首页 | 官方网站   微博 | 高级检索  
     

一种单轮的动态组密钥协商机制
引用本文:李欣,张鹏,叶澄清. 一种单轮的动态组密钥协商机制[J]. 浙江大学学报(工学版), 2007, 41(12): 2007-2010
作者姓名:李欣  张鹏  叶澄清
作者单位:浙江大学 计算机科学与技术学院,浙江 杭州 310027
摘    要:针对动态组密钥协商协议中,轮数大多为2轮,且效率不高的问题,利用ID-based密钥体系下的“免交互两方静态共享秘密”技术,构建了一种单轮信息交互的基于成员认证的组密钥协商协议,并将协议推广到组成员动态变化的情况.它使得密钥协商阶段所需的广播交互消息数目较2轮的协议减少一半,因而通讯效率得以提高.该协议的密钥协商过程是安全的,并且具备“前向”和“后向”安全属性,它能适用于不要求“完美前向安全”的安全组通信应用.

关 键 词:  font-family: 宋体"  >组密钥    font-family: 宋体"  >密钥协商    font-family: 宋体"  >动态    EN-US"  >ID  EN-US"   style="  font-family: 宋体"  >-  EN-US"  >based  font-family: 宋体"  >密钥体系
文章编号:1008-973X(2007)12-2007-04
收稿时间:2006-07-10
修稿时间:2006-07-10

1-round dynamic group key agreement
LI Xin,ZHANG Peng,YE Cheng-qing. 1-round dynamic group key agreement[J]. Journal of Zhejiang University(Engineering Science), 2007, 41(12): 2007-2010
Authors:LI Xin  ZHANG Peng  YE Cheng-qing
Abstract:Among the conventional round group key agreement protocol, the minimal number of message exchange round is 2. The efficiency of the protocol is affected by the number of message exchange round. Using a secret shared technology that two parties share a common static secret without any interaction between them, an efficient one-round ID-based authenticated group key agreement scheme was proposed and extended to the dynamic group. The number of message exchanged during the key agreement in this oneround protocol is reduced to half of that in two-round protocols. So the efficiency of its communication is improved. The proposed scheme was proved to be secure and be forward and backward secure, and can be applied to the secure group communication where the perfect forward secure is not needed.
Keywords:group key   key agreement   dynamics   ID-based cryptosystem
本文献已被 CNKI 维普 万方数据 等数据库收录!
点击此处可从《浙江大学学报(工学版)》浏览原始摘要信息
点击此处可从《浙江大学学报(工学版)》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号