期刊文献+
共找到166篇文章
< 1 2 9 >
每页显示 20 50 100
Study on Key Problems of a New Environmental Dredging Based on Ecological Protection and Subsequent Ecological Restoration
1
作者 HU Wei 《Meteorological and Environmental Research》 CAS 2012年第11期47-49,53,共4页
[Objective] The research aimed to study key problems of a new environmental dredging based on ecological protection and subsequent ecological restoration. [Method] People paid more attention to sediment pollutant remo... [Objective] The research aimed to study key problems of a new environmental dredging based on ecological protection and subsequent ecological restoration. [Method] People paid more attention to sediment pollutant removal in environmental dredging, without considering coming aquatic eco-restoration work after dredging. Factor affecting aquatic ecosystem existence and growth was screened, and ecological dredging manner was put forward. [Result] On the basis of analyzing dredging objective, effect and influence, started from ecological protection and subsequent ecological restoration, water depth and substrate were screened as priority control factors of the environmental sediment dredging. New manner of combining sediment dredging to reshape underwater terrain was put forward. [Conclusion] The research provided solution for water depth and substrate demands of the subsequent ecological restoration. 展开更多
关键词 Ecological protection Subsequent ecological restoration Environmental dredging key problem China
下载PDF
The Importance of Ecological Redundancy for Ecosystems Restoration
2
作者 Vinícius Londe 《Research in Ecology》 2021年第2期25-31,共7页
Restoration ecology is a multidisciplinary science that exchanges several concepts with other scientific fields to improve its practices.In this article,I discuss the ecological redundancy concept and its implications... Restoration ecology is a multidisciplinary science that exchanges several concepts with other scientific fields to improve its practices.In this article,I discuss the ecological redundancy concept and its implications and appli­cations on ecological restoration.Ecological redundancy was coined in the early 1990s to characterize those species that play similar(equivalent)func­tions in the ecosystem.The concept made it possible to segregate species into functional groups that operate in maintaining the system.I searched the literature and found that although some restoration models naturally consider this concept,studies in areas undergoing restoration which di­rectly measure and test the ecological redundancy are still rare(n=14).I provide evidence that distinguishing redundant species and identifying key species is feasible for ecological restoration.Additionally,I suggest that redundancy should also be part of the restoration monitoring,for example,by checking if functional groups have been recovered.Theory predicts that if ecological redundancy is correctly incorporated in restoration,projects with more chances of success will be created because redundancy tends to increase ecosystem resilience.Resilience is a crucial factor for restoration sustainability in a changing environment. 展开更多
关键词 Ecosystem resilience Functional groups Functional redundancy restoration ecology
下载PDF
The Spatio-temporal Patterns of Macro Benthos Functional Groups and the Associated Factors Affecting Them after Wetland Restoration 被引量:1
3
作者 WANG Maoqiu HU Yang +7 位作者 HE Ning WU Mingxuan WU Pengling WANG Qinyi ZHANG Bolun ZHANG Shengle GAO Meihua FANG Shubo 《Journal of Resources and Ecology》 CSCD 2022年第6期1152-1164,共13页
This study examines how the spatiotemporal patterns of functional groups of macro benthos responded to coastal wetland restoration projects. Compared with the traditional single-species approach, methods for identifyi... This study examines how the spatiotemporal patterns of functional groups of macro benthos responded to coastal wetland restoration projects. Compared with the traditional single-species approach, methods for identifying functional groups of macro benthos more comprehensively reflect the states of the wetland, i.e., spatiotemporal patterns and the related influencing factors. In this study, the macro benthos samples, soil samples, and plant samples were collected at each same sample site in April, July, and October of 2017 and January of 2018. After classification of the macro benthos functional groups according to some traits, the factors influencing the functional groups were examined by a linear stepwise regression. The results showed that all macro benthos were classified into 11 different functional groups based on their traits of forms of locomotion, feeding habits, and food gathering methods. The semi-mobile suspensivores(FDX), semi-mobile surface detritivores(SDX), and Jawed mobile carnivores(CMJ) were the main groups observed in a year. Regression analysis showed that particle size,moisture content, and plant height were important common factors influencing most groups. The main influencing factor of FDX was particle size(P=0.020). Moisture content(P=0.004), plant cover degree(P=0.008), and particle size(P=0.032) comprised the main restrictions of SDX in summer. Soil salinity(P=0.040) and plant height(P=0.011)were the factors influencing CMJ in autumn and winter. This study shows the changing characteristics of macro benthos functional groups to promote coastal wetland restoration and future biogeomorphological studies. 展开更多
关键词 functional groups macro benthos spatiotemporal patterns biogeomorphological index wetlands restoration
原文传递
Restoration of eroded stratal thickness in key periods of tectonic change in a multi-stage superimposed Tarim Basin in China 被引量:1
4
作者 Liu Hao1, Wang Yingmin2 1. School of Marine Sciences, China University of Geosciences (Beijing), Beijing 100083, China 2. School of Geosciences, China University of Petroleum (Beijing), Beijing 102249, China 《Journal of Palaeogeography》 SCIE 2012年第2期149-171,共23页
With an area of 56×104km2, the Tarim Basin is the largest inland basin in China and is also generally acknowledged as one of the most important areas for potential oil and gas exploration. On the basis of data fr... With an area of 56×104km2, the Tarim Basin is the largest inland basin in China and is also generally acknowledged as one of the most important areas for potential oil and gas exploration. On the basis of data from 22 regional seismic profiles and 40 drilling wells, 15 important first-order and second-order regional unconformities were defined.Almost all the main unconformities are superimposed unconfomities. Since the Cambrian, 5 key periods of tectonic change have occurred during the evolution of the Tarim Basin. The total eroded stratal thickness of the above-mentioned unconformities was calculated by using the method of virtual extrapolation of seismic reflection. The results indicate that the total eroded stratal thickness of different periods is quite different in different locations of the basin. Taking the Upper-Middle Ordovician as an example, its thickness restoration of eroded strata was calculated into individual stages i.e. its thickness restoration of eroded strata was calculated to different tectonic periods. Otherwise, as for the specific period of tectonic change, the underlying strata were, respectively eroded and thus the thickness restoration of eroded strata was calculated into individual intervals. Taking the Early Hercynian period as an example, the eroded stratal thickness was calculated into individual intervals to calculate the ratio of intervals of various ages occupying the total eroded thickness. The results show that for the same stratum, its degree of erosion is quite different in different periods and at different locations, due to the varying influence of tectonic movement. The unconformities of some key periods of tectonic change have different controls on the degree of erosion and the eroded range of the individual period of the underlying strata which are the typical characteristics of multi-stage superimposition of unconformities in the Tarim Basin. 展开更多
关键词 Tarim Basin extrapolation of virtual surface key period of tectonic change superimposed unconformity restoration of eroded stratal thickness
原文传递
A new group key management scheme based on keys tree, XOR operation and one-way function 被引量:1
5
作者 张勇 张翼 汪为农 《Journal of Southeast University(English Edition)》 EI CAS 2006年第1期54-58,共5页
By introducing XOR operation and one-way function chains to group key management schemes based on the keys tree, a new group key management scheme based on the keys tree, XOR operation and one-way function chains is p... By introducing XOR operation and one-way function chains to group key management schemes based on the keys tree, a new group key management scheme based on the keys tree, XOR operation and one-way function chains is proposed. Initialization, member adding and member evicting operations are introduced. The new scheme is compared with three other group key management schemes which are based on the keys tree: SKDC, LKH, and OFF. As far as transmission, computation and storage costs are concerned, the performance of the new group key management scheme is the best. The security problem of the new scheme is analyzed. This new scheme provides backward and forward security, i.e.. newly admitted group members cannot read previous multicast messages and evicted members cannot read future multicast messages, even with collusion by many arbitrarily evicted members. 展开更多
关键词 secure group communication group key management keys tree one-way function
下载PDF
Provable Efficient Certificateless Group Key Exchange Protocol 被引量:8
6
作者 CAO Chunjie MA Jianfeng MOON Sangjae 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期41-45,共5页
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present ... Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol. 展开更多
关键词 group key exchange certificateless public key cryptography provable security bilinear pairings
下载PDF
Key-insulated encryption based group key management for wireless sensor network 被引量:2
7
作者 邱卫东 周耀伟 +2 位作者 朱博 郑燕飞 龚征 《Journal of Central South University》 SCIE EI CAS 2013年第5期1277-1284,共8页
