节点文献

密钥建立协议及其云存储应用研究

Research on Key Establishment Protocol and its Application in Cloud Storage

【作者】 周慧华

【导师】 王天江;

【作者基本信息】 华中科技大学 , 计算机应用技术, 2012, 博士

【摘要】 现代密码体制为在不可信、开放的网络上实现通信的机密性、数据完整性和认证性提供了重要保障。由于现代密码体制和协议均需要公开,密钥安全性是上述三个基本安全服务得以实现的根本。因此,进行安全通信的用户希望通过运行能生成密钥的安全协议实现此目标,该安全协议称为密钥建立/管理/交换协议。论文围绕密钥建立协议理论及其在云存储中的应用展开。利用因特网上指定的路由器充当密钥原料传送节点,构造一棵密钥原料传送树,提出了一种新颖的基于密钥原料传送树的密钥建立协议。该协议将组成员划分为子组分别依附在密钥原料传送节点上。密钥生成中心利用密钥原料传送树传送生成会话加密密钥的相关信息,而会话密钥最终只能由合法成员计算得出,而密钥原料传送节点和非法成员不能计算出会话密钥。提出的密钥建立方案具有:良好的可扩展性,适用英特网高动态、大规模的通信组;更新会话密钥时,密钥原料传送节点分担了密钥生成中心的负载,无论组规模多大,密钥生成中心的通信、计算开销均为不变的常量;密钥更新只需在很小的范围内对系统参数进行重新配置;在不需信任密钥原料传送节点的情况下进行密钥原料的安全传送。在设计具有认证功能的密钥建立协议过程中,利用易记忆的口令实现通信用户的相互认证是一种理想的方法。用户可利用共享的低熵口令协商出一个高熵的会话密钥,再用该会话密钥实现加解密和认证等安全操作。但低熵的特点导致基于口令认证的协议容易遭受敌手的词典攻击。设计了一种基于口令认证的两方密钥协商TPAKA协议,该协议采用计算复杂度低的口令技术实现认证功能,避开了棘手的公钥基础设施PKI。采用形式化的BR安全模型,在CGDH假定和随机预言模型下,证明了设计的协议能抵抗敌手的在线和离线词典攻击。提出的基于口令的两方密钥协商协议对C/S体系结构非常实用,但并不适合大规模的C2C通信环境。提出了一种适合大规模的C2C通信环境的隐式密钥认证的TTP-TPAKE协议,协议中的每个通信实体和可信中心共享一个可记忆的口令,然后在该可信第三方的帮助下,每对通信实体生成他们的会话密钥。该协议只需四轮通信,且不需棘手的公钥基础设施作为支撑,具有较高的计算和通信效率。然后再将提出的协议扩充到显式密钥认证的情形,实现生成会话密钥的同时进行通信双方的相互认证。在随机预言模型和理想密文系统下,形式化地证明了提出的TTP-TPAKE协议具备AKE安全和MA安全。随着信息化进程的不断推进,数据资源管理越来越受到企业的重视,但经常会碰到以下几个问题:文件安全缺乏保障,存在被窃取或者丢失的隐患;海量文件的存储,给服务器造成负担,导致效率低下;文件存取操作麻烦、管理举步维艰等。在此背景下,开发了一款基于云计算的网络虚拟磁盘系统。该系统充分运用前面提出的密钥建立技术,结合身份认证、SHA-2散列函数、AES透明加解密、文件指纹、云平台管理、容灾备份和基于权限控制的共享审批等关键技术,集成了本地虚拟磁盘数据加密、数据远程备份及共享审批等多种功能,保障了用户的数据安全。并对开发的基于云计算的网络虚拟磁盘系统的功能和安全性进行全面测试。

【Abstract】 In all kinds of network applications, the realization of communication of confidentiality, data integrity and the authentication sex in suspect and open network is the most popular concern. The fundamental guarantee of the realization the three security service is the safety of the secret key, because of the openness of modern password system and agreement. We hope to establish safe channel communications subject which should be able to run safe agreement. The safe agreement, which called secret key management agreement, can generate the secret key. Many scholars initiated a great deal of research work and have made great achievements in secret key management, but there are still Problems that need to be resolved, and we should do further research. This Report focuses on secret key management technology and its application in the network-based virtual disk. Paper main research works are as follows:In dynamic and large-scale groups, the overhead of key generating and key updating is usually relevant to the group size, which becomes a performance bottleneck in achieving scalability. Therefore, scalable group key management protocol, which is independent from group size, is the basis for wide applications of group communication. The paper proposes a novel key management protocol, which designates un-trusted routers of Internet as transmitting nodes to organize a hierarchical key material transmitting tree for transmitting information that can generate Session Encryption Key (SEK). Members of group that are partitioned into subgroups attach to different transmitting nodes, and compute SEK using received key material and own secret parameter. The load of key management can be shared by the transmitting nodes which can not reveal the content of group communications, and the overhead for key management of each transmitting node is independent of the group size. In addition, the new protocol conduces to constant computation and communication overhead during key updating.Group key agreement protocols provide efficient security mechanisms for distributed applications which are spread across multiple computing resources. Existing protocols are limited by the use of Public Key Infrastructures (PKI), which needs more computation overhead or by their scalability, requiring more communication rounds linear in the number of group members. In order to overcome these shortcomings, this paper proposes a two-party passwore-based authenticated key agreement (TPAKA) protocol which against dictionary attacks. The proposed protocol achieves authentication using password-based encryption, and is provably secure under the Computational Gap Diffie-Hellman (CGDH) assumption. By analysis and comparison, the protocol achieves efficiency in terms of both computation complexity and communication overhead.TPAKA protocol is quite practical for client-server architecture. However, it is not suitable for large-scale client-to-client communication environments. TPAKA protocol requires each pair of communicating entities to share a password, which is very inconvenient in key management for large-scale client-to-client communication environments. To avoid this inconvenience, a TTP-based two-party authenticated key exchange (TTP-TPAKE) protocol is proposed. This protocol can be completed in five steps and three rounds, and communicating entities can authenticate each other and establish a session key through a trusted third-party. A formal proof was presented to demonstrate the AKE security and the MA security of the proposed TTP-TPAKE protocol in the ideal cipher model and random oracle model.Along with the development of the process of information, data resource management gets more and more attention of the enterprise. But it often meets the following questions:firstly, as the lack of safety security, file would be stolen or lost. Secondly, mass file storage, which burden the server, lead to low efficiency. Finally, it is not easy to operate and manage file access. So we developed the network virtual disk system based on cloud computing, the system used the Key agreement technology, combined identity authentication, SHA-2 hash function, AES Transparent encryption, file fingerprint, cloud platform management, disaster tolerance with the sharing the examination and approval, which based on authority control. The system has a variety of functions, such as local virtual disk data encryption, Data remote backup and sharing the examination, and guarantees the security of user data. It comprehensively tested the function and safety, which designed based on cloud computing network virtual disk.

节点文献中: 

本文链接的文献网络图示:

本文的引文网络