CN103796199B - Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network - Google Patents

Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network Download PDF

Info

Publication number
CN103796199B
CN103796199B CN201410056207.0A CN201410056207A CN103796199B CN 103796199 B CN103796199 B CN 103796199B CN 201410056207 A CN201410056207 A CN 201410056207A CN 103796199 B CN103796199 B CN 103796199B
Authority
CN
China
Prior art keywords
group
secret key
mobile
signature
asymmetrical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410056207.0A
Other languages
Chinese (zh)
Other versions
CN103796199A (en
Inventor
张启坤
甘勇
段赵磊
王锐芳
蔡增玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN201410056207.0A priority Critical patent/CN103796199B/en
Publication of CN103796199A publication Critical patent/CN103796199A/en
Application granted granted Critical
Publication of CN103796199B publication Critical patent/CN103796199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an authenticable asymmetrical group secret key negotiation scheme in a mobile unbalanced network. The scheme comprises the steps that signature and authentication of group members are carried out, group members negotiate an asymmetrical shared secret key, and consistency verification of the shared secret key is carried out. According to the signature and authentication, a short signature mechanism of mobile equipment in a network is achieved by adopting a bilinear mapping technology, and members of mobile groups provide identify authentication by using the signature before the group secret key is negotiated to defense active attack of adversaries. According to step that the group members negotiate the asymmetrical shared secret key, all mobile equipment in the mobile unbalanced network negotiates a pair of asymmetrical group communication encryption/decryption secret keys, and members outside the group can send secret messages to members inside the group by encrypting the secret messages through a public key without the necessary of joining the group. According to the consistency verification of the shared secret key, after the group members negotiate the group secret key, the accuracy and the consistency of the calculated group secret key can be guaranteed. According to the authenticable asymmetrical group secret key negotiation scheme in the mobile unbalanced network, when secret communication is carried out among mobile group equipment in the mobile network environment, safe communication among the group equipment can be guaranteed, energy consumption of calculation and communication is quite low, and good flexibility, safety and practicability are achieved.

