安全组播中密钥管理方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着Internet的普及和广泛应用,组播通信技术也得到了迅速的发展。组播技术适用于多点到多点、一点到多点的数据传输业务。与单播相比,组播的主要优点是允许发送者对每个报文只发送一次,由路由器自动转发报文到每个目的接收者,从而大大节省网络带宽、发送者资源以及减少网络流量。但是,可靠性和安全性问题变得比单播更为复杂。在组播通信中,所有成员共享一个组密钥,用于加密群组数据。组成员是动态变化的,为了确保成员不能在加入群组之前或离开群组以后解密群组数据,必须及时更新组密钥。在组播安全问题中组密钥的安全管理是一个重要的研究课题,已成为目前研究的热点。
     本文首先介绍了组播技术和组播的安全性要求,对现有的组播密钥管理方案进行分类,并对几种典型的组播密钥管理方案进行了比较和分析,指出了现有方案存在的问题。然后介绍了群组安全协同多会话交谈系统的设计和开发过程,在原有方案的基础上进行了改进:采用了组播技术来提高通信效率,满足协同系统的实时性要求;系统结构采用分布式从而避免了单一失效点的问题。
     本文还提出了二种新的组播密钥管理方案:GC-PE和R-LKH。分别介绍其原理、结构和密钥更新算法。以密钥的存储量、加密计算量、网络通信量和抗冲击性四个方面作为衡量组播密钥管理方案性能优劣的指标,对相关的几种方案进行了分析和比较,给出了数据结果。分析结果表明:GC-PE方案在各方面的性能都比较理想,适合于大型动态组播环境;R-LKH方案采取一种改进的方法来缩减LKH算法的密钥存储量,使得LKH效率更高。
With the extensive application and popularization of Internet, multicast also remains rapid development,and is broadly applied to many-to-many or one-to-many data communication. The main advantage of multicast is that the sender only needs to send the message once and the routers will forward the message to every receiver automatically. Compared with unicast, multicast can save network bandwidth and reduce sender's overhead and network flow. However, as multicast involves multiple receivers, the reliability and security problems in multicast also become more complex than unicast. To ensure secure communication, every multicast member shares a common group key for encrypting data. Since multicast membership is dynamic, the group key should be updated in order that the member after who has left or before who adds in the group can not decrypt the encrypted data. Among all the problems in multicast security, multicast key management is a vital topic, which has attracted many researcher's interests.
    This thesis begins with an introduction of multicast techniques and the security requirements. We also classified existing multicast key management schemes, among which, several typical schemes are compared and analyzed, and the problems in existing schemes is also given. Then, this thesis introduced the design and development of a group secure collaboration and multi-sessions talk system. We made some improvements on the system: first, multicast mechanism is applied to the system to improve communication efficiency and meet the real time requirement; second, a distributed architecture is designed to avoid single point of failure problem.
    In addition, this thesis proposed two novel multicast key management schemes: GC-PE and R-LKH. Their design principles, architecture and key updating algorithms are also given. These two schemes are compared with several related works. The schemes are evaluated using the following four metrics: key storage, encryption complexity, communication costs, and protection against attacks. The analysis and experimental results show that GC-PE has good performances in all metrics, which is suitable for larges-scale dynamic multicast groups and R-LKH is more efficient because it reduced LKH's key storage using a improved method.
引文
[1] S. Deering. Host Extensions for IP Multicasting. IETF, RFC 1112, 1989.
    [2] K. Birman, R. V. Renesse. Reliable Distributed Computing with the Isis Toolkit. IEEE Computer Society Press, 1994.
    [3] Y. Amir, J. Stanton. The Spread Wide Area Group Communication System. TR CNDS-98-4, Department of Computer Science, 1998.
    [4] R. V. Renesse, K. P. Birman, S. Mafeis. Horns, a Flexible Group Communication System. Communications of the ACM, April 1996.
    [5] Y. Amir, D. Dolev, S. Kramer, and D. Maiki. Transis: A Communication SubSystem for High Availability. In FTCS conference, July 1992.
    [6].向勇.计算机协同工作中的群组通信研究.清华大学博士论文,1998.
    [7] IETF Multicast Security (MSEC) Working Group, http://www.seeuremultieast.ore.
    [8] IETF IPSEC Working Group. http//www ietf orz/html charters/ipsec-charter.htmi.
    [9] IETF IPSEC Keying Working Group. http://www.ietf.orwhtml charters/ipseekev-charter.html.
    [10] 肖征荣,高国飞,王斌,张冰.IP多播技术.电信快报,2001,No.5.
    [11] 田红鹏.IP组播技术综述.计算机世界网,2001年5月31日.
    [12] 徐昌彪.IP组播及其核心技术探讨.计算机应用研究,2001(8):49~53.
    [13] 徐明伟,董晓虎,徐恪.组播密钥管理的研究进展.软件学报,2004,15(1):141~150.
    [14] Hamey H, Muckenhim C. Group Key Management Protocol (GKMP) Specification. RFC2093, 1997.
    [15] Hamey H, Muekenhim C. Group Key Management Protocol (GKMP) Architecture. RFC2094, 1997.
    [16] Mittra Suvo. Iolus: A Framework for Scalable Secure Multieast. ACM Computer Communication, 1997, 27(3): 277~288.
    [17] Wallner D, Harder E, Agee R. Key Management for Multieast: Issues and Architectures. IETF RFC2627, 1999.
    [18] Wong C, Gouda M, et al. Secure Group Communications using Key Graphs. IEEE/ACM Transactions on Networking, 2000, 8(1): 16~30.
    [19] D Balenson. Key Management for Large Dynamic Groups: One-way Function Trees and Amortized Initialization.
    [20] 屈劲.安全组播的Huffman层次密钥管理.软件学报,2003,14(1):151~156.[21] 朱文涛.安全组播中密钥分配问题的研究.软件学报.2003,14(12)2052~2059.
    [22] Douglas E Comer,用TCP/IP进行网际互连(第1卷).林瑶,蒋慧,杜蔚轩,等.北京:电子工业出版社,1998.
    [23] W.Richard Stevens.TCP/IP详解(第1卷).范建华,胥光辉,张涛等.北京:机械工业出版社,2000.
    [24] 董庆阳,李毓麟,谢峰.IP组播技术.数据通信.1998(3):18~21.
    [25] 黄涛,曹东启.实现组播模式下连续数据流的可靠传输.计算机研究与发展,2000,37(3):359-366.
    [26] Deering Set al. Distance Vector Multicast Routing Protocol. RFC 1075, Nov. 1998.
    [27] Stephen Deering et al. An Architecture for Wide-Area Multicast Routing. Comp. Commun. Rev. 1994, 24(4): 126~135.
    [28] Tony Ballardie et al. Core Based Trees(CBT)—An Architecture for Scale, able Inter-Domain Multicast Routing. Comp. Commun. Rev., 1993, 23(4): 85~95.
    [29] John Moy, Multicast Routing Extension for OSPF. Commun. ACM, 1994, 37(8): 61~66.
    [30] Hans Eriksson. MBONE: The Multicast Backbone. Commun. ACM. 1994, 37(8): 54~60.
    [31] Thomas Hardjono, Lakshminath R. Dondeti. Multicast and Group Security. Artech House. Boston, London, 2003.
    [32] F. Bergadano, D. Cavagnino, B. Crispo. Issues in Multicast Security. Proceedings of the 7th International Workshop on Security Protocols, 1999, pp. 119~139.
    [33] Oermano Caronni, Marcel Waldvogei, Dan Sun, Bernhard Plattner. Efficient Security for Large and Dynamic Multicast Group. IEEE 7th International Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE'98). June 1998, pp. 376~383.
    [34] Thoms Hardjono, Gene Tsudik. IP Multicast Security: Issues and Directions. Annales de Telecom, July 2000, pp. 324~340.
    [35] Adrian Perrig, Ran Canetti, DawnSong, J. D. Tygar. Efficient and Secure Source Authentication for Multicast. Proceedings of NDSS 2001, pp. 35~46.
    [36] 唐文,刘智广.组播的安全需求综述.信息安全与通信保密.2004(7):37~40.
    [37] 戴琼海,覃毅力,张莹,陈峰.组播安全性研究与实现.计算机工程与应用.2002(12):171~174.
    [38] Diffie W, Hellman ME. New directions in cryptography. IEEE Trans. On Information Theory, 1976, IT-22(6): 644~654.
    [39] 席国宝.组播密钥管理方案的研究.浙江大学硕士论文.2005.
    [40] 许勇.安全多播密钥管理研究.东南大学博士论文.2004.[41] 彭源.组播密钥管理协议的研究与实现.广西师范大学硕士论文.2005.
    [42] 廖利民.组播密钥管理算法的研究与实现.上海海运学院硕士论文.2004.
    [43] 李远征,任传伦.大型动态组播群组的密钥管理.计算机工程与应用,2004(5):133~134,187.
    [44] Setiner M, Taudik G, Waidnet M. Cliques: A new approach to group key agreement. Technical Report, RZ 2984, IBM Research, 1997.
    [45] Rodeh O, Birman K, Dolev D. Optimized group rekey for group communication systeims. Technical Report, Hebrew University, 1999.
    [46] T. Hardjono, B. Cain, N. Doraswamy, A Framework for Group Key Management for Muiticast Security, draft-ietf-ipsec-gkmframework-01 txt, August 2000.
    [47] T. Hardjono, B. Cain, I. Monga, Intra-Domaln Group Key Management Protocol, draft-ieff-ipsec-intragkm-0Ltxt, July 1999.
    [48] Yalr Amir, Yongdae Kim, Cristina Nita-Rotaru, et al. Secure Group Communication Using Robust Contributory Key Agreement. IEEE Transactions on Parallel and Distributed System, Vol. 15, No. 5, May 2004, pp. 468~480.
    [49] Wade Trappo, Jie Sone, Radha Poovendran, K. J. Ray Liu. Key Management Distribution for Secure Multimedia Multicast. IEEE Transactions on Multimedia, Vol. 5, No. 4, December 2003, pp. 544~557.
    [50] Michael P. Howarth, Sunil Iyengar, Zhili Sun, Haitham Cruickshank. Dynamics of Key Management in Secure Satellite Muiticast. IEEE Journal on Selected Areas in Communications, Vol. 22, No. 2, February 2004, pp. 308~319.
    [51] Haibin Lu. A Novel High-Order Tree for Secure Multicast Key Management. IEEE Transactions on Computers, Vol. 54, No. 2, February 2005, pp. 214~224.
    [52] Ritesh Mukherjee, J. William Atwood. SIM-KM: Scalable infrastructure for Multicast Key Management. Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks(LCN'04).
    [53] Wen Tao Zhu. Optimizing the Tree Structure in Secure Multicast Key Management. IEEE Communications Letters. Vol. 9, No. 5, May 2005, pp. 477~479.
    [54] Yah Sun, Wade Trappe, K. J. Ray Liu. A Scalable Multicast Key Management Scheme for Heterogeneous Wireless Networks. IEEE/ACM Transactions on Networking. Vol. 12, No. 4, August 2004, pp. 653~666.
    [55] Yan Sun, K. J. Ray Liu. Multi-Layer Key Management for Secure Multimedia Multicast Communications. IEEE/ICME 2003, pp. 205~208.
    [56] Linda Morales, I. Hal Sudborough, Mohamed Eltoweissy, M. Hossain Heydari.??Combinatorial Optimization of Multicast Key Management. Proceedings of the 36th Hawaii International Conference on System Sciences(HICSS'03).
    [57] Kin-Ching Chan, S. H. Gary Chan. Key Management Approaches to Offer Data Confidentiality for Secure Multicast. IEEE Network, Sep./Oct. 2003, pp. 30~39.
    [58] Yan Sun, Wade Trappe, K. J. Ray Liu. Topology-aware Key Management Schemes for Wireless Multicast. IEEE/GLOBECOM 2003, pp. 1471~1475.
    [59] 王勇,李明,曹元大.基于B-树的分布式群组密钥管理机制.计算机工程,2004,30(20):3~4.
    [60] 陈庆容,李大兴.一种新型无组控制器安全组播密钥管理协议的实现.计算机工程,2002,28(11):146~148.
    [61] 李明,王勇,谷大武.一种基于身份的可认证群组密钥协商方案.计算机工程,2004,30(20):1~2.
    [62] 刘璟,周明天.大型动态多播群组的密钥管理和访问控制.软件学报,2002,13(2):271~297.
    [63] 蒋小刚,周贤伟,郑连存,杨军.基于密钥存储优化的LKH++算法.微电子学与计算机,2005,22(2):51~54.
    [64] 魏楚元,李陶深,王高才.一种基于成员发现协议的可扩展组播密钥管理方案.计算机应用,2005,25(10):2291~2293.
    [65] 魏楚元,李陶深,张增芳.一种基于混合策略的动态组播密钥管理方案.微电子学与计算机,2004,21(11):107~109,116.
    [66] 史美林.计算机支持的协同工作理论与应用.北京:电子工业出版社,2001.
    [67] 毕岱君,安全协同工作系统的关键技术与机制的研究,北京工业大学硕士论文.2001年5月.
    [68] 毕岱君,陈文博.适应商务应用的安全交谈系统的行为特点及技术实现.计算机工程与应用,2001(8):52~55.
    [69] 卢开澄,计算机密码学——计算机网络中的数据保密与安全(第二版),1998年7月,清华大学出版社.
    [70] HARDJONO, T., B. CAIN, et al. Intra-Domain Group Key Management Protocol, draft-ieff-ipsec-intragkm-02. txt, IETF, February 2000, work in progress.
    [71] 韩秀玲,王行愚.大型动态组播群组的分布式密钥管理方案.小型微型计算机系统,2004,25(12):2199~2202.