CN101431414A - Authentication group key management method based on identity - Google Patents

Authentication group key management method based on identity Download PDF

Info

Publication number
CN101431414A
CN101431414A CNA2008102326575A CN200810232657A CN101431414A CN 101431414 A CN101431414 A CN 101431414A CN A2008102326575 A CNA2008102326575 A CN A2008102326575A CN 200810232657 A CN200810232657 A CN 200810232657A CN 101431414 A CN101431414 A CN 101431414A
Authority
CN
China
Prior art keywords
key
group
group membership
secret
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008102326575A
Other languages
Chinese (zh)
Other versions
CN101431414B (en
Inventor
吕锡香
李晖
张卫东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN2008102326575A priority Critical patent/CN101431414B/en
Publication of CN101431414A publication Critical patent/CN101431414A/en
Application granted granted Critical
Publication of CN101431414B publication Critical patent/CN101431414B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention discloses a identity-based authentication group key management method which comprises the following steps: embedding ID into key with bilinear pairing in elliptic curve; generating C<SUB>i</SUB> as part of main key u<SUB>i</SUB> according to the secret key and ID of group member u<SUB>i</SUB> by key generating center, and transmitting the C<SUB>i</SUB> to u<SUB>i</SUB> through overt channel; generating main key according to C<SUB>i</SUB> and its own secret key by each group member u<SUB>i</SUB>; calculating overt key verification information according to Hash value of main key and over key by each group member, and broadcasting the link between over key and verification information inside the group; calculating the secret value sharing with left and right neighbors when the received information is verified to be true by each group member, and calculating the group member information X<SUB>i</SUB> included in group session key according to the secret value, and then broadcasting the X<SUB>i</SUB> inside the group; calculating group session key K according to all X<SUB>j</SUB>, j=1, ...,n, by each group member. The invention has the advantages of no key escrow and no need of secure channel, which can be applied in coordination and distributed network as secure reliable group communication.

Description

Authentication group key management method based on identity
Technical field
The present invention relates to the network security technology field, specifically, be that a kind of authentication group key based on identity is shared and management method, be used in collaborative and distributed network carries out safe and reliable group communication in using, as multicast, audio-video conferencing, network cooperating recreation.
Background technology
Known in the industry, in many collaborative and distributed networks were used, as multicast, audio-video conferencing, network cooperating recreation, safe and reliable group communication was a key issue.The cluster conversation key is shared and management can finely address this problem.The basic security service that secure group communication system provides comprises data security, integrality, member authentication and access control.Realization is that the message of group is encrypted to the common method that adopts of the limiting access of information.If all group members are all shared a common key, just can realize these security services very easily, this cipher key shared is called as group key.The mechanism of generation, distribution and the updating maintenance of research group key is the subject matter that group key management mechanism needs solution.
Realize authentication property, can simplify the key distribution process greatly based on the system of PKIX PKI relatively based on the authentication mechanism of identity.Chinese scholars has proposed many methods in this respect, and main problem concentrates on following several respects: (1) generates between center KGC and the group membership at key needs to exist in advance a safe lane, and this is a very harsh requirement in practice;
(2) have recessive key escrow, this point is undesirable sometimes; (3) cipher key agreement process generally needs O (n 1gn) or the communication of O (n) wheel, and the network service burden is bigger; (4) calculating validity is relatively poor, generally needs O (n 1gn) or the inferior pairing computing of O (n).
Summary of the invention
The object of the invention is to avoid above-mentioned technical deficiency, propose a kind of efficient, practical share and the method for management, share to realize group key low communication expense and low computing cost, that do not need safe lane and do not have a key escrow based on the authentication group key.
For achieving the above object, technical process of the present invention is as follows:
(1) key generates center KGC and moves the group G of BDH parameter generator generation rank for first prime number q with all group memberships 1, second group G that rank are prime number q 2With bilinearity mapping e:G 1* G 1→ G 2
(2) key generates center KGC and selects secret keys and the open parameter of oneself, and generates the open key of oneself, will disclose parameter and announce to all group memberships with open key;
(3) each group membership u i, i=1 ..., n selects oneself secret keys si and secret parameter
Figure A200810232657D00071
According to secret keys and the identify label ID of oneself iGenerate open key Q i
(4) key generates center KGC secret keys and each group membership u according to oneself i, i=1 ..., n, identify label ID iGenerate u iA part of C of master key i, and by overt channel with this C iSend to group membership u i
(5) each group membership u i, i=1 ..., n is according to the secret keys s of oneself iAnd secret parameter
Figure A200810232657D00072
Generate the master key of oneself k i = C i + s i h i &prime; P i &prime; , Wherein P i &prime; = H 1 ( ID i ) , H 1Be to be mapped to second group G from the 0 and 1 bit sequence set of forming 2H ash function;
(6) each group membership u i, i=1 ..., n is according to the master key k of oneself iWith the open key Q of oneself iHash value h iComposition is to open key Q iAuthorization information T i=s iP Pub+ h ik i, and key Q will be disclosed iWith this authorization information T iLink is broadcast to every other group membership, wherein P PubBe the open key that key generates center KGC, this is first round broadcasting;
(7) each group membership u i, i=1 ..., n receives its left neighbours u I-1With right neighbours u I+1First round broadcast after, the authenticity of checking broadcast if real, is calculated the secret median L that itself and left neighbours share earlier iAnd the secret median of sharing with right neighbours
Figure A200810232657D00075
Calculate this group membership's who is comprised in the cluster conversation key information X again according to these two medians i, and broadcast this X i, this is second to take turns broadcasting;
(8) each group membership u i, i=1 ..., n is according to the X that calculates iAnd the message X of every other group membership's broadcasting of receiving j, j=1 ..., n, j ≠ i calculates the cluster conversation key K of this session;
(9) if the member leaves arbitrarily, this member's left neighbours and right neighbours delete them respectively and leave the secret median that the member shares, and share new secret median, group membership u again by two side's key agreement protocols j, j=1 ..., n-1, this group membership's who is comprised in the calculating cluster conversation key information X j, and broadcast this X j, execution in step (8) again;
(10) if newcomer u is arranged N+1Add this newcomer u N+1By two side's key agreement protocols, respectively with n member u nWith the 1st member u 1The shared secret median, group membership u j, j=1 ..., n+1 calculates this group membership's who is comprised in the cluster conversation key information X separately j, and at this X of broadcasting jBack execution in step (8).
The present invention has following advantage:
(1) the present invention respectively has a part of information of secret keys, thereby has avoided key escrow because group membership's secret keys is produced jointly by KGC and member, and secret keys has only group membership oneself to have.
(2) the present invention can send by overt channel, so not need between KGC and the group membership to have safe lane in advance because key generates the not need to be keep secret of key that center KGC sends to the group membership, has solved in the application process a very stubborn problem;
(3) the present invention has stopped any illegal person without the KGC approval and has added cluster conversation owing in the identity information embedded key with the group membership, make key both be used for encrypting and also be used for authentication.
(4) compare existing method, the present invention has improvement greatly on the amount of calculation and the traffic, has only two-wheeled broadcasting in its key distribution process, and the broadcasting of group key distribution approach before wheel number or and number of users be directly proportional, or and the logarithm of number of users be directly proportional; On calculating with the present invention based on the binary addition, each user only needs respectively to calculate 5 pairing computings, and scheme generally all needs to match in a large number computing before, O (n 1g n) or O (n).
Prove through theoretical derivation that the inventive method is a forward secrecy under DBDH hypothesis and CDH hypothesis.
Description of drawings
Fig. 1 is that the authentication group key based on identity of the present invention is shared the step schematic diagram;
Fig. 2 is that new group key was shared the step schematic diagram again after any group membership of the present invention left group;
Fig. 3 is that new group membership of the present invention adds the shared again step schematic diagram of the new group key in back.
Embodiment
One, applied mathematical theory of the present invention and technical term explanation:
1, Hash function
The Hash function is exactly a kind of function that long arbitrarily input message is varied to the output message of fixed length, and this output is called the hash value of this message.The Hash function of a safety should satisfy following condition at least; 1. importing length is arbitrarily; 2. export length and fix, it is long generally to get 128bits at least, so that the opposing birthday attack; 3. to each given input, can calculate its output, i.e. hash value at an easy rate; The description of 4. given Hash function, finding two different input message Hash is that calculating is gone up infeasible to same value, or the description of given Hash function and a message of selecting at random, find another message different with this message, make their Hash to same value be calculate go up infeasible.The Hash function is mainly used in completeness check and improves the validity of digital signature.
Have three Hash functions among the present invention, H1:{0 wherein, 1} *→ G 1, be to be mapped to crowd G from the 0 and 1 bit sequence set of forming 1H 2: 0,1} *→ Z q, be to be mapped to addition cyclic group Z from the 0 and 1 bit sequence set of forming qH:G 2→ 0,1} m, from group G 2Being mapped to by 0 and 1 length of forming is the bit sequence set of m, and m is a positive integer.
2, tolerable bilinearity mapping
If mapping e:G 1* G 1→ G 2Satisfy following conditions and just be called the mapping of tolerable bilinearity:
(1) bilinearity.For any P, Q, R ∈ G 1And α, β ∈ Z qHave:
e(αP+βQ,R)=e(P,R) αe(Q,R) β
e(R,αP+βQ)=e(R,P) αe(R,Q) β’
Especially
e(αP,βQ)=e(P,Q) αβ
G wherein 1Be that rank are the module of q, G 2Be that rank are the multiplicative group of q, at G 1, G 2In to find the solution discrete logarithm be difficult.
(2) non-degeneracy: e is the non-trivial mapping, and promptly e can be G 1* G 1In all units all be mapped to G 2Identical element on.
(3) computability: to P arbitrarily, Q ∈ G 1, exist effective algorithm computation e (P, Q).
The bilinearity mapping can be matched by pairing of the Weil on the super unusual elliptic curve or Tate and be constructed.
3, relevant technologies term
(1) KGC, key generates the center.In the cryptographic system based on identity, user's secret keys will be generated and be sent to the user by safe lane by KGC, and this can introduce two safety defects: 2. 1. Yin Xing key escrow needs safe lane between KGC and the user.The present invention has avoided this shortcoming of cryptographic system based on identity.
(2) pairing computing, i.e. bilinearity mapping e:G 1* G 1→ G 2, with module G 1In two units be that two points on the elliptic curve are mapped to multiplicative group G 2In.
(3) CDH generator
The CDH generator is a probability polynomial time algorithm, operates in the polynomial time, and the output rank are the module G of q.
(4) BDH generator
The BDH generator is a probability polynomial time algorithm, operates in the polynomial time, exports two module G that rank are q 1And G 2, and a tolerable bilinearity mapping e:G 1* G 1→ G 2
(5) DBDH problem is promptly for group G 1In random element Y and Z q *In random element a, b, c, d, distinguish five-tuple (Y, aY, bY, cY, e (Y, Y) Abc) and (Y, aY, bY, cY, e (Y, Y) d) be difficult.
Two, specific implementation of the present invention
With reference to Fig. 1, the present invention is divided into that the authentication group key is shared, the member leaves the back group key shares and the newcomer adds the back group key shares three parts again again, and concrete steps are as follows:
