首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

2.
为克服大部分现有的认证群密钥协商(AGKA)协议的不足,基于双指数挑战-应答数字签名(DCR签名)和BD方案,提出了具有常数轮AGKA协议.该协议除具有相关AGKA协议的安全性外,还有抗临时秘密指数泄露攻击能力,效率也有所提高.  相似文献   

3.
Introduction Inrecentyears,groupcommunicationshave becomethefocusofresearchandapplicationsde-velopment[1-4].Usingminimumresources,wecan employbroadcasttechniquescanbeemployedto transmitdatatoallngroupmemberssimultane-ously.Themajorsecuritychallengeforgroupcom-municationistoprovideefficientmethodsforcon-trollingauthorizedaccess.Anefficientmethodoflimitingaccessto broadcastmessagesisthroughasymmetricencryp-tion.Asymmetricencryptionusestransposition andsubstitutionskillstoprocesstheoriginalmes-s…  相似文献   

4.
IntroductionIn many modern collaborative and distributedapplications such as multicast communication, au-dio-video conference and collaborative tools, scal-able and reliable group communication is one of thecritical problems. A group key agreement (GKA)protocol allows a group of users to share a key,which may later be used to achieve some crypto-graphic goals. In addition to this basic tool an au-thentication mechanism provides an assurance ofkey shared with intended users. A protocol achiev…  相似文献   

5.
关于格蕴涵代数模糊滤子的一个注记   总被引:1,自引:1,他引:1  
在格蕴涵代数基本结构基础上进一步研究了格蕴涵代数的模糊滤子的性质,指出了模糊滤子可以诱导出格蕴涵代数的一簇同余关系,并研究了这簇同余关系的代数结构及灾些同余关系所诱导的商代数之间的同态映射。  相似文献   

6.
在扰动模糊逻辑命题及其算子的基础上,定义了扰动模糊逻辑算子组的概念,讨论了扰动模糊逻辑算子组的性质.从而使经典模糊逻辑的概念及性质得到进一步的推广,同时也揭示了在这种由一维到二维的推广中存在的问题.最后,从代数观点研究了扰动模糊逻辑算子组与经典模糊逻辑算子组之间的同态关系.  相似文献   

7.
在扰动模糊逻辑命题及其算子的基础上,定义了扰动模糊逻辑算子组的概念,讨论了扰动模糊逻辑算子组的性质.从而使经典模糊逻辑的概念及性质得到进一步的推广,同时也揭示了在这种由一维到二维的推广中存在的问题.最后,从代数观点研究了扰动模糊逻辑算子组与经典模糊逻辑算子组之间的同态关系.  相似文献   

8.
从无线传感器网络的安全分析人手,在分类描述无线传感器网络密钥管理方案并分析其优缺点的基础上,结合树型密钥管理结构,提出了一种新的分簇式密钥管理方案,因不同的消息类型有不同的安全需求,该方案建立了4种通信密钥类型:个体密钥,点对密钥,簇密钥和组密钥.其中点对密钥的建立采用了基于临时认证密钥的方法,加强了对节点的身份认证功能,提高了方案的安全性.  相似文献   

9.
在海上高频(HF)波段使用数字无线电通信技术已经成为全球航运界关注的热点,世界许多国家和有关国际机构正在积极研究。本文对这一通信新技术进行了跟踪和研究,阐述了海上HF数字和电子邮件无线电通信业务;同时对调制解调(MODEM)协议使用的关键技术进行了分析和研究,并提出应对措施。  相似文献   

10.
直接序列扩频通信中扩频码捕获系统的研究   总被引:1,自引:0,他引:1  
围绕扩频通信中的关键技术-扩频码的捕获展开讨论.针对直接序列扩频通信中的同步速度问题。研究了扩频码的捕获原理;通过状态分析,利用编码序列相位转移图,研究了扩频码的捕获过程;论述了虚警产生的原因、虚警概率和虚警对同步捕获速度的影响.在此基础上,提出了一种带有辅助电路的扩频码捕获系统,该系统可大大降低非相关状态下输入门限检测器的等效噪声电压,从而降低虚警概率,缩短捕获时间,提高通信效率.  相似文献   

11.
Introduction Quantumkeyagreement(QKA)enablestwo userstosharesecretrandombitsthroughaquan-tumchannel.Thesesecretbitscanbeusedasa conventionalsecretkeyforsecurecommunications overaclassicalchannel.TheadvantageofQKA overtraditionalkeyagreementmethodsisthatthe exchangeofquantumbitscanbeshowntobeun-conditionallysecure(orinformation-theoretically secure).ThefirstQKAprotocolwasproposedbyBen-nettetalinRef.[1].Bennettetalconsidered quantumkeyagreementbetweentwolegalusers AliceandBob.Thephysicalca…  相似文献   

12.
This paper introduces the middleman attack methods which are against the remote desktop protocol(RDP),discusses advantages and disadvantages of several current mainstream prevention strategies,and puts forward a new prevention strategy.The strategy,taking advantage of the original key agreement process of the RDP,designs a piecewise authentication scheme of the key agreement.Using the strategy can achieve the purpose of prevention and detection of middleman attacks.Finally,the security of the strategy is analyzed.  相似文献   

13.
详细地介绍了以异步方式来实现PC机和MCS-51单片机之间通信的过程,给出了硬件设计电路原理和软件设计的选择方案,以及详细的通信协议流程说明.对异步串行通信的波特率选择和波特率误差问题做了深入探讨,分析了使波特率出现误差的几个方面的原因,并给出了相应的解决办法.通常情况下近程PC机对单片机的数据处理都可以应用本系统高效、可靠的实现.  相似文献   

14.
A new group key management scheme against the unreliable wireless communication channel and unsafe environment was proposed for wireless sensor network (WSN). In the proposed scheme, broadcast polynomial, generated over finite field Fq based on the secret sharing, was employed to revoke compromised sensor nodes. In order to tolerate key-update message loss, group session keys were generated as one-way hash chain sequence and distributed in advance. The analysis showes that the scheme has better performance in terms of the computation and communication overhead.  相似文献   

15.
在几何光学和高斯光束传输理论的基础上,运用矩阵光学原理与高斯光束耦合理论,分析了基于自聚焦透镜光纤准直器引入高速光通信系统的基本插入损耗、回波损耗等特性,并采用光纤衰减基准测试方法对理论计算进行了实验验证.在160 Gbps光通信系统中分析了该器件对系统传输性能的影响,对误码率曲线进行了测试对比,讨论了光纤准直器增大系统功率代价的原因.  相似文献   

16.
Based on the knowledge of f-algebra, the concept of quotient f-algebra is mainly discussed. The sufficient condition when the quotient space is quotient f-algebra is given, and the quotient f-algebra that makes the kernel of a Riesz homomorphism as the equivalence class is obtained. Moreover, some important algebraic properties, such as commutative, semiprime and unital are studied, and the relationship between an f-algebra and its quotient space with respect to these properties are discussed in details.  相似文献   

17.
In wireless sensor networks (WSNs), group key distribution is the core of secure communications since sensor nodes usually form groups and cooperate with each other in sensing data collection and in-network processing. In this paper, we present a scalable authenticated scheme for group key distribution based on a combinatorial exclusion basis system (EBS) for efficiency and one-way hash chains for authentication. The proposed scheme guarantees a lightweight authenticated group key updating procedure and is efficient in terms of storage, communication and computation overheads. Foundation item: the National High Technology Research and Development Program (863) of China (Nos. 2006AA01Z436, 2007AA01Z455, and 2007AA01Z473).  相似文献   

18.
广义椭圆曲线数字签名链口令认证方案   总被引:1,自引:0,他引:1  
一次性口令是身份认证的重要技术。文章构造了一个基于椭圆曲线数字签名链的一次性口令认证和密钥协商方案。该方案使用了具有消息恢复功能、无须求逆的椭圆曲线数字签名算法,椭圆曲线认证密钥协商协议,密钥进化算法和椭圆曲线数字签名链等。方案有以下优点:服务器无需维护口令和验证列表;允许用户自主选择和更改口令,实现了双向认证;无需系统时钟同步和传输时延限制;能够抵抗重放攻击、离线字典攻击、中间人攻击和内部人攻击;具备口令错误敏感性和强安全修复性;生成的会话密钥具有新鲜性、机密性、已知密钥安全性和前向安全性。经对比,该方案具有更好的安全性能,适合强安全性需求的场合。  相似文献   

19.
As the wireless medium is characterized by its lossy nature, reliable communication cannot be as-sumed in the key management scheme. Therefore self-healing is a good property for key distribution scheme in wireless applications. A new self-healing key distribution scheme was proposed, which is optimal in terms of user memory storage and efficient in terms of communication complexity.  相似文献   

20.
Authenticated Diffie-Hellman key agreement is quite popular for establishing secure session keys. As resource-limited mobile devices arc becoming more popular and security threats are increasing, it is desirable to reduce computational load for these resource-limited devices while still preserving its strong security and convenience for users. In this paper, we propose a new smart-card-based user authenticated key agreement scheme which allows users to memorize passwords, reduces users' device computational load while still preserves its strong security. The proposed scheme effectively improves the computational load of modular exponentiations by 50%, and the security is formally proved.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号