多服务安全组播组密钥管理技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目前,多服务组播业务正悄然兴起,如付费新闻、视频会议、电子会议等,并将扮演越来越重要的角色。出于商业利益或者是安全的考虑,组播内容需要经过加密,以确保只有被授权的用户才能阅读。
     针对单服务安全组播已进行了广泛的研究,但多服务安全组播与之有显著的区别:1)多服务安全组播提供多种组播服务;2)不同服务的组播流由不同的会话密钥加密;3)用户可以订购一种或多种组播服务。因此多服务安全组播对组密钥管理技术提出了新的压力和挑战,具体表现在以下几个方面:
     1.组密钥分发的复杂性:密钥分发技术决定组密钥更新的复杂性。传统技术的复杂性与用户加入或离开的请求量线性相关,组密钥分发的过程复杂,更新密钥量、时间开销和带宽开销与组密钥分发的复杂性线性相关;
     2.密钥存储开销:采用传统组密钥管理技术,需要对不同的组播服务分别建立组播服务组,订购多个服务组的用户需要加入多个服务组,造成系统的密钥存储开销成倍增长,也增加了组密钥管理的复杂性;
     3.组密钥更新的复杂性:采用传统的组密钥管理技术,在因为用户请求加入、离开或更换服务时,需要对用户所订购的所有服务组分别进行组密钥更新,密钥更新的相关开销(包括时间开销和带宽开销)较大,难以满足组规模较大、用户动态性较强的组播应用。
     针对上述问题,以研究用最小的组密钥分发的复杂性来保证组播系统的安全为目标,研究多服务安全组播的组密钥管理技术。本文的研究从两个方面展开:⑴基于最小准确覆盖的组密钥分发技术;⑵多服务组的综合管理技术,包括用户组的分类与集成。本文的工作得到国家自然科学基金“电子商务安全支付协议的研究”(90104033)的资助。
     论文取得的主要成果有以下三个方面:
     1.针对传统的组密钥分发技术复杂性较高的问题,研究基于最小准确覆盖的组密钥分发技术。论文研究了组密钥分发的最小准确覆盖问题,并提出两种基于最小准确覆盖的组密钥管理算法,实现对组密钥信息的快速分发。
     2.针对多服务安全组播的密钥存储开销和组密钥更新的复杂性较高的问题,提出一种多维层次树的组密钥管理模型。该模型包括三层:数据流安全层、层次接入控制层和用户组安全层,将所有服务子组集成在一个多维层次树上,降低了系统的密钥存储开销。
     3.结合基于上述两项技术,实现高效的多服务组播的组密钥管理算法,有效解决多服务安全组播的组密钥管理技术的复杂性问题,能适应安全组播系统可扩展性和健壮性的需要。
A new multi-service multicast is springing up quickly. And it is to play a more and more important role in many areas such as HDTV, VoD and pay-per-viewed news broadcast service. For the sake of business and privacy, multicast content must be encrypted with a session key (SK), so as to assure that only legitimate ones can access it.
     It has been widely studied on single-service secure multicast. However there are quite difference between single-service secure multicast and multi-service one: a) multi-service secure multicast can provide several multicast service; b) multicast stream of each service is encrypted by different SK; c) each user can subscribe one or any services. This brings new challenges and pressures to group key management of multi-service secure multicast in the following issues:
     1. The complexity of group key distribution: the technology of key distribution affects the complexity of group rekeying, which is linear with size of addition or eviction of members, and all of number of rekeying, time cost and bandwidth cost are association with it.
     2. Cost of key storage: traditional technologies need to setup multicast groups for different services. A member who subscribes several services need join into different service group; as a result, the cost of key storage rises up doubly.
     3. Complexity of rekeying: former technologies need to renew different service groups respectively for applications of addition, eviction or service changing. They can’t meet command of big dynamic multicast groups for the high cost of group rekeying. Research on efficient group key management for multi-service secure multicast is an urgent problem we should solve. To solve the above problems through assuring multicast secrecy in lowest complexity of group key distribution, this thesis addresses on group key management of multi-service secure multicast. The content of this thesis includes three issues: (1) technology of group key distribution based on minimum exact covering; (2) classification and integration of member group; (3) integrated management of multiple service groups. The works in this thesis has been supported by the Natural Science Foundation of China“Study on secure payments of electronic commerce”(No. 90104033).
     The contributions of this thesis include as follows:
     1) In order to reduce the complexity of group key distribution, technology of group key distribution based on minimum exact covering (MEC) is studied on this thesis. The minimum exact covering problem for group key distribution is put forward and studied, and two algorithms based on it are proposed to achieve fast distribution.
     2) In order to reduce the complexity of key storage and rekeying, a model of group management based on multi-dimension hierarchical tree (MHT) is presented. The model consists of three levels, namely: data stream secure level, hierarchical access control level and user group secrecy level. It can group all sub-groups into a multi-dimensional hierarchical tree, so as to reduce key storage greatly.
     3) Integrating above two achievements, an efficient algorithm for multi-service multicast is presented to solve the problem of group key management, which can meet the comments of scalability and robust.
引文
[1] Onishi H, Satoh T, Uehara T et. al. IP Multicast Video Broadcasting System with User Authentication[A]. in: IEEE International Conference on Multimedia and Exposition[C], 2005. 1186~1189
    [2] Paul J, Mostafa A. Security issues and solutions in multicast content distribution: A survey[J]. IEEE Network, 2003, vol.17(1): 30~36
    [3] 谭运猛, 杨宗凯, 李守鹏. 组播通信的安全性研究[J]. 小型微型计算机系统, 2004, vol.25 (12): 2190~2194
    [4] McCarthy A, Jarvis A, Binucci N. Multimedia broadcast multicast services: Concept and capabilities[A]. in: 6th IEE International Conference on 3G and Beyond[C], IEE Conference Publication, 2005.63~66
    [5] Eriksson, Hans. MBone: The multicast backbone. Association for Computing Machinery[J]. Communications of the ACM, 1994. vol.37(8): 54~61
    [6] Liu Baofeng, Zhang Wenjun, Jiang Tianpu. A scalable key distribution scheme for conditional access system in digital pay-TV system[J]. IEEE Transactions on Consumer Electronics. 2004, vol.50(2) : 632~637
    [7] Sun Y, Liu K.J.R. Multi-layer key management for secure multimedia multicast communications[A]. in: International Conference on Multimedia and Expo[C], 2003. II-205~II-208
    [8] Scheikl O, Lane J, Boyer R et al. Multi-level secure multicast: the rethinking of secure locks[A]. in: International Conference on Parallel Processing Workshops[C], 2002.17~24
    [9] Sun Y, Liu K.J.R. Scalable hierarchical access control in secure group communications[A]. in: INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies[C], 2004. 1296~1306
    [10] Kim Backhyun, Hwang Taejune, Kim Iksoo. Multicast for multimedia delivery in wireless network[A]. in: Proceedings of Advanced Web and Network Technologies, and Applications. APWeb 2006 International Workshops: XRA, IWSN, MEGA, and ICSE[C], 2006. 565~72
    [11] Fenner W. Internet Group Management Protocol, Version 2. RFC 2236, November 1997
    [12] Ballardie A, Crowcroft J. Multicast-Specific Security Threats and Countermeasures [A]. in: ISOC Symposium on Network and Distributed System Secsure[C]. San Diego, CA, 1995. 2~16.
    [13] Chaddoud G, Chrisment I, Schaff A. Dynamic group communication security[A]. in: Sixth IEEE Symposium on Computers and Communications[C], 2001. 49~56.
    [14] A. Saxena, B. Soh. Distributed Denial of Service Attacks and Anonymous Group Authentication on the Internet[A]. Third International Conference on Information Technology and Applications[C], 2005. 460~464
    [15] Li Xin, Zhang Peng, Ye Chengqing. GAC/GKM: a group access control architecture for secure multicast[A]. in: International Conference on Communications, Circuits and Systems[C], 2005. 502~507
    [16] Judge P Q, Ammar M H. Gothic: Group Access Control Architecture for Secure Multicast and Anycast[A]. in: IEEE INFOCOM[C], 2002. 1547~1556
    [17] Canetti R. Multicast Security: A Taxonomy and Efficient Constructions[A]. in: IEEE INFOCOM[C]. New York, NY, 1999.708~716.
    [18] Harney H. Group Key Management Protocol (GKMP) Specification. RFC2093, July 1997
    [19] Harney H. Group Key Management Protocol (GKMP) Architecture. RFC2094, July 1997
    [20] Wallner D, Harder E, Agee R. Key Management for Multicast: Issues and Architectures. RFC 2627, June 1999
    [21] Zhang X, Lam S, Liu Huaiyu. Efficient Group Rekeying Using Application-Layer Multicast[A]. in: 25th IEEE International Conference on Distributed Computing Systems[C], 2005. 303~313
    [22] Nakamura Y, Kikuchi H. Efficient key management based on the subset difference method for secure group communication[A]. in: 19th International Conference on Advanced Information Networking and Applications[C], 2005. 707~712
    [23] Du Xinjun, Wang Ying, Ge Jianhua et al. An ID-based broadcast encryption scheme for key distribution[J]. IEEE Transactions on Broadcasting, 2005, vol.51(2): 264~266
    [24] Cho JinHee, Chen IngRay, Eltoweissy M. Optimization of Batch Rekey Interval for Secure Group Communications in Wireless Networks[A]. 2005 International Conference on Wireless Networks, Communications and Mobile Computing[C], 2005. 522~527
    [25] Yao Yan, Fu Weiming, Zhang Shiyong. Gossip-based Multicast Loss Recovery Mechanisms in Group Key Distribution[A]. The Fifth International Conference on Computer and Information Technology[C], 2005. 429~434
    [26] Adusumilli P, Zou Xukai. KTDCKM-SDC: a distributed conference key management scheme for secure dynamic conferencing[A]. 10th IEEE Symposium on Computers and Communications[C], 2005. 476~481
    [27] Adusumilli P, Zou Xukai, Ramamurthy B. DGKD: distributed group key distribution with authentication capability[A]. Systems, Man and Cybernetics (SMC) Information Assurance Workshop, 2005. Proceedings from the Sixth Annual IEEE[C], 2005. 286~293
    [28] 朱文涛 , 熊继平 , 李津生等 .安全组播中密钥分配问题的研究 [J].软件学报,2003,vol.14(12):2052~2059
    [29] Zhu Wentao. Optimizing the tree structure in secure multicast key management[J]. IEEE Communications Letters. 2005, vol.9(5): 477~479
    [30] 王国军, 廖麟, 马好.移动因特网中安全组播通信的密钥管理研究[J].计算机应用,2005,vol.25(2):377-380
    [31] 屈劲, 葛建华, 蒋铭. 安全组播密钥批更新算法研究[J]. 电子学报. 2003, 31(7): 1046~1048
    [32] Liu Jing, Zhou Mingtian. Secure Group Communications For Large Dynamic Multicast Group[J]. Journal of Electronics.2003, 20(4): 265~273
    [33] Balenson D, McGrew D, Sherman A. Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization. IETF Internet draft[Z]. 2000
    [34] Kim Y, Perrig A, Tsudik G. Group key agreement efficient in communication[J]. IEEE Transactions on Computers, 2004, vol.53(7): 905~921
    [35] Sun Yan, Trappe W, Liu K.J.R. A scalable multicast key management scheme for heterogeneous wireless networks[J]. IEEE/ACM Transactions on Networking. 2004, vol.12(4): 653~666
    [36] Huang J, Mishra S. Mykil: a highly scalable key distribution protocol for large group multicast[A]. IEEE Global Telecommunications Conference[C], 2003. 1476~1480
    [37] Perrig A, Song D, Tygar J.D. ELK: A new protocol for efficient large-group key distribution[A]. in: Proceeding of the IEEE Symposium on Security and Privacy[C], 2001. 247~262
    [38] Setia S, Koussih S, Jajodia S et al. Kronos: a scalable group re-keying approach for secure multicast [A]. in: IEEE Symposium on Security and Privacy[C]. Oakland (USA) CA: IEEE Computer Society Press, 2000. 215~228
    [39] Lin Jenchiun, Tzeng Chienhua, Lai Feipei et al. Optimizing centralized secure group communications with binary key tree recomposition[A]. in: 18th International Conference on Advanced Information Networking and Applications[C], 2004. 202~207
    [40] Pinkas B. Efficient state updates for key management[A]. in: Proceedings of the IEEE[C], 2004. 910~917
