期刊文献+

基于消息认证码的组播源认证研究 被引量:1

On Improving Multicast Source Authentication to Achieve Better Security
下载PDF
导出
摘要 在组播安全技术中 ,源认证技术一直是其主要的问题。文中就基于消息认证码的源认证技术 ( TESLA)进行了详细的分析和研究 ,对其存在的问题进行了改进 ,并给出了在此认证技术中关键参数——公开延迟时间间隔——的计算方法 ,最后给出了实验结果。 TESLA (Timed Efficient Stream Loss Tolerant Authentication) is a new and, more importantly, authoritative type of multicast source authentication technology based on MAC (Message Authentication Code). But TESLA still suffers, in our opinion, from two shortcomings that hurt its efficiency in providing security. This paper aims to overcome these two shortcomings as much as possible. Section 1 reviews the principles involved in TESLA in some detail so as to be in a position to explain clearly our improvements. Section 2 gives quite detailed description of our improvements. Subsection 2.1 deals with the first improvement. According to TESLA, each data packet must be stored for a time, however short, before decoding, thus making the receiver vulnerable to DoS (Denial of Service) attack. Subsection 2.1 explains a method that does not require storage of each data packet for a time, thus making receiver not vulnerable to DoS attack. Subsection 2.2 deals with the second improvement concerning time of disclosure delay d , which is an important parameter in multicast source authentication. Disclosure delay d should be suitably chosen: too small is bad for security; too big is burdersome on the system. TESLA does not explain how to select the suitable value for d ; subsection 2.2 does explain how to select the suitable value of d . Section 3 gives and discusses experimental results; the discussion shows preliminarily that our two improvements on TESLA are indeed effective for providing better security.
出处 《西北工业大学学报》 EI CAS CSCD 北大核心 2004年第1期45-49,共5页 Journal of Northwestern Polytechnical University
基金 国家自然科学基金 (6 0 175 0 0 1)资助
关键词 组播源认证 TESLA 消息认证码 组播安全 公开延迟时间间隔 通信安全 网络安全 multicast source authentication, TESLA(Timed Efficient Stream Loss Tolerant Authentication), MAC(Message Authentication Code),disclosure delay, security
  • 相关文献

参考文献8

  • 1[1]Canetti R, Garay J, Itkis G. Multicast Security: A Taxonomy and some Efficient Constructions. In Proc INFOCOM′99, 1999, 2: 708~716
  • 2[2]Kruus P. A Survey of Multicast Security Issues and Architectures. 21st National Information Systems Security Conf, Alington, VA, 1998
  • 3[3]Rivest R L, Shamir A, Adleman L M. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM, 1978, 21(2): 120~126
  • 4[4]Perrig A, Canetti R, Briscoe B. TESLA: Multicast Source Authentication Transform. http://www.securemulticast.org/ msec-bof-5-Perrig-tesla-ietf-bofPDF.PDF. 2000
  • 5[5]Golle P, Modadugu N. Authenticating Streamed Data in the Presence of Random Packet Loss. In Proc NDSS′01, 2001
  • 6[6]Boneh D, Durfee G, Franklin M. Lower Bounds for Multicast Message Authentication. In Proc Eurocrypt 2001, Lecture Notes in Computer Science, Springer, 2001
  • 7[7]Bellare M, Canetti R, Krawczyk H. Message Authentication Using Hash Functions--The HMAC Construction. RSA Laboratories CryptoBytes, 1996, 2(1)
  • 8[8]Rohatgi P. A Compact and Fast Hybrid Signature Scheme for Multicast Packet. In Proceedings of the 6th ACM Conference on Computer and Communications Security, 1999, 93~100

同被引文献22

  • 1陈慧,熊光泽,刘璟.组播分组数据源鉴别综述[J].计算机科学,2004,31(5):27-30. 被引量:2
  • 2[1]T Dierks,C Allen.The TLS protocol.Version 1.0.RFC 2246,1999
  • 3[2]S Kent,K Seo.Security architecture for the Internet protocol.RFC 4301,2005
  • 4[3]Thomas Hardjono,Lakshminath R Dondeti.Multicast and Group Security.Boston:Artech House,2003
  • 5[4]C K Wong,S S Lam.Digital signatures for flows and multicasts.IEEE/ACM Trans on Networking,1999,7(4):502-513
  • 6[5]R Gennaro,P Rohatgi.How to sign digital streams.In:Advances in Cryptology-CRYPTO,LNCS 1294.Berlin:Springer-Verlag,1997
  • 7[6]B Briscoe,R Canetti,et al.TESLA:Multicast source authentication transform.http://www.securemulticast.org/msec-bof-5-Perrig-tesla-ietf-bofPDF.PDF,2006-05
  • 8[8]J Park,E Chong,H Siegel.Efficient multicast packet authentication using signature amortization.In:Proc of the IEEE Symposium on Security and Privacy.Los Alamitos,CA:IEEE Computer Society Press,2002
  • 9[9]A Perrig,R Canetti,J Tygar,et al.Efficient authentication and signing of multicast streams over lossy channels.In:Proc of IEEE Symposium on Security and Privacy.Los Alamitos,CA:IEEE Computer Society Press,2000.56-73
  • 10[10]R Canetti,J Garay,G Itkis,et al.Multicast security:A taxonomy and efficient constructions.In:Proc of IEEE INFOCOM.Los Alamitos,CA:IEEE Computer Society Press,1999

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部