首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A?node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication overhead, and message size largely at join without increasing them at leave.  相似文献   

2.
Recently, Jung (2006), proposed an efficient group key agreement protocol over authenticated channel. In this letter, we present a critique of the protocol. In particular, we show that Jung's protocol is vulnerable to attacks of malicious insiders.  相似文献   

3.
An informal overview of formal protocol specification   总被引:1,自引:0,他引:1  
A RAPIDLY GROWING area of research in computer communications is formal protocol specification. The importance of protocols arises from the fact that protocols form the nervous system of teleprocessing networks and, as such, are responsible for ensuring that the pieces of the system work as a harmonious whole. The complexity and size of today's systems and the fact that they are put together from subsystem components manufactured in different locations and even by different companies, virtually demand formal specification. And, there are many side benefits, as this tutorial points out.  相似文献   

4.
针对以往协议不仅构造复杂,而且效率不高的缺陷,提出了一个有效的安全多方计算协议。基于两轮串不经意传输和异或比特承诺,构造了新的Global Committed Oblivious Transfer子协议。协议构造简单,与以前的同类型协议相比,提高了协议的执行效率,增强了协议的实用性;最后,讨论了协议的安全性和复杂度。  相似文献   

5.
比特承诺不经意传输是不经意传输和比特承诺自然融合的一种密码学工具.它在Oblivious Circuit Evaluation、Mental Games、分布式计算以及电子交易等协议中有着重要的应用.以往的协议不仅构造复杂,而且效率不高.为了解决这一问题,基于两轮串不经意传输和异或比特承诺,本文提出了一种新的比特承诺不经意传输协议.该协议构造简单,与以前的同类型协议相比,提高了协议的执行效率,增强了协议的实用性;最后,讨论了协议的安全性和复杂度.  相似文献   

6.
一个高效的匹配协议   总被引:2,自引:1,他引:2  
比较两个秘密整数是否相等这类协议称为匹配协议。目前这样的协议要么效率极低,要么不能抗击字典攻击。本文给出了一个新的匹配协议,该协议是语义安全的,不存在概率多项式时间算法区分对两个输入的猜测值。协议是高效的,可以比较两个大整数是否相等,计算复杂性和通信复杂性都为D(1),可以验证参与者是否诚实。该协议可以用于口令认证、电子彩票、可证实加密等安全协议设计。  相似文献   

7.
The inefficient presentation conversion code is a major difficulty for using a distributed-applications development environment (such as a CORBA-, Java-RMI-, DCE-, or ASN.1-based environment) to build high-speed network applications. The stub compilers included in these environments generate code that is either very slow or has a large code size. This paper presents a technique for automatically generating compact and efficient presentation conversion code. This is achieved by using a hybrid of two implementation alternatives for presentation conversion routines (interpreted and procedure-driven code). The optimization is modeled as a knapsack problem. A Markov model is used in combination with heuristic branch prediction rules for estimating execution frequencies. An optimization stage based on these ideas was implemented in the ASN.1 compiler Mavros. Experimental evaluation of this implementation shows that investing only 25% of the code size of fully optimized code results in a performance improvement of 55%-68%  相似文献   

8.
Today's HTTP carries Web interactions over client-initiated TCP connections. An important implication of using this transport method is that interception caches in the network violate the end-to-end principle of the Internet, which severely limits deployment options of these caches. Furthermore, while an increasing number of Web interactions are short, and in fact frequently carry only control information and no data, TCP is often inefficient for short interactions We propose a new transfer protocol for the Web, called Dual-Transport HTTP (DHTTP), which splits the traffic between UDP and TCP channels. When choosing the TCP channel, it is the server who opens the connection back to the client. Through server-initiated connections, DHTTP upholds the Internet end-to-end principle in the presence of interception caches, thereby allowing unrestricted caching within backbones. Moreover, the comparative performance study of DHTTP and HTTP using trace-driven simulation as well as testing real HTTP and DHTTP servers showed a significant performance advantage of DHTTP when the bottleneck is at the server and comparable performance when the bottleneck is in the network.  相似文献   

9.
The problem of slotted- and token-ring recovery from livelocks and deadlocks induced by transmission errors and station failures is discussed. The RE-protocol, an access protocol for slotted-rings that recovers from any combination of transmission errors and station failures in at most five ring revolutions, is presented. It is shown that the protocol requires no information about the current topology of the ring, like the number of stations or the ring revolution propagation time, it uses only two frame bits for access control, and it achieves minimum delay at the ring stations  相似文献   

10.
《现代电子技术》2015,(5):83-86
目前代码安全审查和白盒安全测试被广泛用于分析源代码并检测安全漏洞。这里描述一种基于安全特性参照树的更高效的代码安全审查方法,其中安全特性提取于源代码中所有可操作的内容。这种方法只在源代码层面进行安全检查,可以大大减少错误代码行为,并为自动化安全审查提供了有效的解决方案。  相似文献   

11.
The formal analysis of a data-transfer protocol based on the novel idea of periodic state exchange has been presented by Gouda et al. (see IEEE Trans. Commun., vol.43, no.9, p.2475-84, 1995). In certain environments, such as the Internet, the requirements for the correctness of the protocol may impose impractical constraints. We present an alternative specification of the periodic state-exchange protocol based on the discovery that the protocol can be treated as a special sliding-window protocol. Although our protocol behaves better in an Internet-like environment it has other shortcomings with respect to the original. The comparison of the alternatives reveals the trade-offs in their design  相似文献   

12.
Kar  Jayaprakash 《Wireless Networks》2021,27(6):3969-3978
Wireless Networks - While data is being transmitted from device-to-device in any IoT network over un-trusted channel, there will appear the security challenges such as data integrity,...  相似文献   

13.
Deploying protocols is an expensive and time-consuming process today. One reason is the high cost of developing, testing, and installing protocol implementations. To reduce this difficulty, protocols are developed and executed within environments called protocol subsystems, and protocol software is often ported instead of being coded from scratch. Unfortunately, today a variety of protocol subsystems offer a plethora of features, functionality, and drawbacks; the differences among them often reduce the portability and reusability of protocol code, and therefore present barriers to the deployment of new protocols. In this paper, we consider differences in subsystems and their effect on the portability and reusability of protocols and protocol implementations. We then propose two different approaches, each optimized for a different situation, that allow protocol code implemented in one subsystem to be used without modification within other subsystems, and thus reduce the barriers to protocol deployment. We relate our experiences designing, implementing, and measuring the performance of each approach using, as a baseline, an AppleTalk protocol stack we have developed  相似文献   

14.
Jaejin Lee 《Electronics letters》2001,37(25):1529-1530
A highly efficient run-length-limited code for high density storage systems is presented. The minimum and maximum run-length constraints are d = 3 and k = 7, respectively. The code rate is 2/5, and the efficiency of the code is 98.6%  相似文献   

15.
Group key agreement protocol is important for collaborative and group-oriented application. Recently, for a network that consists of devices with limited resource, group key management has become an issue for secure routing or multicast. In this letter, we present an efficient group key agreement protocol that is an improvement of the Burrnester-Desmedt algorithm. We generalize the Improvement, which doesn't need the same modulus group for discrete logarithm problem.  相似文献   

16.
Abstract Syntax Notation One (ASN.1) is a language for describing structured information. It is generally used in the specification of communications protocols. To date, it has primarily been used in the specification of OSI application layer protocols and protocols which use basic encoding rules (BER) and its derivatives as encoding schemes. While it is difficult to understand why ASN.1 has not received more widespread use for protocol specification, one possible explanation is its perceived reliance on BER and its derivatives as encoding schemes. This work attempts to address this misconception by providing mappings for ASN.1 constructs directly onto encoding schemes other than BER. By harnessing the techniques described, ASN.1 can be used to describe new and existing protocols regardless of their encoding scheme. The effectiveness of our techniques is demonstrated using a protocol analyzer (sometimes called a packet analyzer). Protocol analyzers decode and display protocol data units (PDUs). A major limitation of many protocol analyzers is their inability to dynamically incorporate new and proprietary PDUs. A “proof of concept” for the solutions suggested in this paper is provided via a protocol analyzer capable of processing protocols directly from an ASN.1 specification  相似文献   

17.
18.
Ünlü  Berk  Özceylan  Baver  Baykal  Buyurman 《Wireless Networks》2019,25(5):2769-2787
Wireless Networks - Mobile ad-hoc networks (MANETs) have been widely employed in many fields including critical information delivery in open terrains as in tactical area, vehicular or disaster area...  相似文献   

19.
This work presents novel design schemes for the code gateway between the electronic product code (EPC) and ubiquitous ID (uID) for radio‐frequency identification (RFID) technology solutions. Interfaces of the gateway that are implemented include the system interface, EPC discovery service (DS), uID DS, and the certification card mechanism. Five major operations are also developed, including inquiry of EPC DS, uID DS, code diversion mechanism, PIN‐IC interface, and code conversion mechanism. Simulation results indicate that in addition to providing codes diversion and conversion, the proposed code gateway achieves low‐order conformity between these two systems. Moreover, the implemented EPC DS and uID DS interface provide immediate commodity news and exchange of historical information. In addition to delivering inevitable processing efficiency, the integrated system between these two systems significantly improves ubiquitous computing environments. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号