簡易檢索 / 詳目顯示

研究生: 謝欣余
HSIN-YU HSIEH
論文名稱: 應用於群體導向之輕量化金鑰更新機制
Group-oriented light-weight rekeying scheme
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 羅乃維
Nai-Wei Lo
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2017
畢業學年度: 105
語文別: 中文
論文頁數: 49
中文關鍵詞: 會議金鑰金鑰管理金鑰更新向量外積
外文關鍵詞: Conference Key, Group Key Management, Rekeying, Cross Product
相關次數: 點閱:215下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著通訊技術的蓬勃發展,網路設備及手持裝置的快速增加,無線通訊已經越來越普及。如何在大量部署的物聯網(Internet of Things, IoT)裝置建立安全通訊,是目前相當重要的研究議題。然而,傳統的公開金鑰演算法(Public Key Cryptography)以及指數運算並已不適用於資源受限(Resource Constrained)裝置,使用對稱式加密演算法(Symmetric Key Cryptography)則是較適合的方式。
    本研究提出適用於無線網路的金鑰管理機制,使用階層式的方式,將大群體劃分為不同群體。透過向量外積運算產生群體金鑰,降低運算成本。此外,提出有效率的金鑰更新方法,改善金鑰更新的運算成本,並符合金鑰獨立性、金鑰機密性。


    With the advances in communication technology and increased numbers of Internet-connected devices/mobile devices, they have been widely used in wireless communication. It is an important research topic to make secure group communication for multiple IoT devices. However, conventional public key encryption and exponentiation computation are not suitable for resource-constrained devices. Instead, symmetric key encryption is more appropriate for them.
    In this paper, we propose a key management mechanism for wireless sensor network. The proposed scheme splits a group of members into hierarchical subgroups of members. And it reduces the computation complexity for group key generation by the cross-product operation. Moreover, we also propose a computation-efficient key updating method to improve computation cost and the number of key-updating requests. It satisfies some properties such as key independence and key confidentiality.

    摘要 I Abstract II 誌謝 III 目錄 IV 表目錄 V 圖目錄 VI 第一章 緒論 1 1.1 研究背景與動機 2 1.2 研究目的 5 1.3 論文架構 7 第二章 文獻探討 8 2.1 個體鑑別與金鑰分配 8 2.1.1 金鑰管理協定 8 2.1.2 金鑰更新 10 2.1.3 Needham-Schroeder協定 11 2.2 向量外積運算及其應用 13 第三章 本研究提出方法 17 3.1 系統模式 17 3.2 系統初始化階段 21 3.3 鑑別與金鑰分配階段 23 3.4 金鑰更新階段 30 3.4.1 節點加入 30 3.4.2 節點離開 33 3.5 正確性驗證 35 第四章 安全與效能分析 40 4.1 安全分析 40 4.2 效能分析 41 第五章 結論及未來研究方向 45 5.1 結論 45 5.2 未來研究方向 45 參考文獻 47

    [1]W. Diffie and M. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory, Vol. 22, No. 6, 1976, pp. 644-654.
    [2]I. Ingemarsson, D. Tang and C. Wong, “A conference key distribution system”, IEEE Transactions on Information Theory, Vol. 28, No. 5, 1982, pp. 714-720.
    [3]T. C. Wu, T. T. Huang, C. L. Hsu, K. Y. Tsai, “Recursive protocol for group-oriented authentication with key distribution”, Journal of Systems and Software, Vol. 81, No. 7, 2008, pp. 1227-1239.
    [4]L. Harn and C. Lin, “Authenticated Group Key Transfer Protocol Based on Secret Sharing”, IEEE Transactions on Computers, Vol. 59, No. 6, 2010, pp. 842-846.
    [5]A. Shamir, “How to share a secret”, Communications of the ACMS, Vol. 22, No.11, 1979, pp. 612-613.
    [6]L. Harn, “Group Authentication”, IEEE Transactions on Computers, Vol. 62, No. 9, 2012, pp. 1893-1898.
    [7]R. H Shi; H. Zhong and S. Zhang, “A Novel Authenticated Group Key Distribution Scheme”, KSII Transactions on Internet & Information Systems, Vol. 10, No. 2, 2016, pp. 935-949.
    [8]D. Li and S. Sampalli, “Group Rekeying Scheme for Dynamic Peer Group Security in Collaborative Networks”, International Journal of Network Security, Vol 18, No. 5, 2016, pp. 946-959.
    [9]Y. Kim, A. Perrig and G. Tsudik, “Tree-Based Group Key Agreement”, Journal ACM Transactions on Information and System Security (TISSEC), Vol. 7, No. 1, 2004, pp. 60-96.
    [10]Z. K. Zhang, M. Cho, C. W. Wang, C. W. Hsu, C. K. Chen and S. Shieh, “IoT security: Ongoing challenges and research opportunities”, 2014 IEEE 7th International Conference, 2014, pp.230-234.
    [11]W. Diffie, P. C. van Oorschot, and M.J. Wiener, “Authentication and authenticated key exchange”, Designs, Codes, and Cryptography, Vol. 2, No. 2, 1992, pp. 107-125.
    [12]Y. Challal and H. Seba, “Group Key Management Protocols: A Novel Taxonomy”, International Journal of Information Technology, Vol. 2, No. 2, 2005, pp. 105-118.
    [13]R. M. Needham and M. D. Schroeder, “Using encryption for authentication in large networks of computers”, Communication of the ACM, Vol. 21, No. 12, 1978, pp. 993-999.
    [14]D.E Denning, Dorothy and G. M. Sacco, “Timestamps in key distributed protocols”, Communication of the ACM, Vol. 24, No. 8, 1981, pp. 533-536.
    [15]R. M. Needham and M. D. Schroeder, “Authentication revisited”, ACM SIGOPS Operating Systems Review, Vol. 21, No. 1, 1987, pp. 7-7.
    [16]C. S. Laih and.J. Y. Lee, “A new threshold scheme and its application in designing the conference key distribution cryptosystem”, Information Processing Letters, Vol. 21, No. 3, 1989, pp. 95-99.
    [17]T. C Wu. and Y.S. Yeh, “A conference key distribution system based on cross-product”, Computers & Mathematics with Applications, Vol.25, No. 4, 1993, pp. 39-46.

    無法下載圖示 全文公開日期 2022/07/17 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE