安全组播中的组密钥管理协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络技术的发展,组播得到了越来越广泛的应用,如视频会议、金融市场数据、远程教学等。组密钥管理是解决组播安全性问题的关键。因此设计一个高效率、低代价的安全密钥管理协议是当前安全组播研究的核心问题。
     按照密钥产生方式,组播密钥管理协议主要可以分为集中式和分布式两种。本文即针对以上两类组密钥管理协议展开深入的分析和研究。在集中式组密钥管理协议研究中,提出了基于分层数据处理(HDP,Hierarchical Data Processing)的组播逻辑密钥树代价分析模型、基于子树移动思想的完全树密钥管理算法和基于门限思想TOFT密钥管理协议;在分布式密钥管理协议研究中,将双线性配对思想引入分布式组播密钥管理,提出了DSTR分布式组密钥生成算法,设计了基于双线性配对的STR组密钥管理协议,为提供协议认证性,将证书机制引入分布式组密钥管理中,提出了基于双线性配对和证书的分布式组密钥管理协议;最后,对组播协议的容错性进行研究,通过引入失效检测器和口令认证机制,提出了一种具有容错性的安全组播密钥管理协议(Fault Tolerant andSecure Protocol,FTS协议)。
     以下几个方面是本文所取得的一些主要研究成果:
     (1)通过对组播逻辑密钥树的分析与研究,给出了有向逻辑密钥树系统化的定义和描述。应用HDP,从理论上提出了基于逻辑密钥树的集中式组播密钥管理代价分析模型,并应用该模型对m叉逻辑密钥作以理论上的代价分析。结合HDP的理论分析成果,构建了一种新的基于子树移动思想的完全组播密钥管理算法,该算法以4叉完全树作为密钥树逻辑上的管理和存储结构,采用子树移动思想进行完全树重建,从而减少了为维持树的平衡结构所付出的额外代价,因此该算法实现算法简单,代价开销较低,适用于组播规模较大且成员变化较频繁的情况。
     (2)研究和探讨了门限密秘共享理论和组播密钥管理的本质联系,并基于门限密码机制,提出了新的集中式TOFT密钥管理协议。TOFT协议引入了门限密码体制,采用了性能最优化的四叉树结构,提高了密钥管理系统综合性能。文中给出了TOFT协议的原理、密钥生成和密钥更新过程等方面的内容,并以通信代价、计算代价、存储代价和安全性四个方面作为衡量协议性能优劣的指标,对TOFT协议和其他组播密钥管理协议进行性能比较和分析,经过比较与分析,该协议优于其它同类协议。
     (3)根据双线性配对密码体制提出了新的分布式组播密钥生成算法和协商协议,即基于DSTR组密钥生成算法和基于双线性配对的STR组密钥协商协议(PSTR协议)。由于采用DSTR密钥树结构来求解组内成员相关节点的盲密钥,使得DSTR组密钥生成算法具有较低代价的开销。对DSTR的安全性分析,证明其在计算上是安全的。针对STR组密钥管理协议没有提供密钥认证,不能抵御主动攻击的问题,引入双线性配对密码体制和三叉密钥树来实现组密钥管理,提出PSTR协议,其中包括密钥产生过程及其6个子协议,对PSTR协议安全性进行分析,证明了PSTR协议在计算上是安全的。分析与比较了PSTR协议和STR协议的性能,结果表明PSTR协议在通信代价、计算代价和存储代价均优于STR协议。
     (4)进一步对分布式组播密钥管理协议进行深入研究,提出基于证书的CBPSTR(Certificate-owned and Bilinear Pairing-based STR)协议,该协议采用特殊的三叉密钥树结构,结合STR和TGDH协议并引入证书和双线性配对密码体制。CBPSTR协议包括6个子协议:建立组播组、成员加入、成员离开、合并组播组、拆分组播组和更新组密钥。安全性分析表明CBPSTR协议在计算上是安全的。与STR、TGDH协议进行比较,CBPSTR协议具有较低计算和通信代价。由于具有成员间的认证性,CBPSTR能抵抗中间人攻击、密钥泄漏假冒攻击和未知密钥共享攻击,是一种具有认证性的高效分布式组密钥管理协议。
     (5)对组播密钥管理协议的容错性进行研究。通过引入失效检测器和口令认证机制,提出一种具有容错性的FTS组播密钥管理协议。FTS采用失效检测器对成员进行动态检测,以保证协议独立于成员位置和成员状态。此外,采用服务器和每个成员共享一个独特口令的方式,对成员发送的消息进行加密、解密;同时,服务器通过密码学运算对消息内容进行更新,可有效抵抗中间人攻击。从安全性、通讯代价、计算代价、存储代价四个方面对FTS协议进行理论分析及实例化代价分析,并与同样具有容错性的FTKM组播密钥管理协议进行比较,结果表明,FTS协议在略微牺牲计算代价的情况下,大幅度降低了存储代价,并且具有良好的容错性,保证了协议的安全性,提高了综合性能。
With the development of network technology, multicast technology has been applied widely, such as video conference, financial market data and distance learning. Multicast key management is the crux of solving the security problems in multicast. Thus it's very important for multicast security. So designing an efficient and secure key management protocol is a crucial question in secure multicast studying field.
     In general, group key management protocols can also be divided into two types, centralized and distributed according to key generation methods. This thesis makes an in-depth research on group key management protocol (centralized and distributed) in secure multicast. In the research of the centralized group key management protocols, the cost analysis model of the multicast logical key tree based hierarchical data processing (HDP), the completed tree key management algorithm based on subtree moving, and the TOFT key management protocol based on threshold-key-mechanism are proposed in this thesis. In the research of the distributed group key management protocols, by introducing the bilinear pairing cryptosystem, a distributed group key generation algorithm based on DSTR is proposed.The bilinear pairing-based STR (PSTR) is also given. In order to get authentication , this thesis introduces certificate mechanism and bilinear pairing function in elliptic curve, proposes a new distributed group key management protocol based on certificate mechanism and bilinear pairing.Finally, in the research of fault-tolerant of multicast key management protocol, by introducing the fault-tolerant algorithm and the password authentication mechanism, a fault-tolerant and secure multicast key management (FTS, for short) is also proposed in this thesis.
     There is some research production mainly in the following aspects:
     (1)Through the research and analysis of logical key tree of multicast, the concept and the systematic definition of the directed logical key tree in theory is given in this thesis. This thesis applies HDP to give a cost analysis model of the multicast key management based on the logical key tree, with which the m-ray logical key tree is also analyzed theoretically. Combined with the theoretical analysis results of HDP, a new multicast key management algorithm based on the completed quad tree is proposed. The algorithm take completed quad tree as the logical structure which manages and stores the keys of a logical key tree, and use the subtree moving method to rebuild the complete tree, so the external cost which caused by tree balancing can be reduced. Therefore the algorithm is applicable to the situation where the group size is enormous and the changing of group member is frequent.
     (2) In the thesis, the essential communication of threshold secret sharing theory and multicast key management is analyzed. A new threshold-based one-way function tree (TOFT) protocol based on threshold cryptography is protosed. The quad-tree structure and the threshold-key-mechanism are used in the TOFT protocol, which improves the performance of the key management system.The design principle of TOFT, the realization protocols including keys generation and distribution, dynamic membership management is given in the thesis. In addition, we evaluate TOFT compared with other proposed protocols from the following four aspects: computation cost, storage requirements, communication cost and security. Finally, we conclude that the TOFT protocol is more efficient than others.
     (3) Based on the bilinear pairing cryptosystem, a new group key generation algorithm based on DSTR and bilinear pairing-based STR multicast key agreement protocol are proposed. With using DSTR logical key tree to obtain efficient algorithm for computing the blinded keys of the relevant nodes of the group members, the DSTR group key generation algorithm has high efficiency. The security of DSTR is also proved. But on security property, STR cannot resist active attacks without providing key authentication. By introducing the bilinear pairing cryptosystem and the 3-ary key tree, the improved STR protocol which is called PSTR (Bilinear Pairing-based STR) is proposed. This protocol includes the key generation process and six basic sub-protocols. Through proving the bilinear form of PSTR key tree, the security of the PSTR in computation is proved. Finally we compare PSTR with STR through performance analysis, the results of which show that: PSTR is more efficient than STR in the communication cost and the computation cost as well as the storage requirement.
     (4) In the further research of the distributed group key management protocol, based on the STR and TGDH, this thesis introduces certificate mechanism and bilinear pairing function in elliptic curve with the ternary tree, propose a novel multicast key management scheme CBPSTR. The key generation process and six basic sub-protocols (Setup protocol, Join protocol, Leave protocol, Merge protocol, Partition protocol and Refresh protocol) were included in the protocol. Through the security analysis, it shows that the CBPSTR is secure in computation. Finally, CBPSTR were compared with STR and TGDH, the results of which show that: CBPSTR possesses low communication cost as STR and low computing cost as TGDH. Moreover, CBPSTR can effectively resist man-in-the-middle attack, key-compromise impersonation resilience and unknown key-share resilience. Therefore CBPSTR protocol is a novel, authentication and efficient distributed key management protocol.
     (5) In the research of the fault-tolerant of the multicast key management, this thesis proposes a fault-tolerant and secure multicast key management protocol (FTS, for short) with using the fault-tolerant algorithm and the password authentication mechanism. Failure detector is used to dynamically test the members, which ensures that FTS will be independent from the location and the status of group members. In addition, each member has a unique password with the server, which is used to encrypt or decrypt the massages in FTS and cryptology arithemtic updates the messages among members, which could effectively prevent insider attacks. Finally, to compare multicast key management protocols, communication cost, computation cost, memory cost and security are taken as the performance criteria. Through theoretical and instantiation analysis, we compare FTS protocol with the FTKM from the four aspects above.FTS slightly increases the computation cost, but greatly reduces the storage cost. In conclusion, FTS enhances the comprehensive performance, which is also a fault-tolerant and secure protocol without the single-point bottleneck.
引文
1.Seteve Deering.Multicast Routing in Internetworks and Extened LANs[C],Proc.Sigcomm88,ACM Press,1988.
    2.蒋东星,郑少仁.IP网络组播技术的新发展[J],电信科学,2003(9):9-13.
    3.Matt Bishop.Computer Security:Art and Science[M],清华大学出版社,2004,3-25
    4.徐茂智,游林.信息安全与密码学[M],北京:清华大学出版社,2007.
    5.Hardjono T,Tsudik G.IP multicast security:issues and directions[J],Annales de Telecom,2000(8):324-34.
    6.徐明伟.董晓虎.徐恪.组播密钥管理的研究进展[J].软件学报,2004,(1):141-150.
    7.Alireza Nemaney Pour,Kazuya Kumekawa,Toshihiko Kato,Shuichi Itoha.A hierarchical group key management scheme for secure multicast increasing efficiency of key distribution in leave operation[J],Computer Netwoks,2007,51(17):4727-4743.
    8.Sencun Zhua,Chao Yaob,Donggang Liuc,Sanjeev Setiab,Sushil Jajodiab.Efficient security mechanisms for overlay multicast based content delivery[J].Computer Communications,2007,30(4):793-806.
    9.Chun-Ying Huang,Yun-Peng Chiua,Kuan-Ta Chena,Chin-Laung Leia.Secure multicast in dynamic environments[J].Computer Netwoks,2007,51(10):2805-2817.
    10.Mingyan Li,Radha Poovendran,David A.McGrew.Minimizing center key storage in hybrid one-way function based group key management with communication constraints[J],Information Processing Letters,2005,93(4):191-198.
    11.Sandro Rafaeli,David Hutchison.A survey of key management for secure group communication[J].ACM Computing Surveys,2003,35(3):309-329.
    12.陆正福,李亚东,何英.IP多播组密钥管理方案分类体系研究[J],计算机工程与科学,2004,26(10):23-26.
    13.Tom Dunigan,Cathy Cao.Group Key Management[J],ORNL/TM-13470,1997
    14.Wallner D,Harder E,Agee R.Key management for multicast,Issues and architecture [S],RFC2627,1999
    15.David A,McGrew,Alan T.Shennan.Key Establishment in Large Dynamic Groups Using One-Way Function Trees[J],IEEE Transactions on Software Engineering,May 2003,29(5):444-458.
    16.Burmester M and Desmedt Y.A Secure and Efficient Coference Key Distribution System [C],in proceedings of Eurocrypt 1994,LNCS 950,Springer-Verlag.1995:275-296
    17.Steiner M,Tsudik G,Waidner M.Diffie-Hellman Key Distribution Extended to Group Communication[C],ACM Conference on Computer and Communications Security,1996,31-37.
    18.Kim Y,Perrig A,and Tsudik G.Communication-efficient group key agreement[J],In Information Systems Security,Proceedings of the 17th International Information Security Conference IFIP SEC'01,2001.
    19.Ateniese G,Steiner M,Tsudik G.New multiparty authentication services and key agreement protocols[J],IEEE Journal on Selected Areas in Communications,2000,18(4):1-13
    20.Mittra S.The Iolus Framework for Scalable Secure Multicasting[C],Proceedings of ACM SIGCOMM'97,1997,27(4):1-12
    21.Dondeti L,Mukherjee S,Samal A.Scalable secure one-to-many group Communication using dual encryption[J].Computer Communications,2000,23:1681-1701.
    22.S.Deering.Host Extensions for IP Multicasting[S],RFC 1112,1989.
    23.Aaron Striegel,C.Manimaran.A Survey of Qos Multicasting Issues[J],IEEE Communications Magazine:82-87.
    24.Bin Wang,Jennifer,C.Hou.Multicast Routing and Its QoS Extension:Problems,Algorithms,and Protocols[J],IEEE Networks,2000:22-35.
    25.Diffie W,Hellman M.E,New Directions in Cryptography[J],IEEE Transactions on Information Theory,22(6),1976,644-654
    26.Mao W,Modern Cryptography:Theory and Practice[J],Prentice Hall PTR,2003,150-152
    27.王育民,刘建伟.通信网的安全—理论与技术[M],西安,西安电子科技大学出版社,1999
    28.Ateniese G,Steiner M,Tsudik G,Authenticated Group Key Agreement and Friends[C],ACM Conference on Computer and Communications Security,1998,17-26
    29.Burmester M and Desmedt Y.A Secure and Efficient Coference Key Distribution System [C],in proceedings of Eurocrypt 1994,LNCS 950,Springer-Verlag.1995:275-296
    30.Choi K Y,Hwang J Y,Lee D H.Efficient ID-based Group Key Agreement with Bilinear Maps[J],In Public Key Cryptography of Lecture Notes in Computer Science,2004,2947:130-144
    31.Bae E J.An Efficient Group Key Agreement Protocol[J],IEEE Communication Letters,2006,10(2):106-107
    32.Ahmed A H,Ali M,Luis O B.Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks[J],International Journal of Network Security,2007,4(1):90-98
    33.Becker K,Wille U.Communication complexity of group key distribution[C],In: Proceedings of the 5th ACM conference on Computer and Communications security,1998,1-6
    34.Steiner M,Tsudik G,Waidner M.Diffie-Hellman Key Distribution Extended to Group Communication[C],ACM Conference on Computer and Communications Security,1996,31-37
    35.Ateniese G,Steiner M,Tsudik G.New multiparty authentication services and key agreement protocols[J],IEEE Journal on Selected Areas in Communications,2000,18(4):1-13
    36.Seba H.FTKM:A fault-tolerant key management protocol for multicast communications [J],Computer & Security,2006,25(6):426-434
    37.Joux A.A one round protocol for tripartite Diffie-Hellman[J],Lecture Notes in Computer Science,2000,1838:385-394
    38.Washington LC.Elliptic Curves-Number Theory and Cryptography[J],CHAPMAN &HALL\CRC,2003:133-156
    39.柳秀梅,周福才,常桂然,徐海芳.使用双线性配对实现组播密钥管理协议[J],东北大学学报(自然科学版),2009,30(8):1119-1123.
    40.黄清元,王勇军,苏金树.一种基于双线性配对的移动自组网密钥协商协议[J],计算机科学,2008,35(2):78-80
    41.张江,张萌,陈春晓,杨士强.高效的分布式组密钥协商机制[J],清华大学学报(自然科学版),2008,48(1):101-105
    42.李先贤,怀进鹏,刘旭东.群密钥分配的动态安全性及其方案[J],计算机学报,2002,25(4):337-345
    43.胡显伟,陈旭,徐剑,张斌.Ad Hoc网络环境中基于EBS的安全组播密钥管理机制[J],东北大学学报(自然科学版),2008,29(6):802-806.
    44.Miller V.Use of elliptic curves in cryptography[J].Advances in Cryptology-Crypto'85,LNCS 218,Springer-Verlag,1986,417-426
    45.Koblitz P,Menezes P,Vanstone S.The state of elliptic curve cryptography[J].Designs,Codes and Cryptography,2000,19:173-193
    46.赵良刚,陈克非.椭圆曲线密码体制在无线通信安全协议中的应用[J],计算机工程,2002,28(3):128-129.
    47.伍忠东,谢维信,喻建平.一种安全增强的基于椭圆曲线可验证门限签名方案[J],计算机研究与发展,2005,42(4):705-710.
    48.刘铎,戴一奇.计算椭圆曲线上多标量乘的快速算法[J],计算机学报,2008,31(7):1131-1137
    49.D.Boneh,M.Franklin,Identity-Based Encryption from the Weil Pairing[C], Cryptology-Crypto'01,LNCS 2139,California,USA,2001:213-229
    50.P.Barreto,H.Kim,Efficient Algorithm for Pairing-Based Cryptosystem[C],Cryptology-CRYPTO'02,LNCS 2442,California,USA,2002:354-368
    51.A.Menezes,T.Okamoto.Reducing Elliptic Curve Logarithms to Logarithms in Finite Field[J].IEEE Transaction on Information Theory,1993:1639-1646
    52.Berreto P,Kim H Y,Scott M.Efficient algorithms for pairing-based cryptosystems[C],Advances in Cryptology-Crypto,2002,20(2):264-269
    53.Lawrence C.Elliptic Curves:Number Theory and Cryptography[M],Washington:CRC Press,2003.
    54.肖攸安.椭圆曲线密码体系研究[M],武汉:华中科技大学出版社,2006.
    55.刘杰.公钥密码体制安全性证明关键技术及应用研究[D],上海交通大学博士论文,2008
    56.Hankerson D,Mennezes A,Vanstone S.椭圆曲线密码学导论[M],张焕国等译.北京:电子工业出版社,2005,148-158
    57.Chi-Sung Laih,Wen-Hong Chiou,Chin-Chen Chang.Authentication and protection of public keys[J],Computers & Security,1994,13(7):581-585.
    58.Guilhem Castagnos,An efficient probabilistic public-key cryptosystem over quadratic fields quotients[J],Finite Fields and Their Applications,2007,13(3):563-576.
    59.陈晓峰,王育民.公钥密码体制研究与进展[J],通信学报,2004,25(8):109-118
    60.Zhou L D,Haas Z J.Securing Ad Hoc Networks[J].IEEE Network,Special Issue on Network Security,1999,13(6):24-30
    61.Capkun S,Buttyan L,Hubaux J P.Self-organized Public-key Management for Mobile Ad Hoc Networks[J],IEEE Transactions on Mobile Computing,2003,2(1):52-64
    62.Roberto Tamassia,Nikos Triandopoulos.Computational bounds on hierarchical data processing with applications to information security[A].Proceedings of the 32nd International Colloquium on Automata,Languages and Programming[C],Lisbon,Portugal,July 2005,153-165.
    63.Douglas B.West.图论导引(英文版·第2版)[M],北京:机械工业出版社,2004,1-63
    64.徐剑.分层数据处理理论在信息安全中的应用研究[D],东北大学硕士论文,2008
    65.Bellovin S M,Merritt M.Encrypted Key Exchange:Password-Based Protocols Secure against Dictionary Attacks[C],IEEE Computer Society Symposium on Research in Security and Privacy,Oakland,CA,USA,1992:72-84.
    66.Kwon T,Song J.Secure agreement scheme for g~(xy) via password authentication[J],Electronics Letters,1999,35(11):892-893.
    67.Byun J W,Jeong I R,Lee D H,et al.Password-authenticated key exchange between clients with different passwords[C],ICICS2002,LNCS 2513,Singapore,2002:134-146.
    68.李文敏,温巧燕,张华.基于验证元的三方口令认证密钥交换协议[J],通信学报,2008,29(10):149-152.
    69.Tom Dunigan,Cathy Cao.Group Key Management[J],ORNL/TM-13470,1997
    70.Wallner D,Harder E,Agee R.Key management for multicast,Issues and architecture [S],RFC2627,1999
    71.David A,McGrew,Alan T.Shennan.Key Establishment in Large Dynamic Groups Using One-Way Function Trees[J],IEEE Transactions on Software Engineering,May 2003,29(5):444-458.
    72.Weiwei Wu,Minming Li,Enhong Chen.Optimal tree structures for group key tree management considering insertion and deletion cost[J],Theoretical Computer Science,2009,410(29):2619-2631.
    73.Ali Aydin Selcuk,Deepinder Sidhu.Probabilistic optimization techniques for multicast key management[J],Computer Networks,2002,40(2):219-234.
    74.Takaaki Mizuki,Takuya Sato,Hideaki Sone.A one-round secure message broadcasting protocol through a key sharing tree[J],Information Processing Letters,109(15):842-845.
    75.C.K.Wong,M.Gouda,S.S.Lam.Secure group communications using key graphs[J],IEEE/ACM Transactions Jon Networking,2000,8(1),16-30.
    76.Haibin Lu.A Novel High-Order Tree for Secure Multicast Key Management[J],IEEE TRANSACTIONS ON COMPUTERS,2005,54(2):214-224.
    77.Eunjin Jung,Xiang-Yang Alex Liu,Mohamed G.Gouda.Key Bundles and Parcels:Secure Communication in Many Groups[C],Proc of NGC/ICQT 2003,LNCS 2816,2003:119-130.
    78.Xiaozhuo Gu,Jianzu Yang,Julong Lan,Zhenhuan Cao.Huffman-based join-exit-tree scheme for contributory key management[J],Computers & Security,2009,28(1-2):29-39.
    79.Shamir,Adi.How to share a secret[J],Communications of the ACM,1979,22(11):612-613.
    80.G.Blakley.Safeguarding Cryp tographic Keys[J].Proceedings of the National Conference,248,AFIPS Press,1979:242-268.
    81.C.Blundo,A.Cresti,A.De Santis,U.Vaccaro.Fully Dynamic Secret Sharing Schemes[J],CRYPTO 1993:110-125.
    82.Ling Dong,Kefei Chen.A Practical Clumped-Tree Multicast Encryption Scheme[J],Springer Verlag,Lecture Notes in Computer Science,2006,3903:165-176
    83.徐守志,杨宗凯,谭运猛.基于椭圆曲线的分布式组播密钥管理方案[J],2006,27(4), 651-654
    84.Xiaozhou Steve Li,Yang Richard Yang,Mohamed G Gouda,Simon S.Lam.Batch rekeying for secure group communications[A].10th international conference on World Wide Web[C],Hong Kong China,May 2001,525-534
    85.X.Brian Zhang,Simon S.Lam,Dong-Young Lee,Y Richard Yang.Protocol Design for Scalable and Reliable Group Rekeying,IEEE/ACM Transcations on Networking[J],2003,11(6):908-922
    86.Washington LC,Elliptic Curves-Number Theory and Cryptography[J],CHAPMAN &HALL\CRC,2003:133-156
    87.裴定一,祝跃飞.算法数论[M],北京:科学出版社,2002:170-192
    88.Boneh D,SilverbergA.Application of Multilinear forms to Cryptography[C],http://eprint.iacr.org/Report2002/08
    89.许峰,崔隽,黄皓.基于双线性配对的可证安全的代理签名方案[J],电子学报,2009,37(3):439-443.
    90.纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制[J],计算机学报,2004,27(10):1429-1435.
    91.Fagen Li,Xiangjun Xin,Yupu Hu.ID-based threshold proxy signcryption scheme from bilinear pairings[J],International Journal of Security and Networks,2008,3(3):206-215.
    92.Kim Y,Perrig A,Tsudik G.Tree-based Group Diffie-Hellman Protocol[C],ACM-CCS 2000
    93.M.Manulis.Contributory Group Key Agreement Protocols,Revisited for Mobile Ad-hoc Groups[C].MASS 2005,IEEE Computer Society,2005,7(7):8-18
    94.Sangwon Lee,Yongdae Kim,Kwangjo Kom,et al.An efficient tree-based group key agreement using bilinear map[C],ACNS 2003,2846:357-371
    95.KOBLITZ P,MENEZES P,VANSTONE S.The state of elliptic curve cryptography[J].Designs,Codes and Cryptography,2000,19:173-193.
    96.BARRETO P,KIM H,LYNN B,et al.Efficient algorithms for pair-ing-based cryptosystems[A].CRYPTO2002[C].California,USA.2002,354-368.
    97.Steiner M,Tsudik G,and Waidner M.Cliques:A NewApproach to Group Key Agreement [J]IEEE Trans.Parallel and Distributed Systems,Aug.2000,26(29):380-387.
    98.Sung-Woon Lee,Hyun-Sung Kim,Kee-Young Yoo.Efficient verifier-based key agreement protocol for three parties without server's public key[J].Applied Mathematics and Computation,2005,167(2):996-1003.
    99.谭示崇,庞辽军,苏万力,王育民.高效的匿名的基于口令的认证密钥协商协议[J],通信学报,2009,30(4):17-20
    100. 柳秀梅,周福才,常桂然。Improved key exchange protocol for three-party based on verifier authentication [J], Journal of Southeast University (English Edition), 2008, 24(3):322-324.
    
    101. Chandra T, Toueg S. Unreliable failure detectors for reliable distributed systems [J], Journal of the ACM, 1996,43(2):245-67.
    
    102. W.Chen, S.Toueg, M.K.Aguilera. On the quality of service of failure detectors [C], Intermational Conference on Dependablele and Networks, 2000:191-200.
    
    103. M.lerrea, A.Fern. Optinal implementation of the weakest failure detector for solving consensus in reliable distributed systems [J], IEEE, 2000:52-59.
    
    104. T.D.Chandra, V.Hadzilacos, Toueg. The weakest failure detector for solving consensus [C], ACM, 1996:43(4):685-722.
    
    105. R.DePrisco, B.Lanpson, N.Lynch.Trvisiting the paxos algorithm [J], In Peoceedings of the 11th workshop on Distributed Algorithms(WDAG), 1997:11-125

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700