动态对等群组中的组播密钥管理
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络的迅速发展,组播技术得到了广泛应用,其最初设计时的开放性也暴露出安全方面的隐患,因此人们开始关注组播的安全问题支持安全组播的基本方法是由所有授权成员共享一个组密钥,组内所有通信都使用该密钥进行加密和解密由于组中成员的动态性,必须及时更新组密钥,以使新加入成员无法访问之前的组通信内容,离开的成员无法访问当前及之后的通信内容这就需要一套建立和更新组密钥的机制,即组密钥管理当前对组密钥管理的研究主要集中于两个领域:大型动态群组和动态对等群组在大型动态群组中,多采用集中或分布式组密钥管理算法来管理组密钥在动态对等群组中,多采用贡献型组密钥协商算法来建立和更新组密钥
     在贡献型组密钥协商算法中,组密钥通过成员之间的协商产生,解决了集中式和分布式组密钥管理算法中的单点失效和信任问题但由于其多轮协商的特点,在密钥建立和更新时需要较多的计算开销,导致密钥建立和更新的效率较低,不能很好的扩展到大型群组因此,密钥建立和更新的效率就成为影响贡献型组密钥协商算法性能的关键因素以提高贡献型组密钥协商算法密钥建立和更新的效率为目标,本文深入研究了动态对等群组中的组密钥管理问题,取得了以下研究成果:
     建立了贡献型组密钥协商算法模型,描述了模型中引起会话场景变化的成员事件以及基本的组密钥生成和更新方法,总结了衡量组密钥协商算法的相关指标,分析了模型的安全性,指出了模型中需要研究的问题,为本文后续各种具体的贡献型组密钥协商方案的研究奠定了基础
     提出了基于加入树的贡献型组密钥协商方案JDH (join-tree-based Diffie-Hellman),将成员加入安全组的平均密钥更新开销从O( log(log n) )降低为O( 1)与已有JET方案相比,通过将新成员插入到加入树根部降低了成员加入时的平均密钥更新开销分析表明,该加入算法在降低成员加入开销的同时不会带来其他性能的下降与JET和TGDH方案的比较和仿真验证了JDH方案在成员加入时的高效性
     在可以获得组成员动态信息的前提下,提出了基于权重加入离开树的贡献型组密钥协商方案WJT(weighted join-exit-tree),将成员加入和离开的平均密钥更新开销降低为O( 1)WJT方案沿用了JDH方案中的加入算法,并在已有方案JET的基础上,提出了一种新的以离开概率作为权重的离开树结构和树平衡算法,从而降低了成员离开时的密钥更新开销性能分析和仿真实验表明,在成员动态信息可知时,WJT方案在成员加入和离开时的性能均优于JET和TGDH方案
     针对组成员分布广泛且计算能力存在差异的情况,提出了基于Huffman编码的贡献型组密钥协商方案HJET(Huffman-based join-exit-tree)来优化组密钥的建立和更新时间与已有Huffman方案相比,HJET有四点改进:首先,根据成员的位置信息将其分为若干子组来降低通信开销;其次,在建立Huffman密钥树时,同时考虑了成员的计算差异和消息的传递时延;再次,通过让结合后的权重位于Huffman密钥树中较高的位置来减少组密钥平均建立时间的方差,进而优化组密钥建立时间;最后通过引入加入树和离开树降低了成员加入和离开时的平均密钥更新开销分析和仿真表明,HJET方案在组密钥建立时要优于Huffman方案,在密钥更新时要优于JET和TGDH方案
     针对多个成员对多个资源拥有不同接入权限的情况,提出了可以快速更新组密钥并提供分级接入控制机制的聚合组密钥协商方案IGK(Integrated group key)IGK充分利用了成员之间潜在的关系,通过建立聚合密钥图消除了单组密钥树方案带来的密钥冗余,提高了组密钥建立和更新时的效率理论分析和仿真结果表明聚合组密钥协商方案在组密钥建立和更新时要优于单组密钥协商方案
Along with the rapid growth of Internet, security problems have been revealed with the growing application of multicast technology. So, scholars began to turn their focuses on the se-curity of group communication. The method for supporting secure group communication is to share the key with authorized group members. All the communications are encrypted and de-crypted with this key. The dynamic nature of multicast groups requires the group key be updated in time to guarantee the backward secrecy and forward secrecy. This implies that, a set of me-chanisms to establish and update the group key are needed.