(1) authentication group key of the present invention is shared step
Step 1, key generation center KGC and all group memberships move the BDH parameter generator and generate the group G that first rank are prime number q 1, second group G that rank are prime number q 2With bilinearity mapping e:G 1* G 1→ G 2
Step 2, KGC selects secret keys and open parameter, generates oneself open key, and will disclose parameter and disclose key and announce to all group memberships.
(2.1) key generates center KGC and selects the random secret key s ∈ Z of oneself q *, P ∈ G 1Be crowd G 1Generator, Z q *Be the multiplication loop group of mould q;
(2.2) KGC calculates open key P according to its oneself secret keys Pub=sP, open parameter is { e, G 1, G 2, q, P, P Pub, H, H 1, H 2, Hash function H wherein 1: 0,1} *→ G 1, Hash function H 2: 0,1} *→ Z q, Hash function H:G 2→ 0,1} m, m is a positive integer.
Step 3, each group membership u i, i=1 ..., n selects oneself secret keys s iAnd secret parameter
Figure A200810232657D00111
According to secret keys and the identify label ID of oneself iGenerate open key Q i
(3.1) each group membership u iSelect s i∈ Z q *As the secret keys of oneself, select the random secret number h i &prime; &Element; Z q * ;
(3.2) each group membership u iCalculate identity information P i=H 1(sessionID, ID i), u then iOpen key be Q i=s iP i, wherein sessionID is the session identification of this session, ID iBe group membership u iIdentify label, the order W i = h i &prime; P , W iIt is open parameter.
Step 4, key generate center KGC secret keys and each group membership u according to oneself i, i=1 ..., the identify label ID of n iGenerate u iA part of C of master key i, and by overt channel with this C iSend to this group membership u i
(4.1) KGC calculates each group membership u of group i, i=1 ..., the identify label ID of n iHash value P i=H 1(sessionID, ID i);
(4.2) KGC calculates C i=sP i, i=1 ..., n sends C by overt channel iGive group membership u i
Step 5, each group membership u i, i=1 ..., n is according to the secret keys s of oneself iAnd secret parameter
Figure A200810232657D00114
Generate the master key of oneself.
(5.1) each group membership u i, i=1 ..., n, that part of oneself in the computation key
Figure A200810232657D00115
Wherein P i &prime; = H 1 ( ID i ) Be u iIdentify label ID iHash value;
(5.2) each group membership u i, i=1 ..., n calculates the master key of oneself k i = C i + s i h i &prime; P i &prime; . If R i = h i &prime; P i &prime; , Q i &prime; = s i P i &prime; .
Step 6, each group membership u i, i=1 ..., n is according to the master key k of oneself iWith oneself open key Q iHash value h iComposition is to open key Q iAuthorization information T i, and key Q will be disclosed iWith this authorization information T iLink is broadcast to every other group membership, and this is first round broadcasting.
(6.1) each group membership u iCalculate oneself open key Q iHash value h i=H 2(Q i);
(6.2) each group membership u iCalculating oneself open key Q iHash value after, calculate open key Q again iAuthorization information T i=s iP Pub+ h ik i=s iP Pub+ h iSP i+ s ih iR i, P wherein PubBe the open key that key generates center KGC, s iBe u iSecret keys, k iBe u iMaster key, H 2Be to be mapped to crowd Z from the 0 and 1 bit sequence set of forming qOn the Hash function.
(6.3) broadcasting<Q i, T iTo every other group membership.
Step 7, each group membership u i, i=1 ..., n receives its left neighbours u I-1With right neighbours u I+1First round broadcast after, the authenticity of checking broadcast if real, is calculated the secret median L that itself and left neighbours share earlier iAnd the secret median of sharing with right neighbours
Figure A200810232657D00121
Calculate this group membership's who is comprised in the cluster conversation key information X again according to these two medians i, and broadcast this X i, this is second to take turns broadcasting;
(7.1) each group membership u i, i=1 ..., n receives broadcast<Q of its left neighbours I-1, T I-1, broadcast<Q of the first right neighbours I+1, T I+1And broadcast<Q of the second right neighbours I+2, T I+2Afterwards, whether set up to verify whether the broadcast of receiving is true by following equation: e ( &Sigma; l &Element; { - 1,1,2 } T i + l , P ) = e ( &Sigma; l &Element; { - 1,1,2 } ( Q i + l + h i + l P i + l ) , P pub ) &CenterDot; e ( &Sigma; l &Element; { - 1,1,2 } ( h i + l Q i &prime; ) , W i ) In the formula, e is the mapping of tolerable bilinearity, and { 1,1,2} is the summation variable to l ∈, and P is crowd G 1Generator, P PubBe the open key that key generates center KGC,
Figure A200810232657D00123
And W iBe u iOpen parameter, Q I+l, be group membership u I+l, open key, T I+l, be to open key Q I+l, authorization information, h I+lBe open key Q I+lHash value, P I+l, be session identification and group membership u I+lThe hash value of identify label, this hash value is represented u I+lIdentity information.
(7.2) if above-mentioned equation is set up, the left and right sides neighbours' that then received broadcast is real, each group membership u i, i=1 ..., n, the secret keys s of utilization earlier oneself iOpen key Q with its left neighbours I-1With and right neighbours' open key Q I+1Calculate the secret median L that itself and left neighbours share i,
L i=e(s iQ i-1,Q i+1),
Utilize the secret keys s of oneself again iOpen key Q with its first right neighbours I+1With and the second right neighbours' open key Q I+2Calculate the secret median that it and right neighbours share
Figure A200810232657D00124
L i &prime; = e ( s i Q i + 2 , Q i + 1 ) ,
Obviously, L i &prime; = L i + 1 , L wherein I+1Be group membership u I+1With his left neighbours, i.e. u i, the secret median of sharing;
(7.3) each group membership u i, i=1 ..., n, the secret median L that shares according to itself and left neighbours of aforementioned calculation iAnd the secret median of sharing with right neighbours
Figure A200810232657D00131
Calculate this group membership's who is comprised in the cluster conversation key information X i,
X i = H ( L i , sessionID ) &CirclePlus; H ( L i &prime; , sessionID ) ,
Wherein
Figure A200810232657D00133
Be that mould 2 adds, sessionID is the session identification of this session, H:G 2→ 0,1} m, be from group G 2Being mapped to by 0 and 1 length of forming is Hash function in the bit sequence set of m.
Step 8, each group membership u i, i=1 ..., n is according to the X that calculates iAnd the message X of every other group membership's broadcasting of receiving j, j=1 ..., n, j ≠ i calculates the cluster conversation key K of this session.
(8.1) each group membership u i, i=1 ..., n, receive the broadcast that every other member second takes turns after, according to the X that calculates i, the every other group membership broadcasting of receiving message X j, j=1 ..., n, j ≠ i, with and the secret median L that shares with right neighbours i' and session identification sessionID calculate n share B of cluster conversation key j, j=1 ..., n,
Wherein when j 〉=i:
B i = H ( L i &prime; , sessionID )
B i + 1 = X i + 1 &CirclePlus; B i
B i + 2 = X i + 2 &CirclePlus; B i + 1
B n = X n &CirclePlus; B n - 1
And when j<i:
B i - 1 = X i &CirclePlus; B i
B i - 2 = X i - 1 &CirclePlus; B i - 1
B 1 = X 2 &CirclePlus; B 2
(8.2) each group membership u iCompare B I-1Whether equal H (L i, sessionID),, go up other members second wrong or that receive and take turns broadcasting X otherwise then may exist to calculate if equate then carry out next step j, j=1 ..., n, j ≠ i, therefore earlier message is distorted or is forged, and checks the mistake whether aforementioned calculation exists, and if calculate errorlessly, the broadcast of then receiving is distorted or is forged, and should stop carrying out;
(8.3) each group membership u i, i=1 ..., n calculates and shares cluster conversation key K=H (B 1‖ B 2‖ ... ‖ B n), wherein, " ‖ represents the splicing of two Bit Strings.
Above step 1 to step 5 is an initialization procedure, and step 6 to step 8 is the group key shared procedure.
(2) member of the present invention leaves the shared again step of back group key
The present invention supports dynamic group, promptly has the member to leave with the newcomer at any time and adds.
Step 9, with reference to Fig. 2, group membership u kLeave group, all the other group members are shared new group key again.
(9.1) all the other members change into (n-1) with the group member number;
(9.2) group membership u K-1Delete it and u kThe secret value of sharing
Figure A200810232657D00141
Group membership u K+1Delete it and u kThe secret value L that shares K+1
(9.3) u then K-1And u K+1By two side's key agreement protocols, as the DH agreement, share a new secret value S, order L k - 1 &prime; = S And L K+1=S;
(9.4) all group membership u after the k member jThe index value that changes them is (j-1);
(9.5) each member begins to carry out key from step (7.3) and shares agreement and regain new group key.
(4) newcomer of the present invention adds the shared again step of back group key
Step 10, with reference to Fig. 3, the newcomer adds in the group by n member composition, and all group memberships comprise initiate member, share new cluster conversation key.
(10.1) newcomer is u N+1, it is by two side's key agreement protocol and u nShare L N+1, by two side's key agreement protocol and u 1Share
Figure A200810232657D00143
(10.2) u 1With L 1Change into and u N+1The secret value of sharing
Figure A200810232657D00144
(10.3) last, each member begins to carry out the shared agreement of key from step (7.3) and regains new group key.
Fail safe of the present invention can further specify by following simple and clear theoretical proof:
Forward secrecy is that the leakage of user's master key can not constitute a threat to the fail safe of before this cluster conversation key.
Forward security of the present invention is based on addition cyclic group G 1In find the solution the difficulty of DBDH problem, promptly for G 1In random element Y and Z q *In random element a, b, c, d, distinguish five-tuple (Y, aY, bY, cY, e (Y, Y) Abc) and (Y, aY, bY, cY, e (Y, Y) d) be difficult.
The proof line of forward security of the present invention is: according to the difficulty of finding the solution the DBDH problem, to the such difficult problem of DBDH, then the present invention has identical with DBDH at least fail safe with reduction of the present invention.Concrete reduction method is as follows.
Among the present invention, suppose group membership u iMaster key k iReveal, the assailant is known k i = C i + s i h i &prime; P i &prime; , Be that the assailant has grasped
Figure A200810232657D00152
Always can make s i h i &prime; P i &prime; = s i &beta;P , Wherein P is crowd G 1Generator, β ∈ Z q *In addition also known being correlated with of assailant discloses parameter
Figure A200810232657D00155
Because P is crowd G 1Generator, can make Q I-1=bP, Q I+1=cP, for reduction on the DBDH problem, make Y=P again, a=s i, L then i=e (s iQ I-1, Q I+1)=e (P, P) AbcIf the assailant can be by { P, s iP, Q I-1, Q I+1, s iβ P} obtains L i=e (s iQ I-1, Q I+1), then this assailant just can find the solution the DBDH problem.Conversely speaking, since the DBDH problem be difficult, so the assailant can not by P , s i P , Q i - 1 , Q i + 1 , s i h i &prime; P i &prime; Obtain L i=e (s iQ I-1, Q I+1), i.e. the present invention is a forward secrecy.

Claims (6)

1. the authentication group key management method based on identity comprises the steps:
(1) key generates center KGC and moves the group G of BDH parameter generator generation rank for first prime number q with all group memberships 1, second group G that rank are prime number q 2With bilinearity mapping e:G 1* G 1→ G 2
(2) key generates center KGC and selects secret keys and the open parameter of oneself, and generates the open key of oneself, will disclose parameter and announce to all group memberships with open key;
(3) each group membership u i, i=1 ..., n selects oneself secret keys s iAnd secret parameter
Figure A200810232657C0002163228QIETU
, according to secret keys and the identify label ID of oneself iGenerate open key Q i
(4) key generates center KGC secret keys and each group membership u according to oneself i, i=1 ..., n, identify label ID iGenerate u iA part of C of master key i, and by overt channel with this C iSend to group membership u i
(5) each group membership u i, i=1 ..., n is according to the secret keys s of oneself iAnd secret parameter
Figure A200810232657C00021
Generate the master key of oneself k i = C i + s i h i &prime; P i &prime; , Wherein P i &prime; = H 1 ( ID i ) , H 1Be to be mapped to second group G from the 0 and 1 bit sequence set of forming 2H ash function;
(6) each group membership u i, i=1 ..., n is according to the master key k of oneself iWith the open key Q of oneself iHash value h iComposition is to open key Q iAuthorization information T i=s iP Pub+ h ik i, and key Q will be disclosed iWith this authorization information T iLink is broadcast to every other group membership, wherein P PubIt is the open key that key generates center KGC;
(7) each group membership u i, i=1 ..., n receives its left neighbours u I-1With right neighbours u I+1First round broadcast after, the authenticity of checking broadcast if real, is calculated the secret median L that itself and left neighbours share earlier iAnd the secret median of sharing with right neighbours
Figure A200810232657C0002163333QIETU
, calculate this group membership's who is comprised in cluster conversation keys information X again according to these two medians i, and broadcast this X i
(8) each group membership u i, i=1 ..., n is according to the X that calculates iAnd the message X of every other group membership's broadcasting of receiving j, j=1 ..., n, j ≠ i calculates the cluster conversation key K of this session;
(9) if the member leaves arbitrarily, this member's left neighbours and right neighbours delete them respectively and leave the secret median that the member shares, and share new secret median, group membership u again by two side's key agreement protocols j, j=1 ..., n-1, this group membership's who is comprised in the calculating cluster conversation key information X j, and broadcast this X j, execution in step (8) again;
(10) if newcomer u is arranged N+1Add this newcomer u N+1By two side's key agreement protocols, respectively with n member u nWith the 1st member u 1The shared secret median, group membership u j, j=1 ..., n+1 calculates this group membership's who is comprised in the cluster conversation key information X separately j, and at this X of broadcasting jBack execution in step (8).
2. the authentication group key management method based on identity according to claim 1, step (3) wherein, carry out according to the following procedure:
(3a) group membership u iSelect secret keys s i &Element; Z q * With the random secret number h i &prime; &Element; Z q * , Wherein
Figure A200810232657C00033
It is cyclic group.
(3b) calculate identity information P i=H 1(sessionID, ID i), sessionID is the session identification of this session, ID iBe group membership u iIdentify label;
(3b) according to described random secret number and identify label, generate open key Q respectively i=s iP iWith open parameter W i = h i &prime; P , Wherein P is first group G 1Generator.
3. the authentication group key management method based on identity according to claim 1, wherein the described key of step (4) generates secret keys and the group membership u of center KGC according to oneself iIdentify label ID iGenerate u iA part of C of master key i, be to generate center KGC according to group membership u by key iIdentify label ID i(i=1 ..., n) calculate u earlier iIdentity information P i=H 1(sessionID, ID i); Again with this group membership u iIdentity information P iThe secret keys s that generates center KGC with key carries out the scalar multiplication computing, obtains group membership u iA part of C of master key i=sP i
4. the authentication group key management method based on identity according to claim 1, wherein described each the group membership u of step (7) iThe authenticity of checking broadcast is to receive its left neighbours broadcast<Q I-1, T I-1, first right neighbours broadcast<Q I+1, T I+1And broadcast<Q of the second right neighbours I+2, T I+2Afterwards, determine by verifying whether following equation is set up, promptly e ( &Sigma; l &Element; { - 1,1,2 } T i + l , P ) = e ( &Sigma; l &Element; { - 1,1,2 } ( Q i + l + h i + l P i + l ) , P pub ) &CenterDot; e ( &Sigma; l &Element; { - 1,1,2 } ( h i + l Q i &prime; ) , W i ) E is the mapping of tolerable bilinearity in the formula, and l is the summation variable, and P is crowd G 1Generator, P PubBe the open key that key generates center KGC, And W iBe open parameter, Q I+lBe group membership u I+lOpen key, T I+lBe to open key Q I+lAuthorization information, h I+lBe open key Q I+lHash value, P I+lBe session identification and group membership u I+lThe hash value of identify label, this hash value is represented u I+lIdentity information.
5. the authentication group key management method based on identity according to claim 1, wherein rapid (7) described calculates the secret median L that itself and left neighbours share earlier iAnd the secret median of sharing with right neighbours Calculate this group membership's who is comprised in the cluster conversation key information X again according to these two medians i, undertaken by following formula:
(7a) each group membership u i, i=1 ..., n utilizes oneself secret keys s iOpen key Q with its left neighbours I-1With and right neighbours' open key Q I+1Calculate the secret median L that itself and left neighbours share i,
L i=e(s iQ i-1,Q i+1);
(7b) group membership u i, i=1 ..., n utilizes oneself secret keys s iOpen key Q with its first right neighbours I+1With and the second right neighbours' open key Q I+2Calculate the secret median that it and right neighbours share
L i &prime; = e ( s i Q i + 2 , Q i + 1 ) ;
(7c) group membership u i, i=1 ..., n, the secret median L that shares according to itself and left neighbours of aforementioned calculation iAnd the secret median of sharing with right neighbours
Figure A200810232657C0004163635QIETU
, this group membership's who is comprised in the calculating cluster conversation key information X i,
X i = H ( L i , sessionID ) &CirclePlus; H ( L i &prime; , sessionID ) ,
Wherein Be that mould 2 adds H:G 2→ 0,1} m, be from group G 2Being mapped to by 0 and 1 length of forming is Hash function in the bit sequence set of m.
6. the authentication group key management method based on identity according to claim 1, step (8) wherein, carry out as follows:
(8a) each group membership u i, i=1 ..., n, receive the broadcast that every other member second takes turns after, according to the X that calculates i, the every other group membership broadcasting of receiving message X j, j=1 ..., n, j ≠ i, with and the secret median shared with right neighbours
Figure A200810232657C0004163702QIETU
N share B with session identification sessionID calculating cluster conversation key j, j=1 ..., n,
Wherein when j 〉=i:
B i = H ( L i &prime; , sessionID )
B i + 1 = X i + 1 &CirclePlus; B i
B i + 2 = X i + 2 &CirclePlus; B i + 1
.....
B n = X n &CirclePlus; B n - 1
And when j<i:
B i - 1 = X i &CirclePlus; B i
B i - 2 = X i - 1 &CirclePlus; B i - 1
.....
B 1 = X 2 &CirclePlus; B 2
(8b) compare B I-1Whether equal H (L i, sessionID),, go up other members second wrong or that receive and take turns broadcast X otherwise then may exist to calculate if equate then carry out next step j, j=1 ..., n, therefore earlier j ≠ i is distorted or is forged, and checks the mistake whether aforementioned calculation exists, and if calculate errorlessly, the broadcast of then receiving is distorted or is forged, and should stop carrying out;
(8c) calculate shared group key K=H (B 1‖ B 2‖ ... ‖ B n), the wherein splicing of two Bit Strings of " ‖ " expression.
CN2008102326575A 2008-12-15 2008-12-15 Authentication group key management method based on identity Expired - Fee Related CN101431414B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008102326575A CN101431414B (en) 2008-12-15 2008-12-15 Authentication group key management method based on identity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008102326575A CN101431414B (en) 2008-12-15 2008-12-15 Authentication group key management method based on identity

Publications (2)

Publication Number Publication Date
CN101431414A true CN101431414A (en) 2009-05-13
CN101431414B CN101431414B (en) 2011-06-29

Family

ID=40646595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008102326575A Expired - Fee Related CN101431414B (en) 2008-12-15 2008-12-15 Authentication group key management method based on identity

Country Status (1)

Country Link
CN (1) CN101431414B (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111266A (en) * 2009-12-28 2011-06-29 航天信息股份有限公司 Method for generating group keys based on elliptic curve
WO2011075902A1 (en) * 2009-12-24 2011-06-30 华南理工大学 Method for managing group key based on linear geometry
WO2011147092A1 (en) * 2010-05-27 2011-12-01 华南理工大学 Method for managing hierarchical-group key based on linear geometry
CN101702805B (en) * 2009-11-23 2012-06-20 西安电子科技大学 Generation and authentication method of self-certified public key of mobile self-organized network
CN101789945B (en) * 2010-02-05 2012-10-24 西安电子科技大学 Group key managing method based on Chinese remainder theorem
CN102884755A (en) * 2010-05-14 2013-01-16 西门子公司 Method of group key generation and management for generic object oriented substantiation events model
CN103873270A (en) * 2012-12-11 2014-06-18 财团法人资讯工业策进会 Advanced metering infrastructure network system and message broadcast method thereof
CN105959269A (en) * 2016-04-25 2016-09-21 北京理工大学 ID-based authenticated dynamic group key agreement method
CN106301788A (en) * 2016-08-12 2017-01-04 武汉大学 A kind of group key management method supporting authenticating user identification
CN103813317B (en) * 2012-11-07 2017-02-08 中国移动通信集团公司 Wireless sensor network group key agreement method
WO2017124425A1 (en) * 2016-01-22 2017-07-27 华为技术有限公司 Method of generating and sending key, and related device and system
CN107579819A (en) * 2017-09-13 2018-01-12 何德彪 A kind of SM9 digital signature generation method and system
CN108259185A (en) * 2018-01-26 2018-07-06 湖北工业大学 A kind of group key agreement system and method for group communication moderate resistance leakage
CN108667606A (en) * 2018-04-27 2018-10-16 湖北工业大学 A kind of the group user authentication key agreement method and system of anti-leakage
CN109274492A (en) * 2018-09-30 2019-01-25 中国科学技术大学 From the close coupling privacy sharing method of safety
CN109474422A (en) * 2018-11-19 2019-03-15 武汉大学 A kind of method that multi-party collaboration generates SM2 digital signature
CN109565440A (en) * 2016-09-01 2019-04-02 日本电信电话株式会社 Key exchange method, cipher key exchange system
CN109600225A (en) * 2018-12-04 2019-04-09 北京海泰方圆科技股份有限公司 A kind of key exchange method, device and storage medium
CN110166258A (en) * 2019-06-21 2019-08-23 郑州轻工业学院 The group key agreement method authenticated based on secret protection and attribute
CN110266482A (en) * 2019-06-21 2019-09-20 郑州轻工业学院 A kind of asymmetric group key agreement method based on block chain
CN112291774A (en) * 2020-12-31 2021-01-29 飞天诚信科技股份有限公司 Method and system for communicating with authenticator
CN112583590A (en) * 2020-12-14 2021-03-30 联芸科技(杭州)有限公司 Information issuing method and system based on group shared key
CN113242125A (en) * 2021-05-17 2021-08-10 长沙理工大学 Verifiable multi-secret sharing scheme of general access structure based on bilinear mapping
CN114050905A (en) * 2022-01-13 2022-02-15 杭州雅观科技有限公司 Asynchronous firmware authentication method for Internet of things group
CN114401151A (en) * 2022-02-25 2022-04-26 百果园技术(新加坡)有限公司 Group message encryption method, device, equipment and storage medium

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702805B (en) * 2009-11-23 2012-06-20 西安电子科技大学 Generation and authentication method of self-certified public key of mobile self-organized network
WO2011075902A1 (en) * 2009-12-24 2011-06-30 华南理工大学 Method for managing group key based on linear geometry
CN102111266B (en) * 2009-12-28 2014-01-15 航天信息股份有限公司 Method for generating group keys based on elliptic curve
CN102111266A (en) * 2009-12-28 2011-06-29 航天信息股份有限公司 Method for generating group keys based on elliptic curve
CN101789945B (en) * 2010-02-05 2012-10-24 西安电子科技大学 Group key managing method based on Chinese remainder theorem
CN102884755A (en) * 2010-05-14 2013-01-16 西门子公司 Method of group key generation and management for generic object oriented substantiation events model
WO2011147092A1 (en) * 2010-05-27 2011-12-01 华南理工大学 Method for managing hierarchical-group key based on linear geometry
US8744085B2 (en) 2010-05-27 2014-06-03 South China University Of Technology (Scut) Hierarchical group key management approach based on linear geometry
CN103813317B (en) * 2012-11-07 2017-02-08 中国移动通信集团公司 Wireless sensor network group key agreement method
CN103873270A (en) * 2012-12-11 2014-06-18 财团法人资讯工业策进会 Advanced metering infrastructure network system and message broadcast method thereof
CN103873270B (en) * 2012-12-11 2017-06-23 财团法人资讯工业策进会 Intelligent meter infrastructure network system and its message broadcasting method
WO2017124425A1 (en) * 2016-01-22 2017-07-27 华为技术有限公司 Method of generating and sending key, and related device and system
CN105959269A (en) * 2016-04-25 2016-09-21 北京理工大学 ID-based authenticated dynamic group key agreement method
CN105959269B (en) * 2016-04-25 2019-01-25 北京理工大学 A kind of identifiable dynamic group key agreement method of identity-based
CN106301788A (en) * 2016-08-12 2017-01-04 武汉大学 A kind of group key management method supporting authenticating user identification
CN106301788B (en) * 2016-08-12 2019-03-19 武汉大学 A kind of group key management method for supporting user identity authentication
CN109565440A (en) * 2016-09-01 2019-04-02 日本电信电话株式会社 Key exchange method, cipher key exchange system
US11677543B2 (en) 2016-09-01 2023-06-13 Nippon Telegraph And Telephone Corporation Key exchange method and key exchange system
US11258588B2 (en) 2016-09-01 2022-02-22 Nippon Telegraph And Telephone Corporation Key exchange method and key exchange system
CN109565440B (en) * 2016-09-01 2021-09-21 日本电信电话株式会社 Key exchange method and key exchange system
EP3509246A4 (en) * 2016-09-01 2020-02-19 Nippon Telegraph and Telephone Corporation Key exchange method and key exchange system
CN107579819A (en) * 2017-09-13 2018-01-12 何德彪 A kind of SM9 digital signature generation method and system
CN107579819B (en) * 2017-09-13 2019-11-19 何德彪 A kind of SM9 digital signature generation method and system
CN108259185A (en) * 2018-01-26 2018-07-06 湖北工业大学 A kind of group key agreement system and method for group communication moderate resistance leakage
CN108259185B (en) * 2018-01-26 2021-06-15 湖北工业大学 Anti-leakage group key negotiation system and method in group communication
CN108667606A (en) * 2018-04-27 2018-10-16 湖北工业大学 A kind of the group user authentication key agreement method and system of anti-leakage
CN108667606B (en) * 2018-04-27 2021-01-15 湖北工业大学 Leakage-resistant group user authentication key negotiation method and system
CN109274492A (en) * 2018-09-30 2019-01-25 中国科学技术大学 From the close coupling privacy sharing method of safety
CN109274492B (en) * 2018-09-30 2020-08-25 中国科学技术大学 Self-secure tightly coupled secret sharing method
CN109474422B (en) * 2018-11-19 2021-07-02 武汉大学 Method for generating SM2 digital signature by cooperation of multiple parties
CN109474422A (en) * 2018-11-19 2019-03-15 武汉大学 A kind of method that multi-party collaboration generates SM2 digital signature
CN109600225A (en) * 2018-12-04 2019-04-09 北京海泰方圆科技股份有限公司 A kind of key exchange method, device and storage medium
CN109600225B (en) * 2018-12-04 2019-10-15 北京海泰方圆科技股份有限公司 A kind of key exchange method, device and storage medium
CN110266482A (en) * 2019-06-21 2019-09-20 郑州轻工业学院 A kind of asymmetric group key agreement method based on block chain
CN110166258A (en) * 2019-06-21 2019-08-23 郑州轻工业学院 The group key agreement method authenticated based on secret protection and attribute
CN110266482B (en) * 2019-06-21 2021-10-12 郑州轻工业学院 Asymmetric group key negotiation method based on block chain
CN110166258B (en) * 2019-06-21 2022-02-15 郑州轻工业学院 Group key negotiation method based on privacy protection and attribute authentication
CN112583590A (en) * 2020-12-14 2021-03-30 联芸科技(杭州)有限公司 Information issuing method and system based on group shared key
CN112291774A (en) * 2020-12-31 2021-01-29 飞天诚信科技股份有限公司 Method and system for communicating with authenticator
CN113242125A (en) * 2021-05-17 2021-08-10 长沙理工大学 Verifiable multi-secret sharing scheme of general access structure based on bilinear mapping
CN114050905A (en) * 2022-01-13 2022-02-15 杭州雅观科技有限公司 Asynchronous firmware authentication method for Internet of things group
CN114050905B (en) * 2022-01-13 2022-04-01 杭州雅观科技有限公司 Asynchronous firmware authentication method for Internet of things group
CN114401151A (en) * 2022-02-25 2022-04-26 百果园技术(新加坡)有限公司 Group message encryption method, device, equipment and storage medium
CN114401151B (en) * 2022-02-25 2024-04-02 百果园技术(新加坡)有限公司 Group message encryption method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN101431414B (en) 2011-06-29

Similar Documents

Publication Publication Date Title
CN101431414B (en) Authentication group key management method based on identity
AU705406B2 (en) Secret-key certificates
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN107947913A (en) The anonymous authentication method and system of a kind of identity-based
CN108667616A (en) Across cloud security Verification System based on mark and method
CN110995412B (en) Certificateless ring signcryption method based on multiplicative group
CN111277412B (en) Data security sharing system and method based on block chain key distribution
CN111030821B (en) Encryption method of alliance chain based on bilinear mapping technology
CN110278088A (en) A kind of SM2 collaboration endorsement method
CN101667913A (en) Authenticated encryption method and encryption system based on symmetric encryption
CN104734857A (en) Multi-receiver hybrid signcryption algorithm without bilinear pairings
Yao et al. A light-weight certificate-less public key cryptography scheme based on ECC
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
CN104113420A (en) Identity based aggregate signcryption method
Zhu et al. Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New Architecture in Standard Model.
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
CN117879833A (en) Digital signature generation method based on improved elliptic curve
Zheng et al. Threshold attribute‐based signcryption and its application to authenticated key agreement
CN111934887B (en) Multi-receiver signcryption method based on interpolation polynomial
CN112260830A (en) Certificateless threshold signcryption method under secret sharing mechanism
Dehkordi et al. Certificateless identification protocols from super singular elliptic curve
Hong et al. Constructing an attribute based chameleon hash function
Anusree et al. A security framework for brokerless publish subscribe system using identity based signcryption
CN117201015B (en) Multi-source network coding group signcryption method based on certificate-free
CN109088893B (en) Multi-user group authentication communication method based on aggregation signcryption in cloud environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110629

Termination date: 20151215

EXPY Termination of patent right or utility model