CN113079132B - Mass Internet of things equipment authentication method, storage medium and information data processing terminal - Google Patents

Mass Internet of things equipment authentication method, storage medium and information data processing terminal Download PDF

Info

Publication number
CN113079132B
CN113079132B CN202110218156.7A CN202110218156A CN113079132B CN 113079132 B CN113079132 B CN 113079132B CN 202110218156 A CN202110218156 A CN 202110218156A CN 113079132 B CN113079132 B CN 113079132B
Authority
CN
China
Prior art keywords
authentication
ioc
equipment
information
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110218156.7A
Other languages
Chinese (zh)
Other versions
CN113079132A (en
Inventor
曹进
韩雨溪
李晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202110218156.7A priority Critical patent/CN113079132B/en
Publication of CN113079132A publication Critical patent/CN113079132A/en
Application granted granted Critical
Publication of CN113079132B publication Critical patent/CN113079132B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention belongs to the technical field of Internet of things safety, and discloses a mass Internet of things equipment authentication method, a storage medium and an information data processing terminal, wherein IOT equipment and an IOC (intelligent city operation center) interact in the mass Internet of things equipment authentication method, and equipment initialization is completed through a safety channel; after the equipment initialization stage, selecting an aggregator AG (access controller) through the IOC to authenticate the aggregator; after the aggregator completes authentication, the IOT equipment completes group authentication under the assistance of the AG; after the group authentication is completed, the devices in the group complete the session key agreement with the assistance of the AG. The method selects the equipment with high trust value as the aggregator to assist the IOC to perform group certification on other equipment, so that the remote certification of mass IOT equipment is more reliable and efficient. Meanwhile, the invention uses a credit mechanism to supervise the trust value of the equipment, and prevents the equipment which is successfully authenticated from being countered by an attacker so as to influence the whole system network.

Description

Mass Internet of things equipment authentication method, storage medium and information data processing terminal
Technical Field
The invention belongs to the technical field of Internet of things safety, and particularly relates to a mass Internet of things equipment authentication method, a storage medium and an information data processing terminal.
Background
Currently, with the popularization of 5G, the internet of things will be fully developed and applied due to the improvement of network communication rate. The IOT equipment is widely applied to the construction of smart cities, the intelligence of the smart cities is mainly reflected in the aspects of intelligent perception, comprehensive interconnection, resource sharing, cooperative cooperation and the like, the identity verification of the IOT equipment is a main challenge of the security of the smart cities, and an attacker can forge equipment with fake identity to access a network, so that information is illegally received and sent. An attacker can also utilize the characteristic of limited defense capacity of the equipment to illegally capture sensing equipment, replace or destroy software and hardware, illegally control node information receiving and sending, tamper node information and attack information systems of smart cities and even the Internet in an infectious mode. Therefore, it is important to ensure the secure and reliable communication and the legal and effective access to the resources of IOT devices with limited mass resources. However, because the number of IOT devices is large and the categories are numerous, a unified security identifier and identity authentication management mechanism is still lacking at present.
Authentication mechanisms are important tools to ensure communication validity, but remote authentication of IOT devices with limited computing resources is vulnerable to insecure communication channels. Because the construction of smart cities needs to consider remote authentication of a large number of IOT devices, the traditional certification scheme is not completely applicable. In the conventional certification scheme, a user provides a set of credentials and attaches a password or a digital certificate for certification, so that the problems of relying on the certificate and incapability of binding an access request to the source of the credential exist, and most of the credentials can only be certified one by one or one verifier certifies all authenticators, so that a new scheme needs to be proposed urgently.
Through the above analysis, the problems and defects of the prior art are as follows: in the conventional certification scheme, a user provides a set of credentials and attaches a certificate such as a password or a digital certificate, so that the problems of relying on the certificate and being incapable of binding an access request to the source of the certificate exist, and most of the certificates can only be certified one-to-one or one verifier certifies all authenticators.
The difficulty in solving the above problems and defects is: a new equipment identity certification scheme is developed, a unified identity authentication protocol is provided for mass IOT equipment in a smart city, the defects are overcome, and safety, reliability and high efficiency are provided for the scheme by using a lightweight cryptographic algorithm and reasonable overhead.
The significance of solving the problems and the defects is as follows: aiming at the scene of mass IOT equipment authentication in a smart city, a new equipment authentication protocol is designed to meet the higher safety requirement of the IOT equipment in the smart city system on the premise that the computing capacity of the IOT equipment is generally limited, and the network communication resources of the smart city system are saved while the high-efficiency safe communication is guaranteed.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a mass Internet of things equipment authentication method, a storage medium and an information data processing terminal. The invention relates to a massive Internet of things equipment authentication method based on credit and PUF (physical unclonable function), which can be used for massive Internet of things equipment authentication in smart cities.
The invention is realized in such a way that a method for authenticating massive Internet of things equipment comprises the following steps:
step one, all devices to be added into a smart city execute a device initialization stage at an IOC (operation management center) of the smart city, the IOC generates initial credit values for all the devices and stores PUF (physical unclonable function) excitation response pairs;
step two, entering a network construction stage, selecting equipment with a high final trust value EV by the IOC for aggregator authentication, enabling the equipment with successful authentication to become an aggregator AG, broadcasting the aggregator ID and the EV, and selecting adjacent aggregators by the other equipment for group certification;
step three, updating the EV of each device according to the certification process and the certification result after the group certification is finished, and punishing the devices which are illegal in the EV;
step four, the device a successfully proved by the group wants to communicate with other devices B in the group to apply for a session to the AG, and completes the session key agreement between the device a and the device B with the assistance of the AG.
Further, in the first step, the equipment initialization stage specifically includes:
before the IOT equipment is added into the network, all new equipment executes an equipment initialization stage under a safe and credible environment;
the IOC generates credit value information CR (initial credit value InV, direct trust value DV, indirect trust value IV, authentication trust value AV and final trust value EV), last proving time ta, proving effective time te, equipment unique identifier idNum, temporary identity ID and m random challenges C for each new IOT equipmentjJ 1, 2.. m, and issues all challenges to the new device.
Further, it is characterized byThe IOT device generates a PUF response R from a challengej=PUF(Cj) Will (C)j,Rj) Returned to the IOC;
the IOC sends ID, CR, idNum and PUF excitation response pairs (C) corresponding to each IOT devicej,Rj) And storing the data into a database.
Further, in the second step, the aggregator authentication specifically comprises:
the IOC periodically selects the device with the highest EV in each area as an aggregator AG (aggregation operator) and generates a first time stamp T1Temporary challenge CAG'Sending aggregator authentication request information to the AG: IDIOC,T1,IDAG,CAG'
After AG receives authentication request, T is verified1Legality, ignoring the request if it is not legal, and generating a second time stamp T if it is legal2First random number r1Selecting a key challenge CAGAccording to CAG'Calculating a temporary session key KAG'Authentication response Information (ID)AG,T1,T2,r1,CAG) Using KAG'Encrypted and sent to the IOC.
Further, the IOC receives the request and uses KAG'Decrypting the authentication response information to obtain the IDAG,T1,T2,r1,CAGVerification of T2Legality, if not, neglecting the request information, reducing the direct trust value DV of AG, if legal, according to CAGObtaining a secret key PUF response R in a databaseAGCalculating the session key K of IOC and AGAGGenerating a second random number r2And will prove the Information (ID)IOC,T2,r1,r2) By KAGEncrypted and sent to the AG.
Further, after the AG receives the certification information, K is calculatedAGDecrypting the certification information to obtain IDIOC,T2,r1,r2Judgment of r2If the result is legal, setting the result to 1; if not, setting result to 0; then using K as authentication resultAGEncrypted and then sent toIOC;
The IOC receives the certification result and responds to the (C)AG,RAG),(CAG',RAG') Deleted from the database with KAGAnd decrypting the verification result, broadcasting the temporary identity of the aggregator if the verification is successful, and reducing the trust value of the aggregator if the verification is illegal.
Further, after the aggregator completes authentication, the IOC updates the AG direct trust value DV and the authentication trust value AV according to an authentication result, calculates a final trust value EV, if the authentication is successful and the EV is greater than an aggregator trust value threshold Ta, publishes an aggregator temporary ID and a trust value, and the aggregators with high EV are selected by other equipment to form a group by taking the aggregator as a center according to a proximity principle.
Further, in the second step, the group certification process is as follows:
ordinary IOT device lambda generates authentication request timestamp TλSelecting a neighboring AG to send an authentication request: IDλ,Tλ
The AG collects the authentication request information of n IOT devices in a fixed time period and verifies the T of the device ii(i∈[1,n]) After the authentication is legal, the legal authentication request information is aggregated and used with KAGSending the encrypted data to the IOC for group authentication;
IOC decrypts authentication request, judges whether AG and EV requesting authentication equipment are legal or not, and generates certification random number r for each authentication equipment i with legal EViTemporary random challenge Ci', secret random challenge CiAnd random challenge C of AGAG-iObtaining the corresponding PUF response R from the databasei',Ri,RAG-iAnd calculating a temporary key K of the device i and the IOCIOC-i'The final session key KIOC-iAnd a session key K of the device i and the AGAG-iBy KIOC-i'Challenge information for device i
Figure BDA0002954751420000041
Encryption is performed and then challenge information of all devices is aggregated with KAGSending the encrypted data to the AG;
the AG decrypts the challenge information after receiving the challenge information and stores CAG-iGenerating a secret key KAG-iAnd then sends the challenge information of the device i to the device i.
Further, the device i is according to Ci' Generation of a Key KIOC-i'Obtaining
Figure BDA0002954751420000042
Then, according to CiGeneration of KIOC-iAnd obtaining KAG-iRegenerating the identification request timestamp Ti', authentication Information (ID)AG,ri,Ti,Ti') with KIOC-iAfter encryption, the identification information is transmitted
Figure BDA0002954751420000043
By KAG-iSending the encrypted data to the AG;
the AG obtains the identity information of each device and uses KAG-iDecrypting to obtain riComputing group aggregation certified random numbers
Figure BDA0002954751420000051
Then aggregating the identification information with KAGSending the encrypted data to the IOC;
after the IOC obtains the certification information and decrypts the certification information, the IOC calculates the certification information according to ri of the storage device i
Figure BDA0002954751420000052
Verification is carried out, if r ≠ r ', the group authentication is passed, and if r ≠ r', the decryption is carried out one by one
Figure BDA0002954751420000055
Finding out the devices with problems, updating the authentication trust value AV of the devices and the group trust value GV of the aggregator, generating a request token, and collecting the authentication results (token, proving w devices successfully authenticated)
Figure BDA0002954751420000053
l authentication failure sets
Figure BDA0002954751420000054
) By KAGSending the encrypted data to the AG;
the AG generates a group key GK after receiving the authentication result, encrypts and sends the authentication result and the GK of the equipment to the equipment which succeeds in authentication;
the group member s successfully authenticated after the group authentication is completed reports the direct trust value DV of the interactive device y to the AG periodicallysyAnd encrypting by using GK;
DV reported by AG according to group certification process and group memberssyComputing a direct trust value DV of the AG to the device yayIndirect trust value IVayAnd group integrated trust value CVayAnd CV of the device yayReporting to the IOC;
the IOC calculates and updates the AG and EV of each device according to the group certification result and the result reported by the AG, if the EV of the AG is smaller than Ta, the identity of the aggregator is released and broadcast, if the trust value of the common device is smaller than Td, the related AG is informed to kick the untrustworthy device out of the group, and the untrustworthy device ID is broadcast;
if the number of aggregator group members exceeds the maximum group member number M, the IOC continues to select the equipment with high EV in the group for aggregator authentication to expand the number of aggregators.
Further, in the fourth step, the session key negotiation specifically includes:
when the device A in the group wants to communicate with the device B after the group authentication is finished, the session request timestamp T of the device A is generatedAInitiating a session request to the AG: IDA,TA,IDB
After AG receives session request, it judges TAIf it is legal, token is turnedAGAnd forwarding the session request to the IOC;
after IOC receives session request, first validate tokenAGWhether the current EV values of the equipment A and the equipment B are legal or not, and if yes, respectively generating random challenges C for the equipment A and the equipment BAAnd CBThen obtain its corresponding PUF response R from the databaseAAnd RBSending the challenge information to the AG: (ID)A,CA),(IDB,CB),
Figure BDA0002954751420000061
After the AG receives the challenge, it sends the challenge Information (ID)A,CA),
Figure BDA0002954751420000062
Sends challenge Information (ID) to device AB,CB),
Figure BDA0002954751420000063
Sending the data to equipment B;
after receiving the challenge, the device A generates a PUF response R of the CAA=PUF(CA) Calculating KA=hash(RA),RAAnd
Figure BDA0002954751420000064
XOR to obtain RBCalculating the secret key K of the device A to the device BB=hash(RB) Generating a random number r of session keys for device AAWill IDA,rAUsing KBSending the encrypted data to the equipment B;
after receiving the challenge information of the AG and the session request information of the device a, the device B calculates K in the same manner as 4.6A, KBUsing KBThe session request information of the device A is decrypted and then obtained, and the random number r of the session key of the device B is generatedBCalculating the session key K of A and BABWill IDB,rBUsing KASending the encrypted data to the equipment A;
after receiving the session response information of B, the device A carries out KADecryption to obtain rBCalculating the session key K of A and BAB
By combining all the technical schemes, the invention has the advantages and positive effects that: the method selects the equipment with high trust value as the aggregator to assist the IOC to perform group certification on other equipment, so that the remote certification of mass IOT equipment is more reliable and efficient. The invention utilizes PUF excitation response to generate a symmetric key, provides digital signature and encryption functions in the authentication process, does not depend on a certificate, and ensures the safety and the high efficiency of the authentication process. Meanwhile, the invention uses a credit mechanism to supervise the trust value of the equipment, and prevents the equipment which is successfully authenticated from being countered by an attacker so as to influence the whole system network.
The method solves the problem of identity authentication of massive heterogeneous Internet of things equipment in a smart city scene. Aiming at the safety problem of mass Internet of things equipment authentication in a smart city, the invention provides an aggregator authentication scheme, a group authentication scheme and a session key negotiation scheme by combining a credit mechanism, a Physical Unclonable Function (PUF) and a symmetric cryptographic algorithm, and designs a mass Internet of things equipment authentication mechanism. In the proving process, an attacker can not place a fake device maliciously and pretend to be a legal device to be successfully accessed into the smart city system, so that the attacker is prevented from illegally receiving information, sending information and tampering node information, and attacking the information system of the smart city and even the Internet. In the invention, the smart city operation center selects the Internet of things equipment with high credit value to become a aggregator, assists the common equipment to perform equipment authentication with the common equipment, improves authentication efficiency, enhances authentication security and reduces network pressure and communication overhead of the smart city operation center.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained from the drawings without creative efforts.
Fig. 1 is a flowchart of a mass internet of things device authentication method provided by an embodiment of the present invention.
Fig. 2 is a model diagram of authentication of mass internet of things devices according to an embodiment of the present invention.
Fig. 3 is a flowchart of aggregator authentication according to an embodiment of the present invention.
Fig. 4 is a flow chart of group attestation provided by an embodiment of the invention.
Fig. 5 is a flowchart of session key agreement provided in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Aiming at the problems in the prior art, the invention provides a mass Internet of things equipment authentication method, a storage medium and an information data processing terminal. The method is suitable for a scene of unified authentication of mass IOT equipment in the smart city, the IOC is assisted to authenticate the mass IOT equipment by selecting the IOT equipment with high credit value and successful authentication as the AG, the network pressure of the IOC is relieved, the credit mechanism is used for monitoring the behavior of each IOT equipment, and DOS attack can be effectively prevented. Aiming at the condition that the IOT equipment is generally limited in computing resources, the invention uses a lightweight cryptographic algorithm, fully utilizes the physical unclonability of the PUF to carry out bidirectional authentication, and provides a safer and more efficient guarantee for communication.
The present invention will be described in detail below with reference to the accompanying drawings.
As shown in fig. 1, the method for authenticating a mass of internet of things devices provided by the embodiment of the present invention includes:
s101: all devices to be added into the smart city execute a device initialization phase at an IOC (operation management center) of the smart city, the IOC generates initial credit values for all the devices and stores PUF (physical unclonable function) excitation response pairs.
S102: and entering a network construction stage, selecting equipment with a high final trust value EV by the IOC for aggregator authentication, enabling the successfully authenticated equipment to be an aggregator AG, broadcasting the aggregator ID and the EV, and selecting adjacent aggregators by the other equipment for group certification.
S103: and after the group certification is finished, updating the EV of each device according to the certification process and the certification result, and punishing the devices which are illegal by the EV.
S104: the device a successfully proved by the group wants to communicate with other devices B in the group to apply for a session to the AG, and completes the session key agreement between the a and the B with the assistance of the AG.
Ordinary technicians in the field of the mass internet of things equipment authentication method provided by the invention can also implement the method by adopting other steps, and the mass internet of things equipment authentication method provided by the invention in fig. 1 is only a specific embodiment.
In S101 provided by the embodiment of the present invention, the equipment initialization stage specifically includes the following processes:
before IOT (Internet of things) equipment is added into a network, all new equipment executes an equipment initialization stage in a safe and credible environment;
the IOC generates credit value information CR (initial credit value InV, direct trust value DV, indirect trust value IV, authentication trust value AV and final trust value EV), last proving time ta, proving effective time te, equipment unique identifier idNum, temporary identity ID and m random challenges C for each new IOT equipmentjJ 1, 2.. m, and issues all challenges to the new device;
IOT device generates PUF response R from challengej=PUF(Cj) Will (C)j,Rj) Returned to the IOC;
the IOC sends ID, CR, idNum and PUF excitation response pairs (C) corresponding to each IOT devicej,Rj) And storing the data into a database.
In S102 provided by the embodiment of the present invention, the aggregator authentication specifically includes:
the IOC periodically selects the device with the highest EV in each area as an aggregator AG (aggregation operator) and generates a first time stamp T1Temporary challenge CAG'Sending aggregator authentication request information to the AG: IDIOC,T1,IDAG,CAG'
After AG receives authentication request, T is verified1Legality, ignoring the request if it is not legal, and generating a second time stamp T if it is legal2First random number r1Selecting a key challenge CAGAccording to CAG'Calculating a temporary session key KAG'Authentication response Information (ID)AG,T1,T2,r1,CAG) Using KAG'Sending the encrypted data to the IOC;
using K after IOC receives requestAG'DecryptionAuthentication response information, obtaining IDAG,T1,T2,r1,CAGVerification of T2Legality, if not, neglecting the request information, reducing the direct trust value DV of AG, if legal, according to CAGObtaining a secret key PUF response R in a databaseAGCalculating the session key K of IOC and AGAGGenerating a second random number r2And will prove the Information (ID)IOC,T2,r1,r2) By KAGSending the encrypted data to the AG;
after the AG receives the certification information, K is calculatedAGDecrypting the certification information to obtain IDIOC,T2,r1,r2Judgment of r2If the result is legal, setting the result to 1; if not, reset is set to 0. Then using K as authentication resultAGSending the encrypted data to the IOC;
the IOC receives the certification result and responds to the (C)AG,RAG),(CAG',RAG') Deleted from the database with KAGDecrypting the verification result, broadcasting the temporary identity of the aggregator if the verification is successful, and reducing the trust value of the aggregator if the verification is illegal;
and after the aggregator completes authentication, the IOC updates the AG direct trust value DV and the authentication trust value AV according to an authentication result, calculates a final trust value EV, if the authentication is successful and the EV is greater than the aggregator trust value threshold Ta, publishes an aggregator temporary ID and a trust value, and the aggregators with high EV are selected by other equipment to form a group by taking the aggregator as the center according to a proximity principle.
In S102 provided in the embodiment of the present invention, the group attestation process is:
ordinary IOT device lambda generates authentication request timestamp TλSelecting a neighboring AG to send an authentication request: IDλ,Tλ
The AG collects the authentication request information of n IOT devices in a fixed time period and verifies the T of the device ii(i∈[1,n]) After the authentication is legal, the legal authentication request information is aggregated and used with KAGSending the encrypted data to the IOC for group authentication;
IOC decryptionAuthentication request, determining whether AG and authentication device requesting EV are legal, and generating certification random number r for each authentication device i with legal EViTemporary random challenge Ci', secret random challenge CiAnd random challenge C of AGAG-iObtaining the corresponding PUF response R from the databasei',Ri,RAG-iAnd calculating a temporary key K of the device i and the IOCIOC-i'The final session key KIOC-iAnd a session key K of the device i and the AGAG-iBy KIOC-i'Challenge information for device i
Figure BDA0002954751420000101
Encryption is performed and then challenge information of all devices is aggregated with KAGSending the encrypted data to the AG;
the AG decrypts the challenge information after receiving the challenge information and stores CAG-iGenerating a secret key KAG-iThen sending the challenge information of the device i to the device i;
device i is according to Ci' Generation of a Key KIOC-i'Obtaining
Figure BDA0002954751420000102
Then, according to CiGeneration of KIOC-iAnd obtaining KAG-iRegenerating the identification request timestamp Ti', authentication Information (ID)AG,ri,Ti,Ti') with KIOC-iAfter encryption, the identification information is transmitted
Figure BDA0002954751420000108
By KAG-iSending the encrypted data to the AG;
the AG obtains the identity information of each device and uses KAG-iDecrypting to obtain riComputing group aggregation certified random numbers
Figure BDA0002954751420000103
The aggregated identification information (r, aggregated authentication information) is then aggregated
Figure BDA0002954751420000104
By KAGSending the encrypted data to the IOC;
after the IOC obtains the certification information and decrypts the certification information, the certification information is decrypted according to r of the storage device iiComputing
Figure BDA0002954751420000105
Verification is carried out, if r ≠ r ', the group authentication is passed, and if r ≠ r', the decryption is carried out one by one
Figure BDA0002954751420000109
Finding out the devices with problems, updating the authentication trust value AV of the devices and the group trust value GV of the aggregator, generating a request token, and collecting the authentication results (token, proving w devices successfully authenticated)
Figure BDA0002954751420000106
l authentication failure sets
Figure BDA0002954751420000107
) By KAGSending the encrypted data to the AG;
the AG generates a group key GK after receiving the authentication result, encrypts and sends the authentication result and the GK of the equipment to the equipment which succeeds in authentication;
the group member s successfully authenticated after the group authentication is completed reports the direct trust value DV of the interactive device y to the AG periodicallysyAnd encrypting by using GK;
DV reported by AG according to group certification process and group memberssyComputing a direct trust value DV of the AG to the device yayIndirect trust value IVayAnd group integrated trust value CVayAnd CV of the device yayReporting to the IOC;
the IOC calculates and updates the AG and EV of each device according to the group certification result and the result reported by the AG, if the EV of the AG is smaller than Ta, the identity of the aggregator is released and broadcast, if the trust value of the common device is smaller than Td, the related AG is informed to kick the untrustworthy device out of the group, and the untrustworthy device ID is broadcast;
if the number of aggregator group members exceeds the maximum group member number M, the IOC continues to select the equipment with high EV in the group for aggregator authentication to expand the number of aggregators.
In S104 provided by the embodiment of the present invention, a specific session key negotiation process is as follows:
when the device A in the group wants to communicate with the device B after the group authentication is finished, the session request timestamp T of the device A is generatedAInitiating a session request to the AG: IDA,TA,IDB
After AG receives session request, it judges TAIf it is legal, token is turnedAGAnd forwarding the session request to the IOC;
after IOC receives session request, first validate tokenAGWhether the current EV values of the equipment A and the equipment B are legal or not, and if yes, respectively generating random challenges C for the equipment A and the equipment BAAnd CBThen obtain its corresponding PUF response R from the databaseAAnd RBSending the challenge information to the AG: (ID)A,CA),(IDB,CB),
Figure BDA0002954751420000111
After the AG receives the challenge, it sends the challenge Information (ID)A,CA),
Figure BDA0002954751420000112
Sends challenge Information (ID) to device AB,CB),
Figure BDA0002954751420000113
Sending the data to equipment B;
after receiving the challenge, the device A generates a PUF response R of the CAA=PUF(CA) Calculating KA=hash(RA),RAAnd
Figure BDA0002954751420000114
XOR to obtain RBCalculating the secret key K of the device A to the device BB=hash(RB) Generating a random number r of session keys for device AAWill IDA,rAUsing KBSending the encrypted data to the equipment B;
after receiving the challenge information of the AG and the session request information of the device a, the device B calculates K in the same manner as 4.6A, KBUsing KBThe session request information of the device A is decrypted and then obtained, and the random number r of the session key of the device B is generatedBCalculating the session key K of A and BABWill IDB,rBUsing KASending the encrypted data to the equipment A;
after receiving the session response information of B, the device A carries out KADecryption to obtain rBCalculating the session key K of A and BAB
The technical solution of the present invention is further described with reference to the following specific examples.
1 device initialization phase:
before IOT (Internet of things) equipment is added into a network, all new equipment executes an equipment initialization stage in a safe and credible environment;
(1.1) the IOC generates credit value information CR (initial credit value InV, direct trust value DV, indirect trust value IV, authentication trust value AV and final trust value EV), the last time of certification ta, certification valid time te, equipment unique identifier idNum, temporary identity ID and m random challenges C for each new IOT equipmentjJ 1, 2.. m, and issues all challenges to the new device;
(1.2) IOT device generating PUF response R from challengej=PUF(Cj) Will (C)j,Rj) Returned to the IOC;
(1.3) IOC pairs ID, CR, idNum and PUF excitation response corresponding to each IOT device to (C)j,Rj) Storing the data into a database;
as shown in fig. 3, an aggregator authentication proposed by the embodiment of the present invention includes the following steps:
2 aggregator authentication phase:
(2.1) the IOC periodically selects the highest EV device in each region as an aggregator AG, and generates a first time stamp T1Temporary challenge CAG'Sending aggregator authentication request information to the AG: IDIOC,T1,IDAG,CAG'
(2.2) after the AG receives the authentication request, it verifies T1Legality, ignoring the request if it is not legal, and generating a second time stamp T if it is legal2First random number r1Selecting a key challenge CAGAccording to CAG'Calculating a temporary session key KAG'Authentication response Information (ID)AG,T1,T2,r1,CAG) Using KAG'Sending the encrypted data to the IOC;
(2.3) the IOC, upon receiving the request, uses KAG'Decrypting the authentication response information to obtain the IDAG,T1,T2,r1,CAGVerification of T2Legality, if not, neglecting the request information, reducing the direct trust value DV of AG, if legal, according to CAGObtaining a secret key PUF response R in a databaseAGCalculating the session key K of IOC and AGAGGenerating a second random number r2And will prove the Information (ID)IOC,T2,r1,r2) By KAGSending the encrypted data to the AG;
(2.4) after the AG receives the certification information, K is calculatedAGDecrypting the certification information to obtain IDIOC,T2,r1,r2Judgment of r2If the result is legal, setting the result to 1; if not, reset is set to 0. Then using K as authentication resultAGSending the encrypted data to the IOC;
(2.5) the IOC, upon receipt of the proof, responds to the pair (C)AG,RAG),(CAG',RAG') Deleted from the database with KAGDecrypting the verification result, broadcasting the temporary identity of the aggregator if the verification is successful, and reducing the trust value of the aggregator if the verification is illegal;
(2.6) after the aggregator completes authentication, the IOC updates the AG direct trust value DV and the authentication trust value AV according to an authentication result, calculates a final trust value EV, if the authentication is successful and the EV is greater than an aggregator trust value threshold Ta, publishes an aggregator temporary ID and a trust value, and the rest equipment selects aggregators with high EV to form a group by taking the aggregator as a center according to a proximity principle;
as shown in fig. 4, a population certification proposed by the embodiment of the present invention includes the following steps:
3 group demonstration phase:
(3.1) ordinary IOT device lambda generates authentication request timestamp TλSelecting a neighboring AG to send an authentication request: IDλ,Tλ
(3.2) the AG collects the authentication request information of n IOT devices in a fixed time period, and verifies the T of the device ii(i∈[1,n]) After the authentication is legal, the legal authentication request information is aggregated and used with KAGSending the encrypted data to the IOC for group authentication;
(3.3) IOC decrypts authentication request, determines whether AG and EV requesting authentication device are legal, and generates certification random number r for each authentication device i of which EV is legaliTemporary random challenge Ci', secret random challenge CiAnd random challenge C of AGAG-iObtaining the corresponding PUF response R from the databasei',Ri,RAG-iAnd calculating a temporary key K of the device i and the IOCIOC-i'The final session key KIOC-iAnd a session key K of the device i and the AGAG-iBy KIOC-i'Challenge information for device i
Figure BDA0002954751420000148
Encryption is performed and then challenge information of all devices is aggregated with KAGSending the encrypted data to the AG;
(3.4) the AG receives the challenge information, decrypts the challenge information, and stores the challenge information CAG-iGenerating a secret key KAG-iThen sending the challenge information of the device i to the device i;
(3.5) device i according to Ci' Generation of a Key KIOC-i'Obtaining
Figure BDA0002954751420000149
Then, according to CiGeneration of KIOC-iAnd obtaining KAG-iRegenerating the identification request timestamp Ti', authentication Information (ID)AG,ri,Ti,Ti') with KIOC-iAfter the encryption, the user can use the encryption key,identify information
Figure BDA0002954751420000147
By KAG-iSending the encrypted data to the AG;
(3.6) the AG obtains the identification information of each device and uses KAG-iDecrypting to obtain riComputing group aggregation certified random numbers
Figure BDA0002954751420000141
The aggregated identification information (r, aggregated authentication information) is then aggregated
Figure BDA0002954751420000142
By KAGSending the encrypted data to the IOC;
(3.7) after obtaining the certification information and decrypting, the IOC decrypts the certification information according to r of the storage device iiComputing
Figure BDA0002954751420000143
Verification is carried out, if r ≠ r ', the group authentication is passed, and if r ≠ r', the decryption is carried out one by one
Figure BDA0002954751420000144
Finding out the devices with problems, updating the authentication trust value AV of the devices and the group trust value GV of the aggregator, generating a request token, and collecting the authentication results (token, proving w devices successfully authenticated)
Figure BDA0002954751420000145
l authentication failure sets
Figure BDA0002954751420000146
) By KAGSending the encrypted data to the AG;
(3.8) after the AG receives the authentication result, generating a group key GK, encrypting and sending the authentication result and the GK of the equipment to the equipment which succeeds in authentication;
(3.9) after the group authentication is completed, the group member s successfully authenticates reports the direct trust value DV of the interactive device y to the AG periodicallysyAnd encrypting by using GK;
(3.10) DV reported by AG according to group certification process and group memberssyComputing a direct trust value DV of the AG to the device yayIndirect trust value IVayAnd group integrated trust value CVayAnd CV of the device yayReporting to the IOC;
(3.11) the IOC calculates and updates the AG and the EV of each device according to the group certification result and the result reported by the AG, if the EV of the AG is smaller than Ta, the identity of the aggregator is released and broadcast, if the trust value of the ordinary device is smaller than Td, the related AG is informed that the untrustworthy device kicks out of the group, and the untrustworthy device ID is broadcast;
(3.12) if the number of the aggregator group members exceeds the maximum group member number M, the IOC continuously selects equipment with high EV in the group to carry out aggregator authentication so as to expand the number of the aggregators;
as shown in fig. 5, a session key negotiation proposed in the embodiment of the present invention includes the following steps:
4 session key negotiation stage:
(4.1) when device A wants to communicate with device B in the group after the group authentication is completed, generating a session request timestamp T of device AAInitiating a session request to the AG: IDA,TA,IDB
(4.2) after the AG receives the session request, it judges TAIf it is legal, token is turnedAGAnd forwarding the session request to the IOC;
(4.3) after the IOC receives the session request, first, the token is verifiedAGWhether the current EV values of the equipment A and the equipment B are legal or not, and if yes, respectively generating random challenges C for the equipment A and the equipment BAAnd CBThen obtain its corresponding PUF response R from the databaseAAnd RBSending the challenge information to the AG: (ID)A,CA),(IDB,CB),
Figure BDA0002954751420000151
(4.5) after the AG receives the challenge, it sends the challenge Information (ID)A,CA),
Figure BDA0002954751420000152
Sends challenge Information (ID) to device AB,CB),
Figure BDA0002954751420000153
Sending the data to equipment B;
(4.6) after receiving the challenge, device A generates a PUF response R for the CAA=PUF(CA) Calculating KA=hash(RA),RAAnd
Figure BDA0002954751420000154
XOR to obtain RBCalculating the secret key K of the device A to the device BB=hash(RB) Generating a random number r of session keys for device AAWill IDA,rAUsing KBSending the encrypted data to the equipment B;
(4.7) after receiving the challenge information of the AG and the session request information of the device A, the device B calculates K in the same way as 4.6A,KBUsing KBThe session request information of the device A is decrypted and then obtained, and the random number r of the session key of the device B is generatedBCalculating the session key K of A and BABWill IDB,rBUsing KASending the encrypted data to the equipment A;
(4.8) after device A receives the session response message of B, it uses the progress KADecryption to obtain rBCalculating the session key K of A and BAB
The technical solution of the present invention is further described below with reference to security analysis and performance analysis.
1. Security analysis
(1) Resisting replay attacks
The scheme provided by the invention can resist replay attack, in the whole authentication process, each IOT device or intelligent city operation center IOC in each communication generates a random challenge, a fresh time stamp or a random number, and the information is independent, for example, the IOC and the AG need to transmit a first time stamp T in the aggregation authentication stage1A second time stamp T2Temporary random challenge CAG'And therewithMechanical challenge CAGEven if an attacker intercepts the message containing the random information in the authentication process and forwards the message to other equipment, the other equipment can judge that the message received at this time is invalid information according to the random information, and the same is true in the group authentication stage and the session key negotiation stage.
(2) Resisting man-in-the-middle attacks
The scheme provided by the invention can resist man-in-the-middle attacks, and fully considers the protection of the integrity, confidentiality and non-tampering property of information in the message transmission process aiming at the security threat existing in the network communication process of the Internet of things. In the whole authentication process, all valid information is transmitted in an encrypted mode, even if an attacker intercepts all information without a secret key, the information cannot be decrypted, and two-party communication information is obtained or tampered, for example, in the aggregator authentication stage, IOC temporary identity ID and first timestamp T transmitted only in the first step1Temporary identity ID of AG, temporary random challenge CAG'And the temporary identity ID of the sender of the information transmitted in each step is plaintext transmission, and an attacker cannot speculate the encryption key even acquiring the information, so that the attacker is prevented from acquiring the session key of both communication sides or effectively transmitting the information to implement man-in-the-middle attack.
(3) Resisting DOS attacks
The scheme provided by the invention can resist DOS attacks to a certain extent, because IOC needs to process a large number of authentication requests from IOT equipment, in order to prevent network communication resources of the IOC from being maliciously consumed, the scheme of the invention selects IOT equipment with high credit value and successful authentication aggregation as AG to assist the IOC to aggregate and prove the authentication requests of a large number of IOT equipment, and the scheme of the invention uses a credit mechanism to monitor the credit value of the IOT equipment, the credit value of the equipment which fails in authentication can be gradually reduced, and when the credit value of the IOT equipment which fails in multiple authentication can be reduced below a threshold Td, the IOC can inform the related AG to kick the equipment out of a group.
(4) Physical attack prevention
The scheme provided by the invention can prevent physical attacks, and the realization premise of the scheme is that PUFs are embedded in each IOT device in the smart city. The PUF has good physical unclonability, guarantees that the excitation response of the PUF is not copied, does not store data, and only outputs a specific response according to a specific excitation by using self random error. Assuming that an attacker physically attacks the legitimate IOT device and steals cryptographic information, thereby trying to impersonate the legitimate device identity, the correct stimulus response cannot be generated because the hardware of the IOT device is destroyed. An attacker cannot spoof the IOC by physically attacking the identity of a legitimate device.
(5) Forward security
The scheme provided by the invention can ensure the forward security of the session key, wherein the forward security refers to that the session key used in the previous communication cannot be exposed even if the master key generating the current session key is leaked out, namely, the previous communication message cannot be leaked out. All session keys generated in the scheme are independent from each other, random challenges are temporarily generated again when the session keys are negotiated each time, then the session keys are recalculated according to new PUF responses, and PUF response values related to the session keys cannot be transmitted in a plaintext. Therefore, even if the master key generating the current session key is leaked, not only the previous session key but also the current session key will not be obtained. For example, when the IOT device and the AG negotiate a session key in the group authentication phase, the AG sends a challenge C through the third step IOCAG-iGenerating a corresponding PUF response to generate a session key K for the AG and IOTAG-iAnd the IOT device decrypts the fourth step random challenge CiGeneration of KIOC-iTo obtain the session key K with the AGAG-i. Thus, even if a key leak that assists the AG and IOT devices in negotiating a session key is present, an attacker cannot follow challenge CAG-i、CiGeneration of KAG-i
(6) Two-way authentication
Since the PUF response value of the IOT device can only be obtained by the IOC and the IOT device, the scheme provided by the invention can provide bidirectional authentication between the IOT device and the IOC, between the IOT device and the AG and between the AG and the IOC through the PUF excitation response. For example, in the first step of the aggregator authentication phase, IOC generates a random for AGChallenge CAG'Only the AG can obtain the temporary key K in addition to the IOCAG'The authentication of the IOC to the AG is realized. Random challenge C generated subsequently in the second step AGAGSending the session key K to the IOC, wherein only the IOC except the AG can obtain the corresponding response value from the database to calculate the session key K of the AG and the IOCAGThus, mutual authentication between the AG and the IOC is achieved.
The invention compares the safety analysis of the proposed scheme with the scheme in [1] [2] [3], and the comparison result is shown in Table 1. Through comparison, the scheme provided by the invention can resist various protocol attacks and meet the safety requirement required by the authentication of the equipment of the Internet of things.
TABLE 1
Figure BDA0002954751420000181
2. Performance analysis
Because the general computing power of mass IOT equipment in the smart city is limited and the power is small, and the equipment authentication server in the IOC needs to process data generated by the mass IOT equipment, the performance of an authentication scheme is greatly influenced by computing overhead, and the authentication scheme preferably adopts a lightweight encryption algorithm. In the comparative analysis with other schemes, each scheme contains more customized parameters, so the computational complexity cannot be used for directly comparing the computational overhead of each scheme. The invention adopts a key calculation comparison method to carry out analysis, Tx、Th、Ti、Te、TsRespectively representing the time required for running an exclusive or operation, a hash function, a multiplication operation on an elliptic curve, a bilinear pairing operation and a symmetric encryption operation. In the general case of Tx<<Th<<Ts<<Ti<<TeSince the time consumed by the exclusive-or operation is much shorter than the time consumed by other operations, the calculation overhead can be ignored in the scheme. By testing the above operations on an Inter (R) core (TM) i7-8550U CPU @1.80GHz CPU, RAM 4GB, centros 7 virtual machine using the Pairing-Based Cryptography library,test result Th≈0.003ms,Ts≈0.1ms,Ti≈0.35ms,Te≈5.58ms。
The method and the system assist the equipment authentication server to authenticate massive IOT equipment by selecting the aggregator AG, assume that one AG can help n IOT equipment to authenticate at most each time, and the calculation cost in the authentication process mainly comprises the calculation consumption in the equipment authentication stage, and is shown in the table 2 in comparison with the calculation cost of other schemes. It can be seen from the table that the computation overhead of a single device in the authentication process of the scheme of the present invention is slightly higher than that of the scheme in the document [2], while the computation overhead of the authentication server in the case of a large number of IOT devices (n is greater than 10) is significantly better than that of other schemes.
TABLE 2
Scheme(s) Single IOT device Device authentication server
[1] 4Th+2Ti+Te (7Th+2Ti+Te)n
[2] 4Th+3Ts (4Th+3Ts)n
[3] 7Ti 6nTi
The invention 3Th+4Ts (3Th+2Ts)n+4Ts
[1]Chatterjee U,Govindan V,Sadhukhan R,et al.Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database[J].IEEE transactions on dependable and secure computing,2019, 16(3):424-437.
[2]Mughal,M.A.;Luo,X.;Mahmood,Z.;Ullah,A.Physical Unclonable Function Based Authentication Scheme for Smart Devices in Internet of Things.In Proceedings of the IEEE International Conference on(SmartIoT),Xi’an,China, 17–19August 2018;pp.1601–1665.
[3]Rostampour S,Safkhani M,Bendavid Y,et al.ECCbAP:A secure ECC based authentication protocol for IoT edge devices[J].Pervasive and Mobile Computing,2020:101194.
It should be noted that the embodiments of the present invention can be realized by hardware, software, or a combination of software and hardware. The hardware portion may be implemented using dedicated logic; the software portions may be stored in a memory and executed by a suitable instruction execution system, such as a microprocessor or specially designed hardware. Those skilled in the art will appreciate that the apparatus and methods described above may be implemented using computer executable instructions and/or embodied in processor control code, such code being provided on a carrier medium such as a disk, CD-or DVD-ROM, programmable memory such as read only memory (firmware), or a data carrier such as an optical or electronic signal carrier, for example. The apparatus and its modules of the present invention may be implemented by hardware circuits such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, etc., or by software executed by various types of processors, or by a combination of hardware circuits and software, e.g., firmware.
The above description is only for the purpose of illustrating the present invention and the appended claims are not to be construed as limiting the scope of the invention, which is intended to cover all modifications, equivalents and improvements that are within the spirit and scope of the invention as defined by the appended claims.

Claims (7)

1. A massive Internet of things equipment authentication method is characterized by comprising the following steps:
all devices to be added into the smart city execute a device initialization stage at an IOC (intelligent city operation management center), the IOC generates initial credit values for all the devices and stores PUF (physical unclonable function) excitation response pairs;
entering a network construction stage, selecting equipment with a high final trust value EV by the IOC for aggregator authentication, enabling the equipment with successful authentication to be an aggregator AG, broadcasting the aggregator ID and the EV, and selecting adjacent aggregators by other equipment for group certification;
after the group certification is finished, updating the EV of each device according to the certification process and the certification result, and punishing devices illegal by the EV;
the device A which successfully proves the group wants to communicate with other devices B in the group to apply for a session to the AG, and completes the session key negotiation between the device A and the device B under the assistance of the AG;
the group attestation process is: ordinary IOT device lambda generates authentication request timestamp TλSelecting a neighboring AG to send an authentication request: IDλ,Tλ
The AG collects the authentication request information of n IOT devices in a fixed time period and verifies the T of the device ii(i∈[1,n]) After the authentication is legal, the legal authentication request information is aggregated and used with KAGSending the encrypted data to the IOC for group authentication;
IOC decrypts authentication request, determines whether AG and EV requesting authentication equipment are legal, and determines whether each EV is legalThe authentication device i generates an attestation random number riTemporary random challenge Ci', secret random challenge CiAnd random challenge C of AGAG-iObtaining the corresponding PUF response R from the databasei',Ri,RAG-iAnd calculating a temporary key K of the device i and the IOCIOC-i'The final session key KIOC-iAnd a session key K of the device i and the AGAG-iBy KIOC-i'Challenge information for device i
Figure FDA0003456263490000011
Encryption is performed and then challenge information of all devices is aggregated with KAGSending the encrypted data to the AG;
the AG decrypts the challenge information after receiving the challenge information and stores CAG-iGenerating a secret key KAG-iThen sending the challenge information of the device i to the device i;
the device i is according to Ci' Generation of a Key KIOC-i'Obtaining
Figure FDA0003456263490000021
Then, according to CiGeneration of KIOC-iAnd obtaining KAG-iRegenerating the identification request timestamp Ti', authentication information IDAG,ri,Ti,Ti' use KIOC-iAfter encryption, the identification information r is transmittedi,
Figure FDA0003456263490000022
By KAG-iSending the encrypted data to the AG;
the AG obtains the identity information of each device and uses KAG-iDecrypting to obtain riComputing group aggregation certified random numbers
Figure FDA0003456263490000023
Then aggregating the identification information with KAGSending the encrypted data to the IOC;
after the IOC obtains the certification information and decrypts the certification information, the certification information is decrypted according to r of the storage device iiComputing
Figure FDA0003456263490000024
Verification is carried out, if r ≠ r ', the group authentication is passed, and if r ≠ r', the decryption is carried out one by one
Figure FDA0003456263490000025
Finding out problematic equipment, updating an equipment authentication trust value AV and a group trust value GV of an aggregator, generating a request token, and proving a set of w successfully authenticated equipment by an authentication result token
Figure FDA0003456263490000026
l authentication failure sets
Figure FDA0003456263490000027
By KAGSending the encrypted data to the AG;
the AG generates a group key GK after receiving the authentication result, encrypts and sends the authentication result and the GK of the equipment to the equipment which succeeds in authentication;
the group member s successfully authenticated after the group authentication is completed reports the direct trust value DV of the interactive device y to the AG periodicallysyAnd encrypting by using GK;
DV reported by AG according to group certification process and group memberssyComputing a direct trust value DV of the AG to the device yayIndirect trust value IVayAnd group integrated trust value CVayAnd CV of the device yayReporting to the IOC;
the IOC calculates and updates the AG and EV of each device according to the group certification result and the result reported by the AG, if the EV of the AG is smaller than Ta, the identity of the aggregator is released and broadcast, if the trust value of the common device is smaller than Td, the related AG is informed to kick the untrustworthy device out of the group, and the untrustworthy device ID is broadcast;
if the number of aggregator group members exceeds the maximum group member number M, the IOC continues to select the equipment with high EV in the group for aggregator authentication to expand the number of aggregators.
2. The authentication method for the mass Internet of things equipment according to claim 1, wherein the equipment initialization phase comprises the following specific processes: before the IOT equipment is added into the network, all new equipment executes an equipment initialization stage under a safe and credible environment;
the IOC generates credit value information CR, an initial credit value InV, a direct trust value DV, an indirect trust value IV, an authentication trust value AV, a final trust value EV, a last certification time ta, a certification valid time te, a device unique identifier idNum, a temporary identity ID and m random challenges C for each new IOT devicejJ 1, 2.. m, and issues all challenges to the new device;
the IOT device generates a PUF response R from a challengej=PUF(Cj) Will (C)j,Rj) Returned to the IOC;
the IOC sends ID, CR, idNum and PUF excitation response pairs (C) corresponding to each IOT devicej,Rj) And storing the data into a database.
3. The authentication method for the mass internet of things devices according to claim 1, wherein the specific process of aggregator authentication is as follows: the IOC periodically selects the device with the highest EV in each area as an aggregator AG (aggregation operator) and generates a first time stamp T1Temporary challenge CAG'Sending aggregator authentication request information to the AG: IDIOC,T1,IDAG,CAG'
After AG receives authentication request, T is verified1Legality, ignoring the request if it is not legal, and generating a second time stamp T if it is legal2First random number r1Selecting a key challenge CAGAccording to CAG'Calculating a temporary session key KAG'To authenticate the response information IDAG,T1,T2,r1,CAGUsing KAG'Sending the encrypted data to the IOC;
the IOC uses K after receiving the requestAG'Decrypting the authentication response information to obtain the IDAG,T1,T2,r1,CAGVerification of T2Legitimacy, if not, ignoring the request message, reducing direct trust of AGAny value DV, if legal, according to CAGObtaining a secret key PUF response R in a databaseAGCalculating the session key K of IOC and AGAGGenerating a second random number r2And will certify the information IDIOC,T2,r1,r2By KAGEncrypted and sent to the AG.
4. The method for authenticating the mass of internet of things devices as claimed in claim 3, wherein the AG calculates K after receiving the certification informationAGDecrypting the certification information to obtain IDIOC,T2,r1,r2Judgment of r2If the result is legal, setting the result to 1; if not, setting result to 0; then using K as authentication resultAGSending the encrypted data to the IOC;
the IOC receives the certification result and responds to the (C)AG,RAG),(CAG',RAG') Deleted from the database with KAGAnd decrypting the verification result, broadcasting the temporary identity of the aggregator if the verification is successful, and reducing the trust value of the aggregator if the verification is illegal.
5. The authentication method for the mass Internet of things equipment as claimed in claim 1, wherein the IOC updates the AG direct trust value DV and the authentication trust value AV according to the authentication result after the aggregator is authenticated, calculates a final trust value EV, publishes the temporary ID and the trust value of the aggregator if the authentication is successful and the EV is greater than the aggregator trust value threshold Ta, and selects aggregators with high EV to form a group by taking the aggregator as the center according to the proximity principle.
6. The authentication method for the mass internet of things equipment according to claim 1, wherein the session key agreement specific process is as follows: when the device A in the group wants to communicate with the device B after the group authentication is finished, the session request timestamp T of the device A is generatedAInitiating a session request to the AG: IDA,TA,IDB
After AG receives session request, it judges TAWhether it is legal or not, if soLegal, will tokenAGAnd forwarding the session request to the IOC;
after IOC receives session request, first validate tokenAGWhether the current EV values of the equipment A and the equipment B are legal or not, and if yes, respectively generating random challenges C for the equipment A and the equipment BAAnd CBThen obtain its corresponding PUF response R from the databaseAAnd RBSending the challenge information to the AG: (ID)A,CA),(IDB,CB),
Figure FDA0003456263490000041
After the AG receives the challenge, it sends the challenge Information (ID)A,CA),
Figure FDA0003456263490000042
Sends challenge Information (ID) to device AB,CB),
Figure FDA0003456263490000043
Sending the data to equipment B;
after receiving the challenge, the device A generates a PUF response R of the CAA=PUF(CA) Calculating KA=hash(RA),RAAnd
Figure FDA0003456263490000044
XOR to obtain RBCalculating the secret key K of the device A to the device BB=hash(RB) Generating a random number r of session keys for device AAWill IDA,rAUsing KBSending the encrypted data to the equipment B;
after receiving the challenge information of the AG and the session request information of the device A, the device B calculates KA,KBUsing KBThe session request information of the device A is decrypted and then obtained, and the random number r of the session key of the device B is generatedBCalculating the session key K of A and BABWill IDB,rBUsing KASending the encrypted data to the equipment A;
after receiving the session response information of B, the device A carries out KADecryption to obtain rBCalculating the session key K of A and BAB
7. A computer-readable storage medium storing a computer program which, when executed by a processor, causes the processor to perform the steps of the mass internet of things device authentication method of claim 1.
CN202110218156.7A 2021-02-26 2021-02-26 Mass Internet of things equipment authentication method, storage medium and information data processing terminal Active CN113079132B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110218156.7A CN113079132B (en) 2021-02-26 2021-02-26 Mass Internet of things equipment authentication method, storage medium and information data processing terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110218156.7A CN113079132B (en) 2021-02-26 2021-02-26 Mass Internet of things equipment authentication method, storage medium and information data processing terminal

Publications (2)

Publication Number Publication Date
CN113079132A CN113079132A (en) 2021-07-06
CN113079132B true CN113079132B (en) 2022-04-12

Family

ID=76609989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110218156.7A Active CN113079132B (en) 2021-02-26 2021-02-26 Mass Internet of things equipment authentication method, storage medium and information data processing terminal

Country Status (1)

Country Link
CN (1) CN113079132B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285591B (en) * 2021-10-22 2024-03-22 杭州贤芯科技有限公司 Equipment access platform method based on TCP custom protocol safety communication
CN113747425B (en) * 2021-11-04 2022-02-18 晨越建设项目管理集团股份有限公司 RFID label anonymous authentication and key agreement method based on smart city security system
CN114050905B (en) * 2022-01-13 2022-04-01 杭州雅观科技有限公司 Asynchronous firmware authentication method for Internet of things group
CN115277201B (en) * 2022-07-27 2023-09-26 国网河南省电力公司信息通信公司 Website defense system of dynamic code encapsulation
CN117596083B (en) * 2024-01-18 2024-04-12 杭州海康威视数字技术股份有限公司 Intelligent Internet of things data aggregation method and device based on data desensitization

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905202A (en) * 2014-03-28 2014-07-02 广东工业大学 RFID lightweight class bidirectional authentication method based on PUF
CN104112106A (en) * 2014-06-27 2014-10-22 广州中长康达信息技术有限公司 Physical unclonability-based RFID lightweight class authentication method
CN108768660A (en) * 2018-05-28 2018-11-06 北京航空航天大学 Internet of things equipment identity identifying method based on physics unclonable function
CN109756877A (en) * 2018-12-05 2019-05-14 西安电子科技大学 A kind of anti-quantum rapid authentication and data transmission method of magnanimity NB-IoT equipment
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325131B (en) * 2011-07-20 2013-11-06 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905202A (en) * 2014-03-28 2014-07-02 广东工业大学 RFID lightweight class bidirectional authentication method based on PUF
CN104112106A (en) * 2014-06-27 2014-10-22 广州中长康达信息技术有限公司 Physical unclonability-based RFID lightweight class authentication method
CN108768660A (en) * 2018-05-28 2018-11-06 北京航空航天大学 Internet of things equipment identity identifying method based on physics unclonable function
CN109756877A (en) * 2018-12-05 2019-05-14 西安电子科技大学 A kind of anti-quantum rapid authentication and data transmission method of magnanimity NB-IoT equipment
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
A Provably Secure and Practical PUF-Based End-to-End Mutual Authentication and Key Exchange Protocol for IoT;S. Li et al;;《IEEE》;20201006(第4期);第5487-5501页 *
数据隐私安全防护及共享方法研究;卢云龙;《中国优秀博硕士学位论文全文数据库(博士)信息科技辑》;20210115(第01期);第I138-33页 *
物联网智能设备攻防技术探讨;李光灿;《电子制作》;20200815(第16期);第90-92页 *

Also Published As

Publication number Publication date
CN113079132A (en) 2021-07-06

Similar Documents

Publication Publication Date Title
Bera et al. Designing blockchain-based access control protocol in IoT-enabled smart-grid system
CN112218294B (en) 5G-based access method and system for Internet of things equipment and storage medium
CN113079132B (en) Mass Internet of things equipment authentication method, storage medium and information data processing terminal
CN108092776B (en) System based on identity authentication server and identity authentication token
US10063374B2 (en) System and method for continuous authentication in internet of things
US8006090B2 (en) System and method for combining user and platform authentication in negotiated channel security protocols
US10516654B2 (en) System, apparatus and method for key provisioning delegation
US8555069B2 (en) Fast-reconnection of negotiable authentication network clients
WO2017004466A1 (en) Confidential authentication and provisioning
US11228450B2 (en) Method and apparatus for performing multi-party secure computing based-on issuing certificate
CN112417494A (en) Power block chain system based on trusted computing
WO2019110018A1 (en) Message authentication method for communication network system, communication method and communication network system
TW201426383A (en) System and method for identifying users
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
CN114049121B (en) Block chain based account resetting method and equipment
CN110166444B (en) Heterogeneous cross-domain authentication method based on trusted agent in cloud environment
Kara et al. VoIPChain: A decentralized identity authentication in Voice over IP using Blockchain
CN111106928A (en) NTP protocol enhanced information processing system and method based on cryptographic algorithm
Mao et al. BTAA: Blockchain and TEE Assisted Authentication for IoT Systems
CN114143343A (en) Remote access control system, control method, terminal and medium in fog computing environment
WO2023246509A1 (en) Gene data processing method and apparatus, device and medium
US11240661B2 (en) Secure simultaneous authentication of equals anti-clogging mechanism
Chaudhary et al. Secure Authentication and Reliable Cloud Storage Scheme for IoT-Edge-Cloud Integration
Khashan et al. Innovative energy-efficient proxy Re-encryption for secure data exchange in Wireless sensor networks
CN112468983B (en) Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant