首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 171 毫秒
1.
文章在分析LKH算法的基础上,结合在小规模组播时PE算法性能较好的优势,设计了一种改进的组播密钥管理方案PE-RLKH方案,并给出相应的更新算法。通过对本方案和LKE方案的通信开销、密钥存储开销和计算开销的比较表明,该方案具有计算开销小,在保持一定的通信开销下能降低组密钥存储开销,具有较好的通信效率,可适用于较大规模的组播。  相似文献   

2.
基于LKH的组播密钥分发改进方案R-LKH   总被引:2,自引:1,他引:1  
随着Internet的发展,组播技术得到了广泛的应用,其中组密钥管理是组播安全的核心问题。分析了已有密钥管理方案的优缺点,特别是被广泛关注的LKH方案,提出了一个基于LKH的密钥管理新方案R—LKH.并给出相应的更新算法。通过对本方案和其他方案的通信开销、密钥存储开销和计算开销的分析表明.该方案可有效降低密钥开销,且具有可行的通信效率,适用于大型的动态群组。  相似文献   

3.
基于LKH混合树的组播密钥更新方案   总被引:4,自引:0,他引:4  
杨焱林 《现代电子技术》2004,27(14):31-32,37
IP组播通信越来越得到广泛的应用,其密钥动态管理是一个值得关注的问题。本文主要对组播密钥更新方案进行分析,并对基于LKH密钥树的更新方案进行了改进。  相似文献   

4.
安全组播是组播技术走向实用化必须解决的问题。在组成员动态变化时,设计一个高效的密钥管理方案是安全组播研究的主要问题。提出了一种基于新型混合树模型的组播密钥更新方案。该方案将GC的存储开销减小为4,同时,在成员加入或离开组时,由密钥更新引起的通信开销与nm保持对数关系(n为组成员数,m为每一族包含的成员数)。  相似文献   

5.
安全组播密钥管理的层次结构研究   总被引:3,自引:0,他引:3  
组播是面向组接收者的有效数据通信方式,其重要性正日益突出。组管理协议(IGMP)不提供成员接入控制。为保护通信机密性,安全组播使用不为组外成员所知的业务密钥来加密数据,并随组成员关系变化而动态更新。密钥管理成为安全组播研究的核心问题。为支持大规模安全组播,引入了逻辑密钥层次结构,以使密钥管理具有可扩展性。在对逻辑密钥层次作具体分析的基础上,本文就密钥树最优结构问题作了理论上的探讨,并取得了与实验一致的结论。  相似文献   

6.
随着Internet的发展,多播通信技术得到了迅速发展.其中组密钥管理是我播安全的核心问题.文中在分析已有研究的基础上,对树型密钥管理方案进行了改进,经过与逻辑密钥分层LKH方案和单向函数OFT方案进行分析比较,它在密钥存储、密钥更新通信量以及管理者的计算量方面元气有较好的性能.  相似文献   

7.
一种新的基于椭圆曲线密码体制的 Ad hoc组密钥管理方案   总被引:2,自引:0,他引:2  
冯涛  王毅琳  马建峰 《电子学报》2009,37(5):918-924
在安全的组通信中,组密钥管理是最关键的问题.论文首先分析了组密钥管理的现状和存在的问题,然后基于椭圆曲线密码体制,针对Ad hoc网络提出了一种安全有效的分布式组密钥管理方案,并对其正确性和安全性进行了证明,由椭圆曲线离散对数困难问题保证协议的安全.针对Ad hoc网络节点随时加入或退出组的特点,提出了有效的组密钥更新方案,实现了组密钥的前向保密与后向保密.与其他组密钥管理方案相比,本方案更加注重组成员的公平性,没有固定的成员结构,并且还具有轮数少、存储开销、通信开销小等特点,适合于在Ad hoc网络环境中使用.  相似文献   