     The recent study of group key management is concentrated on two areas: large dynamic groups and dynamic peer groups (DPGs). In large dynamic groups, centralized and distributive group key managements are generally employed to maintain the group key, whereas in dynamic peer groups, contributory group key agreement is introduced to manage the key establishment and update.
     Contributory group key agreement protocols that compute a group key as a function of in-dividual contributions from all members, alleviate the problem of a single point of failure and trust problem in centralized and distributive key management. However, the multi-round nature of contributory group key agreement brings more computation cost for key establishing and up-dating, which determines it is less efficient in key rekeying and therefore can not scale well to large groups. So, the focus of contributory group key agreement is to improving time efficiency in key establishment and rekeying.
     With the aim to improve the rekeying efficiency of contributory group key agreement, this dissertation does the following works.
     Establishes a model for contributory group key agreement and in turn the model is used as the foundation for the proposed contributory group key agreement schemes in the rest of the thesis. The model introduces the membership events which bring the conference session trans-mission and the elementary methods for key generation and updating, analyzes security aspects of the model, and indicates the points to study further.
     Presents a join-tree-based Diffie-Hellman group key agreement (JDH) which reduces the average time cost for each join member from previous O( log(log n) ) to O( 1). Compared with existing scheme JET (join-exit-tree scheme), JDH scheme adopts a new join algorithm which inserts the new member into the root of the join tree and reduces the rekeying cost for each member join the group. The analysis shows that this join algorithm does not decrease the performance of other aspects when reduce the join cost. Simulations results and comparison with JET and TGDH schemes verify that JDH is efficient in user join.
     Put forwards a weighted-join-exit-tree (WJT) scheme for contributory group key agreement which achieves an average asymptotic time cost of O( 1) for both join and leave events when group dynamics are known a priori. WJT employs the join algorithm of JDH scheme, organizes the exit tree as a weighted tree based on the exit tree of JET scheme to reduce the leave cost, and presents a tree balancing algorithm to rebalancing the main tree. Performance analysis and simulation experiments demonstrate that WJT scheme is superior to JET and TGDH schemes for join events and leave events with the knowledge of group dynamics.
     Advances HJET scheme to minimizing group key establishment time and reducing the rekeying cost for join and departure events while considering user computation and location dif-ferences. Comparing with existing Huffman scheme, HJET has four improvements. First, sepa-rates users into subgroups according to their locations to minimize communication time. Second, Huffman coding is employed to design the subgroup key tree taking both computation cost and communication cost into consideration. Third, the combined weights are located in a higher place of the Huffman key tree to reduce the variance of the average key generation time and the group key establishing time. Last, join tree and exit tree are adopted for joining and leaving users to achieve better performance in key rekeying. Performance analysis and simulation results show that HJET scheme is superior to Huffman scheme for key establishment and better than JET and TGDH for key update.
     Proposes an integrated group key agreement scheme (IGK) to provide hierarchical access control as well as improve the efficiency of key establishing and updating when members have accesses to multiple resources. Based on centralized multi-group key management, IGK scheme employs the underlying relationship of group members, establishes integrated key graph to remove key redundancy in independent group key tree, and improves the time efficiency of group key establishment and rekeying. Performance analysis and simulation results demonstrate that IGK scheme is superior to independent group key agreement.
引文
[1] A. Perrig, D. Song, R. Canetti, J. D. Tygar, B. Briscoe. Time Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Intro-duction. RFC 4082 [S]. IETF, 2005.
