跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.80) 您好!臺灣時間:2025/01/15 06:31
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:林至勇
研究生(外文):Jyh-Yeong Lin
論文名稱:安全群播上的法團式秘密分享技術研究
論文名稱(外文):Secure Group Communication using Quorum Secret Sharing
指導教授:王家祥
指導教授(外文):Jia-Shung Wang
學位類別:碩士
校院名稱:國立清華大學
系所名稱:資訊工程學系
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2004
畢業學年度:93
語文別:英文
論文頁數:33
中文關鍵詞:群播法團秘密分享
外文關鍵詞:Group CommunicationQuorumSecret SharingMulticastMulticast
相關次數:
  • 被引用被引用:0
  • 點閱點閱:230
  • 評分評分:
  • 下載下載:8
  • 收藏至我的研究室書目清單書目收藏:1
數位內容的安全群播服務近來已成為越來越重要的多點傳輸應用,這導致了一些新的金匙管理技術研究。金匙管理問題的研究中有一個著名的,使用金匙樹的WGL方法。WGL方法雖然解決了向後安全和向前安全的要求,但卻有金匙數量過於龐大,導致儲存空間過大和人員異動帶來的計算、通訊成本過高的缺點。在這篇論文中我們提出了一個基於法團式秘密分享技術的嶄新方法來完成多點傳輸金匙管理。利用法團式秘密分享,我們設計出一個新的通訊協定,達到向後安全和向前安全的要求。理論分析顯示,我們的方法在儲存空間的需求和加入新用戶所需的計算和通訊成本上都優於WGL方法。至於舊用戶離去所需的計算和通訊成本,WGL方法較好;不過我們的方法分散化與平行化程度較高,若採用平行運算或叢集技術,將可有效改善這項缺失。
Multicast streaming service is one of the prospective killer applications in Internet. Secure group communication, which provides confidentiality, authenticity, and integrity of messages delivered between group members, will become an interesting and critical issue in multimedia delivery services in the near future. Several techniques have been proposed to solve this problem, among them, the key management problem is the most important one, which can maintain the group state dynamically and protect the improper access and unauthorized playback as well.
There is a famous solution of the key management problem that uses key tree graph (WGL scheme). Although the WGL scheme solved the backward and forward secrecy problem, but the number of keys that WGL scheme needs is too large. This results a large storage requirement and high computation and communication costs causing by membership changes. In this thesis, a novel method based upon the quorum secret sharing scheme to solve the key management problem is presented. In addition, a corresponding quorum-secret-sharing based protocol that can fulfill the backward and forward secrecies is also proposed.
The theoretical analysis shows our method is better than WGL scheme in the storage requirement and the computation cost as well as the communication cost for JOIN. For the LEAVE operation, our method is worse than WGL, however, we address that we may use parallel computation or cluster technique to improve it because the level of distribution and parallel of our method are higher than WGL scheme.
中文摘要 i
誌謝 ii
Abstract iii
Table of Contents iv
List of Figures v
List of Tables vi
List of Tables vi
Chapter 1 Introduction 1
Chapter 2 Related Works 5
2.1 Key tree graphs 5
2.2 Iolus 8
Chapter 3 Preliminary: Quorum Systems and Secret Sharing 9
3.1 Quorum systems 9
3.2 Secret sharing 9
3.3 Quorum based secret sharing scheme 10
Chapter 4 Proposed Key Management Method 11
4.1 Basic idea 11
4.2 Protocol Description 13
4.2.1 Notations 13
4.2.2 Join 15
4.2.3 Leave 17
4.3 Two examples 19
4.3.1 The hierarchical quorum consensus (HQS) system 19
4.3.1.1 The Quorum System 19
4.3.1.2 The Secret sharing Scheme HQS-SSS 19
4.3.1.3 Three layers two of three majority gate HQS 20
4.3.2 The majority system 23
4.3.2.1 C(2d-1, d) majority Quorum system 23
4.3.2.2 The Secret sharing Scheme C(2d-1, d) 23
4.3.2.3 C(5,3) majority Quorum SSS 23
Chapter 5 Analysis and Comparison 26
Chapter 6 Conclusion and Future work 31
References 32
[1]. Chung Kei Wong, Gouda, M., and Lam, S.S., ²Secure Group Communications Using Key Graphs,² IEEE/ACM Transactions on Networking, Vol. 8, No. 1, Feb. 2000, pp. 16-30.
[2]. Al Shahri, A.F., Smith, D.G., and Irvine, J.M., ²A secure network access protocol (SNAP),² 18th IEEE International Symposium on Computers and Communication, 30 June-3 July 2003, pp. 809-814.
[3]. Naor, M., and Wool, A., ²Access Control and Signatures via Quorum Secret Sharing,² IEEE Transactions on Parallel and Distributed Systems, Vol. 9, No. 9, Sept. 1998, pp. 909-922.
[4]. Sandro Rafaeli, David Hutchison, ²A survey of key management for secure group communication,² ACM Computing Surveys (CSUR), Vol. 35, No. 3, Sept. 2003, pp. 309-329.
[5]. Suvo Mittra, ²Iolus: a framework for scalable secure multicasting,² ACM SIGCOMM '97 conference on Applications, technologies, architectures, and protocols for computer communication, Sept. 1997, pp. 277-288.
[6]. Kumar, A., ²Hierarchical quorum consensus: a new algorithm for managing replicated data,² IEEE Transactions on Computers, Vol. 40, No. 9, Sept. 1991, pp. 996-1004.
[7]. Adi Shamir, ²How to share a secret,² Communications of the ACM, Vol. 22, No. 11, Nov. 1979, pp. 612-613.
[8]. Canetti, R., Malkin, T., and Nissim, K., ²Efficient communication-storage tradeoffs for multicast encryption,² Cryptology---EUROCRYPT '99, J. Stem, Ed. Lectures Notes in Computer Science, Vol. 1599, pp. 459-474.
[9]. Li, M., Poovendran, R., and Berenstein, C., ²Optimization of key storage for secure multicast,² 35th Annual Conference on Information Sciences and Systems, March 2001, pp. 771-774.
[10]. G.R. Blakley, ²Safeguarding Cryptographic Keys,² AFIPS,Nat’l Computer Conference, Vol. 48, 1979, pp. 313-317.
[11]. S. E. Deering, ²Multicast routing in internetworks and extended LANs,² Symposium on Communications architectures and protocols, Aug. 1988, pp. 55-64.
[12]. T. Ballardie, and J. Crowcroft, ²Multicast-specific security threats and counter-measures,² Symposium on Network and Distributed System Security, Feb 1995, pp. 2.
[13]. McDaniel, P., Prakash, A., and Honeyman, P., ²Antigone: A flexible framework for secure group communication,² 8th USENIX Security Symposium, Aug. 1999, pp. 99-114.
[14]. Yongdae Kim, Adrian Perrig, and Gene Tsudik, ²Simple and fault-tolerant key agreement for dynamic collaborative groups,² 7th ACM conference on Computer and communications security, Nov. 2000, pp. 235-244.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