基于LKH树和B树的组密钥管理方案
Group Key Management Based on B-Tree and LKH
DOI: 10.12677/CSA.2013.37053, PDF, HTML, XML, 下载: 2,906  浏览: 6,727  国家自然科学基金支持
作者: 刘迪*, 李晖, 徐超:北京邮电大学计算机学院,北京;周昕:公安部第一研究所,北京
关键词: 多播密钥管理逻辑密钥树(LKH)单向函数(OFT)Multicast; Key Management; LKH Tree; One-Way Function Tree
摘要: 已经提出的更新组密钥方法普遍存在1) 随着用户量的递增,用户需要维护的密钥数量将几何增长;2) 密钥更新过程中的加密次数多,使得更新效率低等问题。本文提出一种基于B树的LKH组密钥管理方法,使得密钥树节点可以横向递增,从而限制了树的高度,减少了需要存储的密钥数量。当加密通话组的成员关系发生变化时,本方法通过更新组密钥保证前向后向安全,从而提供一种安全的多播服务。此协议的分析结果证明,该方法可以有效的减少密钥的存储量和发送量,并提高组密钥更新效率,适用于动态大用户量加密通话组。
Abstract: The existing secure group schemes had following shortages: 1) Individual has to maintain large amount of keys with increasing number of users; 2) There will be too many key renew process affecting the efficiency. This paper proposes an efficient group key management scheme based on B-Tree and LKH, which can add branches into the tree when new members join in order to impose restrictions on height of tree, and reduce the number of stored key. In this scheme, the group key will be renewed when the secure group members join or quit in order to provide a safe multicast module. This scheme overcomes the above defects and improves the performance under large group size, and could appropriately be applied on large and dynamic multicast groups.

文章引用:刘迪, 周昕, 李晖, 徐超. 基于LKH树和B树的组密钥管理方案[J]. 计算机科学与应用, 2013, 3(7): 302-306. http://dx.doi.org/10.12677/CSA.2013.37053

参考文献

[1] S. Rafaeli, D. Hutchison. A survey of key management for se- cure group communication. ACM Computing Surveys, 2003, 35(3): 309-329.
[2] M. Hajyvahabzadeh, E. Eidkhani, S. A. Mortazavi and A. N. Pour. A new group key management protocol using code for key cal- culation: CKC. IEEE, 2010.
[3] S. Anahita Mortazavi, A. N. Pour and T. Kato. An efficient dis- tributed group key management using hierarchical approach with diffie-Hellman and symmetric algo-rithm: DHSA. IEEE, 2011.
[4] H. R. Hassen, H. Bettahar, A. Bouadbdallah and Y. Challal. An efficient key management scheme for content access control for linear hierarchies. Computer Networks, 2012, 56: 2107-2118.
[5] R. Velumadhava Rao, K. Selvamani and R. Elak-kiya. A secure key transfer protocol for group communication. Ad-vanced Com- puting: An International Journal (ACIJ), 2012, 3(6): 83-90.
[6] Y.-R. Chen, W.-G. Tzeng. Efficient and provably-secure group key management scheme using key derivation. IEEE 11th Inter- national Conference on Trust, Security and Computing and Communi-cations, 2012.
[7] D. Wallne, E. Harder and R. Agee. Key manage-ment for mul- ticast: Issues and architectures. National Security Agency, RFC2627, 1999.
[8] D. Je, S. Seo, Y. Park and J. Lee. Computation and storage effi- cient key tree management protocol for secure multicast com- munications. Computer Communications, El-sevier, 2009.
[9] B. Jiang, X. Hu. A survey of group key manage-ment. Interna- tional Conference on Computer Science and Software Engi- neering, 2008: 994-1002.
[10] Z. He and Y. Li. Dynamic key management in a user hierarchy. 2nd International Conference on Anti-Counterfeiting, Security and Identification, 2008: 298-300.
[11] Y. Piao, et al. Polynomial-based key management for secure intra-group and inter-group communication. Computers and Ma- thematics with Applications, 2012.
[12] D. Balenson, D. McGrew and A. Sherman. Key management for large dynamic groups: One-way functions trees and amortized initialization. IETF Internet Draft, 1999.
[13] D. A. McGrew, A. T. Sherman. Key establishment in large dy- namic groups using one-way function trees. IEEE Transactions on Software Engineering, 2003, 29(5): 444-458.