簡易檢索 / 詳目顯示

研究生: 王聖智
Sheng-Chih Wang
論文名稱: 近似型隨選視訊之群組廣播金鑰管理設計與研究
Design and Analysis of Multicast Key Management for Near-Video-on-Demand Services
指導教授: 陳郁堂
Yie-Tarng Chen
口試委員: 吳宗成
Tzong-Chen Wu
林銘波
Ming-Bo Lin
鄭瑞光
Ray-Guang Cheng
學位類別: 碩士
Master
系所名稱: 電資學院 - 電子工程系
Department of Electronic and Computer Engineering
論文出版年: 2006
畢業學年度: 94
語文別: 英文
論文頁數: 55
中文關鍵詞: 金鑰管理群組廣播安全群組通訊近似型隨選視訊
外文關鍵詞: Key Management, Multicast, Secure Group Communication, Near Video-on-Demand
相關次數: 點閱:180下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著網路技術突飛猛進,隨選視訊服務已經開始投入商業經營。金鑰管理在隨選視訊服務的安全性中扮演著關鍵性的角色。然而,目前大部份具有安全性的群組金鑰管理策略,僅對單一廣播群組提出解決方案,並無法有效率地應用在隨選視訊服務上。在本文中,我們針對近似型隨選視訊服務,提出一個多群組金鑰管理策略。首先,我們使用序列型樣本探勘演算法(Sequential Pattern Mining Algorithm)以建立高頻率的影片存取樣本。接著,我們將同時加入或離開群組的成員加以分群,並根據分群結果建立新的群組導向邏輯金鑰樹,該樹能以整批金鑰更新的方式,有效率地傳遞和更新群組金鑰。此外,我們並研究以標記演算法(Marking Algorithm)來平衡群組導向邏輯金鑰樹。最後,我們使用分析和模擬兩種方式來評估本文中所提出的方法,並與傳統的安全金鑰管理策略進行比較。結果顯示,本研究所提的方法,能有效地降低金鑰更新的頻率及成本。


    With rapid progress in the network technology, video-on-demand (VOD) services have launched commercial operation. Key management is critical for secure Video-On-Demand services. However, most existing secure group key management schemes that only address a single multicast group cannot be efficiently applied to VOD services. In this research, we propose a multi-group key management scheme for Near-Video-on-Demand (N-VOD) services. First, we use sequential pattern mining algorithm to obtain frequent video access patterns. Then, we cluster members who join or leave simultaneously to construct a novel Group-Oriented Logical Key Tree, which can efficiently distribute and update the group key by batch re-keying. Moreover, we investigate a marking algorithm to balance the group-oriented logical key tree. In addition, we use both analysis and computer simulations to evaluate the performance of the proposed scheme. The results indicate that, the proposed scheme can effectively reduce re-keying overhead and re-keying frequency, in comparison with conventional secure group key management.

    CHAPTER 1 INTRODUCTION 1 1.1. Background and Trend 1 1.2. Problem Description 2 1.3. Motivation 4 1.4. Goals of this research 6 1.5. Major Approaches 6 1.6. Contribution 6 1.7. Organization of this thesis 7 CHAPTER 2 RELATED WORK 8 2.1. Logical Key Tree Hierarchy 8 2.2. Batch Rekeying LKH 9 2.3. Apriori Algorithm 9 CHAPTER 3 GROUP-ORIENTED LOGICAL KEY TREE 12 3.1. System Description 12 3.2. Overview of Group-Oriented Logical Key Tree Construction 14 3.2.1. Mining User Access Patterns 15 3.3. Clustering Approach 16 3.3.1. Approach 16 3.4. Key Management Scheme 22 3.4.1. Logical Key Tree 22 3.4.2. Block Leave Phase 25 3.4.3. Block Join Phase 26 CHAPTER 4 PERFORMANCE EVALUATION 31 4.1. Mathematical Analysis 32 4.1.1. Key Storage 32  Key Storage Overhead for Key Server 32  Key Storage Overhead for Members 33 4.1.2. Rekeying Message Overhead 35  Rekeying Message Size for Block Leave Phase 35  Rekeying Message Size for Block Join Phase 35  Rekeying Message Overhead for Users Who Swap Group 38 4.1.3. Threshold -- Modified Marking algorithm 38 4.2. Security Analysis 40 CHAPTER 5 SIMULATION 42 5.1. Simulation Scenarios and Parameters 42 5.2. User Access Pattern Generation 42 5.3. Simulation Results 43 5.3.1. Rekeying Message Size 43 5.3.2. Key Storage 44 5.3.3. Various Number of Pay-per-View Groups 45 5.3.4. Various Number of Videos 47 5.3.5. Various Mumber of Predefined Schedule 48 CHAPTER 6 CONCLUSION 53 REFERENCE 54

    [1] A. Perrig, D. Song, and J. D. Tygar,“ELK, a New Protocol for Efficient Large-Group Key Distribution,”Proc. IEEE Symposium on Security and Privacy, p.247-262, May 2001.
    [2] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung,“Perfectly-Secure Key Distribution for Dynamic Conferences,”Proc. of Advances in Cryptology: Crypto ’92, Lecture Notes in Computer Science 740, Springer-Verlag, p. 471-486, 1993.
    [3] C. K. Wong, M. Gouda, and S. S. Lam,“Secure Group Communications Using Key Graphs,”IEEE/ACM Transcations on Networking, Vol. 8, No. 1, p.16-30, Feb. 2000.
    [4] D. W. Kwak, S. J. Lee, J. W. Kim, and E. Jung,“An Efficient LKH Tree Balancing Algorithm for Group Key Management,”IEEE Communicztions Letters, Vol. 10, No. 3, p.222-224, Mar. 2006.
    [5] H. L. Yu, D. D. Zheng, B. Y. Zhao, and W. Zheng,“Understanding User Behavior in Large-Scale Video-on-Demand Systems,” in Proc. EuroSys, Apr. 2006.
    [6] H. Yin, C. Lin, F. Qiu, J. Liu, G. Min, and B. Li,“CASM: A Content-Aware Protocol for Secure Video Multicast,”IEEE Teansaction on Multimedia, Vol. 8, No. 2, p.270-277, Apr. 2006.
    [7] J. Pegueroles, and F. Rico-Novella,“Balanced Batch LKH: New Proposal, Implementation and Performance Evaluation,”Proc. IEEE Int. Symposium on Computers and Communication, Vol. 2, p.815-820, 2003.
    [8] S. Rafaeli, and D. Hutchison,“A Survey of Key Management for Secure Group Communication,”ACM Computing Surveys,Vol. 35, No. 3, p.309-329, Sep. 2003.
    [9] S. S. Kulkarni, and B. Bruhadeshwar,“Rekeying and Storage Cost for Multiple User Revocation,”The 12th Annual Network and Distributed System Security Symposium, Feb. 2005.
    [10] T. Kostas, D. Kiwior, G. Rajappan, and M. Dalal,“Key Management for Secure Multicast Group Communication in Mobile Networks,”Proc. of the DARPA Information Survivability Conference and Exposition, Vol. 2, p.41-43, 2003.
    [11] W. Trappe, J. Song, R. Poovenddran, and K. J. R. Liu,“Key Management and Distribution for Secure Multimedia Multicast,”IEEE Transactions on Multimedia, Vol. 5, No. 4, p.544-557, Dec. 2003.
    [12] X. B. Zhang, S. S. Lam, D. Y. Lee, and Y. R. Yang,“Protocol Design for Scalable and Reliable Group Rekeying,”IEEE/ACM Transactions on Networking, Vol. 11, No. 6, p.908-922, Dec. 2003.
    [13] X. S. Li,Y. R. Yang, M. G.. Gouda, and S. S. Lam,“Batch Rekeying for Secure Group Communications,”ACM SIGCOMM, p. 525-534, 2001.
    [14] X. Zou, B. Ramamurthy, and S. Magliveras,“Efficient Key Management for Secure Group Communications with Bursty Behavior,”Proc. of International Conference on Communication, Internet, and Information Technology, Virgin Islands, USA, p.148--153, Nov. 2002.
    [15] Y. Challal, and H. Seba,“Group Key Management Protocols:A Novel Taxonomy,”Int.Journal of information technology, Vol. 2, No. 2, p.105-118, 2005.
    [16] Y. M. Tseng,“A Scalable Key-Management Scheme With Minimizing Key Storage for Secure Group Communications,”Int. Journal of Network Management, Vol. 13, p.419-425, 2003.
    [17] Y. R. Yang, X. S. Li, X. B. Zhang, and S. S. Lam,“Reliable Group Rekeying: A Performance Analysis,”Proc. Conf. on Applications,Technologies, Architectures, and Protocols for Computer Communication, ACM SIGCOMM, 2001.
    [18] Y. Sun, and K. J. R. Liu,“Scalable Hierarchical Access Control in Secure Group Communications,”INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, Vol 2, p. 1296 – 1306, Mar. 2004.
    [19] Y.T. Chen, and K.W. Shao,“A Resilient Key Pre-Distribution Scheme for Distributed Sensor Networks,” National Taiwan University of Science and Technology, 2004.

    QR CODE