    [2] M. Baugher, E. Carrara. The Use of Time Efficient Stream Loss-Tolerant Authentication (TESLA) in the Secure Real-time Transport Protocol (SRTP). RFC 4382 [S]. IETF, 2006.
    [3] S. Fries, H. Tschofeng. Bootstrapping Time Efficient Stream Loss-Tolerant Authentication (TESLA). RFC 4442 [S]. IETF, 2006.
    [4] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems [J]. Communications of the ACM, 1978, 21:120-126.
    [5] R. Gennaro and P. Rohatgi. How to sign digital streams [A]. In: Cryptology– CRYP-TO ?97 [C], LNCS, vol. 1294, Springer-Verlag, 180–197.
    [6] C.K. Wong and S. Lam. Digital Signatures for Flows and Multicasts [R]. The University of Texas at Austin, Department of Computer Sciences, Technical Report TR-98-15, July 1998.
    [7] Y. Kim, D. Mazzocchi, G. Tsudik. Admission Control in Peer Groups [J]. IEEE Interna-tional Symposium on Network and Applications, 2003
    [8] McGrew, David A., & Alan T. Sherman. Key establishment in large dynamic groups using one-way function trees [R]. TIS Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, 1998.
    [9] P. S. Kruus, L P. Macker. Techniques and issues in multicast security Military Commu-nications Conference. In: Proceedings of MILCOM?98, 1998, 3: 1028一1032.
    [10] J. Moyer, J. R.Rao and P. Rohatgi. A Survey of Security Issues in Multicast [J]. Commu-nications IEEE Network, 1999, 13(6): 12 -23.
    [11] K. Birman. ISIS: A System for Fault-Tolerant Distributed Computing [R]. Technical Re-port TR86-744, Cornell University, Department of Computer Science, April 1986.
    [12] Y. Amir, D. Dolev, S. Kramer, and D. Malki, Transis: A communication sub-system for high availability. Digest of Papers [A]. In: the 22nd International Symposium on Fault-Tolerant Computing Systems [C], 1992, 76–84.
    [13] B. Whetten, T. Montgomery, S. Kaplan. A high performance totally ordered multicast protocol [A]. In: Theory and Practice in Distributed Systems, International Workshop [C]. Lecture Notes in Computer Science. 938. 1994.
    [14] Y. Amir, L. E. Moser, P. M. Melliar-Smith, D. Agarwal, and P. Ciarfella, The Totem sin-gle-ring ordering and membership protocol [J]. ACM Transactions on Computer Systems, 1995, 13(4): 311–342.
    [15] L. Moser, Y. Amir, P. Melliar-Smith, and D. Agarwal [A]. Extended virtual synchrony. In: ICDCS ?94 [C], 1994, 56–65.
    [16] Y. Amir. Replication using Group Communication over a Partitioned Network [D]. Insti-tute of Computer Science, The Hebrew University of Jerusalem, Jerusalem, Israel, 1995.
    [17] K. P. Birman, and T. Joseph. Exploiting virtual synchrony in distributed systems [A]. In: 11th Annual Symposium on Operating Systems Principles [C], 1987, 123–138.
    [18] A. Fekete, N. Lynch, and A. Shvartsman. Specifying and using a partionable group com-munication service [A]. In: ACM PODC ?97 [C], Santa Barbara, CA, August 1997, 53–62.
    [19] J. Schultz, Partitionable virtual synchrony using extended virtual synchrony [D]. Depart-ment of Computer Science, Johns Hopkins University, January 2001.
    [20] R. V. Renesse, K. Birman, and S. Maffeis, Horus: A flexible group communication sys-tem [J]. Communications of the ACM, 1996, 39: 76–83.
    [21] T. Anker, G. V. Chockler, D. Dolev, and I Keidar. Scalable group membership services for novel applications [A]. In: Workshop on Networks in Distributed Computing [C], 1998.
