Skip to main content

Part of the book series: Informatik aktuell ((INFORMAT))

  • 68 Accesses

Zusammenfassung

Die IPSec-Protokollsuite der IETF ist auf dem besten Weg, künftiger de facto-Standard für Netzwerksicherheit zu werden. IPSec bietet unter anderem auch die Möglichkeit, UDP-Ströme zu verschlüsseln und damit Streaming-Anwendungen (Audio-on-Demand, Video-on-Demand) zu schützen. Als letzte wichtige Komponente fehlt dabei noch ein standardisiertes Schlüsselvereinbarungsprotokoll für IP Multicast, um diese Anwendungen effizient absichern zu können. In diesem Artikel werden Vorschläge für solche Protokolle gemacht.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literatur

  1. G. Ateniese, M. Steiner and G. Tsudik, Authenticated group key agreement and friends. 5th ACM Conference on Computer and Communication Security, November 1998.

    Google Scholar 

  2. A. Ballardie, Scalable multicast key distribution. IETF RFC 1949, May 1996.

    Google Scholar 

  3. S. Berkovits, How to broadcast a secret. Eurocrypt′91, Springer LNCS, pp. 536-541.

    Google Scholar 

  4. C. Becker and U. Wille, Communication complexity of group key distribution. ACM Conference on Computer and Communication Security, November 1998.

    Google Scholar 

  5. M. Burmester and Y. Desmedt, A secure and efficient conference key distribution system. Eurocrypt′94, Springer LNCS, pp. 275-288.

    Google Scholar 

  6. M. Burmester and Y. Desmedt, Efficient and secure conference key distribution. Cambridge Workshop on Security Protocols, Springer LNCS 1189, pp 119-129 (1996).

    Google Scholar 

  7. Germano Caronni, Marcel Waldvogel, Dan Sun, Bernhard Plattner, Efficient Security for Large and Dynamic Multicast Groups.proceedings of the Seventh Workshop on Enabling Technologies, (WET ICE ′98), IEEE Computer Society Press, 1998. http://www.skip-vpn.org/wetice98/HacknSlash.html. [DH76] W. Diffie und M. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976

    Google Scholar 

  8. W. Diffie, P.C. van Oorschot and M. J. Wiener, Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2, 107–125 (1992)

    Article  Google Scholar 

  9. H. Harney, C. Muckenhirn and T. Rivers, Group key management protocol (gkmp) architecture. IETF Draft, 1996.

    Google Scholar 

  10. IP Security Protocol (ipsec): http://www.ietf.org/html.charters/ipsec-charter.html and http://ietf.org/ids.by.wg/ ipsec.html.

    Google Scholar 

  11. http://www.mindport.com/irdetoaccess/IAProductCyphercast.htm.

    Google Scholar 

  12. I. Ingemarsson, D. Tang and C. Wong, A conference key distribution system. IEEE Transactions on Information Theory, September 1982.

    Google Scholar 

  13. McGrew, David A., and Alan T. Sherman, “Key establishment in large dynamic groups using one-way function trees,” submitted to IEEE Transactions on Software Engineering (May 20, 1998). http://www.cs.umbc.edu/~sherman/Rtopics/Crypto/oft.html

    Google Scholar 

  14. The MBONE Information Web, http://www.mbone.com.

    Google Scholar 

  15. Amit Kleinmann, Scenarios and Requirements for Business-Oriented Multicast Security. http://www.ipmulticast.com/community/smug/

    Google Scholar 

  16. H. Orman, The OAKLEY key determination protocol. IETF RFC 2412, November 1998.

    Google Scholar 

  17. K. Sakurai and H. Shizuya, Relationships among the Computational Powers of Breaking Discrete Log Cryptosystems. EUROCRYPT′95, Springer LNCS 921, pp.341-355.

    Google Scholar 

  18. J. Schwenk, Establishing a Key Hierarchy for Conditional Access without Encryption. Proc. IFIP Communications and Multimedia Security 1996, Chapman & Hall, London.

    Google Scholar 

  19. J. Schwenk, T. Martin and R. Schaffelhofer, Tree based Key agreement for Multicast. Submitted.

    Google Scholar 

  20. M. Steiner, G. Tsudik and M. Waidner, Diffie-Hellman key distribution extended to groups. ACM Conference on Computer and Communication Security, pp 31-37, March 1996.

    Google Scholar 

  21. M. Steiner, G. Tsudik and M. Waidner, CLIQUES: A new approach to group key agreement. IEEE International Conference on Distributed Computing Systems, May 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schwenk, J. (2000). IPSec und IP Multicast. In: Schumacher, M., Steinmetz, R. (eds) Sicherheit in Netzen und Medienströmen. Informatik aktuell. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-58346-9_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-58346-9_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67926-4

  • Online ISBN: 978-3-642-58346-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics