高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

安全组播密钥管理的层次结构研究

朱文涛 熊继平 李津生 洪佩琳

朱文涛, 熊继平, 李津生, 洪佩琳. 安全组播密钥管理的层次结构研究[J]. 电子与信息学报, 2004, 26(1): 7-13.
引用本文: 朱文涛, 熊继平, 李津生, 洪佩琳. 安全组播密钥管理的层次结构研究[J]. 电子与信息学报, 2004, 26(1): 7-13.
Zhu Wen-tao, Xiong Ji-ping, Li Jin-sheng, Hong Pci-lin. Hierarchical Key Management in Secure Multicast[J]. Journal of Electronics & Information Technology, 2004, 26(1): 7-13.
Citation: Zhu Wen-tao, Xiong Ji-ping, Li Jin-sheng, Hong Pci-lin. Hierarchical Key Management in Secure Multicast[J]. Journal of Electronics & Information Technology, 2004, 26(1): 7-13.

安全组播密钥管理的层次结构研究

Hierarchical Key Management in Secure Multicast

  • 摘要: 组播是面向组接收者的有效数据通信方式,其重要性正日益突出。组管理协议(IGMP)不提供成员接入控制。为保护通信机密性,安全组播使用不为组外成员所知的业务密钥来加密数据,并随组成员关系变化而动态更新。密钥管理成为安全组播研究的核心问题。为支持大规模安全组播,引入了逻辑密钥层次结构,以使密钥管理具有可扩展性。在对逻辑密钥层次作具体分析的基础上,本文就密钥树最优结构问题作了理论上的探讨,并取得了与实验一致的结论。
  • Fenner W. Internet group management protocol, Version 2. IETF RFC2236, November 1997.[2]Cain B, Deering S, Kouvelas I, Fenner B, Thyagarajan A. Internet group management protocol,Version 3. IETF RFC3376, October 2002.[3]Krusus P S, Macker J P. Techniques and issues in multicast security. Military Communications Conference, Boston, USA, 1998, Vol.3: 1028-1032.[4]Canetti R, Pinkas B. A taxonomy of multicast security issues. Internet Draft, http.∥www.securemulticast.org/smug-drafts.htm, August 2000.[5]Harney H, Muckenhirn C. Group Key Management Protocol (GKMP) architecture. IETF RFC2094, July 1997.[6]Mingyan Li, Poovendran R, Berenstein C. Design of secure multicast key management schemes with communication budget constraint[J].IEEE Communications Letters.2002, 6(3):108-110[7]Snoeyink J, Suri S, Varghese G. A lower bound for multicast key distribution. IEEE INFOCOM 2001, Anchorage, USA, 2001, Vol.1: 422-431.[8]Poovendran R, Baras J S. An information-theoretic approach for design and analysis of rootedtree-based multicast key management schemes[J].IEEE Trans. on Information Theory.2001, 47(7):2824-2834[9]Guang-Huei Chiou, Wen-Tsuen Chen. Secure broadcasting using the secure lock[J].IEEE Trans.on Software Engineering.1989, 15(8):929-934[10]Kuen-Pin Wu, Shanq-Jang Ruan, Feipei Lai, Chih-Kuang Tseng. On key distribution in secure multicasting. 25th Annual IEEE Conference on Local Computer Networks, Tampa, USA, 2000:208-212.[11]Trappe W, Jie Song, Poovendran R, Liu K J R. Key distribution for secure multimedia multicasts via data embedding. Acoustics, Speech, and Signal Processing, Salt Lake City, USA, 2001, Vol.3:1449-1452.[12]Chung Kei Wong, Gouda M, Lam S S. Secure group communications using key graphs[J].IEEE/ACM Trans. on Networking.2000, 8(1):16-30[13]Wallner D, Harder E, Agee R. Key management for multicast: Issues and architectures. IETF RFC2627, June 1999.Moyer M, Rao J, Rohatgi P. Maintaining balanced key trees for secure multicast. Internet Draft,http.∥www.securemulticast.org/smug-drafts.htm, June 1999.[14]Xiaozhou Steve Li, Yang Richard Yang, Mohamed G. Gouda, Lam S S. Batch rekeying for secure group communications. 10th International Conference on World Wide Web, Hong Kong, May 2001: 525-534.
  • 加载中
计量
  • 文章访问数:  2160
  • HTML全文浏览量:  90
  • PDF下载量:  642
  • 被引次数: 0
出版历程
  • 收稿日期:  2003-04-09
  • 修回日期:  2003-09-12
  • 刊出日期:  2004-01-19

目录

    /

    返回文章
    返回