期刊文献+
共找到326篇文章
< 1 2 17 >
每页显示 20 50 100
Development of a Post Quantum Encryption Key Generation Algorithm Using Electromagnetic Wave Propagation Theory
1
作者 Vincent Mbonigaba Fulgence Nahayo +1 位作者 Octave Moutsinga Okalas-Ossami Dieudonné 《Journal of Information Security》 2024年第1期53-62,共10页
In today’s rapid widespread of digital technologies into all live aspects to enhance efficiency and productivity on the one hand and on the other hand ensure customer engagement, personal data counterfeiting has beco... In today’s rapid widespread of digital technologies into all live aspects to enhance efficiency and productivity on the one hand and on the other hand ensure customer engagement, personal data counterfeiting has become a major concern for businesses and end-users. One solution to ensure data security is encryption, where keys are central. There is therefore a need to find robusts key generation implementation that is effective, inexpensive and non-invasive for protecting and preventing data counterfeiting. In this paper, we use the theory of electromagnetic wave propagation to generate encryption keys. 展开更多
关键词 key Wave ELECTROMAGNETIC CRYPTOGRAPHY POsT Quantum Network protocol Propagation ALGORITHM
下载PDF
Efficient Authenticated Key Agreement Protocol Using Self-Certified Public Keys from Pairings 被引量:12
2
作者 SHAOZu-hua 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期267-270,共4页
An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman probl... An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman problem and the computational Diffie-Hellman problem.Users can choose their private keys independently. The public keys and identities of users can beverified implicitly when the session key being generating in a logically single step. A trusted KeyGeneration Center is no longer requiredas in the ID-based authenticated key agreement protocolsCompared with existing authenticated key agreement protocols from pairings, the. new proposedprotocol is more efficient and secure. 展开更多
关键词 authenticated key agreement protocol self-certified public keys bilinearpairings
下载PDF
Breaking and Repairing the Certificateless Key Agreement Protocol from ASIAN 2006 被引量:8
3
作者 XIA Liang WANG Shengbao +1 位作者 SHEN Jiajun XU Guoming 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期562-566,共5页
The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their... The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their protocol is proposed in this paper. In particular, our improved protocol is proved to be immune to the K-CI attack and at the same time possess other security properties. 展开更多
关键词 cryptographic protocols key agreement certificate-less scheme CRYPTANALYsIs
下载PDF
Quantum key distribution series network protocol with M-classical Bobs 被引量:3
4
作者 张现周 公伟贵 +2 位作者 谭勇刚 任振忠 郭笑天 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第6期2143-2148,共6页
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one qu... Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve's symmetrically individual attack. 展开更多
关键词 quantum key distribution symmetrical attack network protocol
下载PDF
Improved statistical fluctuation analysis for two decoy-states phase-matching quantum key distribution
5
作者 周江平 周媛媛 +1 位作者 周学军 暴轩 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第8期188-194,共7页
Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant... Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant system performance to deteriorate when data size is below 1010.In this work,an improved statistical fluctuation analysis method is applied for the first time to two decoy-states phase-matching quantum key distribution,offering a new insight and potential solutions for improving the key generation rate and the maximum transmission distance while maintaining security.Moreover,we also compare the influence of the proposed improved statistical fluctuation analysis method on system performance with those of the Gaussian approximation and Chernoff-Hoeffding boundary methods on system performance.The simulation results show that the proposed scheme significantly improves the key generation rate and maximum transmission distance in comparison with the Chernoff-Hoeffding approach,and approach the results obtained when the Gaussian approximation is employed.At the same time,the proposed scheme retains the same security level as the Chernoff-Hoeffding method,and is even more secure than the Gaussian approximation. 展开更多
关键词 quantum key distribution phase matching protocol statistical fluctuation analysis decoy state
下载PDF
New semi-quantum key agreement protocol based on high-dimensional single-particle states 被引量:2
6
作者 李欢欢 龚黎华 周南润 《Chinese Physics B》 SCIE EI CAS CSCD 2020年第11期189-196,共8页
A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum sy... A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum system,the propounded protocol makes use of the advantage of the high-dimensional quantum system,which possesses higher efficiency and better robustness against eavesdropping.Besides,the protocol allows the classical participant to encode the secret key with qudit shifting operations without involving any quantum measurement abilities.The designed semi-quantum key agreement protocol could resist both participant attacks and outsider attacks.Meanwhile,the conjoint analysis of security and efficiency provides an appropriate choice for reference on the dimension of single-particle states and the number of decoy states. 展开更多
关键词 semi-quantum key agreement protocol high-dimensional quantum state quantum cryptography quantum communication
下载PDF
A Novel Approach towards Cost Effective Region-Based Group Key Agreement Protocol for Ad Hoc Networks Using Elliptic Curve Cryptography 被引量:1
7
作者 Krishnan Kumar J. Nafeesa Begum V. Sumathy 《International Journal of Communications, Network and System Sciences》 2010年第4期369-379,共11页
This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group... This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group members is required. This group key should be updated when there are membership changes (when the new member joins or current member leaves) in the group. In this paper, we propose a novel, secure, scalable and efficient region-based group key agreement protocol for ad hoc networks. This is implemented by a two-level structure and a new scheme of group key update. The idea is to divide the group into subgroups, each maintaining its subgroup keys using group elliptic curve diffie-hellman (GECDH) Protocol and links with other subgroups in a tree structure using tree-based group elliptic curve diffie-hellman (TGECDH) protocol. By introducing region-based approach, messages and key updates will be limited within subgroup and outer group;hence computation load is distributed to many hosts. Both theoretical analysis and experimental results show that this Region-based key agreement protocol performs well for the key establishment problem in ad hoc network in terms of memory cost, computation cost and communication cost. 展开更多
关键词 Ad HOC Network Region-Based GROUP key AGREEMENT protocol ELLIPTIC CURVE DIFFIE-HELLMAN Tree-Based GROUP ELLIPTIC CURVE DIFFIE-HELLMAN
下载PDF
Twin-Field Quantum Key Distribution Protocol Based on Wavelength-Division-Multiplexing Technology
8
作者 韩雁鑫 孙钟齐 +5 位作者 窦天琦 王吉鹏 李振华 黄雨晴 李鹏云 马海强 《Chinese Physics Letters》 SCIE EI CAS CSCD 2022年第7期3-8,共6页
Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes ... Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes feasible and economical to combine QKD with classical optical communication through the same fiber using dense wavelength division multiplexing(DWDM) technology. This study proposes a detailed scheme of TF-QKD protocol with DWDM technology and analyzes its performance, considering the influence of quantum channel number and adjacent quantum crosstalk on the secret key rates. The simulation results show that the scheme further increases the secret key rate of TF-QKD and its variants. Therefore, this scheme provides a method for improving the secret key rate for practical quantum networks. 展开更多
关键词 Twin-Field Quantum key Distribution protocol Based on Wavelength-Division-Multiplexing Technology QKD Quantum protocol key
下载PDF
A secure key agreement protocol based on chaotic maps
9
作者 王兴元 栾大朋 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第11期239-243,共5页
To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. I... To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of conarnon attacks, but also solve the problems of key management and security issues existing in Gong et al.' s protocol. 展开更多
关键词 CHAOs Chebyshev polynomials key agreement protocol sECURITY
下载PDF
CLORKE-SFS:Certificateless One-Round Key Exchange Protocol with Strong Forward Security in Limited Communication Scenarios
10
作者 Xiaowei Li Dengqi Yang +1 位作者 Benhui Chen Yuqing Zhang 《China Communications》 SCIE CSCD 2021年第7期211-222,共12页
Certificateless one-round key exchange(CL-ORKE)protocols enable each participant to share a common key with only one round of communication which greatly saves communication cost.CLORKE protocols can be applied to sce... Certificateless one-round key exchange(CL-ORKE)protocols enable each participant to share a common key with only one round of communication which greatly saves communication cost.CLORKE protocols can be applied to scenarios with limited communication,such as space communication.Although CL-ORKE protocols have been researched for years,lots of them only consider what secrets can be compromised but ignore the time when the secrets have been corrupted.In CL-ORKE protocols,the reveal of the long-term key attacks can be divided into two different attacks according to the time of the long-term key revealed:the attack to weak Forward Security(wFS)and the attack to strong Forward Security(sFS).Many CLKE protocols did not take into account the sFS property or considered sFS as wFS.In this paper,we first propose a new security model for CL-ORKE protocols which considers the sFS property as well as the Ephemeral Key Reveal attack.Then,we give a CL-ORKE protocol which is called CLORKE-SFS.CLORKE-SFS is provably secure under the proposed model provided the Elliptic Curve Computational Diffie-Hellman(ECCDH)and the Bilinear Computational Diffie-Hellman problem(BCDH)assumption hold.The security model and the protocol may give inspiration for constructing oneround key exchange protocols with perfect forward security in certificateless scenarios. 展开更多
关键词 key exchange protocol strong forward security one-round CERTIFICATELEss
下载PDF
An efficient three-party password-based key agreement protocol using extended chaotic maps
11
作者 舒剑 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第6期231-238,共8页
Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Att... Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 "An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps", Nonlinear Dynamics 77(7): 399-411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.'s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server's public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. 展开更多
关键词 key agreement protocol trusted server extended chaotic maps strong security
下载PDF
A novel approach to authenticated group key transfer protocol based on AG codes
12
作者 袁德砦 Peng Xingyi +1 位作者 Liu Ting Cui Zhe 《High Technology Letters》 EI CAS 2019年第2期129-136,共8页
Group key management technique is a fundamental building block for secure and reliable group communication systems.In order to successfully achieve this goal, group session key needs to be generated and distributed to... Group key management technique is a fundamental building block for secure and reliable group communication systems.In order to successfully achieve this goal, group session key needs to be generated and distributed to all group members in a secure and authenticated manner.The most commonly used method is based on Lagrange interpolating polynomial over the prime field F p={0,1,2,…, p-1}. A novel approach to group key transfer protocol based on a category of algebraic-geometry code is presented over the infinite field GF(2 m). The attractive advantages are obvious. Especially, the non-repeatability, confidentiality, and authentication of group key transfer protocols are obtained easily. Besides, a more generalized and simple mathematical construction model is proposed which also can be applied perfectly to related fields of information security. 展开更多
关键词 group key transfer protocol ERAsURE code AG CODEs non-repeatability CONFIDENTIALITY AUTHENTICATION
下载PDF
New protocols for non-orthogonal quantum key distribution
13
作者 周媛媛 周学军 +1 位作者 田培根 王瑛剑 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第1期88-93,共6页
Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state... Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state photon source for quantum key distribution. Two special cases of this protocol are deduced, i.e., a one-vacuum-and-one-weak-decoy-state protocol and a one-weak-decoy-state protocol. In these protocols, the sender prepares decoy states actively, which avoids the crude estimation of parameters in the SARG04 passive decoy-state method. With the passive decoy-state idea, the detection events on Bob's side that are non-triggered on Alice's side are not discarded, but used to estimate the fractions of single-photon and two-photon pulses, which offsets the limitation of the detector's low efficiency and overcomes the shortcoming that the performance of the active decoy-state protocol critically depends on the efficiency of detector. The simulation results show that the combination of the active and passive decoy-state ideas increases the key generation rate. With a one-vacuum-and-two-weak-decoy-state protocol, one can achieve a key generation rate that is close to the theoretical limit of an infinite decoy-state protocol. The performance of the other two protocols is a little less than with the former, but the implementation is easier. Under the same condition of implementation, higher key rates can be obtained with our protocols than with existing methods. 展开更多
关键词 quantum key distribution non-orthogonal encoding protocol active decoy state passive decoy state
下载PDF
Improved Key Agreement Based Kerberos Protocol for M-Health Security
14
作者 P.Thirumoorthy K.S.Bhuvaneshwari +3 位作者 C.Kamalanathan P.Sunita E.Prabhu S.Maheswaran 《Computer Systems Science & Engineering》 SCIE EI 2022年第8期577-587,共11页
The development of wireless sensor network with Internet of Things(IoT)predicts various applications in the field of healthcare and cloud computing.This can give promising results on mobile health care(M-health)and Te... The development of wireless sensor network with Internet of Things(IoT)predicts various applications in the field of healthcare and cloud computing.This can give promising results on mobile health care(M-health)and Telecare medicine information systems.M-health system on cloud Internet of Things(IoT)through wireless sensor network(WSN)becomes the rising research for the need of modern society.Sensor devices attached to the patients’body which is connected to the mobile device can ease the medical services.Security is the key connect for optimal performance of the m-health system that share the data of patients in wireless networks in order to maintain the anonymity of the patients.This paper proposed a secure transmission of M-health data in wireless networks using proposed key agreement based Kerberos protocol.The patients processed data are stored in cloud server and accessed by doctors and caregivers.The data transfer between the patients,server and the doctors are accessed with proposed protocol in order to maintain the confidentiality and integrity of authentication.The efficiency of the proposed algorithm is compared with the existing protocols.For computing 100 devices it consumes only 91milllisecond for computation. 展开更多
关键词 Health monitoring AUTHENTICATION preparation protocol KERBEROs key agreement
下载PDF
Robust Authentication and Session Key Agreement Protocol for Satellite Communications
15
作者 Somayeh Soltani Seyed Amin Hosseini Seno +1 位作者 Juli Rejito Rahmat Budiarto 《Computers, Materials & Continua》 SCIE EI 2022年第6期5891-5910,共20页
Satellite networks are recognized as the most essential communication infrastructures in the world today,which complement land networks and provide valuable services for their users.Extensive coverage and service stab... Satellite networks are recognized as the most essential communication infrastructures in the world today,which complement land networks and provide valuable services for their users.Extensive coverage and service stability of these networks have increased their popularity.Since eavesdropping and active intrusion in satellite communications are much easier than in terrestrial networks,securing satellite communications is vital.So far,several protocols have been proposed for authentication and key exchange of satellite communications,but none of them fullymeet the security requirements.In this paper,we examine one of these protocols and identify its security vulnerabilities.Moreover,we propose a robust and secure authentication and session key agreement protocol using the elliptic curve cryptography(ECC).We show that the proposed protocol meets common security requirements and is resistant to known security attacks.Moreover,we prove that the proposed scheme satisfies the security features using the Automated Validation of Internet Security Protocols and Applications(AVISPA)formal verification tool and On-the fly Model-Checker(OFMC)and ATtack SEarcher(ATSE)model checkers.We have also proved the security of the session key exchange of our protocol using theReal orRandom(RoR)model.Finally,the comparison of our scheme with similar methods shows its superiority. 展开更多
关键词 satellite communications AUTHENTICATION session key agreement secure communication security protocols formal verification
下载PDF
Proof of Security of a Semi-Device-Independent Quantum Key Distribution Protocol
16
作者 徐鹏 鲍皖苏 +2 位作者 李宏伟 汪洋 包海泽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第2期7-10,共4页
Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prov... Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prove the security of the SDI-QKD protocol under the depolarization channel by considering the quantum dimension witness inequalities and minimum entropy and the specific process of the QKD protocol, combining with a four- quantum-state preparation and three measurement bases. We also provide the relationship between the dimension witness value, the error rate and the security key rate by the numerical simulation. 展开更多
关键词 QKD Proof of security of a semi-Device-Independent Quantum key Distribution protocol sDI
下载PDF
Formal Verification of Secrecy in Group Key Protocols Using Event-B
17
作者 Amjad Gawanmeh Sofiène Tahar Leila Jemni Ben Ayed 《International Journal of Communications, Network and System Sciences》 2012年第3期165-177,共13页
Group key security protocols play an important role in today’s communication systems. Their verification, however, remains a great challenge because of the dynamic characteristics of group key construction and distri... Group key security protocols play an important role in today’s communication systems. Their verification, however, remains a great challenge because of the dynamic characteristics of group key construction and distribution protocols. Security properties that are well defined in normal two-party protocols have different meanings and different interpretations in group key distribution protocols, specifically, secrecy properties, such as group secrecy, forward secrecy, backward secrecy, and key independence. In this paper, we present a method to verify forward secrecy properties for group-oriented protocols. The method is based on a correct semantical link between group key protocols and event-B models and also uses the refinement process in the B method to model and verify group and forward secrecy. We use an event-B first-order theorem proving system to provide invariant checking for these secrecy properties. We illustrate our approach on the Tree based Group Diffie-Hellman protocol as case study. 展开更多