The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key managemen... The key exposure problem is a practical threat for many security applications. In wireless sensor networks (WSNs), keys could be compromised easily due to its limited hardware protections. A secure group key management scheme is responsible for secure distributing group keys among valid nodes of the group. Based on the key-insulated encryption (KIE), we propose a group key management scheme (KIE-GKMS), which integrates the pair-wise key pre-distribution for WSN. The KIE-GKMS scheme updates group keys dynamically when adding or removing nodes. Moreover, the security analysis proves that the KIE-GKMS scheme not only obtains the semantic security, but also provides the forward and backward security. Finally, the theoretical analysis shows that the KIE-GKMS scheme has constant performance on both communication and storage costs in sensor nodes. 展开更多
关键词 wireless sensor network data encryption group key management forward security key-insulated encryption
下载PDF
Extended Asymmetric Group Key Agreement for Dynamic Groups and Its Applications 被引量:1
8
作者 伍前红 张欣雨 +2 位作者 唐明 尹鹏 邱镇龙 《China Communications》 SCIE CSCD 2011年第4期32-40,共9页
Group Key Agreement(GKA)is a cryptographic primitive allowing two or more entities to negotiate a shared session key over public networks.In existing GKA models,it is an open problem to construct a one-round multi-par... Group Key Agreement(GKA)is a cryptographic primitive allowing two or more entities to negotiate a shared session key over public networks.In existing GKA models,it is an open problem to construct a one-round multi-party GKA protocol.Wu et al.recently proposed the concept of asymmetric group key agreement(ASGKA)and realized a one-round ASGKA protocol,which affirmatively answers the above open problem in a relaxed way.However,the ASGKA protocol only applies to static groups.To fill this gap,this paper proposes an extended ASGKA protocol based on the Wu et al.protocol.The extension allows any member to join and leave at any point,provided that the resulting group size is not greater than n.To validate the proposal,extensive experiments are performed and the experimental results show that our protocol is more effective than a plain realization of the Wu et al.protocol for dynamic groups.The extended protocol is also more efficient than the up-to-date dynamic GKA protocol in terms of communication and computation. 展开更多
关键词 key management key agreement asymmetric group key agreement dynamic groups
下载PDF
Identity Based Group Key Agreement in Multiple PKG Environment 被引量:1
9
作者 WANG Liming WU Chuankun 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1605-1608,共4页
Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative applications. In this paper, we propose the first identity-based authenticated ... Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative applications. In this paper, we propose the first identity-based authenticated group key agreement in multiple private key generators (PKG) environment. It is inspired on a new two-party identity-based key agreement protocol first proposed by Hoonjung Lee et al. In our scheme, although each member comes from different domain and belongs to different PKGs which do not share the common system parameters, they can agree on a shared secret group key. We show that our scheme satisfies every security requirements of the group key agreement protocols. 展开更多
关键词 group key agreement MULTICAST bilinear pairing
下载PDF
EBS-Based Collusion Resistant Group Key Management Using Attribute-Based Enc ryption 被引量:1
10
作者 Chen Yanli Yang Geng 《China Communications》 SCIE CSCD 2012年第1期92-101,共10页
The m ajor advantages of EBS-based key rrkanagerrent scheme are its enhanced network survivability, high dynamic performance, and better support for network expansion. But it suffers from the collusion problem, which ... The m ajor advantages of EBS-based key rrkanagerrent scheme are its enhanced network survivability, high dynamic performance, and better support for network expansion. But it suffers from the collusion problem, which means it is prone to the cooperative attack of evicted members. A novel EBS-based collusion resistant group management scheme utilizing the construction of Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is proposed. The new scheme satisfies the desired security properties, such as forward secrecy, backward secrecy and collusion secrecy. Compared with existing EBS-based key rmnagement scheme, the new scheme can resolve EBS collusion problem completely. Even all evicted members work together, and share their individual piece of information, they could not access to the new group key. In addition, our scheme is more efficient in terms of conmnication and computation overhead when the group size is large. It can be well controlled even in the case of large-scale application scenarios. 展开更多
关键词 group key management exclusion basis systems attribute-based encryption collusionres is tant
下载PDF
Structured Sparse Coding With the Group Log-regularizer for Key Frame Extraction 被引量:1
11
作者 Zhenni Li Yujie Li +2 位作者 Benying Tan Shuxue Ding Shengli Xie 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2022年第10期1818-1830,共13页
Key frame extraction based on sparse coding can reduce the redundancy of continuous frames and concisely express the entire video.However,how to develop a key frame extraction algorithm that can automatically extract ... Key frame extraction based on sparse coding can reduce the redundancy of continuous frames and concisely express the entire video.However,how to develop a key frame extraction algorithm that can automatically extract a few frames with a low reconstruction error remains a challenge.In this paper,we propose a novel model of structured sparse-codingbased key frame extraction,wherein a nonconvex group log-regularizer is used with strong sparsity and a low reconstruction error.To automatically extract key frames,a decomposition scheme is designed to separate the sparse coefficient matrix by rows.The rows enforced by the nonconvex group log-regularizer become zero or nonzero,leading to the learning of the structured sparse coefficient matrix.To solve the nonconvex problems due to the log-regularizer,the difference of convex algorithm(DCA)is employed to decompose the log-regularizer into the difference of two convex functions related to the l1 norm,which can be directly obtained through the proximal operator.Therefore,an efficient structured sparse coding algorithm with the group log-regularizer for key frame extraction is developed,which can automatically extract a few frames directly from the video to represent the entire video with a low reconstruction error.Experimental results demonstrate that the proposed algorithm can extract more accurate key frames from most Sum Me videos compared to the stateof-the-art methods.Furthermore,the proposed algorithm can obtain a higher compression with a nearly 18% increase compared to sparse modeling representation selection(SMRS)and an 8% increase compared to SC-det on the VSUMM dataset. 展开更多
关键词 Difference of convex algorithm(DCA) group logregularizer key frame extraction structured sparse coding
下载PDF
Decision Tree Based Key Management for Secure Group Communication 被引量:1
12
作者 P.Parthasarathi S.Shankar 《Computer Systems Science & Engineering》 SCIE EI 2022年第8期561-575,共15页
Group communication is widely used by most of the emerging network applications like telecommunication,video conferencing,simulation applications,distributed and other interactive systems.Secured group communication p... Group communication is widely used by most of the emerging network applications like telecommunication,video conferencing,simulation applications,distributed and other interactive systems.Secured group communication plays a vital role in case of providing the integrity,authenticity,confidentiality,and availability of the message delivered among the group members with respect to communicate securely between the inter group or else within the group.In secure group communications,the time cost associated with the key updating in the proceedings of the member join and departure is an important aspect of the quality of service,particularly in the large groups with highly active membership.Hence,the paper is aimed to achieve better cost and time efficiency through an improved DC multicast routing protocol which is used to expose the path between the nodes participating in the group communication.During this process,each node constructs an adaptive Ptolemy decision tree for the purpose of generating the contributory key.Each of the node is comprised of three keys which will be exchanged between the nodes for considering the group key for the purpose of secure and cost-efficient group communication.The rekeying process is performed when a member leaves or adds into the group.The performance metrics of novel approach is measured depending on the important factors such as computational and communicational cost,rekeying process and formation of the group.It is concluded from the study that the technique has reduced the computational and communicational cost of the secure group communication when compared to the other existing methods. 展开更多
关键词 key generation adaptive Ptolemy decision tree cost reduction secure group communication
下载PDF
A Novel Approach towards Cost Effective Region-Based Group Key Agreement Protocol for Ad Hoc Networks Using Elliptic Curve Cryptography 被引量:1
13
作者 Krishnan Kumar J. Nafeesa Begum V. Sumathy 《International Journal of Communications, Network and System Sciences》 2010年第4期369-379,共11页
This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group... This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group members is required. This group key should be updated when there are membership changes (when the new member joins or current member leaves) in the group. In this paper, we propose a novel, secure, scalable and efficient region-based group key agreement protocol for ad hoc networks. This is implemented by a two-level structure and a new scheme of group key update. The idea is to divide the group into subgroups, each maintaining its subgroup keys using group elliptic curve diffie-hellman (GECDH) Protocol and links with other subgroups in a tree structure using tree-based group elliptic curve diffie-hellman (TGECDH) protocol. By introducing region-based approach, messages and key updates will be limited within subgroup and outer group;hence computation load is distributed to many hosts. Both theoretical analysis and experimental results show that this Region-based key agreement protocol performs well for the key establishment problem in ad hoc network in terms of memory cost, computation cost and communication cost. 展开更多
关键词 Ad HOC Network Region-Based group key AGREEMENT Protocol ELLIPTIC CURVE DIFFIE-HELLMAN Tree-Based group ELLIPTIC CURVE DIFFIE-HELLMAN
下载PDF
Provably Secure Identity-based Group Key Exchange Protocol
14
作者 SangJae Moon 《China Communications》 SCIE CSCD 2007年第4期11-22,共12页
Group key management is one of the basic building blocks in securing group communication.A number of solutions to group key exchange have been proposed,but most of them are not scalable and,in particular,require at le... Group key management is one of the basic building blocks in securing group communication.A number of solutions to group key exchange have been proposed,but most of them are not scalable and,in particular,require at least 0(log n) communication rounds.We formally present a constant -round Identity-based protocol with forward secrecy for group key exchange,which is provably secure in the security model introduced by Bresson et al.Our protocol focuses on round efficiency and the number of communication round is only one greater than the lower bound presented by Becker and Wille.And,the protocol provides a batch verification technique,which simultaneously verifies the validity of messages from other group participants and greatly improves computational efficiency.Moreover,in our protocol,it is no necessary of always-online key generation center during the execution of the protocol compared to other Identity-based protocols. 展开更多
关键词 provable security group key EXCHANGE BILINEAR PAIRINGS
下载PDF
New Public Key Cryptosystems from Combinatorial Group Theory
15
作者 TANG Xueming WANG Xiaofei HONG Fan CUI Guohua 《Wuhan University Journal of Natural Sciences》 CAS 2006年第5期1267-1270,共4页
External direct product of some low layer groups such as braid groups and general Artin groups, with a kind of special group action on it, provides a secure cryptographic computation platform, which can keep secure in... External direct product of some low layer groups such as braid groups and general Artin groups, with a kind of special group action on it, provides a secure cryptographic computation platform, which can keep secure in the quantum computing epoch. Three hard problems on this new platform, Subgroup Root Problem, Multi-variant Subgroup Root Problem and Subgroup Action Problem are presented and well analyzed, which all have no relations with conjugacy. New secure public key encryption system and key agreement protocol are designed based on these hard problems. The new cryptosystems can be implemented in a general group environment other than in braid or Artin groups. 展开更多
关键词 public key cryptosystem key agreement protocol combinatorial group theory Artin group external direct product quantum computing
下载PDF
Performance study on Gossip-based group key distribution protocal
16
作者 Yao Yan Ma Jianqing Zhong Yiping Zhang Shiyong 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2006年第3期699-704,F0003,共7页
Group key distribution is faced with two important problems, i.e. reliability and scalability, to support security multicast for large and dynamic groups. With group member increasing, traditional reliable multicast p... Group key distribution is faced with two important problems, i.e. reliability and scalability, to support security multicast for large and dynamic groups. With group member increasing, traditional reliable multicast protocol can not deal with them fully. Gossip-based group key distribution idea for wide-area dissemination was provided. It is based on an gossip-based loss recovery control mechanism. It can provide a probabilistic reliable guarantee for a information dissemination to reach every group member, which can achieve scalability and reliability. To achieve full reliability, three layers protocol model in group key distribution was provided. One is best effect layer, which provides unreliable dissemination. Other is gossip-based loss recovery layer, which provides probabilistic reliable guarantee. Last is vsync-based layer, which provide deterministic loss recovery. We integrate probabilistic loss recovery method with deterministic one. The model possess scalability that probabilistic method has and full reliability prosthesis by vsync-based. To evaluate the effectiveness of gossip technique in scalable and reliable multicast protocols. We have compared gossip protocol with other reliable multicast protocols. Experimental result shows that gossip protocol has better scalability than other. 展开更多
关键词 key management group key distribution gossip-based reliable multicast RELIABILITY scalability.
下载PDF
Password-Based Group Key Agreement Protocol for Client-Server Application
17
作者 LU Rongxing CAO Zhenfu DONG Xiaolei SONG Chao SUN Congkai 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1701-1703,共3页
The security issue is always the most important concern of networked client-server application. On the putpose to build the secure group communication among of a group of client users and one server, in this paper, we... The security issue is always the most important concern of networked client-server application. On the putpose to build the secure group communication among of a group of client users and one server, in this paper, we will present a new password-based group key agreement protocol. Our protocol will meet simplicity, efficiency, and many desired security properties. 展开更多
关键词 SECURITY password-based group key agreement client-server application
下载PDF
HUFFMAN-BASED GROUP KEY ESTABLISHMENT SCHEME WITH LOCATION-AWARE
18
作者 Gu Xiaozhuo Yang Jianzu Lan Julong 《Journal of Electronics(China)》 2009年第2期237-243,共7页
Time efficiency of key establishment and update is one of the major problems contributory key managements strive to address.To achieve better time efficiency in key establishment,we propose a Location-based Huffman(L-... Time efficiency of key establishment and update is one of the major problems contributory key managements strive to address.To achieve better time efficiency in key establishment,we propose a Location-based Huffman(L-Huffman) scheme.First,users are separated into several small groups to minimize communication cost when they are distributed over large networks.Second,both user's computation difference and message transmission delay are taken into consideration when Huffman coding is employed to forming the optimal key tree.Third,the combined weights in Huffman tree are located in a higher place of the key tree to reduce the variance of the average key generation time and minimize the longest key generation time.Simulations demonstrate that L-Huffman has much better performance in wide area networks and is a little better in local area network than Huffman scheme. 展开更多
关键词 Secure group communication Contributory group key management group key estab-lishment
下载PDF
Identity Based Group Key Agreement from Bilinear Pairing
19
作者 WANG Liming WU Chuankun 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1731-1735,共5页
We present a provably secure authenticated tree based key agreement scheme for multicast. There is a wide variety of applications that can benefit from using our scheme, e. g. , pay-Tv, teleconferencing, software upda... We present a provably secure authenticated tree based key agreement scheme for multicast. There is a wide variety of applications that can benefit from using our scheme, e. g. , pay-Tv, teleconferencing, software updates. Compared with the previous published schemes, our scheme provides group member authentication without introducing additional mechanism. Future, we give the security proof of our scheme under the random oracle model. 展开更多
关键词 group key agreement MULTICAST bilinear pairing provable security
下载PDF
A Secure Session Key Distribution Scheme for Group Communications
20
作者 林仁宏 詹进科 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期192-196,共5页
In a secure group communication system, messages must be encrypted before being transmitted to group members to prevent unauthorized access. In many secure group communication schemes, whenever a member leaves or join... In a secure group communication system, messages must be encrypted before being transmitted to group members to prevent unauthorized access. In many secure group communication schemes, whenever a member leaves or joins the group, group center (GC) immediately changes the common encryption key and sends the new key to all valid members for forward and backward secrecy. If valid members are not on-line, they will miss the re-keying messages and will not be able to decrypt any ciphertext. Therefore, group members must be able to store the state of the system. In some applications, like global positioning systems (GPS) or pay-per-view systems, it is not reasonable to ask group members to stay on-line all the time and save the changes to the system. A hierarchical binary tree-based key management scheme are proposed for a secure group communication. This scheme reduces the key storage requirement of GC to a constant size and the group members are not required to be on-line constantly (stateless). 展开更多
关键词 key management symmetric encryption group communication pseudo-random function
下载PDF
上一页 1 2 9 下一页 到第
使用帮助 返回顶部