首页 | 本学科首页   官方微博 | 高级检索  
     

一个有效的动态组密钥协商协议
引用本文:李欣,张鹏,叶澄清.一个有效的动态组密钥协商协议[J].浙江大学学报(自然科学版 ),2007,41(2):236-238.
作者姓名:李欣  张鹏  叶澄清
作者单位:浙江大学 计算机科学与技术学院,浙江 杭州 310027
摘    要:针对常数轮基于身份(ID-based)的可验证密钥协商协议存在协商通讯效率不高,以及没有涉及到当组成员变动时如何重新协商的问题,采用分布式两轮组密钥协商协议中的环形组成员结构,利用单轮三方密钥协商协议技术,使得第二轮密钥协商阶段所需的广播交互信息的成员数较现有协议减少一半,提高了通讯效率.将协议推广到组成员动态变化的情形,当成员关系变化时协商的代价只与变化成员的数目相关,而与组内成员总数无关.分析表明,该协议是安全的,并且协商效率优于现有协议.

关 键 词:组密钥  密钥协商  动态协商  ID-based密钥体系
文章编号:1008-973X(2007)02-0236-03
收稿时间:2005-08-17
修稿时间:2005-08-17

An efficient dynamic group key agreement protocol
LI Xin,ZHANG Peng,YE Cheng-qing.An efficient dynamic group key agreement protocol[J].Journal of Zhejiang University(Engineering Science),2007,41(2):236-238.
Authors:LI Xin  ZHANG Peng  YE Cheng-qing
Affiliation:College of Computer Science and Technology, Zhejiang University, Hangzhou 310027, China
Abstract:A new efficient dynamic group key agreement protocol was presented to reduce the communication cost in ID-based constant round authenticated group key agreement. All group members constructed a ring structure during the group key agreement. Utilizing the technology proposed in one round tripartite key agreement protocol, about half of group members did not need to broadcast their messages in the second round information exchange in this protocol. So the efficiency of this protocol was improved. Then the group key agreement protocol was extended to suit dynamic group membership. When the membership changed, the number of members participating in the message exchange was only dependent on the number of joining/leaving numbers instead of that of all members. Hence, the total communication cost in the protocol was reduced compared with other protocols. Analysis results show that it is a secure protocol and more efficient than other protocols.
Keywords:group key  key agreement  dynamic agreement  ID-based cryptosystem
本文献已被 CNKI 维普 等数据库收录!
点击此处可从《浙江大学学报(自然科学版 )》浏览原始摘要信息
点击此处可从《浙江大学学报(自然科学版 )》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号