关键词 GROUP key protocols FORMAL Verification FORWARD sECRECY sECRECY EVENT-B
下载PDF
Security Analysis of Broadcaster Group Key Exchange Protocols
18
作者 LI Li ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1577-1580,共4页
Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of pr... Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of protocols as broadcaster group protocols. It points out two attacks on this kind of protocols. The first attack can be avoided by using fresh values in each action during one session of the group protocol. The second attack should be related with concrete application. It also proposes a dynamic key agreement protocol as an example of solutions at the last part of the paper. 展开更多
关键词 group key exchange protocol broadcaster group protocols dynamic security
下载PDF
COVID-19 mortality paradox(United States vs Africa):Mass vaccination vs early treatment
19
作者 Mina Thabet Kelleni 《World Journal of Experimental Medicine》 2024年第1期6-12,共7页
The coronavirus disease 2019(COVID-19)mortality rate in 55 African countries is almost 4.5 times lower than in the coronavirus disease 2019(COVID-19)despite Africa having over 4.2 times more people.This mortality para... The coronavirus disease 2019(COVID-19)mortality rate in 55 African countries is almost 4.5 times lower than in the coronavirus disease 2019(COVID-19)despite Africa having over 4.2 times more people.This mortality paradox is also evident when comparing Nigeria,a heavily populated,poorly vaccinated and weakly mandated country to Israel,a small,highly vaccinated and strictly mandated country.Nigeria has almost 4 times lower COVID mortality than Israel.In this Field of Vision perspective,I explain how this paradox has evolved drawing upon my academic,clinical and social experience.Since April 2020,I’ve developed and been using the Egyptian immune-modulatory Kelleni’s protocol to manage COVID-19 patients including pediatric,geriatric,pregnant,immune-compromised and other individuals suffering from multiple comorbidities.It’s unfortunate that severe acute respiratory syndrome coronavirus 2 is still evolving accompanied by more deaths.However in Africa,we’ve been able to live without anxiety or mandates throughout the pandemic because we trust science and adopted early treatment using safe,and effective repurposed drugs that have saved the majority of COVID-19 patients.This article represents an African and Egyptian tale of honor. 展开更多
关键词 COVID-19 Early treatment Kelleni’s protocol Mandates Mortality Paradox sARs-CoV-2 Nucleic acid based vaccines
下载PDF
Advanced Transition/Cluster Key Management Scheme for End-System Multicast Protocol
20
作者 Ayman El-Sayed 《International Journal of Communications, Network and System Sciences》 2012年第5期286-297,共12页
The recent growth of the World Wide Web has sparked new research into using the Internet for novel types of group communication, like multiparty videoconferencing and real-time streaming. Multicast has the potential t... The recent growth of the World Wide Web has sparked new research into using the Internet for novel types of group communication, like multiparty videoconferencing and real-time streaming. Multicast has the potential to be very useful, but it suffers from many problems like security. To achieve secure multicast communications with the dynamic aspect of group applications due to free membership joins and leaves in addition to member's mobility, key management is one of the most critical problems. So far, a lot of multicast key management schemes have been proposed and most of them are centralized, which have the problem of 'one point failure' and that the group controller is the bottleneck of the group. In order to solve these two problems, we propose a Key Management Scheme, using cluster-based End-System Multicast (ESM). The group management is between both 1) the main controller (MRP, Main Rendezvous Point) and the second controllers (CRP, Cluster RP), and 2) the second controllers (CRPs) and its members. So, ESM simplifies the implementation of group communication and is efficient ways to deliver a secure message to a group of recipients in a network as a practical alternative to overcome the difficulty of large scale deployment of traditional IP multicast. In this paper, we analyze different key management schemes and propose a new scheme, namely Advanced Transition/Cluster Key management Scheme (ATCKS) and find it has appropriate performance in security. 展开更多
关键词 MULTICAsT protocol End-system MULTICAsT Application-Level MULTICAsT security Group key Management
下载PDF
上一页 1 2 17 下一页 到第
使用帮助 返回顶部