安全组播通信技术的研究与实现
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着通信技术以及社会信息化的飞速发展过程中,尤其是Internet的快速普及,产生了越来越多的群组通信的需求。这些应用需要在多个计算机之间进行交互,而组播正是针对这种问题提出的一种新的,高效的网络传输方案,可以大大缩小通信延迟,节省网络带宽资源。
     然而组播中存在的一些问题限制了其应用,其中安全性就是最重要的影响因素之一。本文的研究工作正是基于此背景开展的。通常,安全组播通信涉及到的安全需求包括以下两点:组播通信中的密钥管理、组播通信数据的源认证。另外,如何构建易用且适用于各种环境的安全组播体系结构也是目前期待解决的一个问题。本文从以上各方面进行了深入的研究,提出了一些新的改进算法和思路。
     本文的主要创新点归纳如下:
     1.提出了一种基于PRF和XOR运算的组播密钥更新改进算法。根据算法的设计思想,全部更新密钥通过PRF计算生成,并且密钥间保持一定的相关性;组播的密钥更新报文通过PRF和XOR共同计算生成,替代了常规的加解密运算。除保证安全性之外,明显的降低了通信开销、计算开销和存储开销。Linux下原型验证系统的仿真结果表明,本改进算法在一定程度上提高了安全组播密钥管理的性能。
     2.提出了一种组播组内多个组播会话共享密钥树的密钥更新方案,使更新开销与组播会话数量无关,基于典型的集中式组播密钥管理方案,有效解决具有多个组播会话组播组的密钥更新效率低下的问题。本方案中组成员的私密钥作为共享密钥树的叶节点,组播会话的组密钥作为共享密钥树的扩展根节点。本方案采用的密钥更新算法利用PRF和XOR运算生成更新密钥和密钥更新数据。Linux下原型机系统的仿真结果表明,本方案较传统方案明显的提高了组播组内多个组播会话的通信场景下密钥更新的性能。
     3.给出了一种认证树联合TESLA的组播源认证方案。本方案结合了认证树和TESLA算法各自的优点,利用认证树算法构造数据报组,利用TESLA算法公开延迟时间间隔的特性可以较好的保证数据报组摘要值的真实性。在分析了安全性,性能并在与典型算法进行比较之后,本方案证明了不仅计算,通信和存储开销均做到较小,而且还实现了零延迟的实时源认证,能够适应各种网络环境,良好的应对报文突发丢失。经理论推导证明,即便在丢包概率较高的应用场景中,报文也几乎都能够实现源认证,明显的提高了组播通信中源认证的可靠性。
     4.给出了一种基于TLS(DTLS)的安全组播方案。本方案能基于已有的TLS(DTLS)协议和设施,在其基础上扩展添加组密钥管理和组播通信安全功能模块,方便、快速的提供一种整合的组播通信安全机制,保护组播数据的机密性和完整性,并支持抗重放,组认证,源认证等安全机制。并且,本方案能以API调用接口的形式向应用程序提供组密钥管理和数据安全服务。本方案的所有功能均在应用程序进程空间内执行,支持集中式和分布式,不存在多播依赖性。
     5.提出了一种应用树形结构进行组播密钥管理和分发的方案。利用4-way handshake协商PTK作为树形结构叶节点的密钥,组播密钥分发用户生成的GTK作为树形结构根节点的密钥,ATK作为树形结构其余节点的密钥,引入ATK的作用在于将组播密钥分发用户与参与组播的用户之间的关系由星型结构转变为树型结构,由ATK来达到组播密钥更新的安全性和高效性。并进一步基于树型结构,采用单向函数优化密钥更新算法,密钥更新过程中用哈希计算来替换加解密计算,再次降低组播密钥分发用户管理组播组的开销。
     组播通信的应用需求日益增多,其安全问题的研究也将随着应用领域的广泛而逐渐深入,得到长足的发展。
Along with rapid development on communication technology and society informationization, especially on fast internet popularization, more and more requirements of group communication are brought out. These application requirements need information to be exchanged among multiple computers, and multicast is a new and high efficiency network transportation solution aiming at it. The multicast can greatly reduce communication delay and save neteork bandwith resource.
     However, some problems of multicast restrict its application scene, security consideration is one of the most important influencing factors, and the research work in this paper is just carried out basing on it. Usually, the mainly security requirement of multicast include 2 points as below: key management and source authentication of multicast communication. In addition, how to construct a secure multicast architecture with characters of easy using and suitable for various environments is a question expecting to solve now. The research work in this paper is further on according to above areas and some improved algorithms and thoughts are put forward.
     The main innovations of the thesis are as follows:
     1. An optimized rekeying algorithm in secure multicast based on PRF and XOR operation was presented in this paper. According to algorithm design concept, all updated keys with relativity were generated by PRF operation, and rekeying messages in multicast were generated by PRF and XOR operation together instead of conventional encryption and decryption. The communication cost, computation cost and storage cost are obviously decreased besides the ensurence of security. The simulation results of prototype under Linux verify that the optimized algorithm improves key management performance to some extent in secure multicast.
     2. A re-keying solution using shared key tree among multicast sessions in same multicast group was presented in this paper to make re-keying cost be independent of multicast sessions amount, and solve the problem that group with multiple sessions had low efficiency when key was updated. In this solution, leaves and extended root nodes in shared key tree respectively contained private keys of group members and group keys of multicast sessions. According to the key update algorithm used in this solution, updated keys and re-keying data were generated by PRF and XOR operations together. The simulation results of prototype system under Linux show that this solution obviously improves re-keying performance to some extent under communication circumstance with multiple sessions in same group compared to conventional solution.
     3. A multicast source authentication method using authentication tree combined with TESLA was presented in this paper. The advantage of authentication tree and TESLA were adopted simultaneously, the former was utilized to construct datagram group and latter was utilized to ensure authenticity of MAC value of datagram group according to key disclosure delay. After analysising security, performance and comparing with typical algorithms, not only computation, communication and storage cost were proved to be low, but also datagram burst loss could be well resisted in various communication environments. Even if in application scene with high datagram loss probability, almost all datagrams could be achieved source authentication via theory deduction. This method obviously enhanced source authentication reliability in multicast communication.
     4. A secure multicast scheme based on TLS (DTLS) was presented in this paper. Group key management and multicast transportation security function module were extended and added on existing TLS (DTLS) protocol and facilities. According to this, confidentiality, integrality, anti-replay, group authentication, source authentication, etc for datagram could be conveniently realized by this integrated secure multicast mechanism. In addition, the API provided by this scheme could be called by application layer program to offer group key management and data security service. All functions of this scheme could be implemented in process space of application layer program and supported centralized and distributed pattern without depending on IP multicast.
     5. A group key management and distribution scheme based on tree structure was presented in this paper. The PTK value of the leave nodes on tree were generated through UWB 4-way handshake negotiation, the GTK value of the root node was generated by user who established multicast group, the ATK value of the other nodes were generated to change relationship between user who established multicast group and users who joined multicast group from star structure to tree structure and achieved the goal that security and efficiency were ensured in group key updating process. Further more, the rekeying algorithm was optimized using one-way function based on tree structure, replacing encryption (decryption) calculation to hash calculation and decreasing group key management cost of user who established multicast group once more.
     The application requirement of multicast communication is increasing day by day, the research work on seurity issues of it will be further on and make considerable progress with the extention of its application.
引文
[1]Quinn B,Almeroth K.RFC 3170,IP multicast applications:Challenges and solutions[S].USA:IETF,2001
    [2]Deering S.RFC 1112,Host extensions for IP multicasting[S].USA:IETF,1989
    [3]Cain B,Deering S,Kouvelas I,Fenner B,Thyagarajan A.RFC3376,Interact group management protocol,version 3[S].USA:IETF,2002
    [4]赵膺,宋佳兴,徐万鸿,刘卫东.安全组播综述[J].小型微型计算机系统,2003,24(10):1873-1877
    [5]张勇.安全IP组播通信技术研究[D].上海:上海交通大学,2007
    [6]Krusus PS,Macker JP.Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98.Boston:CHACS,1998:1028-1032
    [7]Hardjono T,Dondeti L R.Multicast and group security[M].London:Artech House,2003
    [8]徐明伟,董晓虎,徐恪.组播密钥管理的研究进展[J].软件学报,2004,15(1):143-150
    [9]Harney H,Muckenhim C.RFC2093,Group Key Management Protocol(GKMP)Specification[S].USA:IETF,1997
    [10] Harney H, Muckenhim C. RFC2094, Group Key Management Protocol (GKMP) Architecture [S]. USA: IETF, 1997
    [11] Wallner D M, Harder E G, Agee R C. RFC 2627, Key Management for Multicast:Issues and Architecture [S]. USA: IETF, 1999
    [12] Wong CK, Gouda M G, Lam S S. Secure Group Communications Using Key Graphs [J]. IEEE/ACM Transactions on Networking, 2000,2: 16-30
    [13] Waldvogel M, Caronni G, Sun D, Weiler N, Plattner B. The versaKey framework:Versatile group key management [J]. IEEE Journal on Selected Areas in Communications, 1999,9: 1614-1631
    [14] Canetti R, Garay J, Itkis G. Multicast security: a taxonomy and some efficient construction [C]//Proceedings of the INFOCOM'99. New York: IEEE, 1999:708-716
    [15] Rafaeli S, Mathy L, Hutchison D. draft-rafaeli-lkh2-00.txt, LKH+2: An improvement on the LKH+ algorithm for removal operations [S]. USA: IETF,2002.
    [16] Setiner M, Taudik G, Waidnet M. Cliques: A new approach to group key agreement [C]//Proceedings of the ICDCS'98. Amsterdam: IEEE Press, 1998, 5:380-387
    [17] Rodeh O, Birman K, Dolev D. Optimized group rekey for group communication systems [R]. Technical Report, Hebrew University, 1999
    [18] Kim Y, Perrig A, Tsudik G. Simple and fault-tolerant key agreement for dynamic collaborative groups [C]//Proceedings of the CCCS'00. Athens: ACM, 2000:235-244
    [19] Lee P P C, Lui J C S, Yau D K Y. Distributed collaborative key agreement protocols for dynamic peer groups [C]//Proceedings of the ICNP'02. IEEE Press,2002,12: 322-331
    [20] Mittra S. Iolus: A framework for scalable secure multicasting [J]. ACM SIGCOMM Computer Communication Review, 1997, 27(4): 277-288
    [21] Banerjee S, Bhattacharjee B. Scalable secure group communication over IP multicast [J]. JSAC Special Issue on Network Support for Group Communication,2002,20(8): 156-163
    [22] Barnett C A. Efficient, reliable and secure source authentication schemes for realtime multicast [D]. College Park. The University of Maryland, 2004
    [23]张海波,周贤伟,宋存义.IP组播不可否认数据源认证研究进展[J].电子与信息学报,2006,28(11):2205-2208
    [24]Gennaro R,Rohatgi P.How to sign digital streams[C]//Proceedings of the ICCAC'97.London:Springer,1997:180-197
    [25]Rohatgi R.A compact and fast hybrid signature scheme for multicast packet authentication[C]//Proceedings of the CCS'99.Singapore:ACM,1999:93-100
    [26]Wang C K,Lam S S.Digital signature for flows and multicasts[J].IEEE/ACM Transactions on Networking,1999,7(4):502-513
    [27]Wong C K,Gouda M,Lam S S.Secure Group Communications Using Key Graphs[J].IEEE/ACM Transactions on Networking,2000,8(1):16-30
    [28]Park J M,Chong E K P,Siegel H J.Efficient multicast stream authentication using erasure codes[J].ACM Transactions on Information and System Security,2003,6(2):258-285
    [29]Rabin M O.Efficient dispersal of information for security,load balancing,and fault tolerance[J].Journal of Association for Computing Machinery,1989,36(2):335-348
    [30]Lysyanskaya A,Tamassia R,Triandopoulos N.Multicast authentication in fully adversarial networks[C]//Proceedings of the ISSP'04.IEEE Press,2004:241-253
    [31]Canetti R,Garay J,Itkis G,Micciancio D,Naor M,Pinkas B.Multicast Security:A Taxonomy and Some Efficient Constructions[C]//Proceedings of the INFOCOMM'99.New York:IEEE Press,1999:708-716
    [32]Perrig R C A,Song D,Tygar D.Effcient and secure source authentication for multicast[C]//Proceedings of the NDSS'01.San Diego
    [33]Perrig A,Song D,Canetti R,Tygar J D,Briscoe B.RFC 4082,The tesla broadcast authentication protocol Timed Efficient Stream Loss-Tolerant Authentication(TESLA):Multicast Source Authentication Transform Introduction[S].USA:IETF,2005
    [34]Fries S,Tschofenig H.RFC 4442,Bootstrapping Timed Efficient Stream Loss-Tolerant Authentication(TESLA)[S].USA:IETF,2006
    [35]Perrig A,Tygar J D,Song D,Canetti R.Efficient Authentication and Signing of.Multicast Streams over Lossy Channels[C]//Proceedings of the ISSP'00.Washington:IEEE Press,2000:56
    [36]Golle P,Modadugu N.Authenticating streamed data in the presence of random packet loss[C]//Proeeedings of the NDSS'01.San Diego,2001:13-22
    [37]Paxson V.End-to-End Internet Packet Dynamics[J].IEEE/ACM Transactions on Networking,1999,7(3):277-292
    [38]Miner S,Staddon J.Graph-based authentication of digital streams [C]//Proeeedings of the ISSP'01.Oakland:IEEE Press,2001:232-246
    [39]Abuein Q,Shibusawa S.A Graph-Based New Amortization Scheme for Multicast Streams Authentication[J].Advanced Modeling and Optimization,2005,7(2):238-261
    [40]Lysyanskaya A,Tamassia R,Triandopoulos N.Multicast Authentication in Fully Adversarial Networks[C]//Proceedings of the ISSP'04.Oakland:IEEE Press,2004:241-255
    [1]Quinn B,Almeroth K.RFC 3170,IP multicast applications:Challenges and solutions[S].USA:IETF,2001
    [2]Deering S.RFC 1112,Host extensions for IP multicasting[S].USA:IETF,1989
    [3]Cain B,Deering S,Kouvelas I,Fenner B,Thyagarajan A.RFC3376,Internet group management protocol,version 3[S].USA:IETF,2002
    [4]Krusus PS,Macker JP.Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98.Boston:CHACS,1998:1028-1032
    [5]Canetti R,Pinkas B.draft-irtf-smug-taxonomy-01.txt,A taxonomy of multicast security issues[S].USA:IETF,2000
    [6]Snoeyink J,Suri S,Varghese G.A lower bound for multicast key distribution [C]//Proceedings of the IEEE INFOCOM'01.Anchorage,2001.422-431
    [7]Li M,Poovendran R,Berenstein C.Design of secure multicast key management schemes with communication budget constraint[J].IEEE Communications Letters,2000,6(3):108-110
    [8]Poovendran R,Baras JS.An information-theoretic approach for design and analysis of rooted-tree-based multicast key management schemes[J].IEEE Transactions on Information Theory,2001,47(7):2824-2834
    [9]Li Y,Xin Y,Gao X S,Niu X X,Yang Y X.Optimized re-keying solution for secure multicast using PRF and XOR operation[J].Journal of Beijing University of Posts and Telecommunications,2008,31(1):92-96
    [10]Harney H,Meth U,Colegrove A,Gross G.RFC4535,GSAKMP:Group Secure Association Key Management Protocol[S].USA:IETF,2006
    [11]Hamey H,Muckenhim C.RFC2094,Group Key Management Protocol(GKMP)Architecture[S].USA:IETF,1997
    [12]Harney H,Muckenhirn C.RFC2093,Group Key Management Protocol(GKMP)Specification[S].USA:IETF,1997
    [13]Wallner D M,Harder E G,Agee R C.RFC 2627,Key Management for Multicast:Issues and Architecture[S].USA:IETF,1999
    [14]Wong CK,Gouda M G,Lam S S.Secure Group Communications Using Key Graphs[J].IEEE/ACM Transactions on Networking,2000,2:16-30
    [15]Judge P,Ammar M.Security issues and so lutions in multicast content distribution:a survey[J].IEEE Network,2003,17:30-36
    [16]Sherman A T,McGrew D A.Key Establishment in Large Dynamic Groups Using One-Way Function Trees[J].IEEE Transactions on Software Engineering,2003,5:444-458
    [17]Dierks T,Rescorla E.RFC4346,The transport layer security(TLS) protocol version 1.1[S].USA:IETF,2006
    [18]Rescorla E.SSL and TLS:Designing and Building Secure Systems[M].USA:Addison-Wesley,Inc.,2001:34-135.
    [19]Waldvogel M,Caronni G,Sun D,Weiler N,Plattner B.The versaKey framework:Versatile group key management[J].IEEE Journal on Selected Areas in Communications,1999,9:1614-1631
    [20]Canetti R,Garay J,Itlds G.Multicast security:a taxonomy and some efficient construction[C]//Proceedings of the INFOCOM'99.New York:IEEE,1999:708-716
    [21]Rafaeli S,Mathy L,Hutchison D.draft-rafaeli-lkh2-00.txt,LKH+2:An improvement on the LKH+ algorithm for removal operations[S].USA:IETF,2002.
    [22]Duma C,Shahmehri N,Lambrix P.A Hybrid Key Tree Scheme for Multicast to Balance Security and Efficiency Requirements[C]//Proceedings of the WETICE'03.IEEE,2003,6:208-213
    [23]Ghanem S M,Abdel-Wahab H.A Simple XOR-based Technique for Distributing Group Key in Secure Multicasting[C]//Proceedings of ISCC'00.IEEE,2000,7:166-171
    [24]Lin J C,Tzeng C H,Lai F P.Optimizing Centralized Secure Group Communications with Binary Key Tree Recomposition[C]//Proceedings of AINA'04.IEEE,2004,8:202-207
    [25]Zhu W T.Optimizing the Tree Structure in Secure Multicast Key Management [J].Communications Letters,IEEE,2005,5:477-479
    [26]Melek Onen,Refik Molva.Reliable Group Rekeying with a Customer Perspective[C]//Proceedings of GLOBECOM '04.IEEE,2004,12:2072-2076
    [27]Li X ZH,Yang Y,Gouda M G,Lain S S.Batch rekeying for secure group communications[C]//Proceedings of the WWW'01.ACM,2001,5:525-534
    [28]Pegueroles J,Rico-Novella F.Balanced batch LKH:new proposal,implementation and performance evaluation[C]//Proceedings of the ISCC'03.IEEE,2003,2:815-820
    [29]Lee P P C.Distributed and collaborative key agreement protocols with authentication and implementation for dynamic peer groups[D].M.Phil.thesis,The Chinese University of Hong Kong,2003,6
    [30]Schneier B.Applied Cryptography,Second Edition[M].USA:John Wiley &Sons,Inc.1996.359-383
    [1] Quinn B, Almeroth K. RFC 3170, IP multicast applications: Challenges and solutions [S]. USA: IETF, 2001
    
    [2] Deering S. RFC 1112, Host extensions for IP multicasting [S]. USA: IETF, 1989
    [3] Krusus PS, Macker JP. Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98. Boston: CHACS, 1998: 1028-1032
    [4] Canetti R, Pinkas B. draft-irtf-smug-taxonomy-01.txt, A taxonomy of multicast security issues [S]. USA: IETF, 2000
    [5] Sun Y, Liu K J R. Hierarchical Group Access Control for Secure Multicast Communications [J]. IEEE/ACM Transactions on Networking, 2007, 15(6):1514-1526.
    [6] Sun Y, Liu K J R. Scalable hierarchical access control in secure group communications [C]//Proceedings of the INFOCOM '04. IEEE Press, 2004:1296-1306
    [7] Li Y, Yang Y T, Xin Y, Yang Y X, Li ZH X. Re-keying Solution for Secure Multicast Using Shared Key Tree among Multicast Sessions in Same Group [J].Journal of Wuhan University of Technology, 2009,30(12): 98-102
    [8] Li Y, Xin Y, Gao X S, Niu X X, Yang Y X. Optimized re-keying solution for secure multicast using PRF and XOR operation [J]. Journal of Beijing University of Posts and Telecommunications, 2008, 30(12): 98-102
    [9] Mittra S. Iolus: A framework for scalable secure multicasting [C]//Proceedings of the SIGCOMM'97. ACM, 1997: 277-288
    [10] Wong C K, Gouda M, Lam S S. Secure Group Communications Using Key Graphs [J]. IEEE/ACM Transactions on Networking, 2000, 8(1): 16-30
    [11] Harney H, Muckenhirn C. RFC 2093-1997, Group Key Management Protocol (GKMP) Specification [S]. USA: IETF, 1997: 2-3
    [12] Wallner D M, Harder E G, Agee R C. RFC 2627, Key Management for Multicast:Issues and Architecture [S]. USA: IETF, 1999
    [13] Waldvogel M, Caronni G, Sun D, Weiler N, Plattner B. The versaKey framework:Versatile group key management [J]. IEEE Journal on Selected Areas in Communications, 1999,9: 1614-1631
    [14] Trappe W, Song J, Poovendran R, and Liu K J R. Key distribution for secure multimedia multicasts via data embedding [C]//Proceedings of the ICASSP'01.IEEE Press, 2001:1449-1452
    [15]Sherman A T,McGrew D A.Key Establishment in Large Dynamic Groups Using One-Way Function Trees[J].IEEE Transactions on Software Engineering,2003,5:444-458
    [16]Kang Q Y,MengX R,Wang J F.AN Optimized LKH Scheme Based on One-Way Hash Function for Secure Group Communications[C]//Proceedings of ICCT'06.Guilin:IEEE Press,2006:1-4
    [17]Canetti R,Pinkas B.draft-irtf-smug-taxonomy-01.txt,A taxonomy of multicast security issues[S].USA:IETF,2000
    [18]Perrig A,Song D,and Tygar D.ELK,a new protocol for efficient large-group key distribution[C]//Proceedings of the SSP'01.IEEE Press,2001:247-262
    [19]Ng W H D,Howarth M,Sun Z L,Cruickshank H.Dynamic Balanced Key Tree Management for Secure Multicast Communications[J].IEEE Transactions on Computers,2007,56(5):590-605
    [20]Li X S,Yang Y R,Gouda M G,Lam S S.Batch rekeying for secure group communications[C]//Proceedings of the WWW '01.Hong Kong:ACM,2001:525-534
    [21]Burmester M,Desmedt Y.A secure and efficient conference key distribution scheme[C]//Proceedings of the Eurocrypt'94.ACM,1994:275-286
    [22]Steiner M,Tsudik G,and Waidner M.Diffie-hellman key distribution extended to group communication[C]//Proceedings of the CCS'96.New Delhi:ACM,1996:31-37
    [23]Steiner M,Tsudik G,Waidner M.CLIQUES:A new approach to group key agreement[C]//Proceedings of the DCS'98.Amsterdam:ACM,1998:380-387
    [24]Steiner M,Tsudik G,Waidner M.Key agreement in dynamic peer groups[J].IEEE Transactions on Parallel and Distributed Systems,2000,8:769-780
    [25]Tsudik G,Kim Y,Perrig A.Simple and fault-tolerant key agreement for dynamic collaborative groups[C]//Proceedings of the CCS'00.Athens:ACM,2000:235-244
    [26]Dondeti L R,Mukherjee S,and Samal A.DISEC:A distributed framework for scalable secure many-to-many communication[C]//Proceedings of the ISCC'00.IEEE press,2000:693-698
    [27]Trappe W,Wang Y,Liu K.J.R.Resource-aware conference key establishment for heterogeneous networks[J].IEEE Transactions on networking,2000,5:134-146
    [28]Yang Y R,Li X S,Zhang X B,Lam S S.Reliable group rekeying:A performance analysis[C]//Proceedings of the SIGCOMM'01.ACM,2001:27-38
    [29]Mao Y,Sun Y,Wu M,Liu K.J.R.JET:Dynamic joint-exist-tree amortization and scheduling for contributory key agreement[J].IEEE Transactions on networking,2006,10:1128-1140
    [30]Schneier B.Applied Cryptography[M].Second Edition.USA:John Wiley &Sons,Inc.,1996:359-383
    [1]Deering S E,Cheriton D R.RFC 966,Host groups:A multicast extension to the Intemet protocol[S].USA:IETF,1985
    [2]Krusus PS,Macker JP.Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98.Boston:CHACS,1998:1028-1032
    [3]Hardjono T,Dondeti L R.Multicast and group security[M].London:Artech House,2003
    [4]Barnett C A.Efficient,reliable and secure source authentication schemes for realtime multicast[D].College Park.The University of Maryland,2004
    [5]Hardjono T,Tsudik G.IP multicast security:Issues and directions[J].Annals of Telecommunications,2000,6:324-340
    [6]Schneier B.Applied Cryptography,Second Edition[M].USA:John Wiley &Sons,Inc.1996.359-383
    [7]Boneh D,Durfee G,Franklin M.Lower bounds for multicast message authentication[C]//Proceedings of the Euroerypt'01.Springer,2001:437-452
    [8]Canetti R,Garay J,Itkis G,Micciancio D,Naor M,Pinkas B.Multicast Security:A Taxonomy and Some Efficient Constructions[C]//Proceedings of the INFOCOMM'99.New York:IEEE Press,1999:708-716
    [9]Gennaro R,Rohatgi P.How to sign digital streams[C]//Proceedings of the ICCAC'97.London:Springer,1997:180-197
    [10] Rohatgi R. A compact and fast hybrid signature scheme for multicast packet authentication [C]//Proceedings of the CCS'99. Singapore: ACM, 1999: 93-100
    [11] Wang C K, Lam S S. Digital signature for flows and multicasts [J]. IEEE/ACM Transactions on Networking, 1999, 7(4): 502-513
    [12] Wong C K, Gouda M, Lam S S. Secure Group Communications Using Key Graphs [J]. IEEE/ACM Transactions on Networking, 2000, 8(1): 16-30
    [13] Park J M, Chong E K P, Siegel H J. Efficient multicast packet authentication using signature amortization [C]//Proceedings of the ISSP'02. Oakland: IEEE Press, 2002: 227-240
    [14] Park J M, Chong E K P, Siegel H J. Efficient multicast stream authentication using erasure codes [J]. ACM Transactions on Information and System Security,2003, 6(2): 258-285
    [15] Rabin M O. Efficient dispersal of information for security, load balancing, and fault tolerance [J]. Journal of Association for Computing Machinery, 1989, 36(2):335-348
    [16] Lysyanskaya A, Tamassia R, Triandopoulos N. Multicast authentication in fully adversarial networks [C]//Proceedings of the ISSP'04. IEEE Press, 2004:241-253
    [17] Perrig R C A, Song D, Tygar D. Effcient and secure source authentication for multicast [C]//Proceedings of the NDSS'01. San Diego
    [18] Perrig A, Song D, Canetti R, Tygar J D, Briscoe B. RFC 4082, The tesla broadcast authentication protocol Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction [S]. USA: IETF, 2005
    [19] Baugher M, Carrara E. RFC 4383, The Use of Timed Efficient Stream Loss-Tolerant Authentication (TESLA) in the Secure Real-time Transport Protocol (SRTP) [S]. USA: IETF, 2006
    [20] Fries S, Tschofenig H. RFC 4442, Bootstrapping Timed Efficient Stream Loss-Tolerant Authentication (TESLA) [S]. USA: IETF, 2006
    [21] Fan Y J, Chen I R, Mohamed E. On Optimal Key Disclosure Interval for uTESLA: Analysis of Authentication Delay versus Network Cost [C]//Proceedings of the ICWN'05. Hawaii: IEEE Press, 2005: 304-309
    [22]Perrig A,Tygar J D,Song D,Canetti R.Efficient Authentication and Signing of.Multicast Streams over Lossy Channels[C]//Proceedings of the ISSP'00.Washington:IEEE Press,2000:56
    [23]Golle P,Modadugu N.Authenticating streamed data in the presence of random packet loss[C]//Proceedings of the NDSS'01.San Diego,2001:13-22
    [24]Paxson V.End-to-End Internet Packet Dynamics[J].IEEE/ACM Transactions on Networking,1999,7(3):277-292
    [25]Challal Y,BouabdaUah A,Bettahar H.H(2)A:Hybrid Hash-Chaining Scheme for Adaptive Multicast Source Authentication of Media-Streaming[J].Computers & Security,2005,24(1):57-68
    [26]Miner S,Staddon J.Graph-based authentication of digital streams [C]//Proceedings of the ISSP'01.Oakland:IEEE Press,2001:232-246
    [27]Abuein Q,Shibusawa S.A Graph-Based New Amortization Scheme for Multicast Streams Authentication[J].Advanced Modeling and Optimization,2005,7(2):238-261
    [28]Lysyanskaya A,Tamassia R,Triandopoulos N.Multicast Authentication in Fully Adversarial Networks[C]//Proceedings of the ISSP'04.Oakland:IEEE Press,2004:241-255
    [29]Challal Y,Bouabdallah A,Bettahar H.Hybrid and Adaptive Hash-Chaining Scheme for Data Streaming Source Authentication[C]//Proceedings of the HSNMC'04.Berlin:Springer,2004:1056-1067
    [1]Quinn B,Almeroth K.RFC 3170,IP multicast applications:Challenges and solutions[S].USA:IETF,2001
    [2]Deering S.RFC 1112,Host extensions for IP multicasting IS].USA:IETF,1989
    [3]Hardjono T,Dondeti L R.Multicast and group security[M].London:Artech House,2003
    [4]Krusus PS,Macker JP.Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98.Boston:CHACS,1998:1028-1032
    [5]Canetti R,Pinkas B.draft-irtf-smug-taxonomy-01.txt,A taxonomy of multicast security issues[S].USA:IETF,2000
    [6]Baugher M,Weis B,Hardjono T,Hamey H.RFC 3547,The Group Domain of Interpretation[S].USA:IETF,2003
    [7]Hardjono T,Weis B.RFC 3740,The Multicast Security Architecture[S].USA:IETF,2004
    [8]Arkko J,Carrara E,Lindholm F,Naslund M,Norrman K.RFC 3830,MIKEY:Multimedia Internet KEYing[S].USA:IETF,2004
    [9]Baugher M,Canetti R,Dondeti L,Lindholm F.RFC 4046,Multicast Security (MSEC) Group Key Management Architecture[S].USA:IETF,2006
    [10]Perrig A,Song D,Canetti R,Tygar J D,Briscoe B.RFC 4082,The tesla broadcast authentication protocol Timed Efficient Stream Loss-Tolerant Authentication(TESLA):Multicast Source Authentication Transform Introduction[S].USA:IETF,2005
    [11]Weis B.RFC 4359,The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload(ESP) and Authentication Header(AH)[S].USA:IETF,2006
    [12]Baugher M,Carrara E.RFC 4383,The Use of Timed Efficient Stream Loss-Tolerant Authentication(TESLA) in the Secure Real-time Transport Protocol(SRTP)[S].USA:IETF,2006
    [13]Fries S,Tschofenig H.RFC 4442,Bootstrapping Timed Efficient Stream Loss-Tolerant Authentication(TESLA)[S].USA:IETF,2006
    [14]Colegrove A,Harney H.RFC 4534,Group Security Policy Token v1[S].USA:IETF,2006
    [15] Hamey H, Meth U, Colegrove A, Gross G. RFC 4535, GSAKMP: Group Secure Association Group Management Protocol [S]. USA: IETF, 2006
    [16] Carrara E, Lehtovirta V, Norrman K. RFC 4563, The Key ID Information Type for the General Extension Payload in Multimedia Internet KEYing (MIKEY) [S].USA: IETF, 2006
    [17] Euchner M. RFC 4650, HMAC-Authenticated Diffie-Hellman for Multimedia Internet KEYing (MIKEY) [S]. USA: IETF, 2006
    [18] Ignjatic D, Dondeti L, Audet F, Lin P. RFC 4738, MIKEY-RSA-R: An Additional Mode of Key Distribution in Multimedia Internet KEYing [S]. USA:IETF, 2006
    [19] Fries S, Ignjatic D. RFC 5197, On the applicability of various MIKEY modes and extensions [S]. USA: IETF, 2008
    [20] Weis B, Gross G, Ignjatic D. RFC 5374, Multicast Extensions to the Security Architecture for the Internet Protocol [S]. USA: IETF, 2008
    [21] Weis B, Rowles S. draft-ietf-msec-gdoi-update-04.txt, Updates to the Group Domain of Interpretation (GDOI) [S]. USA: IETF, 2009
    [22] McGrew D, Weis B. draft-ietf-msec-ipsec-group-counter-modes-03.txt, Using Counter Modes with Encapsulating Security Payload (ESP) and Authentication Header (AH) to Protect Group Traffic [S]. USA: IETF, 2009
    [23] Kent S, Seo K. RFC4301, Security Architecture for the Internet Protocol [S].USA: IETF, 2005
    [24] Kent S. RFC4303, IP Encapsulating Security Payload (ESP) [S]. USA: IETF,2005
    [25] Kaufman C. RFC 4306, Internet Key Exchange (IKEv2) Protocol [S]. USA:IETF, 2005
    [26] Rosenberg J, Schulzrinne H. RFC 3264, An Offer/Answer Model with Session Description Protocol (SDP) [S]. USA: IETF, 2002
    [27] Camarillo G, Roach A B, Levin O. RFC 5367, Subscriptions to Request-Contained Resource Lists in the Session Initiation Protocol (SIP) [S].USA: IETF, 2008
    [28] Sparks R, Lawrence S, Hawrylyshen A, Campen B. RFC 5393, Addressing an Amplification Vulnerability in Session Initiation Protocol (SIP) Forking Proxies [S]. USA: IETF, 2008
    [29] Johansson I, Westerlund M. RFC 5506, Support for Reduced-Size Real-Time Transport Control Protocol (RTCP): Opportunities and Consequences [S]. USA:IETF, 2009
    
    [30] Kent S. RFC4302, IP Authentication Header [S]. USA: IETF, 2005
    [31] Hateml B, Mothannal A, Adelmadjid B. Efficient key management scheme for secure application level multicast [C]//Proceedings of the ISCC'07, Aveiro: IEEE Press, 2007: 489-494
    [32] Paul J, Mostafa A.Gothic: A group access control architecture for secure multicast and anycast [C]//Proceedings of the INFOCOM'02. New York: IEEE Press, 2002: 1547-1556
    [33] Zhang X B, Lam S S, Liu H Y. Efficient group rekeying using application-layer multicast [C]//Proceedings of the ICDCS'05. Columbus: IEEE Press, 2005:303-313
    [34] Yiu W P, Chan S H. SOT: Secure Overlay Tree for application layer multicast [C]//Proceedings of the ICC'04. Paris: IEEE Press, 2004: 1451-1455
    [35] Mittra S. Iolus: A framework for scalable secure multicasting [C]//Proceedings of the SIGCOMM'97. ACM, 1997: 277-288
    [36] Dierks T, Rescorla E. RFC4346, The Transport Layer Security (TLS) Protocol Version 1.2 [S]. USA: IETF, 2008
    [37] Rescorla E, Modadugu N. RFC4347, Datagram Transport Layer Security [S].USA: IETF, 2006
    [38] Miao F Y, Ma Y ZH, Salowey J. RFC 5425, Transport Layer Security (TLS) Transport Mapping for Syslog [S]. USA: IETF, 2009
    [39] Hollenbeck S. RFC 3749, Transport Layer Security Protocol Compression Methods [S]. USA: IETF, 2004
    [1]Quinn B,Almeroth K.RFC 3170,IP multicast applications:Challenges and solutions[S].USA:IETF,2001
    [2]Deering S.RFC 1112,Host extensions for IP multicasting[S].USA:IETF,1989
    [3]Hardjono T,Dondeti L R.Multicast and group security[M].London:Artech House,2003
    [4]Krusus PS,Macker JP.Techniques and issues in multicast security [C]//Proceedings of the MILCOM'98.Boston:CHACS,1998:1028-1032
    [5]彭木根,王英杰,王文博:无线传感器网络体系结构和关键技术研究[EB/OL].[2007-09-17].http://in.eccn.com/pub/techview.asp?id=8028
    [6]Torras D.Ultra Wide Band and Wi-Fi:Report of 2003 IOC Wireless Symposium [R].Seattle:Pyramid Research,2003
    [7]WiMedia.无线多媒体超平台:Report of CES2006[R].Las Vegas:WiMedia,2006
    [8]WiMedia.超宽带:四年之后:Report of CES2006[R].Las Vegas:WiMedia,2006
    [9]WiMedia.WiMedia Technical Overview:Report of WiMedia Face to Face China Meeting[R].Beijing:WiMedia,2006
    [10]ECMA-368,High Rate Ultra Wideband PHY and MAC Standard[S].SWISS:ECMA,2005
    [11]ECMA-369,MAC-PHY Interface for ECMA-368[S].SWISS:ECMA,2005
    [12]Geer D.UWB Standardization Effort Ends in Controversy[J].IEEE Computer Society,2006,39(7):13-16
    [13]MBOA-SIG White Paper,Ultrawideband:High-speed,short-range technology with far-reaching effects[S].USA:MBOA,2004
    [14]Yang H,Luo H Y,Ye F,Lu S W,Zhang L X.Security in Mobile Ad Hoc Networks:Challeges and Solutions[J].IEEE Wireless Communications,February 2004,11(1):38-47
    [15]Srivatsa M.Who is Listening? Security in Wireless Networks[C]//Proceedings of the IEEE ICSCN'08.Chennai:IEEE Press,2008:167-172
    [16]Oppermann I,Hamalalnen M,Iinatti J.UWB Theory and Applications[M].England:John Wiley & Sons,Ltd,2004:157-173
    [17]Ghavami M,Michael L B,Kohno R.Ultra Wideband Signals and Systems in Communication Engineering[M].England:John Wiley & Sons,Ltd,2004:193-218
    [18]Siwiak K,McKeown D.Ultra-Wideband Radio Technology[M].England:John Wiley & Sons,Ltd,2004:159-186
    [19]Nekoogar F.Ultra-Wideband Communications:Fundamentals and Applications [M].USA:Prentice Hall,2005:34-72
    [20]Reed J H.An Introduction to Ultra Wideband Communication Systems[M].USA:Prentice Hall PTR,2005:192-231
    [21]Fan Y,Xu H SH,Dai X F.Research on Security of Ultra-wideband[J].Ship Electronic Engineering,2008,28(12):166-170
    [22]Yang L Q,Giannakis G B.Ultra-Wideband Communications[J].IEEE Signal Processing Magazine,2004,21(1):26-54
    [23]李洋,张向东,辛阳.一种基于树形结构的UWB MAC层组播密钥管理的方法:中国,200810222648.8[P].2008-11
    [24]白媛,李洋,张向东.一种针对UWB DOS攻击的安全解决方案:中国,200810132715.7[P].2008-11

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700