Description

Can the secret key machinery of consultation of the asymmetric group of certification in mobile unbalanced network
Technical field
The secret key negotiation scheme of safe group under the present invention relates to a kind of mobile network environment, particularly under a kind of mobile unbalanced network environment can the secret key negotiation scheme of the asymmetric group of certification, belong to network communication security fields.
Background technology
The cryptographic system design of a lot of complexity all depends on existing hidden passageway between communication in many ways. group key agreement (group key agreement, GKA) main purpose of Protocol Design is for two or more group member provides the hidden passageway of a safety, be widely used in cooperated computing and Distributed Calculation field, as Secure calculates, file-sharing and distribution, video conference and group chat system. briefly, GKA agreement is for group member consults to calculate a common key by mutual exchange message in open network environment, this key adds the secret key of encryption and decryption as group member transmission of information. because this decruption key only has group internal member to know, so only have group member can decrypt the encryption secret key ciphertext of encrypting.
Authenti-cated key agreement protocol requirement group member provides reliable proof of identification when key agreement, the member only having identity legal can participate in group key agreement, guarantee that any member outside group can not participate in group key agreement, even active attack person is no exception.The GKA of certification can resist positive attack, be an important indicator of GKA research.
In the applied environment of reality, group key agreement is as public key encryp, any one member may be a potential information publisher, not only be confined to group internal personnel and utilize this safe lane exchange message, outside group, member also may utilize this channel to send classified information to this group.Traditional study limitation could send secret information each other in group internal member.Asymmetric group key agreement (asymmetric group key agreement, ASGKA) scheme allows group member to consult a common common encryption key, not only can make mutual exchange secret information between group member with this PKI, group outsider can also be made to issue secret information to group member.
In mobile radio network, the topological structure that network is unstable, group member adds or exits group comparatively frequently, and the secret key of static group is consulted not to be suitable for mobile wireless network environment.Dynamic GKA agreement has better flexibility and practicality.
The secret key of group in view of research is at present consulted, its amount of calculation and the traffic are not suitable for more greatly in the mobile unbalanced network environment of energy constraint, in existing technology also not about in mobile unbalanced network environment can the secret key negotiation scheme of the asymmetric group of certification.
Summary of the invention
The object of the invention is the feature for mobile unbalanced network, there is provided a kind of be applicable under this environment can the secret key negotiation scheme of the asymmetric group of certification, in mobile unbalanced network, set up a kind of safe hidden passageway between various mobile device, ensure the secure communication between group.Consult for adapting to the secret key of group under mobile unbalanced network environment, the present invention adopt two-wire mapping techniques realize can certification, dynamic, asymmetric group key agreement.The program makes group member have to pass through signature authentication before negotiation cluster conversation key, and while each participation member obtains the cluster conversation key of negotiation, can calculate group's PKI that cluster conversation double secret key is answered, to realize asymmetric encryption secure communication.Consider the dynamic of group member, scheme adopts single group member to change cryptographic key factor and realizes dynamically updating of group key, so that exiting of group member and adding of newcomer.
Technical scheme of the present invention is: can the secret key machinery of consultation of the asymmetric group of certification in mobile unbalanced network, adopt bilinear map to realize horde group membership in mobile unbalanced network to consult to set up the secret key of asymmetric cluster conversation shared for a pair, its step is as follows:
(1) signature of group member and certification;
(2) group member consults asymmetrical shared secret key;
(3) consistency checking of secret key is shared;
Signature and the certification of the middle group member of described step (1) are:
1. group member U i(1≤i≤n-1) long-term private sk iand PKI pk igeneration;
2. group member U ishort signature algorithm;
3. comparatively macro-energy node U nby group member U ithe short label provided are to verify each member U iidentity;
In described step (2), the asymmetrical shared secret key of group member negotiation is:
1. group member U isecret key parameter required in the secret key negotiations process of (1≤i≤n-1) Stochastic choice group, and this secret key parameter is signed, these secret key parameters and signature are sent to comparatively macro-energy node U n;
2. comparatively macro-energy node U ncertification group member U iidentity, these secret key parameters and signature are sent to group member U by and the secret key parameter that Stochastic choice is relevant, and the signature of this secret key parameter i(1≤i≤n-1);
3. comparatively macro-energy node U ncalculate each member U isecret key parameter, and these secret key parameters are combined into a pair secret key of asymmetrical shared group together with the secret key parameter of oneself random selecting;
4. each member U ireceive U nsend signature and secret key parameter after, to U ncarry out authentication, and by U nthe secret key parameter sent goes out a pair secret key of asymmetrical shared group together with the secret key calculation of parameter of oneself;
The consistency checking sharing secret key in described step (3) is:
1. whether the secret key of group of group each Member Authentication negotiation is consistent, and whether the secret key of group of calculating is identical.
Can the secret key machinery of consultation of the asymmetric group of certification in described mobile unbalanced network, adopt bilinear map technology to realize short signature and authentication; The secret key of group is consulted to realize asymmetry, negotiates a pair asymmetrical group encryption/decipher secret key; By group key agreement step, realize the confidential corespondence between group member:
Encryption: any message sends member selection d=tg is calculated with the group's PKI consulted 1, then the ciphertext c=< δ of broadcast enciphering message, η >;
Deciphering: each member receives ciphertext c=< δ, after η >, obtains clear-text message with negotiation group private key dk decrypting ciphertext m = &eta; &CirclePlus; H 2 ( e ( &delta; , dk ) ) .
1. method of the present invention proposes based on Bilinear Groups theory, is summarized as follows theoretical foundation of the present invention:
A) Bilinear Groups
First provide the definition of bilinear map, suppose G 1, G 2module, G 3multiplicative group, and G 1, G 2and G 3on discrete logarithm be difficult, group G 1and G 2a pair Bilinear Groups, if G 1=<g 1>, G 2=<g 2> and G 3the cyclic group of prime number q that to be rank be, g 1to G 2isomorphism namely map e is computable mapping, e:G 1× G 2→ G 3,
Character 1 bilinearity, to all g 1∈ G 1, g 2∈ G 2, and there is e (ag 1, bg 2)=e (g 1, g 2) ab;
Character 2 non-degeneracy, i.e. e (g 1, g 2) ≠ 1;
, there is effective algorithm, for g in character 3 computability 1∈ G 1, g 2∈ G 2e (g can be calculated 1, g 2).
For above definition, we can define following double linear problems of difficulty for solving:
1) discrete logarithm problem. establish g 1, g 1' ∈ G 1, find an integer a and make g 1'=ag 1;
2) Bilinear Inverse Diffe-Hellman (BIDH) problem. suppose a tlv triple (g 1, ag 1, bg 1) ∈ G 1, for arbitrarily a , b &Element; Z q * , Calculate
3) Decisional Bilinear Diffe-Hellman (D-BDH) problem. suppose a four-tuple (g 1, ag 1, bg 1, cg 1) ∈ G 1, for arbitrarily judge whether c=ab mod q.
2. asymmetric definition:
A group key agreement agreement Π is asymmetrical, if this key agreement successfully terminates, and has or wherein be any two respectively and participate in key agreement member u k, u j, the public/private key pair of the group that (k ≠ j) calculates.
3. the secret key negotiation scheme of group
A) the public/private secret key pair that the scheme proposed needs three-wheel information exchange to share to consult group, supposes and pk i(pk i=sk ig 1) be group member U ithe long-term private of (1≤i≤n) and long-term PKI.The secret key of group is consulted as follows:
1) first, each low-yield node member U i(1≤i≤n-1) chooses any two random numbers and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk n, then U iby message (U i, R i, T i, M i) the node U that sends to energy higher n(1≤i≤n-1).
2) high-energy node U nreceive each low-yield node U imessage (the U sent i, R i, T i, M i) after (1≤i≤n-1), U nchecking equation whether set up, if each equation is set up, U nmessage (U can be determined i, R i, T i, M i) (1≤i≤n-1) be member U isent.Then U nstochastic choice two number and calculate R n=r ng 1, T n=(m n+ sk nr n) g 1, PK = &Sigma; i = 1 n - 1 pk i , RT = &Pi; i = 1 n - 1 e ( R i , T i ) , P=m nPK, Q = RT m n 2 , u nby these message (U n, X 1, X 2..., X n-1, R n, T n, Q, P) and be broadcast to the low node of energy, U ngroup can be calculated and share PKI ek=(Q, P), f n=m ng 1private key is shared with group
3) each member U j(1≤j≤n-1) receives U nbroadcast after, checking equation whether set up, if equal, then U jmessage (U can be determined n, X 1, X 2..., X n-1, R n, T n, RT, PK) and be U nsent.Then each member U j(1≤j≤n-1) calculates group and shares PKI ek=(Q, P), private key is shared with group dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m n g 1 , &Sigma; j = 1 n - 1 X j ) .
4) all group members calculate after group shares PKI and group's private key, checking equation e (P, f j) whether dk=Q sets up, if equation is set up, ek and dk that all members calculate is correct, and PKI is shared by the group that all members calculate and group's private key has consistency.
