]..《第十二届网络与数据通信学术会议》[C].武汉,2002年12月..
  • 9Zbib R, Ghosh A, Anjum F, et al. Intrusion Tolerance in Distributed Middleware[J]. Information Systems Frontiers Journal, 2004, 6(1): 67-75.
  • 10Verissimo P E, Neves N F, Correia M P. Intrusion Tolerant Architecture: Concepts and Design[EB/OL]. (2003-07-18). http:// www.difc.ul.pt/techreports/03-5.Pdf.

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部