透過您的圖書館登入
IP:3.17.184.90
  • 學位論文

在無線隨意網路上基於可自我驗證簽名系統的安全的群組金鑰協議協定

A Secure Group Key Agreement Protocol with Self-Certified Signature in Mobile Ad Hoc Networks

指導教授 : 曾文貴

摘要


群組金鑰協議協定能讓一個群組中的參與者合作建立一個可在開放網路環境中加密或解密訊息的對話金鑰。在本論文中我們提出了一個基於可自我驗證簽名系統,可適用於無線行動隨意網路上的安全的群組金鑰協議協定。在DDH假設下,此協定可抵抗被動的攻擊者。而在random oracle模型與DL假設下,此協定可抵抗主動的攻擊者。此外,我們設計的協定還提供了向前安全性以及能夠抵抗已知金鑰的攻擊。

關鍵字

金鑰建立 隨意網路

並列摘要


A group key agreement protocol allows participants to cooperatively establish a common session key which is used to encrypt or decrypt transmitted messages among them over an open network environment. In this paper we propose a secure group key agreement protocol based on the self-certified signature scheme which is suitable for the mobile ad hoc network environment. Under the DDH assumption, the proposed protocol is demonstrated to be secure against passive adversaries. Under the random oracle model and DL assumption, the proposed protocol is demonstrated to be secure against active adversaries. Besides, our protocol provides forward secrecy and withstands known-key attacks.

並列關鍵字

key agreement ad hoc networks

參考文獻


[4] Colin Boyd and Juan Manuel Gonzalez Nieto. Round-optimal contributory conference key agreement. PKC 2003, LNCS 2567, pp. 161-174, Springer, 2003.
[5] Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. Provably authenticated group Diffie-Hellman key exchange - the dynamic case. In Proceedings of Asiacrypt'01, LNCS 2248, pp. 290-309, 2001.
[7] Emmanuel Bresson, Olivier Chevassut, David Pointcheval, and Jean-Jacques Quisquater. Provably authenticated group Diffie-Hellman key exchange. In ACM CCS'01, pp. 255-264, 2001.
[8] Mike Burmester and Yvo Desmedt. A secure and efficient conference key distribution system. In Advances in Cryptology - Eurocrypt'94, pp. 275-286, Springer, 1995.
[9] Giovanni Di Crescenzo, Niels Ferguson, Russell Impagliazzo, and Markus Jakobsson. How to forget a secret. In Proceedings of STACS'99, LNCS 1563, pp. 500-509, 1999.

延伸閱讀