4 group member exit protocols
A) when certain member of group or few members exit group, in order to ensure the secure communication between group, upgrading the secret key of original group and being necessary, supposing the low-yield mobile node of part exit group, group member exit protocol is as follows:
1) the node U exited is about to i(j+1≤i≤n-1) notifies U nthey want to exit group;
2) U nupgrade group member set U &OverBar; = { U 1 , . . . U i - 1 , U i + 1 , . . . , U n } ,
3) U nchoose arbitrarily two random numbers be calculated as follows parameter: R' n=r ' ng 1, T ' n=(m' n+ sk nr ' n) g 1, PK &prime; = &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i pk j , PT &prime; = &Pi; 1 &le; j &le; n - 1 , j &NotEqual; i e ( R j , T j ) , P'=m' nPK', Q &prime; = ( RT &prime; ) m n &prime; 2 , then U nbroadcast parameter (U n, X ' 1, X' 2..., X ' i-1, X ' i+1..., X' n-1, R' n, T ' n, Q', P') and to other member of group.U ngroup can be calculated and share PKI ek'=(Q', P') and f ' n=m' ng 1private key is shared with group dk &prime; = e ( f n &prime; , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) ;
4) other member of group receives U nbroadcast after, each member U j(1≤j ≠ i≤n-1) verifies equation whether set up.If this equation is set up, then each member U jmessage (U can be guaranteed n, X ' 1, X' 2..., X ' i-1, X ' i+1..., X' n-1, R' n, T ' n, Q', P') and be U nsent.Then U j(1≤j ≠ i≤n-1) can calculate pKI ek'=(Q', P') shares in group and private key is shared by group dk &prime; = e ( f j &prime; , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) = e ( m n &prime; g 1 , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) ;
5) all group members calculate after group shares PKI and group's private key, checking equation e (P', f ' j) whether dk'=Q' set up.If equation is set up, ek' and dk' that all members calculate is correct, and PKI is shared by the group that all members calculate and group's private key has consistency.
5 group members add agreement
When having newcomer or part newcomer will add existing group, existing group should give the new member secret key information of group that provide fair, and should guarantee any member of newly arriving can not calculate group before shared private key.Suppose the new low-yield mobile node of part for adding existing group, suppose the U of newly added node klong-term private and the long-term PKI of (n+1≤k≤l) are respectively and pk k(pk k=sk kg 1), it is as follows that group member adds agreement:
1) U nupgrade new group member set
2) newcomer its identity information is sent to node U n, choose arbitrarily two random number m k, and calculate R k=r kg 1, T k=(m k+ sk k/ r k) g 1, M k=m kpk n, then each newcomer U ksend message (U k, R k, T k, M k) to U n;
3) U nreceive the message (U of each newly added node k, R k, T k, M k) after (n+1≤k≤l), U nchecking equation whether set up, if this equation is set up, U nmessage (U can be guaranteed k, R k, T k, M k) (n+1≤k≤l) be U ksent.Then U nchoose arbitrarily two random numbers and calculate R " n=r " ng 1, T " n=(m " n+ sk n/ r " n) g 1, p "=m " n(PK+PK "), Q &prime; &prime; = ( RT + RT &prime; &prime; ) m n &prime; &prime; 2 , X i &prime; &prime; = m n &prime; &prime; sk n - 1 M i ( 1 &le; i &le; l , i &NotEqual; n ) , U nbroadcast (U n, X " 1, X " 2..., X " n-1, X " n+1..., X " 1, R " n, T " n, Q ", P ") is to all members of group internal.U ncalculate f " n=m " ng 1, PKI ek "=(Q " shares in group, and private key is shared by P ") and group
4) each member U of group internal i(1≤i≤l, i ≠ n) receives U nbroadcast after, checking equation whether set up, if this equation is set up, member U in group i(1≤i≤l, i ≠ n) can guarantee message (U n, X " 1, X " 2..., X " n-1, X " n+1..., X " l, R " n, T " n, Q ", P ") is U nsent.Each U i(1≤i≤l, i ≠ n) can calculate f " i, PKI ek "=(Q " shares in group, and private key is shared by P ") and group
5) all group members calculate after group shares PKI and group's private key, checking equation e (P ", f " i) whether dk "=Q " set up.If equation is set up, the ek " and dk " that all members calculate is correct, and PKI is shared by the group that all members calculate and group's private key has consistency.
6 community secret communications
For any clear-text message m ∈ M *(M *: expressly space), have arbitrarily group and share the group member U that private key dk shares in PKI ek and group j(1≤j≤n) can be done as follows:
Encrypting messages sender chooses random number arbitrarily and calculate then cipher-text message c=< δ, η > is broadcast to group member;
Other member of decrypt group receives cipher-text message c=< δ, and after η >, any member's available groups is shared private key dk and decrypted clear-text message m = &eta; &CirclePlus; H 2 ( e ( &delta; , dk ) ) .
The invention has the beneficial effects as follows: the solution of the present invention comprises confirmability, the secret key of asymmetry and the group more New Deal that the secret key of group is consulted.Confirmability, adopts bilinear map technology to realize the short signature mechanism of mobile device in network, and horde group membership carries out providing authentication with this signature, in case the active attack of hand of resisting the enemy before the secret key of group is consulted again; Asymmetry, in mobile unbalanced network, each mobile device negotiates a pair secret key of asymmetrical group communication encrypt/decrypt, makes the member's available public key secret encryption information outside group send to crowd internal members, and need not add among group; The secret key of cluster conversation upgrades, and when some group member exits or adds this group, the secret key of group needs to upgrade, to ensure the freshness of the secret key of group.The present invention between mobile group device during confidential corespondence, can ensure the secure communication between group device in mobile network environment, calculate and communication energy consumption lower, and there is good flexibility, fail safe and practicality.
Accompanying drawing explanation
Fig. 1 is mobile unbalanced network structure chart;
Fig. 2 is the secret key negotiations process of the mobile asymmetric group of unbalanced network environment.
Embodiment
In present embodiment, non-equilibrium mobile network is made up of a high-energy node and multiple low-yield node, as shown in Figure 1.The resource-constrained of low-yield node, its amount of calculation of the least possible minimizing and the traffic.High-energy node has more resource, its amount of calculation and traffic sharing low-yield node as much as possible.The secret key of group is consulted to be divided into two stages: one is the authentication before consulting, and two is that the secret key of group is consulted.
As shown in Figure 2, present embodiment realizes mobile unbalanced network according to following steps and can consult by the secret key of the asymmetric group of certification.
1. the signature of group member and certification
A) initialization of system is carried out
Suppose that there are 8 member U in group i(1≤i≤8), wherein U 8be a high-energy node, and pk i(pk i=sk ig 1) be group member U ithe long-term private of (1≤i≤8) and long-term PKI.
B) each low-yield node member U i(1≤i≤7) choose any two random numbers and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk 8, then U iby message (U i, R i, T i, M i) the node U that sends to energy higher 8(1≤i≤n-1).(note: realize low-yield node signature process).
C) U 8receive each low-yield node U imessage (the U sent i, R i, T i, M i) after (1≤i≤7), U 8checking equation whether set up, if each equation is set up, U 8message (U can be determined i, R i, T i, M i) (1≤i≤7) be member U isent.(note: realize high-energy node and verification process is carried out to the low-yield node participating in group's secret key negotiation).
2. group member consults asymmetrical shared secret key
A) can carry out with step 1 simultaneously, first, each low-yield node member U i(1≤i≤7) choose any two random numbers and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk 8, then U iby message (U i, R i, T i, M i) the node U that sends to energy higher 8(1≤i≤n-1).
B) high-energy node U 8receive each low-yield node U imessage (the U sent i, R i, T i, M i) after (1≤i≤7), U 8checking equation whether set up, if each equation is set up, U 8message (U can be determined i, R i, T i, M i) (1≤i≤7) be member U isent.Then U 8stochastic choice two number and calculate R 8=r 8g 1, T 8=(m 8+ sk 8/ r 8) g 1, PK = &Sigma; i = 1 7 pk i , RT = &Pi; i = 1 7 e ( R i , T i ) , P=m 8PK, Q = RT m n 2 , u 8by these message (U 8, X 1, X 2..., X 7, R 8, T 8, Q, P) and be broadcast to the low node of energy.U 8group can be calculated and share PKI ek=(Q, P), f 8=m 8g 1private key is shared with group
C) each member U j(1≤j≤7) receive U 8broadcast after, checking equation whether set up, if equal, then U jmessage (U can be determined 8, X 1, X 2..., X 7, R 8, T 8, RT, PK) and be U 8sent.Then each member U j(1≤j≤7) calculate group and share PKI ek=(Q, P), private key is shared with group dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m 8 g 1 , &Sigma; j = 1 n - 1 X j ) .
3. share the consistency checking of secret key
A) all group members calculate after group shares PKI and group's private key, checking equation e (P, f j) whether dk=Q set up.If equation is set up, ek and dk that all members calculate is correct, and PKI is shared by the group that all members calculate and group's private key has consistency.
Communication process is as follows:
ek=(Q,P) ek=(Q,P)
dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m 8 g 1 , &Sigma; j = 1 n - 1 X j ) dk = e ( f 8 , &Sigma; i = 1 7 X i )
Consulted by the secret key of this cluster conversation, what group internal member can be safe carries out confidential corespondence.
In order to content of the present invention and implementation method are described, give a specific embodiment.The object introducing details is not in an embodiment the scope of restriction claims, but helps to understand the method for the invention.One skilled in the art should appreciate that: in the spirit and scope not departing from the present invention and claims thereof, to the various amendments of most preferred embodiment step, change or to replace be all possible.Therefore, the present invention should not be limited to the content disclosed in most preferred embodiment and accompanying drawing.