    [22] I. Keidar, K. Marzullo, J. Sussman, and D. Dolev, A client-server oriented algorithm for virtually synchronous group membership in WANs [A]. In: 20th International Conference on Distributed Computing Systems [C], 2000, 356–365.
    [23] M. K. Reiter. Secure agreement protocols: reliable and atomic group multicast in RAM-PART [A]. The 2nd ACM Conference on Computer and Communications Security [C], 1994, 68–80.
    [24] K. P. Kihlstrom, L. E. Moser, and P. M. Melliar-Smith. The SecureRing protocols for se-curing group communication [A]. In: 31st Hawaii International Conference on System Sciences [C]. 1998, Kona, Hawaii, 3: 317–326.
    [25] O. Rodeh, K. Birman, M. Hayden, Z. Xiao, and D. Dolev. Ensemble security [R]. Tech-nical Report TR98-1703, Cornell, Sept 1998.
    [26] O. Rodeh, K .Birman, and D. Dolev. The architecture and performance of security proto-cols in the Ensemble Group Communication System [J]. ACM Transactions on Informa-tion and System Security, 2001, 4(3): 289–319.
    [27] O. Rodeh, K. Birman, and D. Dolev. Using AVL trees for fault tolerant group key man-agement [J]. International Journal on Information Security, 2002.
    [28] M. K. Reiter. Secure Group Membership Protocol. In: IEEE Symposium on Research in Security and Privacy, May 1994.
    [29] D. Malkhi, M. Merritt, and O. Rodeh. Secure Reliable Multicast Protocols in a WAN [A]. In: ICDCS?97 [C], May 1997.
    [30] M. A. Hiltunen, R. D. Schlichting, Adaptive distributed and fault-tolerant systems [J]. Int. J. Comput. Syst. Sci. Engng. 1996, 11(5): 125-133.
    [31] M. A. Hiltunen, R. D. Schlichting, and C. Ugarte. Enhancing survivability of security ser-vices using redundancy [A]. In: International Conference on Dependable Systems and Networks [C], 2001.
    [32] L. Gong, Enclaves: Enabling secure collaboration over the Internet [J]. IEEE Journal on Selected Areas in Communications, 1997, 15(3): 567–575.
    [33] P. McDaniel, A. Prakash, and P. Honeyman. Antigone: A flexible framework for secure group communication [A]. In 8th USENIX Security Symposium [C]. 1999, 99–114.
    [34] Y. Amir, G. Ateniese, D. Hasse, Y. Kim, C. Nita-Rotaru, T. Schlossnagle, J. Schultz, J.Stanton, and G. Tsudik. Secure group communication in asynchronous networks with fail-ures: Integration and experiments [A]. In: ICDCS 2000 [C], 2000.
    [35] Y. Amir, J. Stanton, The Spread wide area group communication system [R]. Tech. Rep. 98-4, Johns Hopkins University. 1998.
    [36] M. Steiner, G. Tsudik, and M. Waidner. CLIQUES: A new approach to group key agree-ment [A]. In: IEEE International Conference on Distributed Computing Systems [C], 1998, 380-387.
    [37] M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system [A]. In: Proc. EUROCRYPT [C], 1994, LCNS, 950: 275–286.
    [38] Y. Amir, Y. Kim, C. Nita-Rotaru, J. Schultz, J. Stanton, and G. Tsudik. Secure group communication using robust contributory key agreement [J]. IEEE Transactions on Paral-lel and Distributed Systems, 2004, 15(5): 468–480.
    [39] M. Steiner, G. Tsudik, and M. Waidner. Key agreement in dynamic peer groups [J]. IEEE Transactions on Parallel and Distributed Systems, 2000, 11: 769-780.
    [40] Y. Kim, A. Perrig, G. Tsudik. Communication-efficient group key agreement [A]. Infor-mation Systems Security, In: Proceedings of the 17th International Information Security Conference IFIP SEC?01 [C], Nov. 2001.
    [41] Y. Kim, A. Perrig, G. Tsudik. Group key agreement efficient in communication [J]. IEEE Trans. Comput. 33, 7.
    [42] Y. Kim, A. Perrig, G. Tsudik. Simple and fault-tolerance key agreement for dynamic col-laborative groups [A]. In: Proc. of 7th ACM Conference on Computer and Communica-tions Security [C], 2000, 235–244.
    [43] Y. Kim, A. Perrig, G. Tsudik. Tree-based group key agreement [J]. ACM Trans. Inf. Syst. Secur., 2004, 7 (1): 60-96.
    [44] Y. Amir, Y. Kim, C Nita-Rotaru and G. Tsudik. On the performance of group key agree-ment protocols [J]. In: ACM Transactions on Information System Security (TISSEC), 2004, 7(3).
    [45] W. Trappe, Y.Wang, and K. J. R. Liu. Resource-aware conference key establishment for heterogeneous networks [J]. IEEE/ACM Trans. Netw., 2005, 13(2): 134–146.
    [46] Y. Mao, Y. Sun, M. Wu, and K. J. R. Liu. Dynamic join-exit amortization and scheduling for time-efficient group key agreement [A]. In: Proc. IEEE INFOCOM [C], 2004, 4: 2617–2627.
    [47] Y. Mao, Y. Sun, M. Wu, and K. J. R. Liu. JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management [J]. IEEE/ACM Trans. On Netw., 2006, 14(5): 1128-1140.
    [48] C. K. Wong, M. Gouda, and S. S. Lam. Secure group communications using key graphs [J]. IEEE/ACM Trans. Netw., 2000, 8(1): 16–30.
    [49] G.Chiou, W.Chen.Secure broadcasting using the secure lock [J].IEEE Transactions on Software Engineering, 1989,15(8):929-934.
    [50] A. Fiat and M. Naor. Broadcast Encryption [A]. In: CRYPTO ?92 [C], LNCS, 1994, 839:257–270.
    [51] A.Ballardie. A New Approach to Multicast Communication in a Datagram Network [D]. University College London, 1995.
    [52] H. Harney and C. Muckenhirn. Group Key Management Protocol (GKMP) Specification [S]. RFC 2093, IETF, 1997.
    [53] D. Wallner, E. Harder, and R. Agee. Key management for multicast: Issues and architec-tures [S]. RFC 2627, IETF, 1999.
    [54] G. Caronni, M. Waldvogel, D. Sun, and B. Plattner. Efficient security for large and dy-namic multicast groups [A]. In: 7th Workshop on Enabling Technologies (WET ICE ?98) [C], 1998.
    [55] R. Canetti, J. Garay, G. Itkis, D Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and some efficient constructions [A]. In Proc. IEEE INFOCOM ?99 [C], 1999, 2: 708-716.
    [56] I. Chang, R. Engel, D. Kandlur, D. Pendarakis, and D. Saha. Key management for secure Internet multicast using Boolean function minimization techniques [A]. In: Proc. IEEE INFOCOM [C], 1999, 2: 689-698.
    [57] S. Setia, S. Koussih, and S. Jajodia. Kronos: A scalable group re-keying approach for se-cure multicast [A]. In: Proc. of IEEE Symposium on Security and Privacy 2000 [C], 2000.
    [58] X.S Li,Y.R Yang, M.G.Gouda, S.S.Lam. Batch re-keying for secure group communica-tion [A].In: Proceedings of Tenth International World Wide Web Conference [C]. Hong-kong: ACM Press, 2001: 525-534.
    [59] Y. R. Yang, X. S. Li, X. B. Zhang, and S. S. Lam. Reliable group rekeying: A perfor-mance analysis [A]. In: Proc. of ACM SIGCOMM?01 [C], August 2001.
    [60] W. Trappe, J. Song, R. Poovendran, and K. J. R. Liu. Key distribution for secure multi-media multicasts via data embedding [A]. In Proc. IEEE ICASSP?01 [C], May 2001, 1449-1452.
    [61] A. Perrig, D. Song, and D. Tygar. ELK, a new protocol for efficient large-group key dis-tribution [A]. In: Proc. IEEE Symp. Security Privacy [C], 2001, 247-262.
    [62] M. Li, R. Poovendran, C. Berenstein. Design of secure multicast key management schemes with communication budget constraint [J]. IEEE Communications Letters. 2002, 6(3): 108-100.
    [63]屈劲,葛建华,蒋铭.安全组播密钥批量更新算法研究[J].电子学报, 2003,31(7):1046-1048.
    [64]屈劲,葛建华,蒋铭.安全组播的Huffman层次密钥管理[J].软件学报, 2003,14(1):151-156.
    [65]朱文涛,熊继平,李津生,洪佩琳.安全组播中密钥分配问题的研究[J].软件学报, 2003,14(12):2052-2059.
    [66]王斌.组播通信中的若干安全问题研究[D].上海:上海交通大学,2003.
    [67]朱文涛,熊继平,李津生.安全组播密钥管理的层次结构研究[J].电子与信息学报, 2004,26(1):7-13
    [68] Y. Sun, W. Trappe, and K. J. R. Liu. A scalable multicast key management scheme for heterogeneous wireless networks [J]. IEEE/ACM Trans. Netw., 2004, 12(4): 653–666.
    [69]张骏.组通信安全关键技术研究[D].上海:上海交通大学,2005.
    [70]王莺洁.安全组播通信密钥管理技术研究[D].上海:上海交通大学,2005.
    [71]许勇,陈恺.安全多播中基于成员行为的LKH方法[J].软件学报, 2005,16(4):601-608.
    [72] S. Mittra. Iolus: A framework for scalable secure multicasting [A]. In ACM SIGCOMM [C], September 1997.
    [73] M. Waldvogel, G. Caronni, D. Sun, N. Weiler, and B. Plattner. The versakey framework: Versatile group key management [J]. IEEE J. Sel. Areas Commun., 1999, 17(9): 1614-1631..
    [74] L. R. Dondeti and S. Mukherjee. DISEC: A distributed framework for scalable secure many-to-many communication [A]. In: Proc. 5th IEEE Symp. Computer and Communica-tions Security [C], 2000, 693–698.
    [75] Suman Banerjee, and Bobby Bhattacharjee. Scalable secure group communication over IP multicast [J]. IEEE Journal on Selected Areas in Communications, 2002, 20(8):
    [76] M. Sheng, J. Zhu, and G. Cui. A hybrid group key management scheme for two-layered Ad Hoc networks [A]. In: Proc. 9th International Conferences on Information Technology (ICIT?06) [C], Oct. 2006.
    [77] D. Kwak. An efficient group key and network management framework for secure and dy-namic group communication [D]. Gwangju Institute of Science and Technology (GIST), 2006.
    [78] D. Kwak, J. Kim. A decentralized group key management scheme for the decentralized P2P environment [J]. IEEE Communication Letters, 2007, 11(6): 555-557.
    [79] I. Ingemarsson, D. T. Tang, and C. K. Wong. A conference key distribution system [J]. IEEE Trans. Inf. Theory, 1982, 28(5): 714–720.
    [80] D. Steer, L. Strawczynski, W. Diffie, and M. Wiener. A secure audio teleconference sys-tem [A]. Advances in Cryptology,”, CRYPTO?88.
    [81] M. Just. Methods of multi-party cryptographic key establishment [D]. M.S. Thesis, 1994.
    [82] M. Just and S. Vaudenay. Authenticated multi-party key agreement [A]. Advances in Cryptology- ASIACRYPT ?96 [C], 1996, LNCS 1163, 36-49.
    [83] M. Steiner, G. Tsudik, and M. Waidner. Diffie-Hellman key distribution extended to group communication [A]. In: Proc. 3rd ACM Conf. Computer and Communications Se-curity [C], 1996, 31–37.
    [84] W. Diffie and M. Hellman. New directions in cryptography [J]. IEEE Trans. Inform. Theory, 1976, 22(6): 644–654.
    [85] K. Becker and U. Wille. Communication complexity of group key distribution [A]. In: Proc. 5th ACM Conf. Computer and Communications Security [C], 1998, 1–6.
    [86] O. Rodeh, K. Birman, and D.Doley. Optimized group rekey for group communication systems [R]. Technical Report 2, Department of Computer Science, Hebrew University,1999.
    [87] W.-G. Tzeng and Z.-J. Tzeng. Round-efficient conference-key agreement protocols with provable security [A]. In: ASIACRYPT ?2000, Lecture Notes in Computer Science [C], Kyoto, Japan, December 2000. International Association for Cryptologic Research, Sprin-ger-Verlag, Berlin Germany.
    [88] N. Asokan and P. Ginzboorg. Key-agreement in ad-hoc networks [A]. In: Nordsec?99 [C], 1999.
    [89] B. Sun, W. Trappe, Y. Sun, and K. J. R. Liu. A time-efficient contributory key agreement scheme for secure group communications [A]. In: Proc. IEEE Int. Conf. Communications [C], 2002, 1159–1163.
    [90] Partick P. C. Lee, John C. S. Lui, and David K. Y. Yau. Distributed collaborative key agreement protocols for dynamic peer groups [A]. In: proc. of IEEE ICNP 2002 [C].
    [91] S. Zhu, S. Setia, and S. Jajodia. Performance optimizations for group key management schemes [A]. In: Proc. 23rd Int. Conf. Distributed Computing Systems [C], 2003, 163–171.
    [92] Bae Eun Jung. An Efficient Group Key Agreement Protocol [J]. IEEE Communication Letters, 2006, 10(2): 106-107.
    [93] Shanyu Zheng, David Manz, Jim Alves-Foss. A communication–computation efficient group key algorithm for large and dynamic groups [J]. Computer Networks, 2007, 51(1): 69-93.
    [94] H. Harney, C. Muckenhirn. Group Key Management Protocol (GKMP) Specification. RFC 2093 [S]. IETF, 1997.
    [95] H. Harney, C. Muckenhirn. Group Key Management Protocol (GKMP) Architecutre. RFC 2094 [S]. IETF, 1997.
    [96] D. Wallner, E. Harder, R. Agee. Key Management for Multicast: Issues and Architectures. RFC 2627 [S]. IETF, 1999.
    [97] M. Baugher, B. Weis, T. Hardjono, H. Harney. The Group Domain of Interpretation. RFC 3547 [S]. IETF, 2003
    [98] T. Hardjono, B. Weis. The Multicast Group Security Architecture. RFC3740[S]. IETF, 2004.
    [99] J. Arkko, E. Carrara, F. Lindholm, M. Naslund, K. Norrman. MIKEY: Multimedia Inter-net KEYing. RFC 3830 [S]. IETF, 2004
    [100] M. Baugher, R. Canetti, L. Dondeti, F. Lindholm. Multicast Security (MSEC) Group Key Management Architecture. RFC4046[S]. IETF, 2005.
    [101] H. Harney, A. Colegrove, G. Gross. GSAKMP: Group Secure Association Key Man-agement Protocol. RFC 4535 [S]. IETF, 2006.
    [102] E. Carrara, V. Lehtovirta, K. Norrman. The Key ID Information Type for the General Extension Payload in Multimedia Internet KEYing (MIKEY). RFC 4563 [S]. IETF, 2006.
    [103] M. Euchner. HMAC-Authenticated Diffie-Hellman for Multimedia Internet KEYing(MIKEY). RFC 4650 [S]. IETF, 2006.