8.
为解决现有分层无人机(UAV)网络中群组密钥管理存在的单点故障问题,群组成员离线导致整个群组无法计算、及时更新组密钥的问题,该文提出一种支持异步计算的去中心群组密钥管理方案。该方案采用异步棘轮树(ART)协议实现对群组密钥的预部署,各成员能对组密钥进行异步计算、自主更新;利用区块链技术的去中心化特性解决了单点故障问题,提高了群组密钥管理的透明性与公平性。性能评估表明,与同类方案相比,该方案中的簇成员无人机具有较低的计算开销和通信开销,适合应用于分层无人机网络环境。  相似文献   

9.
基于中国剩余定理的秘密共享组播密钥管理方案   总被引:1,自引:0,他引:1  
该文结合中国剩余定理和Shamir秘密共享方法,提出了一种新的组播密钥管理方案基于中国剩余定理的秘密共享(CRTSS)组播密钥管理方案,并把所提出的CRTSS方案与GKMP方案进行比较和分析。结果表明,CRTSS方案克服了传统集中式平面型管理方式更新开销大的通病,提升了整体性能,是一种可靠的、新型的集中式平面型组播密钥管理方案。  相似文献   

10.
本文在改进的RSA体制基础上给出主密钥的生成算法,并在主密钥的基础上提出了主密钥管理方案,该方案将参与组播的成员分成若干子组,每个子组的密钥生成、分发和更新由一个主密钥控制器完成。当成员变化时,设计的密钥更新策略同时满足前向安全和后向安全,这就解决了组通信中的密钥管理问题,实现了安全的组播。同时该方案使得每个用户只需存储和管理一个密钥,就能与组内或组外的用户进行安全通信,降低了用户的负载。因此主密钥管理方案能适用于大规模的、在网络中广泛分布的和动态的组。  相似文献   

11.
一种基于时间结构树的多播密钥管理方案   总被引:3,自引:0,他引:3  
随着Internet的发展,多播通信技术得到了广泛的应用.其中组密钥管理是多播安全的核心问题.文中在分析已有研究的基础上,提出了一种基于时间结构树的密钥管理方案,采用周期性的密钥更新机制,通过安全滤波器分配新的组密钥,大大减少了密钥更新时的传输消息,提高了密钥更新的效率,实现密钥更新的可靠性.  相似文献   

12.
Secure multicast applications require key management that provides access control. In wireless networks, where the error rate is high and the bandwidth is limited, the design of key management schemes should place emphasis on reducing the communication burden associated with key updating. A communication-efficient class of key management schemes is those that employ a tree hierarchy. However, these tree-based key management schemes do not exploit issues related to the delivery of keying information that provide opportunities to further reduce the communication burden of rekeying. In this paper, we propose a method for designing multicast key management trees that match the network topology. The proposed key management scheme localizes the transmission of keying information and significantly reduces the communication burden of rekeying. Further, in mobile wireless applications, the issue of user handoff between base stations may cause user relocation on the key management tree. We address the problem of user handoff by proposing an efficient handoff scheme for our topology-matching key management trees. The proposed scheme also addresses the heterogeneity of the network. For multicast applications containing several thousands of users, simulations indicate a 55%-80% reduction in the communication cost compared to key trees that are independent of the network topology. Analysis and simulations also show that the communication cost of the proposed topology-matching key management tree scales better than topology-independent trees as the size of multicast group grows.  相似文献   

13.
We present the design and specification of a protocol for scalable and reliable group rekeying together with performance evaluation results. The protocol is based upon the use of key trees for secure groups and periodic batch rekeying. At the beginning of each rekey interval, the key server sends a rekey message to all users consisting of encrypted new keys (encryptions, in short) carried in a sequence of packets. We present a scheme for identifying keys, encryptions, and users, and a key assignment algorithm that ensures that the encryptions needed by a user are in the same packet. Our protocol provides reliable delivery of new keys to all users eventually. It also attempts to deliver new keys to all users with a high probability by the end of the rekey interval. For each rekey message, the protocol runs in two steps: a multicast step followed by a unicast step. Proactive forward error correction (FEC) multicast is used to reduce delivery latency. Our experiments show that a small FEC block size can be used to reduce encoding time at the server without increasing server bandwidth overhead. Early transition to unicast, after at most two multicast rounds, further reduces the worst-case delivery latency as well as user bandwidth requirement. The key server adaptively adjusts the proactivity factor based upon past feedback information; our experiments show that the number of NACKs after a multicast round can be effectively controlled around a target number. Throughout the protocol design, we strive to minimize processing and bandwidth requirements for both the key server and users.  相似文献   

14.
Scalable secure group communication over IP multicast   总被引:3,自引:0,他引:3  
We introduce and analyze a scalable rekeying scheme for implementing secure group communications Internet protocol multicast. We show that our scheme incurs constant processing, message, and storage overhead for a rekey operation when a single member joins or leaves the group, and logarithmic overhead for bulk simultaneous changes to the group membership. These bounds hold even when group dynamics are not known a priori. Our rekeying algorithm requires a particular clustering of the members of the secure multicast group. We describe a protocol to achieve such clustering and show that it is feasible to efficiently cluster members over realistic Internet-like topologies. We evaluate the overhead of our own rekeying scheme and also of previously published schemes via simulation over an Internet topology map containing over 280 000 routers. Through analysis and detailed simulations, we show that this rekeying scheme performs better than previous schemes for a single change to group membership. Further, for bulk group changes, our algorithm outperforms all previously known schemes by several orders of magnitude in terms of actual bandwidth usage, processing costs, and storage requirements.  相似文献   

15.
刘利芬  邓亚平 《通信技术》2007,40(12):302-303,378
组播密钥更新策略的分类有多种,文中从更新消息的依赖性方面总结分析了三种类型的组播密钥更新机制,讨论了各种类型机制的特点,探讨和总结了组播密钥管理的研究现状和发展趋势。  相似文献   

16.
In this article two novel group-wise key distribution schemes with time-limited node revocation are introduced for secure group communications in wireless sensor networks. The proposed key distribution schemes are based on two different hash chain structures, dual directional hash chain and hash binary tree. Their salient security properties include self-healing rekeying message distribution, which features a periodic one-way rekeying function with efficient tolerance for lost rekeying messages; and time-limited dynamic node attachment and detachment. Security evaluation shows that the proposed key distribution schemes generally satisfy the requirement of group communications in WSNs with lightweight communication and computation overhead, and are robust under poor communication channel quality.  相似文献   

17.
安全组播通信使用组内所有成员共享的组密钥来加密通信内容.为了保障安全,密钥服务器需要在组成员关系改变时进行组密钥更新(rekey).由于组内成员关系的动态性和加解密操作的高代价,组密钥更新性能成为衡量组密钥管理性能的主要指标.基于密钥树(key tree)的组密钥更新方法已经被广泛地使用,并达到了对数级的组密钥更新代价.密钥树的结构需要保证平衡,否则最坏情况下组密钥更新的通信代价会达到O(n).该文提出了一种新的基于密钥树的路径洗牌算法PSA(Path Shuffling Algorithm),该算法能够将密钥树的平衡操作分散到一般的更新密钥操作中,减少了结构调整代价,从而提高了算法的性能.理论分析给出了该算法更新组密钥的平均通信代价,模拟实验也验证了这种算法更新组密钥的平均性能要优于其它同类算法.  相似文献   

18.
This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A?node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication overhead, and message size largely at join without increasing them at leave.  相似文献   

19.
Today's distributed systems consist of many different components, making the efficient management of such systems an extremely difficult task. Group communication should provide a potential solution to make the management process more flexible. It is possible to build a group communication system based on traditional distributed technology such as CORBA (Common Object Request Broker Architecture), but efficiency is poor due to lack of support for multicast and the overhead of building groups in current commercially available products. Multicast is a key part of a future group communication architecture and although reliability is not yet supported there are workarounds which provide a solution. This paper discusses the design and implementation of reliable IP multicast protocols for group communication. One important aspect of this work is the modularisation of the protocol blocks, and the design of a modular protocol, which can be used in conjunction with other similar protocol blocks to build a communication stack for group communications, is described in detail.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号