Claims (1)

1. moving in unbalanced network can the secret key machinery of consultation of the asymmetric group of certification, it is characterized in that: adopt bilinear map to realize horde group membership in mobile unbalanced network and consult to set up the secret key of asymmetric cluster conversation shared for a pair, its step is as follows:
(1) signature of group member and certification;
(2) group member consults asymmetrical shared secret key;
(3) consistency checking of secret key is shared;
Signature and the certification of the middle group member of described step (1) are:
1. group member U i(1≤i≤n-1) long-term private sk iand PKI pk igeneration;
2. group member U ishort signature algorithm;
3. comparatively macro-energy node U nby group member U ithe short label provided are to verify each member U iidentity;
In described step (2), the asymmetrical shared secret key of group member negotiation is:
1. group member U isecret key parameter required in the secret key negotiations process of (1≤i≤n-1) Stochastic choice group, and this secret key parameter is signed, these secret key parameters and signature are sent to comparatively macro-energy node U n;
2. comparatively macro-energy node U ncertification group member U iidentity, these secret key parameters and signature are sent to group member U by and the secret key parameter that Stochastic choice is relevant, and the signature of this secret key parameter i(1≤i≤n-1);
3. comparatively macro-energy node U ncalculate each member U isecret key parameter, and these secret key parameters are combined into a pair secret key of asymmetrical shared group together with the secret key parameter of oneself random selecting;
4. each member U ireceive U nsend signature and secret key parameter after, to U ncarry out authentication, and by U nthe secret key parameter sent goes out a pair secret key of asymmetrical shared group together with the secret key calculation of parameter of oneself;
The consistency checking sharing secret key in described step (3) is:
1. whether the secret key of group of group each Member Authentication negotiation is consistent, and whether the secret key of group of calculating is identical.
CN201410056207.0A 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network Active CN103796199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410056207.0A CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410056207.0A CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Publications (2)

Publication Number Publication Date
CN103796199A CN103796199A (en) 2014-05-14
CN103796199B true CN103796199B (en) 2015-06-17

Family

ID=50671384

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410056207.0A Active CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Country Status (1)

Country Link
CN (1) CN103796199B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104219051B (en) * 2014-08-20 2018-04-13 北京奇艺世纪科技有限公司 The communication means and system of a kind of inner group message
CN106027241B (en) * 2016-07-08 2019-03-08 郑州轻工业学院 A kind of method of the asymmetric group key agreement of elasticity
CN106357397B (en) * 2016-09-29 2019-09-10 华东师范大学 The asymmetric group key agreement method that sender can be certified
CN107104788B (en) * 2017-04-18 2020-05-08 深圳奥联信息安全技术有限公司 Terminal and non-repudiation encryption signature method and device thereof
CN107204845B (en) * 2017-05-18 2019-09-24 郑州轻工业学院 It can be across the asymmetric group key agreement method of cluster in wireless sensor network
CN110140124B (en) * 2017-12-29 2021-04-20 华为技术有限公司 Packet applications share data using the same key
CN108667606B (en) * 2018-04-27 2021-01-15 湖北工业大学 Leakage-resistant group user authentication key negotiation method and system
CN110011795B (en) * 2019-04-12 2021-07-30 郑州轻工业学院 Symmetric group key negotiation method based on block chain
CN111786774B (en) * 2020-06-28 2023-04-07 南京信息工程大学 Method for realizing key agreement protocol based on linear feedback shift register
CN112436939B (en) * 2020-12-11 2022-05-03 杭州海康威视数字技术股份有限公司 Key negotiation method, device and system and electronic equipment
CN112528237B (en) * 2021-02-08 2021-06-22 北京关键科技股份有限公司 Software version state protection method based on consensus mechanism

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464932A (en) * 2007-12-19 2009-06-24 联想(北京)有限公司 Cooperation method and system for hardware security units, and its application apparatus
CN102164125A (en) * 2011-03-17 2011-08-24 武汉大学 System and method for safety communication based on ASGK A protocol

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2010047356A1 (en) * 2008-10-22 2012-03-22 ソニー株式会社 Encryption device, key processing device, encryption method, key processing method, program, and key sharing system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464932A (en) * 2007-12-19 2009-06-24 联想(北京)有限公司 Cooperation method and system for hardware security units, and its application apparatus
CN102164125A (en) * 2011-03-17 2011-08-24 武汉大学 System and method for safety communication based on ASGK A protocol

Also Published As

Publication number Publication date
CN103796199A (en) 2014-05-14

Similar Documents

Publication Publication Date Title
CN103796199B (en) Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network
Song et al. Eppda: An efficient privacy-preserving data aggregation federated learning scheme
Xiong et al. Partially policy-hidden attribute-based broadcast encryption with secure delegation in edge computing
Cui et al. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs
Mao et al. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption
Su et al. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things
Wang A privacy-preserving and accountable authentication protocol for IoT end-devices with weaker identity
CN104660415B (en) The method of asymmetric group key agreement agreement between multiple domain under mobile cloud computing
Tseng et al. A chaotic maps-based key agreement protocol that preserves user anonymity
CN103702326B (en) A kind of Certificateless key agreement method based on mobile Ad Hoc network
Saxena et al. Dynamic secrets and secret keys based scheme for securing last mile smart grid wireless communication
Wang et al. Securing messaging services through efficient signcryption with designated equality test
CN108521401B (en) Method for enhancing safety of MANET network of unmanned aerial vehicle
CN104967517A (en) Network data aggregation method for wireless sensor
CN102340483B (en) Methods for generation, verification and tracking of democratic group signature and democratic group signature system
Chen et al. An authentication scheme with identity‐based cryptography for M2M security in cyber‐physical systems
Gu et al. Conjugacy systems based on nonabelian factorization problems and their applications in cryptography
US10630476B1 (en) Obtaining keys from broadcasters in supersingular isogeny-based cryptosystems
Han et al. A self-authentication and deniable efficient group key agreement protocol for VANET
CN104333860A (en) ZigBee security network with public key cryptography system NTRU (number theory research unit)
CN104113420A (en) Identity based aggregate signcryption method
CN107294696A (en) For the full homomorphism method for distributing key of Leveled
Zhang et al. A Novel Privacy‐Preserving Authentication Protocol Using Bilinear Pairings for the VANET Environment
CN104301327A (en) Privacy protection system and method used for P2P social network and based on broadcast encryption
Zhu Research of hybrid cipher algorithm application to hydraulic information transmission

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant