CN101364865B - Multicast key management method for wireless city region network - Google Patents

Multicast key management method for wireless city region network Download PDF

Info

Publication number
CN101364865B
CN101364865B CN2008101510364A CN200810151036A CN101364865B CN 101364865 B CN101364865 B CN 101364865B CN 2008101510364 A CN2008101510364 A CN 2008101510364A CN 200810151036 A CN200810151036 A CN 200810151036A CN 101364865 B CN101364865 B CN 101364865B
Authority
CN
China
Prior art keywords
key
multicast
entity
field
respondent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2008101510364A
Other languages
Chinese (zh)
Other versions
CN101364865A (en
Inventor
庞辽军
曹军
铁满霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CN2008101510364A priority Critical patent/CN101364865B/en
Publication of CN101364865A publication Critical patent/CN101364865A/en
Application granted granted Critical
Publication of CN101364865B publication Critical patent/CN101364865B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention relates to a multicast key management method of wireless metropolitan area network. The method comprises the following steps: (1) distribution of multicast private keys: (1.1) transmitting a multicast private key request grouping from a requester entities to a responder entities, (1.2) transmitting a multicast private key response grouping from the responder entities to the requester entities, and (1.3) transmitting a multicast private key confirm grouping from the requester entities to the responder entities; and (2) distribution or updating of encrypted keys of the multicast private keys; (2.1) broadcasting the encrypted keys broadcasting grouping of the multicast private keys by the responder entities to all of the requester entities, and (2.2) deciphering the encrypted keys of the multicast private keys from the encrypted keys broadcasting grouping of the multicast private keys by the requester entities. The multicast key management method solves the problems of the poor key safety and low updating efficiency of the multicast keys of the multicast key management of the wireless metropolitan area network.

Description

A kind of multicast key management method for wireless city region network
Invention field
The present invention relates to a kind of multicast key management method for wireless city region network.
Background technology
The safety problem of wireless network is serious more than wired ethernet.U.S. electric and electronics engineers IEEE have proposed the fail safe that security mechanism strengthens WLAN and wireless MAN in 802.11 and 802.16 series standards; Provide portable terminal MT to insert to the safety of base station BS; China has also issued WLAN standard GB 15629.11 in May, 2003, is commonly referred to WAPI (WLAN is differentiated and secret architecture) agreement.The broadband radio multi-media BWM network integration data communication and broadcast communication, be a kind of new wireless network architecture, need equally to solve safety and insert and the secure communication problem.
No matter be wireless network or cable network, generally all comprise two kinds of communication patterns: point-to-point communication and multicast (or broadcasting) mode.Safe multicasting need guarantee the legitimacy and the confidentiality of multicast entity and message; Simultaneously; Terminal to receiving group also needs certain authority restriction; The message that institute's multicast can be correctly read at the terminal that assurance is only obtained the authorization, this requirement must at first effectively solve multicast key secure distribution problem.How effectively the managing multicast key is one of key issue that solves safe multicasting.
The IEEE802.11 standard has used Wired Equivalent Privacy agreement WEP to realize the fail safe of WLAN, and its key management is very simple, and shared key promptly is set between portable terminal and access point by hand.At this moment, IEEE802.11 does not also relate to the multicast key management problem.
Because there are serious security breaches in the WEP cryptographic protocol.IEEE has proposed the safety problem that the 802.11i standard attempts to solve WEP.China has also proposed WLAN CNS GB15629.11, and promptly the WAPI agreement has overcome some disadvantages that WEP exists.Although 802.11i different with the WAPI authentication mechanism, quite similar aspect the multicast key management: the distribution of multicast session key GSK is to be distributed by the unicast session key USK encryption of prior foundation.That is to say that a multicast session key can be chosen in the base station, then, encrypt with own unicast session key respectively, and send to relevant terminal one by one with each terminals share.After each terminal receives the multicast session key message of encryption, can obtain multicast session key with the own unicast session key deciphering of sharing with the base station.After each terminal all received same multicast session key, safe multicasting just can be carried out in the base station.If the renewal multicast session key then needs the repetition said process.
The shortcoming of this method is that efficient is lower; Particularly when carrying out the multicast session key renewal; Above-mentioned multicast session key distribution procedure need be repeated in the base station: multicast session key of base station selection; Encrypt with own unicast session key respectively, and send to relevant terminal one by one with each terminals share.
In the wireless metropolitan area network standard that American I EEE proposes is that its multicast key management has been used for reference 802.11i in 802.16 standards.But in the 802.16e standard that IEEE proposes; About the safe multicasting key management considerations; Propose new design concept, introduced multicast key encryption key GKEK, set up the management method of multicast key encryption key GKEK and multicast session key GSK two-stage.Its thought is: at first, the base station utilizes the unicast session key of setting up with each terminal to encrypt GKEK one by one and send to corresponding terminal; After this message is received at the terminal, utilize the unicast session key deciphering to obtain GKEK; Then, the base station utilizes GKEK as secret key encryption GSK, and all terminals are broadcasted; Each terminal that has GKEK can obtain identical GSK.At this moment, the multicast session key process is accomplished.When carrying out the multicast session key renewal, adopt same process: promptly the base station utilizes GKEK as secret key encryption GSK, and all terminals are broadcasted.
And the shortcoming of the key management method for multicast among the 802.116e is: adopt time synchronizing method, condition managing is complicated; All dependences time of launching, forbid of new key is judged maintain synchronization clock more complicated in a distributed system.
To this situation, China has proposed to have the multicast session key management method of similar thought in wireless MAN and broadband radio multi-media field.
But this method has following shortcoming:
Although 1 has adopted the management method of GKEK and GSK two-stage, concerning all terminals, their GKEK is identical with GSK, does not possess the advantage and the characteristics of key hierarchy management;
2, because GKEK is identical to all terminals, this can make the terminal more easily GKEK leaked to other-end, and fail safe is not high;
3, the update method that does not relate to GKEK.Because GKEK is identical as foundation key to all terminals, fail safe is not high, therefore, needs often to change GKEK;
4, effective GKEK update method is not provided, can only be identical with multicast key encryption key distribution method, encrypt, send to one by one the terminal one by one by the base station;
5, in above-mentioned situation 4, this renewal possibly need the long period, and this time length is determined by terminal number.This may cause when key updating, the multicast disruption occurring.
Summary of the invention
The present invention is the not high and low problem of multicast key updating efficiency of wireless MAN multicast key management foundation key safety in the solution background technology, and a kind of multicast key management method for wireless city region network is provided.
Technical solution of the present invention is: the present invention is a kind of multicast key management method for wireless city region network, and its special character is: this method may further comprise the steps:
1) multicast private key distribution:
1.1) requester entity sends the request of multicast private key and divide into groups to respondent's entity;
1.2) respondent's entity sends multicast private key respond packet and give requester entity;
1.3) requester entity sends the multicast private key and confirm to divide into groups to give respondent's entity;
2) multicast key encryption key distribution (or renewal):
2.1) respondent's entity is to all requester entity broadcast group broadcast key-encrypting key broadcast packe;
2.2) requester entity decrypts the multicast key encryption key from multicast key encryption key broadcast packe.
Above-mentioned steps 1) also comprises the step of setting up system parameters by respondent's entity before.
The said system parameter comprises: establish (G 1,+) and (G 2) be the cyclic group that two rank are p, p is a prime number, and satisfies G 1Middle Diffie-Hellman computational problem is a difficult problem; Make that P is G 1Generator; Make that e is G 1And G 2On bilinear transformation, i.e. e:G 1* G 1→ G 2Make that h () is a unidirectional hash function.
Above-mentioned steps 1) before, requester entity and respondent's entity carry out authentication and unicast key agreement; Set up a shared unicast session key.
Above-mentioned steps 1.1) the multicast private key request grouping in comprises following content:
AE RE N1 MIC
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N1 field: the random number that requester entity produces;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
Above-mentioned steps 1.2) after respondent's entity receives that the request of multicast private key is divided into groups, recomputates MIC, and compare in,, then abandon this grouping if unequal with the MIC that receives; If equate, then construct multicast private key respond packet and send to requester entity.
Above-mentioned steps 1.2) the multicast private key respond packet in comprises following content:
RE AE N1 N2 C MIC
Wherein:
RE field: respondent's identity of entity information;
AE field: the identity information of requester entity;
N1 field: the random number that requester entity produces;
N2 field: the random number that respondent's entity produces;
The C field: respondent's entity is distributed to the cipher-text information of the multicast private key GKx of requester entity, and encryption key is USKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
The computational process of above-mentioned C field is following:
1.2.1) respondent's entity exists In select the individual different element v of n-1 (n is more than or equal to 2) at random 0, v 1..., v n - 2 ∈ Z q * And element Q 1, Q 2∈ G 1, simultaneously, n-1 secret polynomial f of random configuration (x) ∈ Z p[x].Then, calculate following information: Q K=f (0) P ∈ G 1And v i=f (v i) P (i=0,1 ..., n-2);
1.2.2) to requester entity, calculate GK x=f (AE) (Q 1+ Q 2);
1.2.3)C=(Q K,Q 1,Q 2,v 0,...,v n-2,V 0,..,V n-2)‖E(USKE;GK x)。
Above-mentioned steps 1.3) after requester entity is received multicast private key respond packet, recomputates MIC in, and compare,, then abandon this grouping if unequal with the MIC that receives; If equate, then judge the N1 random number whether requester entity is chosen; If not then abandoning this grouping, if then utilize key USKE deciphering E (USKE; GK x) obtain multicast private key GKx, last, structure multicast private key confirms to divide into groups to send to respondent's entity.
Above-mentioned steps 1.3) the multicast private key in confirms to divide into groups to comprise following content:
AE RE N2 MIC
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N2 field: the random number that respondent's entity produces;
The MIC field: expression is asked the MIC value to the multicast private key GKx that all fields before this field and deciphering obtain, and the completeness check key is USKI here;
Above-mentioned steps 1.3) after respondent's entity receives that the multicast private key is confirmed to divide into groups, recomputates MIC, and compare in the MIC that receives; If unequal, then abandon this grouping; If equate, then judge the N2 random number whether respondent's entity is chosen; If not then abandoning this grouping, if the multicast private key is distributed successfully.
Above-mentioned steps 2.1) the multicast key encryption key broadcast packe in comprises following content:
RE Flag Time C1 MIC
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
C1 field: the cipher-text information of the multicast key encryption key of respondent's entity broadcasts;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI (by the completeness check key of multicast key encryption key derivation) here.
The computational methods of above-mentioned C1 field are following:
The multicast key encryption key GKEK ∈ G that supposed respondent's entity selection 2, respondent's entity is selected integer at random r ∈ Z p * , And following calculating:
C 1 = ( P * , Q 1 * , U , V 0 * , . . . , V n - 2 * ) = ( rP , r Q 1 , e ( Q K , Q 2 ) r GKEK , r V 0 , . . . , r V n - 2 )
Above-mentioned steps 2.2) after requester entity receives this grouping, decrypt the multicast key encryption key as follows in:
2.2.1) at first, requester entity is utilized public information and the device identifying information construction set of oneself:
Γ={e 0,e 1,...e n-1}={v 0,...,v n-2,AE}
2.2.2) then, and to each e 1∈ Γ calculates σ e i , Γ = Π e j ∈ Γ , j ≠ i e j e j - e i ;
2.2.3) then, it is following to calculate the multicast key encryption key:
GKEK = e ( Q 1 * , Q K ) U e ( Q 1 + Q 2 , Σ i = 0 n - 2 σ e i , Γ V i * ) e ( σ e n - 1 , Γ G K x , P * ) .
Above-mentioned steps 2.2) after requester entity calculates the multicast key encryption key, derives completeness check key and encryption key and come in; Then, utilize the completeness check key to recomputate MIC, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field.
Above-mentioned steps 2) also comprise step 3) multicast session key distribution (or renewal) afterwards:
3.1) respondent's entity is to all requester entity broadcast group broadcast session key broadcast packe;
3.2) requester entity decrypts multicast session key from the multicast session key broadcast packe.
Above-mentioned steps 3.1) the multicast session key broadcast packe in comprises following content:
RE Flag Time C2 MIC
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
The C2 field: the cipher-text information of the multicast session key of respondent's entity broadcasts, encryption key are GKEKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI here.
Above-mentioned steps 3.2) after requester entity receives the multicast session key broadcast packe, utilizes completeness check key GKEKI to recomputate MIC in, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field; If all effective, utilize encryption key GKEKE deciphering C2 to obtain multicast session key GSK.
Above-mentioned respondent's entity and requester entity can utilize multicast session key GSK can derive multicast conversation encryption key GSKE and multicast conversation completeness check key GSKI, and respondent's entity carries out multicast service.
The present invention has the following advantages:
1, adopt the key management method for multicast of two-stage or three grades, foundation key is inequality to different terminals, and security of system is higher.
2, the fail safe of algorithm depends on the elliptic curve discrete logarithm problem, and fail safe is stronger.
3, the distribution of multicast key encryption key and multicast session key or renewal only need a multicast to get final product.
4, utilize multicast channel fully, improved system communication efficient.
Description of drawings
Fig. 1 is a multicast private key distribution sketch map of the present invention;
Fig. 2 is a multicast key encryption key distribution sketch map of the present invention;
Fig. 3 is a multicast session key distribution sketch map of the present invention.
Embodiment
Referring to Fig. 1,2,3, the concrete steps of a kind of multicast key management method for wireless city region network of the present invention are following:
1) set up system parameters by respondent's entity, system parameters comprises: establish (G 1,+) and (G 2) be the cyclic group that two rank are p, p is a prime number, and satisfies G 1Middle Diffie-Hellman computational problem is a difficult problem; Make that P is G 1Generator; Make that e is G 1And G 2On bilinear transformation, i.e. e:G 1* G 1→ G 2Make that h () is a unidirectional hash function.
This step is just set up system parameters when first Application, set up good after, then need not this step in the repeated application afterwards;
2) requester entity and respondent's entity carry out authentication and unicast key agreement; Set up a shared unicast session key USK; Can derive unicast session encryption key USKE and unicast session completeness check key USKI by this key USK; Authentication of being adopted and unicast key negotiation method; Can be any methods such as WAPI or 802.11i, also can realize through the manual wildcard method that is provided with;
Respondent's entity in the system and each requester entity row do not need this step when carrying out safety certification and unicast session key USK negotiation, if the negotiation that the respondent's entity in the system and each requester entity have been carried out safety certification and unicast session key USK then need not this step;
3) multicast private key distribution:
3.1) requester entity sends the request of multicast private key and divide into groups to respondent's entity;
This multicast private key request grouping comprises following content:
AE RE N1 MIC
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N1 field: the random number that requester entity produces;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
After respondent's entity receives that the request of multicast private key is divided into groups, recomputate MIC, and compare with the MIC that receives, if unequal, then abandon this grouping; If equate, then construct multicast private key respond packet and send to requester entity.
3.2) respondent's entity sends multicast private key respond packet and give requester entity;
This multicast private key respond packet comprises following content:
RE AE N1 N2 C MIC
Wherein:
RE field: respondent's identity of entity information;
AE field: the identity information of requester entity;
N1 field: the random number that requester entity produces;
N2 field: the random number that respondent's entity produces;
The C field: respondent's entity is distributed to the cipher-text information of the multicast private key GKx of requester entity, and encryption key is USKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
Wherein the computational process of C field is following:
3.2.1) respondent's entity exists
Figure G2008101510364D00091
In select the individual different element v of n-1 (n is more than or equal to 2) at random 0, v 1..., v n - 2 ∈ Z q * And element Q 1, Q 2∈ G 1, simultaneously, n-1 secret polynomial f of random configuration (x) ∈ Z p[x].Then, calculate following information: Q K=f (0) P ∈ G 1And V i=f (v i) P (i=0,1 ..., n-2); This step respondent's entity is only done once all requester entity, concerning next requester entity, does not just need reprocessing;
3.2.2) to requester entity AE, calculate GK x=f (AE) (Q 1+ Q 2);
3.2.3)C=(Q K,Q 1,Q 2,v 0,...,v n-2,V 0,....,V n-2)‖E(USKE;GK x)。
After requester entity is received multicast private key respond packet, recomputate MIC, and compare with the MIC that receives, if unequal, then abandon this grouping; Equate, judge the random number whether N1 oneself chooses; If not then abandoning this grouping, if then utilize key USKE deciphering E (USKE; GK x) obtain multicast private key GKx, last, structure multicast private key confirms to divide into groups to send to respondent's entity.
3.3) requester entity sends the multicast private key and confirm to divide into groups to give respondent's entity;
This multicast private key confirms that grouping comprises following content:
AE RE N2 MIC
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N2 field: the random number that respondent's entity produces;
The MIC field: expression is asked the MIC value to the multicast private key GKx that all fields before this field and deciphering obtain, and the completeness check key is USKI here;
After respondent's entity receives that the multicast private key is confirmed to divide into groups, recomputate MIC, and compare with the MIC that receives; If unequal, then abandon this grouping; Equate, judge the random number whether N2 oneself chooses; If not then abandoning this grouping, if the multicast private key is distributed successfully.
4) multicast key encryption key distribution (or renewal) process
4.1) respondent's entity is to all requester entity broadcast group broadcast key-encrypting key broadcast packe;
When respondent's entity needed distribution (or renewal) multicast key encryption key GKEK, to all requester entity broadcast group broadcast key-encrypting key broadcast packe, this multicast key encryption key broadcast packe comprised following content:
RE Flag Time C1 MIC
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
C1 field: the cipher-text information of the multicast key encryption key of respondent's entity broadcasts;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI (by the completeness check key of multicast key encryption key derivation) here.
Wherein the computational methods of C1 field are following:
The multicast key encryption key GKEK ∈ G that supposed respondent's entity selection 2, respondent's entity is selected integer at random r ∈ Z p * , and following calculating:
C 1 = ( P * , Q 1 * , U , V 0 * , . . . , V n - 2 * ) = ( rP , r Q 1 , e ( Q K , Q 2 ) r GKEK , r V 0 , . . . , r V n - 2 )
4.2) requester entity decrypts the multicast key encryption key from multicast key encryption key broadcast packe.After any requester entity AE received this grouping, following method decrypted GKEK:
4.2.1) at first, requester entity is utilized public information and the device identifying information construction set of oneself:
Γ={e 0,e 1,...e n-1}={v 0,...,v n-2,AE}
2.2.2) then, and to each e i∈ Γ calculates σ e i , Γ = Π e j ∈ Γ , j ≠ i e j e j - e i ;
2.2.3) then, it is following to calculate the multicast key encryption key:
GKEK = e ( Q 1 * , Q K ) U e ( Q 1 + Q 2 , Σ i = 0 n - 2 σ e i , Γ V i * ) e ( σ e n - 1 , Γ G K x , P * ) .
After requester entity calculates multicast key encryption key GKEK, derive completeness check key GKEKI and encryption key GKEKE and come; Then, utilize completeness check key GKEKI to recomputate MIC, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field.
5) multicast session key distribution (or renewal) process
5.1) respondent's entity is to all requester entity broadcast group broadcast session key broadcast packe;
When respondent's entity needed distribution (or renewal) multicast session key GSK, to all requester entity broadcast group broadcast session key broadcast packe, this multicast session key broadcast packe comprised following content:
RE Flag Time C2 MIC
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
The C2 field: the cipher-text information of the multicast session key of respondent's entity broadcasts, encryption key are GKEKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI here.
5.2) requester entity decrypts multicast session key from the multicast session key broadcast packe.
After any requester entity receives the multicast session key broadcast packe, utilize completeness check key GKEKI to recomputate MIC, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field; If all effective, utilize encryption key GKEKE deciphering C2 to obtain multicast session key GSK.
Respondent's entity can utilize multicast session key GSK can derive multicast conversation encryption key GSKE and multicast conversation completeness check key GSKI with each requester entity, and then, respondent's entity just can begin multicast service.
What be worth explanation is: above-mentioned steps (5) is optional.So just comprise two kinds of methods: (a) when step (5) when being selected, key management is GKx-GKEK-three grades of key managements of GSK, mainly for existing WMAN of compatibility and BWM multicast key management mechanism.But this method is more effective when upgrading GKEK, and only needing once, broadcasting gets final product; (b) when step (5) when not being selected; Key management is GKx-GKEK, and at this moment we can directly be used for the multicast conversation business GKEK as being GSK; Such benefit is to have improved multicast key distribution efficient, but can not compatible existing WMAN and BWM multicast key management mechanism.
Below the present invention being applied in the wireless MAN is example, and respondent's entity is base station BS, and requester entity is terminal MTx, and the present invention is done further detailed description:
1) multicast private key distribution procedure
1.1) multicast private key request grouping: send to BS by MTx.
This multicast private key request grouping comprises following content:
MTx BS N1 MIC
Wherein:
MTx field: the identity information at terminal;
BS field: the identity information of base station;
N1 field: the random number that the terminal produces;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
After BS receives that the request of multicast private key is divided into groups, recomputate MIC, and compare with the MIC that receives.If unequal, then abandon this grouping; Otherwise structure multicast private key respond packet sends to MTx.
1.2) multicast private key respond packet: send to MTx by BS.
This multicast private key respond packet comprises following content:
BS MTx N1 N2 C MIC
Wherein:
BS field: the identity information of base station;
MTx field: the identity information at terminal;
N1 field: the random number that the terminal produces;
N2 field: the random number that the base station produces;
The C field: the base station is distributed to the cipher-text information of the multicast private key GKx at terminal, and encryption key is USKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
The computational process of C field is following:
1.2.1) base station exists
Figure G2008101510364D00131
In select the individual different element v of n-1 (n is more than or equal to 2) at random 0, v 1..., v n - 2 ∈ Z q * And element Q 1, Q 2∈ G 1, simultaneously, n-1 secret polynomial f of random configuration (x) ∈ Z p[x].Then, calculate following information: Q K=f (0) P ∈ G 1And V i=f (v i) P (i=0,1 ..., n-2).Only do once all terminals this step base station, concerning next terminal, does not just need reprocessing.
1.2.2) to terminal MTx, calculate GK x=f (MT x) (Q 1+ Q 2).
1.2.3)C=(Q K,Q 1,Q 2,v 0,...,v n-2,V 0,...,V n-2)‖E(USKE;GK x)。
After MTx receives multicast private key respond packet, recomputate MIC, and compare with the MIC that receives.If unequal, then abandon this grouping; Otherwise, judge the random number whether N1 oneself chooses.If not then abandoning this grouping, if then utilize key USKE deciphering E (USKE; GKx) obtain multicast private key GKx.At last, structure multicast private key confirms to divide into groups to send to BS.
1.3) multicast private key affirmation grouping: send to BS by MTx.
This multicast private key confirms that grouping comprises following content:
MTx BS N2 MIC
Wherein:
MTx field: the identity information at terminal;
BS field: the identity information of base station;
The random number that N2 field: BS produces;
The MIC field: expression is asked the MIC value to the multicast private key GKx that all fields before this field and deciphering obtain, and the completeness check key is USKI here.
After BS receives that the multicast private key is confirmed to divide into groups, recomputate MIC, and compare with the MIC that receives.If unequal, then abandon this grouping; Otherwise, judge the random number whether N2 oneself chooses.If not then abandoning this grouping, if explain that the multicast private key distributes successfully.
2) multicast key encryption key distribution (or renewal) process
2.1) when BS needed distribution (or renewal) multicast key encryption key GKEK, to all terminal broadcast multicast key encryption key broadcast packe, this multicast key encryption key broadcast packe comprised following content:
BS Flag Time C1 MIC
Wherein:
BS field: the identity information of base station;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
C1 field: the cipher-text information of the GKEK of base station broadcast;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI (by the completeness check key of GKEK derivation) here.
The computational methods of C1 field wherein:
Supposed GKEK ∈ G base station selected 2The base station is selected integer at random r ∈ Z p * , And following calculating:
C 1 = ( P * , Q 1 * , U , V 0 * , . . . , V n - 2 * ) = ( rP , r Q 1 , e ( Q K , Q 2 ) r GKEK , r V 0 , . . . , r V n - 2 )
2.2) after any terminal MTx receives this grouping, decrypt GKEK as follows:
2.2.1) at first, terminal MTx utilizes public information and the device identifying information construction set of oneself:
Γ={e 0,e 1,...e n-1}={v 0,...,v n-2,MTx}
2.2.2) then, and to each e i∈ Γ calculates σ e i , Γ = Π e j ∈ Γ , j ≠ i e j e j - e i ;
2.2.3) then, it is following to calculate the multicast key encryption key:
GKEK = e ( Q 1 * , Q K ) U e ( Q 1 + Q 2 , Σ i = 0 n - 2 σ e i , Γ V i * ) e ( σ e n - 1 , Γ G K x , P * ) .
After calculating GKEK, derive GKEKI and GKEKE and come.Then, utilize GKEKI to recomputate MIC, judge whether grouping is effective.Simultaneously, judge whether system's repetition message according to the Time field.
3) multicast session key distribution (or renewal) process
3.1) when BS needed distribution (or renewal) multicast session key GSK, to all terminal broadcast multicast session key broadcast packe, this multicast session key broadcast packe comprised following content:
BS Flag Time C2 MIC
Wherein:
BS field: the identity information of base station;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
The C2 field: the cipher-text information of the GSK of base station broadcast, encryption key are GKEKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI here.
3.2) after any terminal MTx receives this grouping, utilize GKEKI to recomputate MIC, judge whether grouping is effective.Simultaneously, judge whether system's repetition message according to the Time field.If all effective, utilize key GKEKE deciphering C2 to obtain multicast session key GSK.
The base station can utilize GSK can derive multicast conversation encryption key GSKE and multicast conversation completeness check key GSKI with each terminal, and then, the base station just can begin multicast service.
Explanation of nouns:
GKx: the multicast private key of terminal x;
RE: respondent's entity, like the base station, access point, router;
AE: requester entity, like the terminal;
Nonce: disposable random number;
The multicast private key of GKx: requester entity x, i.e. foundation key;
GKEK: multicast key encryption key;
GKEKI and GKEKE: by the completeness check key and the encryption key of GKEK derivation;
GSK: multicast session key;
GSKI and GSKE: by the completeness check key and the encryption key of GSK derivation;

Claims (13)

1. multicast key management method for wireless city region network, it is characterized in that: this method may further comprise the steps:
0) set up system parameters by respondent's entity: said system parameters comprises: establish (G 1,+) and (G 2) be the cyclic group that two rank are p, p is a prime number, and satisfies G 1Middle Diffie-Hellman computational problem is a difficult problem; Make that P is G 1Generator; Make that e is G 1And G 2On bilinear transformation, i.e. e:G 1* G 1→ G 2Make that h () is a unidirectional hash function;
1) multicast private key distribution:
1.1) requester entity sends the request of multicast private key and divide into groups to respondent's entity;
1.2) respondent's entity sends multicast private key respond packet and give requester entity; This grouping comprises following content: RE, AE, N1, N2, C and MIC;
Wherein:
RE field: respondent's identity of entity information;
AE field: the identity information of requester entity;
N1 field: the random number that requester entity produces;
N2 field: the random number that respondent's entity produces;
The C field: respondent's entity is distributed to the multicast private key GK of requester entity xCipher-text information, encryption key is USKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here;
The computational process of said C field is following:
1.2.1) respondent's entity exists
Figure FSB00000589245100011
In select n-1 different element at random
Figure FSB00000589245100012
And element Q 1, Q 2∈ G 1, wherein n is more than or equal to 2; Simultaneously, n-1 secret polynomial f of random configuration (x) ∈ Z p[x]; Then, calculate following information: Q K=f (0) P ∈ G 1And V i=f (v i) P (i=0,1 ..., n-2);
1.2.2) to requester entity, calculate GK x=f (AE) (Q 1+ Q 2);
1.2.3)C=(Q K,Q 1,Q 2,v 0,...,v n-2,V 0,...,V n-2)||E(USKE;GK x);
1.3) requester entity sends the multicast private key and confirm to divide into groups to give respondent's entity;
2) multicast key encryption key distribution or renewal:
2.1) respondent's entity is to all requester entity broadcast group broadcast key-encrypting key broadcast packe; Said multicast key encryption key broadcast packe comprises following content: RE, Flag, Time, C1 and MIC;
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
C1 field: the cipher-text information of the multicast key encryption key of respondent's entity broadcasts;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI here;
The computational methods of said C1 field are following:
The multicast key encryption key GKEK ∈ G that supposed respondent's entity selection 2, respondent's entity is selected integer at random
Figure FSB00000589245100021
And following calculating: said e:G 1* G 1→ G 2
C 1 = ( P * , Q 1 * , U , V 0 * , . . . , V n - 2 * ) = ( rP , rQ 1 , e ( Q K , Q 2 ) r GKEK , rV 0 , . . . , rV n - 2 ) ;
2.2) requester entity decrypts the multicast key encryption key from multicast key encryption key broadcast packe.
2. multicast key management method for wireless city region network according to claim 1 is characterized in that: before the said step 1), requester entity and respondent's entity carry out authentication and unicast key agreement; Set up a shared unicast session key.
3. multicast key management method for wireless city region network according to claim 1 is characterized in that: the multicast private key request grouping said step 1.1) comprises following content: AE, RE, N1 and MIC;
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N1 field: the random number that requester entity produces;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is USKI here.
4. multicast key management method for wireless city region network according to claim 3; It is characterized in that: after respondent's entity receives that the request of multicast private key is divided into groups, recomputate MIC, and compare said step 1.2) with the MIC that receives; If unequal, then abandon this grouping; If equate, then construct multicast private key respond packet and send to requester entity.
5. according to claim 3 or 4 described multicast key management method for wireless city region network; It is characterized in that: after requester entity is received multicast private key respond packet, recomputate MIC said step 1.3), and compare with the MIC that receives; If unequal, then abandon this grouping; If equate, then judge the N1 random number whether requester entity is chosen; If not then abandoning this grouping, if then utilize key USKE deciphering E (USKE; GK x) acquisition multicast private key GK x, last, structure multicast private key confirms to divide into groups to send to respondent's entity.
6. multicast key management method for wireless city region network according to claim 5 is characterized in that: the multicast private key said step 1.3) confirms to divide into groups to comprise following content: AE, RE, N2 and MIC;
Wherein:
AE field: the identity information of requester entity;
RE field: respondent's identity of entity information;
N2 field: the random number that respondent's entity produces;
MIC field: the multicast private key GK that expression obtains all fields before this field and deciphering xThe MIC value of asking, the completeness check key is USKI here.
7. multicast key management method for wireless city region network according to claim 6 is characterized in that: after respondent's entity receives that the multicast private key is confirmed to divide into groups, recomputate MIC, and compare with the MIC that receives said step 1.3); If unequal, then abandon this grouping; If equate, then judge the N2 random number whether respondent's entity is chosen; If not then abandoning this grouping, if the multicast private key is distributed successfully.
8. multicast key management method for wireless city region network according to claim 7 is characterized in that: after requester entity receives this grouping, decrypt the multicast key encryption key as follows said step 2.2):
2.2.1) at first, requester entity is utilized public information and the device identifying information construction set of oneself:
Г={e 0,e 1,...e n-1}={v 0,...,v n-2,AE}
2.2.2) then, and to each e i∈ Г calculates σ e i , Γ = Π e j ∈ Γ , j ≠ i e j e j - e i ;
2.2.3) then, it is following to calculate the multicast key encryption key:
GKEK = e ( Q 1 * , Q K ) U e ( Q 1 + Q 2 , Σ i = 0 n - 2 σ e i , Γ V i * ) e ( σ e n - 1 , Γ GK x , P * ) .
9. multicast key management method for wireless city region network according to claim 8 is characterized in that: after requester entity calculates the multicast key encryption key, derive completeness check key and encryption key and come said step 2.2); Then, utilize the completeness check key to recomputate MIC, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field.
10. multicast key management method for wireless city region network according to claim 1 is characterized in that: said step 2) also comprise distribution of step 3) multicast session key or renewal afterwards:
3.1) respondent's entity is to all requester entity broadcast group broadcast session key broadcast packe;
3.2) requester entity decrypts multicast session key from the multicast session key broadcast packe.
11. multicast key management method for wireless city region network according to claim 10 is characterized in that: the multicast session key broadcast packe said step 3.1) comprises following content: RE, Flag, Time, C2 and MIC;
Wherein:
RE field: respondent's identity of entity information;
Flag field: expression broadcasting classification;
The Time field: current system time, whether be used for distinguishing is duplicate message;
The C2 field: the cipher-text information of the multicast session key of respondent's entity broadcasts, encryption key are GKEKE;
The MIC field: expression is asked the MIC value to all fields before this field, and the completeness check key is GKEKI here.
12. according to claim 10 or 11 described multicast key management method for wireless city region network; It is characterized in that: said step 3.2) after requester entity receives the multicast session key broadcast packe; Utilize completeness check key GKEKI to recomputate MIC, judge whether grouping is effective; Simultaneously, judge whether system's repetition message according to the Time field; If all effective, utilize encryption key GKEKE deciphering C2 to obtain multicast session key GSK.
13. multicast key management method for wireless city region network according to claim 12; It is characterized in that: said respondent's entity and requester entity utilize multicast session key GSK to derive multicast conversation encryption key GSKE and multicast conversation completeness check key GSKI, and respondent's entity carries out multicast service.
CN2008101510364A 2008-09-19 2008-09-19 Multicast key management method for wireless city region network Expired - Fee Related CN101364865B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008101510364A CN101364865B (en) 2008-09-19 2008-09-19 Multicast key management method for wireless city region network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008101510364A CN101364865B (en) 2008-09-19 2008-09-19 Multicast key management method for wireless city region network

Publications (2)

Publication Number Publication Date
CN101364865A CN101364865A (en) 2009-02-11
CN101364865B true CN101364865B (en) 2012-02-01

Family

ID=40391045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008101510364A Expired - Fee Related CN101364865B (en) 2008-09-19 2008-09-19 Multicast key management method for wireless city region network

Country Status (1)

Country Link
CN (1) CN101364865B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8495363B2 (en) * 2009-04-03 2013-07-23 Qualcomm Incorporated Securing messages associated with a multicast communication session within a wireless communications system
WO2011063557A1 (en) * 2009-11-24 2011-06-03 西安西电捷通无线网络通信股份有限公司 Multicast key management method and system in a wireless metropolitan area network
CN102378169B (en) * 2010-08-17 2015-08-12 中兴通讯股份有限公司 Multisystem wireless access network knows method and the multisystem wireless access network of key
CN102378168B (en) * 2010-08-17 2016-02-10 中兴通讯股份有限公司 The method of multisystem core net notice key and multisystem network
CN103167490B (en) * 2013-04-12 2016-03-02 中国人民解放军信息工程大学 Wireless key distribution method, Apparatus and system
US9843592B2 (en) * 2015-10-14 2017-12-12 Sony Interactive Entertainment America Llc Fast multicast messaging encryption and authentication
CN112423262B (en) * 2020-10-14 2024-05-14 北京汽车研究总院有限公司 Motorcade key negotiation method, storage medium and vehicle

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1780413A (en) * 2004-11-25 2006-05-31 华为技术有限公司 Packet broadcasting service key controlling method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1780413A (en) * 2004-11-25 2006-05-31 华为技术有限公司 Packet broadcasting service key controlling method

Also Published As

Publication number Publication date
CN101364865A (en) 2009-02-11

Similar Documents

Publication Publication Date Title
CN100581169C (en) Multicast cryptographic key distribution method and updating method based on unicast conversation cryptographic key
EP3493462B1 (en) Authentication method, authentication apparatus and authentication system
KR100832893B1 (en) A method for the access of the mobile terminal to the WLAN and for the data communication via the wireless link securely
CN101364865B (en) Multicast key management method for wireless city region network
CN101741555B (en) Method and system for identity authentication and key agreement
CN108683647B (en) Data transmission method based on multiple encryption
US20080046732A1 (en) Ad-hoc network key management
CN101159639B (en) One-way access authentication method
CN100452697C (en) Conversation key safety distributing method under wireless environment
CN105577680A (en) Key generation method, encrypted data analyzing method, devices and key managing center
CN110087240B (en) Wireless network security data transmission method and system based on WPA2-PSK mode
EP2320691B1 (en) Method for enhancing the security of the multicast or broadcast system
CN107682152B (en) Group key negotiation method based on symmetric cipher
CN1681239B (en) Method for supporting multiple safe mechanism in wireless local network system
CN102487503B (en) Method for managing multi-stage security dynamic group security keys
Liu et al. Efficient and anonymous authentication with succinct multi-subscription credential in SAGVN
CN112822018B (en) Mobile equipment security authentication method and system based on bilinear pairings
CN101895884B (en) Method, system and device for updating WAPI certificate
De Ree et al. DECENT: decentralized and efficient key management to secure communication in dense and dynamic environments
Aghabagherloo et al. An efficient anonymous authentication scheme using registration list in VANETs
CN114285550A (en) Quantum security key service network, system and node device
Hussain et al. Covert communication based privacy preservation in mobile vehicular networks
Rekik et al. An optimized and secure authentication scheme for Vehicular Ad Hoc Networks
Ramkumar On broadcast encryption with random key pre-distribution schemes
Li et al. A New Authentication Protocol for Wireless Communication Network Based on IEEE802. 16

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120201

Termination date: 20210919

CF01 Termination of patent right due to non-payment of annual fee