| 研究生: |
陳建甫 Chen, Chien-Fu |
|---|---|
| 論文名稱: |
建構網際網路安全之群體導向金鑰樹管理 Group-oriented Management of Key Trees for Secure Internet |
| 指導教授: |
郭耀煌
Kuo, Yau-Hwang |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2003 |
| 畢業學年度: | 91 |
| 語文別: | 英文 |
| 論文頁數: | 69 |
| 中文關鍵詞: | 群體金鑰 、群體導向管理 、金鑰管理 |
| 外文關鍵詞: | Group Key, Group-oriented Management, Key Management |
| 相關次數: | 點閱:116 下載:1 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
近年來隨著科技的進步與普及,人們的生活方式和網路習習相關;日常的食、衣、住、行、育、樂等活動莫不和網際網路緊緊相連。由於許多的事物都在網路的環境中發生,因此網路安全的課題逐漸受到大家的重視;現在已經有許多人致力於這方面的研究和努力,而他們也有很好的成果與貢獻。在眾多的安全議題中,我們所關心的是群體金鑰的問題,也就是如何讓群體中的每個成員使用共同的金鑰來交換訊息;此外,在成員有所變動時,例如新成員的加入或舊成員的離開,群體金鑰勢必需要重新計算以確保其安全性,如何快速、安全、有效率的求出新的金鑰,也是我們所關心的事情。
在本篇論文中,我們提出以群體導向的方式來管理金鑰樹。在許多的應用,例如視訊會議或網路連線遊戲中,整個大群體中通常會有小群體的存在,小群體中也需要以安全的方式來傳遞資料。以傳統金鑰樹管理的方法,例如TGDH,是無法達成小群內的安全性。此外由於計算群體金鑰所使用的演算法,所有成員必需花費大量的指數運算,這卻是影響TGDH性能的一個重要因素,經由此種群體導向的管理方式,我們減低為了求得群體金鑰所需的指數運算次數。而在整個群體金鑰更新的過程中,發起者會送出一個含有隱蔽金鑰的訊息,我們也減低了這個訊息的大小,這更是影響所有金鑰樹性能的一個指標。因此,我們提出的方法應用於管理群體金鑰上,不僅能夠顯現出更好的性能,更能提供更多的資訊給成員們利用。
The ways of life are bound up with network as the progress and popularization of science and technology. Our routine is related to Internet and since many things occur in network environment, people pay much attention to the subject of network security gradually. Now a lot of people work for relevant research and made great contributions. We are interested in group key management among these topics. Members of a group use the same key to exchange information and in order to ensure security, the group key must be updated when membership changes such as affiliation of a new member or deletion of old members. It is essential to compute the new group key rapidly, securely and efficiently.
In this thesis, we propose group-oriented management of key trees. The whole group usually has subgroups and data must be delivered securely inside any subgroup such as Video Conference and on-line games. Traditional manners of key tress like TGDH cannot achieve the goal and it costs a great quantity of exponentiation computation to calculate the group key due to its algorithm. By means of group-oriented management of key trees, we reduce the cost. Next the sponsor transmits a message containing blinded keys during the process of re-keying and we also reduce this message size that is consultation to evaluate performance of key trees. Therefore, our approach applied to group key management not only performs well but also supplies members with more information.
[1] Y. Kim, A. Perring, and G. Tsudik, “Simple and Fault-tolerant Key Agreement for Dynamic Collaborative Groups,” Proceedings 7th ACM Conference on Computer and Communications Security, ACM Press, November 2000, pages 235-244.
[2] D. Wallner, E. Harder, and R. Agee, “Key Management for Multicast: Issues and Architectures,” Internet Engineering Task Force, RFC 2627, June 1999.
[3] C. Wong, M. Gouda, and S. Lam, ” Secure Croup Communication Using Key Graphs,” Networking, IEEE/ACM Transactions on, Vol. 8 Issue: 1, Feb. 2000 pages 16-30.
[4] W. Diffie and M.E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No.6, November, 1976, pages 644-654.
[5] A. Perrig, “Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication,” In International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC '99), 1999, pages 192-202.
[6] M. Steiner, G. Tsudik, and M. Waidner, “Key Agreement in Dynamic Peer Groups,” IEEE Transactions on Parallel and Distributed Systems, August 2000.
[7] M. Burmester and Y. Desmedt, “A Secure and Efficient Conference Key Distribution System,” In A. D. Santis, editor, Advances in Cryptology-Eurocrypt’94, number 950 in Lecture Notes in Computer Science, pages 275-286.
[8] M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman Key Distribution Extended to Group Communication,” Proceedings 3rd ACM Conference on Computer and Communications Security, 1996, pages 31-37.
[9] D. A. McGrew and A. T. Sherman, “Key Establishment in Large Dynamic Groups Using One-way Function Tree,” Submitted to IEEE Transactions on Software Engineering, May 1998.
[10] Adrian Perrig, Dawn Song, and J. D. Tygar, “ELK, a New Protocol for Efficient Large-Group Key Distribution,” Security and Privacy, 2001. S&P, 2001. Proceedings, 2001 IEEE Symposium on, 2001.
[11] Oded Goldreich, Shafi Goldwasser, and Silvio Micali, “How to Construct Random Functions,” Journal of the ACM, October 1986, pages 792-807.
[12] T. Ballardie, “Scalable Multicast Key Distribution,” RFC 1949, May 1996.
[13] S. Berkovits, “How to Broadcast a Secret.” In Advances in Cryptology, EUROCRYPT’91, D. W. Davies, Ed. Berlin, Germany: Springer Verlag, 1991, vol. 547, Lecture Notes in Computer Science, pages 535-541.
[14] T. Ballardie and J. Crowcroft, “Multicast-specific Security Threats and Counter-measures,” In Proc. Symp. Network and Distributed System Security, 1995.
[15] S. Mittra, “Iolus: A Framwork for Scalable Secure Multicast,” In Proc. ACM SIGCOMM’97, 1997, pages 241-250.
[16] M. Moyer, J. Rao, and P. Rohatgi, “Maintaining Balanced Key Trees for Secure Multicast,” Internet Research Task Force, draft-irtf-smug-key-tree-balance-00.txt, June 1999.
[17] Ohad Rodeh, Ken Birman, and Danny Dolev, “Optimized Group Rekey for Group communication systems,” In Proceedings of Network and Distributed System Security Symposium (NDSS'00), San Diego, CA, USA, February 2000.
[18] H. Harney and C. Muckenhirn, “Group Key Management Protocol (GKMP) Specification,” Internet Engineering Task Force, RFC 2093, July 1997.
[19] H. Harney and C. Muckenhirn, “Group Key Management Protocol (GKMP) Architecture,” Internet Engineering Task Force, RFC 2094, July 1997.
[20] G. Chaddoud, I. Chrisment,and A. Schaff, “Dynamic Group Communication Security,” Computers and Communications, 2001. Proceedings. Sixth IEEE Symposium on, 2001, pages 49-56.
[21] T. Hardjono and B. Cain, “Secure and Scalable Inter-domain Group Key Management for N-to-N Multicast Parallel and Distributed Systems,” 1998. Proceedings. 1998 International Conference on, 1998, pages 478 –485.
[22] Y. Amir, G. Ateniese, D. Hasse, C. Nita-Rotaru Y. Kim, T. Schlossnagle, J. Schultz, J. Stanton, and G. Tsudik, “Secure Group Communication in Asynchronous Networks with Failures: Integration and Experiments.” In 20th IEEE International Conference on Distributed Computing Systems (ICDCS), April 2000..