    [104] D. Ignjatic, L. Dondeti, F. Audet, P. Lin. MIKEY-RSA-R: An Additional Mode of Key Distribution in Multimedia Internet KEYing (MIKEY). RFC 4738 [S]. IETF, 2006.
    [105] S. Fries, D. Ignjatic. On the Applicability of Various Multimedia Internet KEYing (MI-KEY) Modes and Extensions. RFC 5197 [S]. IETF, 2008.
    [106] A. Menezes, van Oorschot, P., and Vanstone, S. Handbook of Applied Cryptography [M]. 1996, CRC Press.
    [107]徐明伟,董晓虎,徐恪.组播密钥管理的研究进展[J].软件学报, 2004,15(1):141-150.
    [108]徐恪,徐明伟,吴建平.高等计算机网络—体系结构?协议机制?算法设计与路由器技术[M].机械工业出版社,2003.
    [109] K. C. Almeroth and M. H. Ammar. Multicast group behavior in the Internet s multicast backbone (MBone) [J]. IEEE Commun. Mag., 1997, 35(6): 124–129.
    [110] IPTV(网络电视)测试应用场景介绍. www.cnii.com.cn/20080623/ca488130.htm.
    [111]张兴明.大规模接入汇聚路由器(ACR)关键技术及性能研究验收报告[R].国家数字交换系统工程技术研究中心. 2006
    [112] RFC2002, Draft-ietf-mobileip-ipv6-20. Mobility Support in IPv6 [S]. IETF, 2003.
    [113] R. Moskowitz. P.Nikander, T .Henderson, Host Identity Protocol[S], RFC 4423, IETF, Dec.2006.
    [114] Hartono Kurnio, Contributions to group key distribution schemes [D]. University of Wollongong, 2005.
    [115]许勇.安全多播密钥管理研究[D].南京:东南大学,2004.
    [116]朱文涛.安全组播中的密钥管理[D].合肥:中国科学技术大学,2004.
    [117] T. ElGamal. A public key cryptosystem and a signature scheme based on discrete loga-rithms [J]. IEEE Transactions on Information Theory, 1985, 31:469-472.
    [118] D. Boneh. The decision Diffie-Hellman problem [A]. In: Third Algorithmic Number Theory Symposium [C], Lecture Notes in Computer Science 1423, 1998, 48-63.
    [119] J. Alves-Foss. An efficient secure authenticated group key exchange algorithm for large and dynamic groups [A]. In: Proc. 23rd National Information Systems Security Confe-rence [C], 2000, 254–266.
    [120] D. A. Agarwal, O. Chevassuty, M. R. Thompson, G. Tsudik. An Integrated Solution for Secure Group Communication in Wide-Area Networks [A]. In: Proc of the 6th IEEE Symposium on Computers and Communications [C], 2001, 22.
    [121] D. Kwak, S. Lee, J. Kim, E. Jung,“An efficient LKH tree balancing algorithm for group key management [J]. IEEE Comm. Letters, 2006, 10(8): 222-224.
    [122] K. C. Almeroth. A long-term analysis of growth and usage patterns in the multicast backbone (MBone) [A]. In: Proceedings of IEEE INFOCOM'00 [C]. Israel: IEEE Press, 2000: 824 -833
    [123] T. Cover and J. Thomas, Elements of Information Theory [M]. New York: Wiley, 1991.
    [124] Y. Sun and K. J. R. Liu. Scalable Hierarchical Access Control in Secure Group Commu-nications [A]. In: INFOCOM 2004 [C]. 2004,
    [125] Y. Sun and K. J. R. Liu. Hierarchical group access control for secure multicast commu-nications [J]. IEEE/ACM Trans. Netw., 2007, 15(6): 1514–1526..
    [126]刘璟.大型动态组播系统网络安全服务的若干问题研究[D].成都:电子科技大学,2003.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700