CN102917313A - Method suitable for broadcast authentication of wireless sensor network - Google Patents

Method suitable for broadcast authentication of wireless sensor network Download PDF

Info

Publication number
CN102917313A
CN102917313A CN2012103949832A CN201210394983A CN102917313A CN 102917313 A CN102917313 A CN 102917313A CN 2012103949832 A CN2012103949832 A CN 2012103949832A CN 201210394983 A CN201210394983 A CN 201210394983A CN 102917313 A CN102917313 A CN 102917313A
Authority
CN
China
Prior art keywords
broadcast
wireless sensor
base station
authentication
sensor network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103949832A
Other languages
Chinese (zh)
Other versions
CN102917313B (en
Inventor
王浩
方闻娟
李玉
王平
李昊阳
孙浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201210394983.2A priority Critical patent/CN102917313B/en
Publication of CN102917313A publication Critical patent/CN102917313A/en
Application granted granted Critical
Publication of CN102917313B publication Critical patent/CN102917313B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a wireless sensor network broadcast authentication method based on a Chinese remainder theorem, and aims to solve the problems of origin authentication and message integrity of a broadcast data package in a wireless sensor network. The wireless sensor network broadcast authentication method comprises the following steps that: a base station takes a unique solution of a congruence equation set of the Chinese remainder theorem as a 'signature' of a message to construct the broadcast data package and sends the broadcast data package; and a receiving party recovers a message authentication code (MAC) according to the 'signature' of in the broadcast data package, generates the message authentication code through the message and pair secret keys in the broadcast data package, and finishes the authentication operation on the broadcast data package by comparing whether the MACs are equal. According to the method suitable for the broadcast authentication of the wireless sensor network, a complex secret key management mechanism is unnecessary in the whole wireless sensor network, the instant authentication, the tolerance package losing and the like on an optional broadcast message can be realized, and according to the method, the capabilities of replay attack resistance, DOC (Disk Operating System) attack resistance, and node trapping resistance also can be realized.

Description

A kind of method that is applicable to the wireless sensor network broadcast authentication
Technical field
The present invention relates to a kind of wireless sensor network, relate in particular to the broadcast authentication method of wireless sensor network.
Background technology
Along with the develop rapidly of sensor technology and radio network technique, wireless sensor network has broad application prospects as emerging sensor network of future generation, is a very active at present field.Wireless sensor network obviously is different from the legacy network forms such as internet, mobile ad hoc network at aspects such as number of nodes, node composition, networking mode, applications, have salient feature, oneself becomes the hot fields of researcher and industrial circle concern at present.These features mean that the application of wireless sensor network in dual-use is very extensive.
Wireless sensor network is a data-centered network, is a kind of brand-new acquisition of information platform.The instructions such as the wireless sensor network manager need to send control information usually, management information and Query Information, in order to reduce communication overhead and the network bandwidth, broadcasting is as dealing with problems the efficient communication mode.Because the opening of Radio Link, malicious node can pretend to be legal node to send illegal broadcast data packet on the one hand, is easy to be subject to malicious attacker on the other hand in the process that sends broadcast data packet and distorts and insert falseness.For the legitimacy that guarantees broadcast source and the integrality of message, wireless sensor network needs the most basic broadcast authentication mechanism.
At present, the research about the wireless sensor network broadcast authentication mainly concentrates on use unsymmetrical key system and symmetric key system.1, based on the method for unsymmetrical key system, by the broadcast authentication design method based on minute level security that the people such as Wang Ruchuan propose, application number 200910184933.X, the Chinese patent application of applying date 2009-10-21.The base station is issued a bunch head by Digital Signature Algorithm after with Information Signature, bunch passing threshold is judged the height of demand for security, and selecting bunch hair to send broadcast data packet according to demand for security again is to adopt digital signature or use the one-way hash chain generating message authentication code to the mode of bunch interior nodes.Although this invention reduces the expense of agreement to greatest extent, the base station sends broadcast packet and adopts digital signature still to need higher calculating, communication and storage overhead to bunch head, is difficult at present be applicable to resource-constrained sensor network.2, based on the method for the key code system of symmetry, the broadcast authentication method of a kind of resource-constrained radio sensing network that is proposed by people such as Du Zhiqiang, application number is 200910021834.X, applying date 2009-04-03.This invention adopts unidirectional chain and Merkle tree to realize efficient μ TESLA parameter distribution, and follow-up use μ TESLA agreement is carried out broadcast authentication.This invention is applicable on a large scale, the radio sensing network of multicast node, but has the broadcast data packet authentication delay, is subject to the problems such as dos attack.
In sum, existing certain methods, although realizing having obtained some achievements aspect the wireless sensor network broadcast authentication, but all can't satisfy its key property demand fully, exist calculating, communication and storage overhead excessive, easily cause dos attack, introduce to postpone authentication, and need in advance in the network problems such as all node times are synchronous.
Summary of the invention
In view of the above problems, the present invention proposes a kind of method that is applicable to the wireless sensor network broadcast authentication.
The technical scheme that the present invention solves the problems of the technologies described above is to adopt based on the inference of Chinese remainder theorem and the unique solution of Chinese remainder theorem congruence equations and realize that source authentication and the message integrity of broadcast data packet authenticate.Simultaneously, can satisfy the wireless broadcast data bag immediately authentication, broadcast at random, tolerate the important needs such as packet loss, anti-dos attack.
Technical scheme of the present invention is achieved as follows: a kind of wireless sensor network broadcast authentication method based on Chinese remainder theorem may further comprise the steps:
S1: before the networking, system initialization configuration and sensor node pre-stored initiation parameter are carried out in the base station;
S2: the base station by with the net in each node key is generated corresponding message authentication code MAC, the structure congruence equations;
S3: solving equations, base station with the unique solution of congruence equations as " signature ", thereby be linked in sequence structure broadcast data packet and sending of broadcast, Counter Value and signature;
S4: after the recipient receives broadcast data packet, utilize the value C to the broadcast m in key and the broadcast data packet and counter BGenerating message authentication code
Figure BDA0000226702911
S5: recover message authentication code MAC by " signature " in the broadcast packet;
S6: judge the broadcast authentication code Whether equate with the message authentication code MAC that recovers, if equate, then broadcast authentication success; Otherwise authentification failure abandons broadcast data packet.
Further, the base station is carried out the system initialization configuration and comprised three aspects:: one, the base station generates k greater than 2 according to the node sum k of wireless sensor network layout c-1 and relatively prime positive integer (n in twos 1, n 2N k), wherein c is the bit length of message authentication code; Its two, base station pre-stored and each sensor node to key; Its three, the base station also disposes the monotonic increase counter, the value of counter is denoted as C B, every broadcast packet, Counter Value C BAdd one.
Further, described receiving sensor node pre-stored initiation parameter is with n 1, n 2N kRespectively one by one corresponding pre-stored in each node.In addition, each node is pre-configured corresponding with the base station unique to key K Bi,, i=1 wherein, 2 ... k.
Further, " signature " of described base station generating messages, that utilizes base station and each receiving node generates k message authentication code to key, with its remainder as each equation of equation group, during the base station initialization pre-configured k in twos coprime positive integer as the mould of equation group, foundation is based on the congruence equations of Chinese remainder theorem, and draws the unique solution of congruence group as " signature " of broadcast, and described Chinese remainder theorem congruence equations is specially:
Wherein, with message authentication code MAC iBe denoted as M i(i=1,2 ... k); The unique solution of finding the solution above-mentioned equation group is:
Figure BDA0000226702914
N iy iM iModN, wherein, N=n 1n 2N kN i=N/n iN iy i≡ 1mod n i, i=1,2 ... k.
The recipient extracts " signature " X that receives in the broadcast data packet, by the prime number n of " signature " and pre-stored i, by calculating MAC i=X mod n iRecovery obtains message authentication code MAC i
The present invention proposes a kind of method that is applicable to the wireless sensor network broadcast authentication, the method that the application of the invention proposes can solve the broadcast authentication problem of wireless sensor network, can realize the immediately authentication to broadcast data packet, the tolerance packet loss, anti-node is caught the demand with the important broadcast authentication such as preventing playback attack.Immediately authentication so that send and checking message before sender and recipient need not the buffer memory broadcast data packet, thereby can overcome the broadcast data packet authentication delay, effectively resist dos attack.
Other advantage of the present invention, target and feature will be set forth to a certain extent in the following description, and, will be apparent to those skilled in the art, perhaps can obtain from the practice of the present invention instruction.The objectives and other advantages of the present invention can be passed through following specification, claims, and the specifically noted structure realizes and obtains in the accompanying drawing.
Description of drawings
Fig. 1 is the flow chart of wireless sensor network broadcast authentication of the present invention;
Fig. 2 is for generating the flow chart of broadcast signature;
Fig. 3 is receiving node authentication broadcast flow chart.
Embodiment
Therefore the present invention, is applicable to broadcasted application scene small, that need immediately authentication, fail safe is higher and should not adopts public and private key mechanism to sign because the length of broadcast " signature " may increase with the increase of recipient's quantity.For example, be used in the micro radio sensor networks such as residential quarter security protection or Smart Home control, in the management control that realizes the residential quarter security protection, the initialization directive of control desk radio program, supervisory instruction, alarm command etc., the recipient all can filter out illegal node and send, and forges and distort information.For large-scale sub-clustering topology sensing network, the present invention can be used in the broadcast communication between base station and the cluster head, the cluster head node like this by step by step broadcasting, is implemented in the interior authentication to broadcast data packet of network-wide basis to a bunch interior nodes broadcasting.
Below with reference to drawings and Examples the present invention is described in detail.The present invention is described in further detail below in conjunction with accompanying drawing:
Fig. 1 is the flow chart of wireless sensor network broadcast authentication of the present invention.Describe mentality of designing of the present invention for more clear, the present invention can adopt three phases to implement understandablely: system initialization, broadcast signature, broadcast authentication.Various data and the method for present embodiment only are special cases as distinct implementation method.The application of this patent is not limited to data, method among the embodiment etc.
1) system initialization.Be k such as the base-station node number, the message authentication code length is c.
1.1) to generate bit length be the message authentication code of c in the base station.
1.2) base station is according to the total k of the node of wireless sensor network institute layout in this base station scope, it is individual greater than 2 to generate k c-1 and coprime positive integer (n in twos 1, n 2N k) as the mould of Chinese remainder theorem.
1.3) with coprime in twos positive integer (n 1, n 2N k) respectively one by one corresponding pre-stored in the net in the respective nodes.Unique to key K corresponding with the base station of each node configuration Bi, i=1 wherein, 2 ... k;
1.4) monotonic increase counter of base station configuration, the value of counter is denoted as C B, every broadcast packet, Counter Value C BAdd one;
2) broadcast signature
Fig. 2 is the flow chart that the base station generates the broadcast signature, and its concrete steps are as follows:
2.1) algoritic module is used and each receiving node S in the base station iBetween corresponding key K BiAccording to formula MAC i=H (m ‖ C B, K Bi) be that broadcast m calculates broadcast authentication code MAC iThereby, obtain k message authentication code, wherein ‖ is connector; I=1,2 ... k; H () expression Hash function, C BBe the Counter Value that the monotonic increase counter produces in the base station, the strong freshness authentication to broadcast packet is provided.
2.2) base station structure congruence equations, with k message authentication code (MAC 1, MAC 2MAC k) as the remainder of each equation of equation group, the k that the base station generates coprime in twos positive integer (n 1, n 2N k) as the mould of each equation of equation group.In order to make things convenient for the expression of congruence equations, with message authentication code MAC iBe denoted as M i(i=1,2 ... k), set up following Chinese remainder theorem (CRT) congruence equations:
Figure BDA0000226702915
Find the solution the unique solution of above-mentioned equation group:
Figure BDA0000226702916
N iy iM iModN; Wherein, N=n 1n 2N kN i=N/n iN iy i≡ 1mod n i, i=1,2 ... k.
Calculate congruence equations and draw unique solution X, X is called " signature " of broadcast.
2.3) base station is the value C of broadcast m, monotonic increase counter BX is linked in sequence with signature, thereby the structure broadcast packet is denoted as<m ‖ C B, X 〉, this broadcast packet is sent to all nodes in the network.
3) receiving node authentication broadcast
Fig. 3 is the flow chart that sensor node is received authentication broadcast after this broadcast data packet.
3.1) receiving node S iAt first check the broadcast packet Counter value C that receives BWhether greater than the Counter Value C ' that received last time in the broadcast packet BIf, C B≤ C ' B, then abandon broadcast packet; If C BC ' B, then go to step 3.2) continue to authenticate.
3.2) receiving node S iExtract broadcast data packet<m ‖ C according to frame format B, X〉in signature X, according to formula X mod n iRecover to obtain the message authentication code MAC of i receiving node i
3.3) receiving node S then iAccording to own and base station unique to key K Bi, and current broadcast m and the Counter Value C that receives in the broadcast packet B, according to formula
Figure BDA0000226702918
Calculate message authentication code , wherein, ‖ is connector, H () expression Hash function.
3.4) receiving node S iCompare message authentication code MAC iWith
Figure BDA00002267029110
Whether equate, if
Figure BDA00002267029111
, then broadcast authentication failure abandons broadcast data packet; If
Figure BDA00002267029112
, then broadcast authentication success receives broadcast data packet.
Among the present invention, the authentication of broadcast data packet is carried out separately, does not rely on other broadcast packets, broadcast packet lose authentication on other broadcast packets without any impact, therefore can tolerate losing of message.Since broadcaster (base station) use it and each recipient unique to cipher key calculation broadcast authentication code, so only have the broadcaster just can calculate correct signature.And each node can only use it and broadcaster key could be authenticated the signature of receiving.And separately only have broadcaster and corresponding node to know to key, therefore, if receiving node is put in the bag and is helpless to the assailant and generates legal broadcast data packet, can not affect communicating by letter and the authentication to broadcasting between broadcaster and other nodes.

Claims (3)

1. wireless sensor network broadcast authentication method based on Chinese remainder theorem is characterized in that: may further comprise the steps:
The base station is according to wireless sensor node sum k in this base station scope, and pre-configured k greater than 2 c-1 and coprime positive integer (n in twos 1, n 2N k), every the broadcast packet in base station, Counter Value C BAdd one;
With coprime in twos positive integer (n 1, n 2N k) respectively one by one corresponding pre-stored in the net in the respective nodes.Unique to key K corresponding with the base station of each node configuration Bi, i=1 wherein, 2 ... k;
The base station is according to key K BiBe that broadcast is calculated k message authentication code by the message authentication code generating algorithm;
The base station is with k message authentication code (MAC 1, MAC 2MAC k) as the remainder of each equation of Chinese remainder theorem congruence equations, with positive integer (n 1, n 2N k) as the mould of each equation of congruence equations, make up congruence equations; Calculate congruence equations and draw unique solution X, with " signature " of X as broadcast, and then structure broadcast packet<m ‖ C B, X 〉, and with broadcast packet send to the net in all nodes;
Receiving node S iReceive broadcast packet<m ‖ C B, X〉after, the signature X in the broadcast packet extracted, according to formula MAC i=X mod n iObtain receiving node S iBroadcast authentication code MAC i, receiving node S iAccording to the message m sum counter value C that receives in the broadcast packet BAnd with the base station share unique to key K Bi, by the message authentication code calculation
Figure FDA0000226702901
Calculate message authentication code Compare MAC iWith
Figure FDA0000226702903
Whether equate, if , then broadcast authentication failure abandons broadcast data packet; If
Figure FDA0000226702905
, then broadcast authentication success receives broadcast data packet.
2. wireless sensor network broadcast authentication method according to claim 1 is characterized in that: described base station is specially by the Chinese remainder theorem congruence equations that message authentication code and coprime positive integer make up:
Figure FDA0000226702906
Wherein, M i(i=1,2 ... k) be message authentication code MAC iThe unique solution of finding the solution above-mentioned equation group is: N iy iM iModN, wherein, N=n 1n 2N kN i=N/n iN iy i≡ 1mod n i, i=1,2 ... k.
3. wireless sensor network broadcast authentication method according to claim 1 is characterized in that: recipient S iAfter receiving broadcast packet, according to the value C of current counter BWith the front value C ' that once receives the broadcast packet Counter BRelatively, if C ' B≤ C B, abandon this broadcast packet.
CN201210394983.2A 2012-10-17 2012-10-17 Method suitable for broadcast authentication of wireless sensor network Active CN102917313B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210394983.2A CN102917313B (en) 2012-10-17 2012-10-17 Method suitable for broadcast authentication of wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210394983.2A CN102917313B (en) 2012-10-17 2012-10-17 Method suitable for broadcast authentication of wireless sensor network

Publications (2)

Publication Number Publication Date
CN102917313A true CN102917313A (en) 2013-02-06
CN102917313B CN102917313B (en) 2015-05-27

Family

ID=47615512

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210394983.2A Active CN102917313B (en) 2012-10-17 2012-10-17 Method suitable for broadcast authentication of wireless sensor network

Country Status (1)

Country Link
CN (1) CN102917313B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103532667A (en) * 2013-09-30 2014-01-22 西安电子科技大学 Reliable wireless sensor network data transmission method based on Chinese remainder theorem
CN103560998A (en) * 2013-10-09 2014-02-05 中国科学院信息工程研究所 Method and system for wireless sensor network to resist DoS attacks
CN103905999A (en) * 2014-03-18 2014-07-02 重庆邮电大学 Multi-user broadcast authentication method suitable for wireless sensor network
CN104101376A (en) * 2013-04-09 2014-10-15 罗伯特·博世有限公司 Sensor module and method for operating a sensor module
CN103200563B (en) * 2013-03-28 2016-06-29 重庆邮电大学 A kind of subliminal channel anonymous communication method based on authentication code
CN105933277A (en) * 2015-02-26 2016-09-07 瑞萨电子株式会社 Communication system and communication device
CN106304046A (en) * 2015-06-01 2017-01-04 陈晓华 To the encryption of iBeacon broadcast, the method for authentication
CN107809760A (en) * 2017-11-16 2018-03-16 郑州轻工业学院 A kind of method of message authentication in wireless sensor network
CN109615838A (en) * 2018-12-14 2019-04-12 浙江大学 Low cost low-power consumption multiple terminals signal synchronous collection system based on Wi-Fi
CN112636898A (en) * 2019-09-24 2021-04-09 比亚迪股份有限公司 Communication method, device and system based on communication network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090158045A1 (en) * 2007-12-12 2009-06-18 National Tsing Hua University Light-overhead and flexible wireless sensor message authentication method
US20090193224A1 (en) * 2008-01-25 2009-07-30 Vardhan Itta Vishnu Techniques for reducing storage space and detecting corruption in hash-based application
CN101610452A (en) * 2009-07-15 2009-12-23 西安西电捷通无线网络通信有限公司 A kind of sensor network is differentiated the fusion method with key management mechanism
CN101820620A (en) * 2009-10-19 2010-09-01 兰州理工大学 Secure WiMAX wireless network authentication protocol
CN102231666A (en) * 2011-06-29 2011-11-02 电子科技大学 Zero knowledge identity authentication method based on strong primes
CN102547694A (en) * 2012-02-20 2012-07-04 上海电力学院 Chinese-remainder-theorem-based group key creation method for sensor network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090158045A1 (en) * 2007-12-12 2009-06-18 National Tsing Hua University Light-overhead and flexible wireless sensor message authentication method
US20090193224A1 (en) * 2008-01-25 2009-07-30 Vardhan Itta Vishnu Techniques for reducing storage space and detecting corruption in hash-based application
CN101610452A (en) * 2009-07-15 2009-12-23 西安西电捷通无线网络通信有限公司 A kind of sensor network is differentiated the fusion method with key management mechanism
CN101820620A (en) * 2009-10-19 2010-09-01 兰州理工大学 Secure WiMAX wireless network authentication protocol
CN102231666A (en) * 2011-06-29 2011-11-02 电子科技大学 Zero knowledge identity authentication method based on strong primes
CN102547694A (en) * 2012-02-20 2012-07-04 上海电力学院 Chinese-remainder-theorem-based group key creation method for sensor network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JIANMIN ZHANG: "CRTBA: Chinese Remainder Theorem-Based Broadcast Authentication in Wireless Sensor Networks", 《COMPUTER NETWORK AND MULTIMEDIA TECHNOLOGY, 2009. CNMT 2009. INTERNATIONAL SYMPOSIUM ON 》 *
王浩: "WIA-PA 网络的入网认证和密钥更新机制研究", 《自动化仪表》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200563B (en) * 2013-03-28 2016-06-29 重庆邮电大学 A kind of subliminal channel anonymous communication method based on authentication code
CN104101376B (en) * 2013-04-09 2019-05-31 罗伯特·博世有限公司 Sensor module and method for running sensor module
CN104101376A (en) * 2013-04-09 2014-10-15 罗伯特·博世有限公司 Sensor module and method for operating a sensor module
CN103532667B (en) * 2013-09-30 2016-10-05 西安电子科技大学 Wireless sensor network data method for reliable transmission based on Chinese remainder theorem
CN103532667A (en) * 2013-09-30 2014-01-22 西安电子科技大学 Reliable wireless sensor network data transmission method based on Chinese remainder theorem
CN103560998A (en) * 2013-10-09 2014-02-05 中国科学院信息工程研究所 Method and system for wireless sensor network to resist DoS attacks
CN103905999B (en) * 2014-03-18 2017-07-25 重庆邮电大学 A kind of multi-user's broadcast authentication method suitable for wireless sensor network
CN103905999A (en) * 2014-03-18 2014-07-02 重庆邮电大学 Multi-user broadcast authentication method suitable for wireless sensor network
CN105933277A (en) * 2015-02-26 2016-09-07 瑞萨电子株式会社 Communication system and communication device
CN105933277B (en) * 2015-02-26 2020-08-25 瑞萨电子株式会社 Communication system and communication device
CN106304046A (en) * 2015-06-01 2017-01-04 陈晓华 To the encryption of iBeacon broadcast, the method for authentication
CN106304046B (en) * 2015-06-01 2020-01-07 陈晓华 Method for encrypting and authenticating iBeacon broadcast message
CN107809760A (en) * 2017-11-16 2018-03-16 郑州轻工业学院 A kind of method of message authentication in wireless sensor network
CN109615838A (en) * 2018-12-14 2019-04-12 浙江大学 Low cost low-power consumption multiple terminals signal synchronous collection system based on Wi-Fi
CN109615838B (en) * 2018-12-14 2020-07-03 浙江大学 Wi-Fi (wireless fidelity) -based low-cost low-power-consumption multi-terminal signal synchronous acquisition system
CN112636898A (en) * 2019-09-24 2021-04-09 比亚迪股份有限公司 Communication method, device and system based on communication network
CN112636898B (en) * 2019-09-24 2023-03-14 比亚迪股份有限公司 Communication method, device and system based on communication network

Also Published As

Publication number Publication date
CN102917313B (en) 2015-05-27

Similar Documents

Publication Publication Date Title
CN102917313B (en) Method suitable for broadcast authentication of wireless sensor network
Wu et al. An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment
CN101005459B (en) Radio sensor access control method based on key chain
CN104219056B (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
US20150149767A1 (en) Method and system for authenticating the nodes of a network
CN109756872B (en) Power grid NB-IoT end-to-end data processing method based on physical unclonable function
CN102238484B (en) Based on the authentication method of group and system in the communication system of Machine To Machine
CN102123392B (en) Secret key management method for distributed wireless sensor network
Mishra et al. A pairing-free identity based authentication framework for cloud computing
Cao et al. UPPGHA: Uniform privacy preservation group handover authentication mechanism for mMTC in LTE-A networks
CN104980921A (en) Method for key distribution in wireless sensor network
CN101877690B (en) Broadcast authentication method for wireless network with limited node resource
CN103368731A (en) Wireless sensor network security data discovery and dissemination method based on Hash tree
Ouaissa et al. A New Scheme of Group-based AKA for Machine Type Communication over LTE Networks.
Bamasag et al. Efficient multicast authentication in internet of things
Akhtar et al. User authentication scheme for greenhouse remote monitoring system using WSNs/IoT
CN103200563A (en) Subliminal channel hiding communication method based on authentication code
Hsieh et al. A dynamic identity user authentication scheme in wireless sensor networks
Zhang et al. CRTBA: Chinese remainder theorem-based broadcast authentication in wireless sensor networks
Ghasemzadeh et al. Key management system for WSNs based on hash functions and elliptic curve cryptography
CN102025488A (en) One-round private key exchanging method
Guo et al. User authentication protocol based on Chebyshev polynomial for wireless sensor networks
You et al. A Lightweight Authentication Scheme in Electric Internet of Things
Azarnik et al. Lightweight authentication for user access to Wireless Sensor networks
Zhou et al. A new dynamic user authentication scheme using smart cards for wireless sensor network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant