...
首页> 外文期刊>International Journal of Information Security >Conference key agreement protocol with non-interactive fault-tolerance over broadcast network
【24h】

Conference key agreement protocol with non-interactive fault-tolerance over broadcast network

机译:广播网络上具有非交互式容错功能的会议密钥协商协议

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Most conventional conference key agreement protocols have not been concerned with a practical situa_tion. There may exist some malicious conferees who attempt to block conference initiation for some purposes, e.g. com_mercial, political or military benefit. Instances where con_ference must be launched immediately due to emergency, efficient detection of malicious behavior would be needed. Recently, Tzeng (IEEE Trans. Comput. 51(4):373-379, 2002) proposed a fault-tolerant conference key agreement protocol to address the issue where a conference key can be established among conferees even though malicious confer_ees exist. However, his protocol might be complex and inef_ficient during fault-detection. In the case where a malicious conferee exists and a fault-tolerant mechanism is launched, complicated interactions between conferees will be required. In this paper, we introduce a novel strategy, where any mali_cious conferee may be identified and removed from the con_feree list without any interaction. With such a non-interactive fault-tolerance, conferences could be established and started efficiently. A complete example of our protocol will be given to describe the fascinating fault-tolerance. We analyse the security of our protocol regarding four aspects, i.e. correct_ness, fault-tolerance, active attack and passive attack. The comparisons of performance between our protocol and that of Tzeng are also shown. As a whole, the advantage of our protocol is superior to that of Tzeng under the situation where malicious conferees exist.
机译:大多数常规会议关键协议协议都与实际情况无关。可能存在一些恶意与会者,出于某些目的,他们试图阻止会议启动。商业,政治或军事利益。在紧急情况下必须立即启动会议的情况下,将需要有效检测恶意行为。最近,Tzeng(IEEE Trans。Comput。51(4):373-379,2002)提出了一种容错会议密钥协议协议,以解决即使存在恶意参与者也可以在参与者之间建立会议密钥的问题。但是,在故障检测期间,他的协议可能很复杂且效率低下。在存在恶意与会者并启动容错机制的情况下,与会者之间将需要进行复杂的交互。在本文中,我们介绍了一种新颖的策略,其中可以识别出任何恶意的参加者并将其从参加者列表中删除,而无需进行任何交互。通过这种非交互式的容错功能,可以有效地建立和启动会议。我们将给出一个完整的协议示例来描述令人着迷的容错能力。我们从四个方面分析我们协议的安全性,即正确性,容错,主动攻击和被动攻击。还显示了我们的协议与Tzeng协议之间的性能比较。总体而言,在存在恶意与会者的情况下,我们的协议的优势要优于Tzeng的优势。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号