    [41] Pegueroles J, Rico-Novella F, Hernandez-Serrano J et al. Improved LKH for batch rekeying in multicast groups[A]. in: International Conference on Information Technology[C]. New York (USA): IEEE, 2003. 269~273
    [42] Josep Pegueroles, Francisco Rico-Novella. Balanced Batch LKH: New Proposal, Implementation and Performance Evaluation[A]. in: The Eighth IEEE International Symposium on Computers and Communication[C], 2003. 815~820
    [43] Sherman A.T, McGrew D.A. Key establishment in large dynamic groups using one-way function trees[J]. IEEE Trans. on Software Engineering, 2003, vol.29(5): 444~458
    [44] Kim Heeyoul, Hong Seong-min, Yoon H et al. Secure group communication with multiplicative one-way functions[A]. in: International Conference on Information Technology: Coding and Computing[C], 2005, vol.1: 685~690
    [45] Lin JenChiun, Lai Feipei, Lee HungChang. Efficient Group Key Management Protocol with One-Way Key Derivation[A]. in: The IEEE Conference on Local Computer Networks[C], 2005. 336~343
    [46] Ku WeiChi, Chen ShuaiMin. An improved key management scheme for large dynamic groups using one-way function trees[A]. in: International Conference on Parallel Processing Workshops[C], 2003. 391~396
    [47] Li, Mingyan, Poovendran, Radha et al. Minimizing center key storage in hybrid one-way function based group key management with communication constraints[J]. Information Processing Letters, 2005, vol.93(4): 191~198
    [48] Chan SiuPing, Kok ChiWah. Minimum redundancy tree for key distribution in secure multicast[A]. in: International Symposium on Information Theory[C], 2004. 171
    [49] Liu B, Zhang W, Jiang T. A scalable key distribution scheme for conditional access system in digital pay-TV system[J]. IEEE Transactions on Consumer Electronics. 2004, vol.50(2): 632~637
    [50] Scott Dexter, Roman Belostotskiy, Ahmet M. Eskicioglu. Multi-Layer Multicast Key Management with Threshold Cryptography[A]. in: Proceedings of the SPIE Security, Steganography, and Watermarking of Multimedia Contents VI Conference[C]. San Jose, CA: SPIE, 2004. 705~715
    [51] 戴琼海, 覃毅力. 组播通信的访问控制和密钥管理[J],电子学报.2002, 30(12): 2020~2023
    [52] 陈慧, 熊光泽, 刘璟. 组播分组数据源鉴别综述[J].计算机科学.2004, 31(5): 27~30
    [53] 徐明伟, 董晓虎, 徐恪. 组播密钥管理的研究进展[J].软件学报. 2004, 15(1): 141~150
    [54] Baugher. Multicast Security (MSEC) Group Key Management Architecture. RFC4046[Z], April 2005
    [55] Lu, H. A novel high-order tree for secure multicast key management[J]. IEEE Transactions on Computers, 2005, vol.54(2): 214~224
    [56] Nishi R, Sakurai K. Group key distribution scheme for reducing required rekey message size[A]. in: 11th International Conference on Parallel and Distributed Systems[C], 2005. 280~284
    [57] Mukherjee A, Anurag D.P. Agrawal Gupta. Totally distributed key management for dynamic groups in MANETs[A]. in: IEEE International Performance, Computing, and Communications Conference[C], 2005.185~192
    [58] Zhu S, Jajodia S. Scalable group rekeying for secure multicast: a survey[A]. in: International Workshop on Distributed Computing[C], 2003. 1~10
    [59] Stallings W. Cryptography and network security: principles and practice[M]. Beijing: Tsinghua Univ. Press, 2002. 145~159
    [60] Whitfield Diffle, Martin E Hellman. New Directions in Cryptography[J]. IEEE Transactions on Information Theory, November 1976, IT-22(6):644~654
    [61] Oorschot P, Wiener M. Parallel collision search with cryptanalytic applications[J]. Journal of Cryptology. 1999, 12(1): 1~28
    [62] Menezes A, Okamoto T, Vanstone S. Reducing elliptic curve logarithms to logarithms in a finite field[J]. IEEE Transactions on Information Theory, 1993, 39(5): 1639~1646
    [63] Preneel B. Cryptographic Hash Functions[J]. European Tansactions on Telecom- munications, August 1994, 5(4): 431~448
    [64] Miller V. Use of elliptic curves in cryptography[J]. Lecture Notes in Computer Scinece, Spring-Verlag, 1986, vol.218: 417~426
    [65] Xiang Q, Liu Z. Simplest accomplishment of arithmetic on Galois Fields[J]. Journal of UEST of China, 2000, 29(1): 5~9
    [66] 向茜, 刘钊. 伽罗华域上代数运算的最简实现[J]. 电子科技大学学报, 2000, 29(1): 5~ 9
    [67] 张方国, 王育民. 超椭圆曲线密码体制的研究与进展[J].电子学报, 2002, 30(1): 126~131
    [68] Zhang F, Wang Y. Study and advance of hyper-elliptic curves cryptsystems[J]. Acta Electronica Sinica, 2002, 30(1): 126~131
    [69] Sun M, Su C, Huang C et al. Design of a scalable RSA and ECC crypto-processor[A]. in: Proceedings of the ASP-DAC[C], 2003. 495~498
    [70] Smart N. The discrete logarithm problem on elliptic curves of trace one[J]. Journal of Cryptology, 1999, 12(3): 193~196
    [71] Steiner M, Tsudik G, Waidner M. Diffie-Hellman Key Distribution Extended to Group Communication[A]. in: 3rd ACM Conference on Computer and Communications Security[C], 1996. 31~37
    [72] Montgomery P. Speeding the Pollard and Elliptic Curve Methods of Factorization[J]. Mathematics of Computation, 1987, vol.48(177): 243~264
    [73] Sandro Rafaeli, David Hutchison. A survey of key management for secure group communication[J]. ACM Computing Surveys, 2003, vol.35(3): 309~329
    [74] Canetti R, Malkin T, Nissim K. Efficient communicato -storgage tradeoffs for multicast encryption[J]. Advances in Cryptotoly—EUROCRYPT’99, vol.1599: 459~474
    [75] Waldvogel M, Caronni G, Sun D et al. The VersaKey: Versatile Group Key Management[J]. IEEE Journal on Selected areas in Communications, 17(8): 1614~1631
    [76] Ghanem S.M, Abdel-Wahab H. Secure group key management framework: design and rekey issues [A]. in: 8th IEEE International Symposium on Computers and Communication[C]. Los Alamitos (USA), CA: IEEE Computer Society Press, 2003. 797~802
    [77] Ghanem S.M, Abdel-Wahab H. A simple XOR-based technique for distributing group key in secure multicasting [A]. Fifth IEEE Symposium on Computers and Communications[C]. Los Alamitos(USA), CA: IEEE Computer Society Press, 2000. 166~171
    [78] 赵欣, 吴敏强, 陈道蓄等. 一个自适应的安全组通信秘钥更新算法[J]. 电子学报. 2003, 31(5): 654~658
    [79] Chang I, Engel R, Kandlur D et al. Key Management for Secure Internet Multicast Using Boolean Function Minimization Techniques[A]. in: IEEE INFOCOM 99[C], 1999. 689~698
    [80] 刘景, 周明天. 大型动态多播群组的密钥管理和访问控制[J],软件学报.2002, 13(2): 291~297
    [81] Ballardie A. Scalable Multicast Key Distribution. RFC 1949[Z], May 1996
    [82] Mittra S. Iolus: A Framework for Scalable Secure Multicasting. Computer Communications Review[J], 1997, vol.27(4): 277~288
    [83] Dondeti L.R, Mukherjee S, Samal A. Scalable secure one-to-many group communication using dual encryption. Computer Communications[J], vol.23(17): 1681~1701
    [84] Hardjono T, Baugher M, Harney P. Group security association (GSA) management in IP multicast[A]. in: 16th International Conference on Information Security[C]. New Decade Challenge, 2001. 213~28
    [85] Rafaeli S, Hutchison D. Hydra: A decentralized group key management[A]. in: Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises[C], 2002. 62~67
    [86] Duma C, Shahmehri N, Lambrix P. A hybrid key tree scheme for multicast to balance security and efficiency requirements[A]. in: 12th IEEE International Workshop on Enabling Technologies-Infrastructure for Collaborative Enterprises[C]. Los Alamitos (USA), CA: IEEE Computer Society Press, 2003. 208~213
    [87] 王国军, 廖麟, 马好. 移动因特网中安全组播通信的密钥管理研究[J].计算机应用,2005, vol.25(2):377-380
    [88] 王 国 军 , 周 薇 . 移 动 因 特 网 中 的 组 成 员 管 理 [J]. 计 算 机 工 程 ,2005, vol.31(15):118-121
    [89] Ateniese, Giuseppe Steiner, Michael Tsudik et al. New multiparty authentication services and key agreement protocols[J]. IEEE Journal on Selected Areas in Communications, vol.18(4): 628~639
    [90] Becker C, Wilie U. Communication complexit of group key distribution[A]. in: Proceedings of 5th ACM conference on Computer and Communications Security[C], 1998. 1~6
    [91] Boyd C. On Key Agreement and Conference Key Agreement[A]. in: Information Security and Privacy: Australasian Conference[C], 1997. 294~302
    [92] Perrig A. Efficient Collaborative Key Management Protocols for Secure Autonimous Group Communication[A]. in: International Workshop on Cryptographic Techniques and E-Commerce[C], 1999. 192~202
    [93] Zhu F, Chan A, Noubir G. Optimal tree structure for key management of simultaneous join/leave in secure multicast[A]. IEEE Military Communications Conference[C], 2003. 773~778
    [94] 朱文涛,熊继平,李津生等.安全组播密钥管理的层次结构研究[J].电子与信息学报,2004,vol.26(1):7~13
    [95] Moharrum M, Mukkamala R, Eltoweissy M. Efficient secure multicast with well-populated multicast key trees[A]. in: Tenth International Conference on Parallel and Distributed Systems[C], 2004. 215~222
    [96] Akl S.G, Taylor P.D. Cryptographic solution to a problem of access control in a hierarchy[J]. ACM Transactions on Computer Systems, 1983, vol.1: 239~247
    [97] R.S. Sandhu. Cryptographic implementation of a tree hierarchy for access control[J]. Information Processing Letters, 1988, vol.27(2): 95~98
    [98] Birget J.C, Zou X, Noubir G et al. Hierarchy-based access control in distributed environments[A]. in: Proceedings of IEEE International Conference onCommunications[C], 2001. 229~233
    [99] Lin C H. Dynamic key management schemes for access control in a hierarchy[J]. Computer Communications, 1997, vol.20, (15): 1381~1385
    [100] Indrkshi Ray, Indrajit Ray, Natu Narasimhamurthi. A cryptographic solution to implement access control in a hierarchy and more[A]. in: Proceedings of the Seventh ACM Symposium on Access Control Models and Technologies[C], 2002. 65~73
    [101] Huang W C, Kao C Y, Horn g J T. A genetic algorithm approach for set covering problems[A]. in: Proceedings of the First IEEE Conference on Evolutionary Computation[C], Los Alamitos (USA), CA: IEEE Computer Society Press, 1994. 569~574
    [102] Gandhi, Rajiv Khuller, Samir Srinivasan et al. Approximation algorithms for partial covering problems[J]. Journal of Algorithms, 2004, vol.53(1): 55~84
    [103] Chen Jianer, Kanj Iyad A, Xia Ge. Labeled search trees and amortized analysis: Improved upper bounds for NP-hard problems[J] Algorithmica, 2005, vol. 43(4): 245~273
    [104] 杜可亮, 张轩, 李星等. IP 组播行为的生灭模型[J]. 清华大学学报: 自然科学版.2004, vol.44(1): 134~137
    [105] 屈劲, 蒋铭. 基于组播用户动态模型的密钥批更新研究[J]. 华中科技大学学报: 自然科学版.2003, vol.31(1): 37~39
    [106] Golle P, Modadugu N. Authenticating Streamed Data in the Presence of Random Packet Loss[A]. in: Network and Distributed System Seccure Symposium[C], 2001. 345~354
    [107] Trappe W, Song J, Poovendran R. et al. Key distribution for secure multimedia multicasts via data embedding[A]. in: IEEE International Conference on Acoustics, Speech, and Signal Processing[C], 2001. 1449~1452
    [108] 徐风, 李芝棠. 一种在应用层通过信息隐藏实现的安全组播方案[J]. 计算机应用, 2003, vol.23(3): 76~77, 81
    [109] Chen WenTsuen, Hsu HoLing, Chiang JengLong. Logical key tree based secure multicast protocol with copyright protection[A]. in: 19th International Conference on Advanced Information Networking and Applications[C], 2005. 279~284

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700