CN104320778A - Integrity protection method for long data stream in wireless sensor network - Google Patents

Integrity protection method for long data stream in wireless sensor network Download PDF

Info

Publication number
CN104320778A
CN104320778A CN201410589669.9A CN201410589669A CN104320778A CN 104320778 A CN104320778 A CN 104320778A CN 201410589669 A CN201410589669 A CN 201410589669A CN 104320778 A CN104320778 A CN 104320778A
Authority
CN
China
Prior art keywords
recipient
transmit leg
signature
data
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410589669.9A
Other languages
Chinese (zh)
Other versions
CN104320778B (en
Inventor
万长胜
刘军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN201410589669.9A priority Critical patent/CN104320778B/en
Publication of CN104320778A publication Critical patent/CN104320778A/en
Application granted granted Critical
Publication of CN104320778B publication Critical patent/CN104320778B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a safe and efficient integrity protection method of a wireless sensor network and belongs to the technical field of safety of internet of things. The safe and efficient integrity protection method comprises the following steps that 1 a shared key is sent from a base station (BS) to a sender and a receiver respectively at a pre-configuring stage; 2 the sender uses a signature algorithm to generate signatures of data elements at a signature stage and sends the data elements and the signatures of the data elements to the receiver; 3 the receiver firstly determines that messages are from the sender, then uses the signature algorithm in the previous stage to verify the data elements and the signatures of the data elements at a verification stage. The integrity protection method is a practical method capable of effectively reducing the communication cost of an integrity protection protocol. Due to the fact that the integrity protection method adopts Montgomery modular multiplication which is not adopted in the existing scheme and the input length of a scattering function is limited, the calculation cost of a long data stream is remarkably reduced, and new characteristics of safety and efficiency of a data integrity protection mechanism are achieved.

Description

The completeness protection method of long data stream in wireless sensor network
Technical field
The present invention relates to the method for long data stream integrity protection in a kind of wireless sensor network, belong to Internet of Things security technology area.
Background technology
Wireless sensor network has been widely deployed in military affairs, environment and the application of other business now.In order to transmit data between two sensor nodes in a hostile network, integrity protection module be disposed, to guarantee that data are not disturbed by the assailant in network.Without technologically how realizing, data integrity protection's scene comprises three parts: base station (BS), transmit leg and recipient.Before communication, transmit leg and recipient use shared key to dispose by base station.In data transmission procedure, transmit leg organizes data into the element of fixed size, and generates a Message Authentication Code (MAC) (passing through shared key) for each data element.Then it sends data element and Message Authentication Code to recipient.Once receive data and Message Authentication Code, by using shared key checking Message Authentication Code, recipient guarantees that the data received are not disturbed.
Assessing the cost in superincumbent data integrity protection's system is a serious problem.Due to limited energy, transmit leg and recipient's deepest concern are by signing and verifying that the height that long data stream brings assesses the cost.Therefore, in order to improve the life cycle of sensor node, current data integrity protection's technology mainly adopts a simple scattering function generate and verify Message Authentication Code, instead of public-key encryption.Unfortunately, in current scheme, the input length of scattering function depends on data flow, can cause high assessing the cost and shorter life cycle.Therefore, the prerequisite of data integrity protection's agreement of a well-designed sensor network is the length of input length independent of data flow of scattering function.
Data integrity protection's agreement of a sensor network should meet requirement below: (1) correctness.Sender and recipient should guarantee that in hostile network, nobody can interfering data.(2) to the strong resistance of Replay Attack.Sender and recipient should guarantee that data flow is not repeated by assailant's rogue.(3) to the strong resistance of sequence error.Sender and recipient should guarantee that the order of multiple data element is not changed by an assailant.(4) low cost of signature and checking long data stream.Due to finite energy, sender and recipient should ensure that assessing the cost of they is low, especially in time processing long data stream.Especially, when a data Traffic Decomposition becomes multiple data element, assessing the cost of several schemes below should be low: (i) signs a long data element; (ii) a long data element is verified; (iii) to sign multiple short data element; (iv) multiple short data element is verified.
Clearly, the data completeness protection method of a design sensor network is an important task, because the sensor node ability of resource restriction is signed, transmits and verifies tediously long data flow.The current scheme based on symmetric key can satisfy the demands (1), (2) and (3).But, for long data stream, sign and verify that cost is still very high.The more important thing is, when considering research theme, we observe existing cryptographic primitives all cannot be directly used in the target realizing above-mentioned discussion.
Summary of the invention
Goal of the invention: in order to solve above-mentioned safety and efficiency; the present invention proposes the completeness protection method of long data stream in a kind of wireless sensor network; because the method defines the input length of scattering function; and use montgomery modulo multiplication (MM) to operate tediously long data flow; the method can provide the efficient encryption key distribution meeting above-mentioned security performance, signature and verification algorithm and agreement.
Technical scheme: the completeness protection method of long data stream in a kind of wireless sensor network, comprising:
(1) pre-configured method
Pre-configured method achieve key material generation and from base station to transmit leg and the distribution of recipient; Base station, by the method construct key-function producing random number, then generates shared key according to this function and distributes to transmit leg and these two entities of recipient by complete/secret/anti-key distribution channel resetting protection;
(2) endorsement method
Endorsement method achieves transmit leg and can communicate with recipient with signature problem with regard to data element; After transmit leg uses signature algorithm to sign to data element, the signature of generation and Message Authentication Code are sent to recipient again;
(3) verification method
Verification method achieves the checking of recipient to the signature received and Message Authentication Code; First recipient carries out checking by shared key to Message Authentication Code and guarantees that informed source is transmit leg and message does not have disturbed distorting, and then uses signature algorithm verify signature thus obtain data element.
Beneficial effect: compared with prior art, the completeness protection method of long data stream in wireless sensor network provided by the invention, ensure that the data integrity of sensor network, and referred to as IPLDS, it is based upon on two scattering functions.But be different from the current mechanism based on scattering function, IPLDS is the new method based on a novel signature algorithm.Due to reason below, the present invention does not use traditional signature algorithm: in current signature algorithm, and what scattering function operated is whole data flow, and this is quite time-consuming.On the other hand, notice that montgomery modulo multiplication (MM) is more efficient than scattering function, IPLDS is intended to mainly perform montgomery modulo multiplication (MM) manipulation of data stream, and allows multiple data element share the operation of a scattering function.By doing like this, transmit leg and recipient both sides can reduce significantly and assess the cost.
By safety analysis and performance evaluation, the method meets required security objectives.The method also from the theoretical efficiency with experimentally demonstrating IPLDS, showing it and can meet above-mentioned all requirements.The research of this method to the integrity protection technique improving long data stream, and then promote China's Internet of Things security developments and prosperity internet economy significant.
Accompanying drawing explanation
Fig. 1 is the system model of data integrity protection's scheme.
Fig. 2 is pre-configured phase flow figure.
Fig. 3 is signature phase flow figure.
Fig. 4 is Qualify Phase flow chart.
Embodiment
Below in conjunction with specific embodiment, illustrate the present invention further, these embodiments should be understood only be not used in for illustration of the present invention and limit the scope of the invention, after having read the present invention, the amendment of those skilled in the art to the various equivalent form of value of the present invention has all fallen within the application's claims limited range.
The system model of data integrity protection's scheme of wireless sensor network as shown in Figure 1.It comprises the entity that the inventive method relates to, the agreement linked up between these entities, and the algorithm run in agreement.
Invention defines three kinds of entities: base station (BS), transmit leg and recipient.Base station (BS) is for generating key and sending shared key to transmit leg and recipient respectively.Transmit leg obtains from after the key of base station and initial value, needs to use signature algorithm to generate signature and Message Authentication Code (MAC) to sent data element, and sends it to recipient.Recipient needs first to check whether informed source is transmit leg, and determines whether this message should be processed by oneself.Then use signature algorithm checking message, thus obtain data element.
The design basis of the inventive method is: the input length of scattering function is independent of the length of data flow and montgomery modulo multiplication (MM).Independent of the length of data flow, the input length of scattering function refers to that the input length of the scattering function that the method is used is a definite value, effectively can reduce and assess the cost no matter for data flow how long.In addition, montgomery modulo multiplication (MM) is more efficient than scattering function many, uses montgomery modulo multiplication (MM) to operate tediously long data flow and also can significantly reduce assessing the cost of long data stream.
On the whole; the completeness protection method of long data stream in wireless sensor network provided by the invention; the method is a kind of practical approach that effectively can reduce the communications cost of integrity protection protocol; because it have employed the montgomery modulo multiplication (MM) that existing scheme does not adopt; and define the input length of scattering function; thus significantly reduce assessing the cost of long data stream, meet the safety and efficiently feature that data integrity protection's mechanism is new.
Specifically be described below:
(1) pre-configured method, comprising:
Pre-configured method achieve key material generation and from base station to transmit leg and the distribution of recipient.Base station, by the method construct key-function producing random number, then generates shared key according to this function and distributes to transmit leg and these two entities of recipient by complete/secret/anti-key distribution channel resetting protection.
Pre-configured method makes transmit leg and recipient have shared key material.Guarantee that before communicating, transmit leg and reception can use correct key to carry out signature algorithm and checking.
(2) new endorsement method, comprising:
Endorsement method achieves transmit leg and can communicate with recipient with signature problem with regard to data element.After transmit leg uses signature algorithm Gensig to sign to data element, the signature generated and Message Authentication Code (MAC) are sent to recipient again.
Endorsement method makes transmit leg, in hostile network, correct signature and Message Authentication Code (MAC) be sent to recipient, avoids Replay Attack and sequence error etc.
(3) new verification method, comprising:
Verification method achieves the checking of recipient to the signature received and Message Authentication Code.First recipient carries out checking by shared key to Message Authentication Code and guarantees that informed source is transmit leg and message does not have disturbed distorting, and then uses signature algorithm verify signature thus obtain data element.
Verification method completes proof procedure on the basis of pre-configured and signature, thus achieves and to be applied to by the key material that the pre-configured stage generates on Message Authentication Code and signature that the signature stage produces.
By above-mentioned proof procedure, thus judge in the message received, whether most block is correctly transmitted.
The technical scheme provided as can be seen from the embodiment of the invention described above; this invention is a kind of practical approach that effectively can reduce the communications cost of integrity protection protocol; because it have employed the montgomery modulo multiplication (MM) that existing scheme does not adopt; and define the input length of scattering function; be embodied in following way: first; by the input data filling of scattering function to a length l, wherein l meets l%512=448.Then, further by the block of input data filling to multiple 512.Finally, it carries out 80 replacement operators on each block, exports the character string of 160.If the length of data element is more than 512, it will be divided into the block of multiple 512 by scattering function.In addition, at signature and Qualify Phase, each data element only uses a montgomery modulo multiplication, thus significantly reduces assessing the cost of long data stream, meets the safety and efficiently feature that data integrity protection's mechanism is new.
Embodiments of the invention comprise three parts content: (1) pre-configured stage; (2) sign the stage; (3) Qualify Phase.
In the pre-configured stage, base station generates one group of shared key by key schedule and sends it to transmit leg and recipient's two entities.Base station is an entity of being trusted, and it breaks the wall of mistrust with transmit leg and recipient relation respectively, and the key distribution channel between them should provide complete/secret/anti-playbacks to protect, to guarantee that transmit leg and recipient can obtain correct key.
In the signature stage, achieving transmit leg can communicate with recipient with signature problem with regard to data element.
Qualify Phase, achieves the checking of recipient to the signature received and Message Authentication Code.
First above-mentioned three parts content is generated by base station and distributes key to transmit leg and recipient's two entities, connects down and completes the signature stage, finally realize Qualify Phase.
For ease of the understanding to the embodiment of the present invention, will be described embodiments of the invention below (the following examples are all to illustrating under forms data element scene).
Embodiment one
The present embodiment has designed pre-configured.Pre-configured object is: generate key material and distribute shared key material to transmit leg and recipient.Include but not limited to following steps:
Step 100, base station constructs a key-function, and function generates key material thus;
Step 102, the distribution channel that base station is set up and trusted between transmit leg and recipient, distributes to transmit leg and recipient respectively by key.
As shown in Figure 2, step is described as follows:
Step 100: first base station constructs a key-function Genkey.Base station more thus function operate: sk ← Genkey (1 λ), it is using security parameter λ as input and using sk as output, and wherein, sk comprises a random initial value p and to the shared key { β of two stochastic generation of transmit leg and recipient 0, β 1.In the algorithm, the length of λ determines { β in IPLDS 0, β 1safe class, λ is larger, and key space is larger, is more difficult to crack (under normal circumstances, in order to avoid the method for exhaustion cracks, the λ generally acknowledged in information security field should at least reach 80 thus realize main level of security).In addition, the length of p should more than λ position.
Step 102: after generating key material, shared key is sent to transmit leg and recipient by providing complete/secret/anti-key distribution channel resetting protection by base station respectively, and transmit leg and recipient will hold sk={ β respectively 0, β 1, p} carries out ensuing signature and checking, and these 2 by illustrating in step below, (for many data elements scene, base station is the group key that sender and recipient generate is sk={ β 0, β 1..., β s, p}).
The object in signature stage is: transmit leg is signed to data element blocks, and signature and Message Authentication Code are sent to recipient.Include but not limited to following steps:
Step 104: transmit leg uses signature algorithm to sign to data element.
Step 106: identity information and signature are sent to recipient by transmit leg in hostile network.
As shown in Figure 3, be described as follows:
Step 104: in this stage, transmit leg uses signature algorithm Gensig to data element d ∈ Z p(Z pthe natural manifold being less than p) sign.Consider data element d and sk={ β 0, β 1∈ Z p, data element d is divided into the d of former and later two equal length by transmit leg fand d l, d and sk as input, is carried out the following signature calculation to data element d: τ=SHA1 (β by Gensig algorithm 0|| sID||rID||d f)+β 1d 1mod p, wherein sID is the identity of transmit leg, and rID is the identity of recipient, and the input length due to scattering function is 448, then β 0|| sID||rID||d flength should equal 448 (and for multi-element data scene, data element is divided into s data (d by transmit leg 1... d s∈ Z p), and for majority according to Element generation signature be τ = SHA 1 ( β 0 | | sID | | rID ) + Σ i = 1 s β i d i mod p ) .
Step 106: send after carrying out signature algorithm, then will to sign and (sID, rID, d, τ) is sent to recipient by Message Authentication Code in hostile network.
The object of Qualify Phase is: realize the checking of recipient to the signature received.Include but not limited to following steps:
Whether step 108: after transmit leg receives message, first checks whether source side is transmit leg, should by oneself process.
Step 110: after acknowledge message reliability, uses signature algorithm to verify.
As shown in Figure 4, Qualify Phase is described as follows:
Step 108: once receive (sID from transmit leg, rID, d, τ), recipient (rID) first checks (sID, rID) determine these data be sent by transmit leg (sID) and should be processed by oneself (at configuration phase, transmit leg and recipient know mutually the identity information of the other side, may be used for ensuing authentication).
Step 110: after acknowledged informed source, recipient continues to adopt Gensig proof of algorithm (d, τ), and checking formula is as follows: τ=SHA1 (β 0|| sID||rID||d f)+β 1d 1mod p, compare calculate with receive whether consistent, if unanimously, then think and obtain correct data element.Gensig algorithm is with identical (algorithm under many data elements scene is also identical with the corresponding algorithm in the signature stage) in the signature stage.

Claims (4)

1. the completeness protection method of long data stream in wireless sensor network, is characterized in that, comprising:
(1) pre-configured method
Pre-configured method achieve key material generation and from base station to transmit leg and the distribution of recipient; Base station, by the method construct key-function producing random number, then generates shared key according to this function and distributes to transmit leg and these two entities of recipient by complete/secret/anti-key distribution channel resetting protection;
(2) endorsement method
Endorsement method achieves transmit leg and can communicate with recipient with signature problem with regard to data element; After transmit leg uses signature algorithm to sign to data element, the signature of generation and Message Authentication Code are sent to recipient again;
(3) verification method
Verification method achieves the checking of recipient to the signature received and Message Authentication Code; First recipient carries out checking by shared key to Message Authentication Code and guarantees that informed source is transmit leg and message does not have disturbed distorting, and then uses signature algorithm verify signature thus obtain data element.
2. the completeness protection method of long data stream in wireless sensor network as claimed in claim 1, it is characterized in that, pre-configured method comprises the steps:
Step 100: first base station constructs a key-function Genkey; Base station more thus function operate: sk ← Genkey (1 λ), it using security parameter λ as input and by a random initial value p with give two of transmit leg and recipient random shared key { β 0, β 1as exporting; In the algorithm, λ determines IPLDS safe class { β 0, β 1length, in addition, the length of p should more than λ position;
Step 102: after generating key material, shared key is sent to transmit leg and recipient by providing complete/secret/anti-key distribution channel resetting protection by base station respectively, and transmit leg and recipient will hold sk={ β respectively 0, β 1, p} carries out signing and verifying, for many data elements scene, base station is the group key that sender and recipient generate is sk={ β 0, β 1..., β s, p}.
3. the completeness protection method of long data stream in wireless sensor network as claimed in claim 1, it is characterized in that, endorsement method comprises the steps:
Step 104: transmit leg uses signature algorithm Gensig to data element d ∈ Z psign; Consider data element d and sk={ β 0, β 1∈ Z p, data element d is divided into df and dl of former and later two equal length by transmit leg, and the signature of calculated data element d is τ=SHA1 (β 0|| sID||rID||d f)+β 1d 1modp, wherein sID is the identity of transmit leg, and rID is the identity of recipient, and β 0|| sID||rID||d flength should be 448, and for multi-element data scene, data element is divided into s data (d by transmit leg 1... d s∈ Z p), and for majority according to Element generation signature be τ = SHA 1 ( β 0 | | sID | rID ) + Σ i = 1 s β i d i mod p ;
Step 106: send after carrying out signature algorithm, then will to sign and (sID, rID, d, τ) is sent to recipient by Message Authentication Code in hostile network.
4. the completeness protection method of long data stream in wireless sensor network as claimed in claim 1, it is characterized in that, verification method comprises the steps:
Step 108: once receive (sID from transmit leg, rID, d, τ), recipient (rID) first check (sID, rID) determine these data be sent by transmit leg (sID) and should be processed by oneself;
Step 110: after acknowledged informed source, recipient continues to adopt Gensig proof of algorithm (d, τ), thus obtains data element further, identical with in endorsement method of Gensig algorithm, the algorithm under many data elements scene is also identical with the corresponding algorithm in endorsement method.
CN201410589669.9A 2014-10-28 2014-10-28 The completeness protection method of long data flow in wireless sensor network Expired - Fee Related CN104320778B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410589669.9A CN104320778B (en) 2014-10-28 2014-10-28 The completeness protection method of long data flow in wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410589669.9A CN104320778B (en) 2014-10-28 2014-10-28 The completeness protection method of long data flow in wireless sensor network

Publications (2)

Publication Number Publication Date
CN104320778A true CN104320778A (en) 2015-01-28
CN104320778B CN104320778B (en) 2017-12-22

Family

ID=52375931

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410589669.9A Expired - Fee Related CN104320778B (en) 2014-10-28 2014-10-28 The completeness protection method of long data flow in wireless sensor network

Country Status (1)

Country Link
CN (1) CN104320778B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426176A (en) * 2017-06-12 2017-12-01 东南大学 It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge
CN109074442A (en) * 2016-05-03 2018-12-21 西门子股份公司 Method and apparatus for being authenticated to data stream

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159748A (en) * 2007-11-14 2008-04-09 北京科技大学 Entity authentication method in wireless sensor network
CN101291214A (en) * 2007-04-19 2008-10-22 华为技术有限公司 Group cipher key generating method, system and apparatus
CN102651864A (en) * 2012-05-16 2012-08-29 佛山科学技术学院 Cipherkey setting method of heterogeneous wireless sensor network
US20120275595A1 (en) * 2009-11-25 2012-11-01 Aclara RF Systems Inc. Cryptographically secure authentication device, system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101291214A (en) * 2007-04-19 2008-10-22 华为技术有限公司 Group cipher key generating method, system and apparatus
CN101159748A (en) * 2007-11-14 2008-04-09 北京科技大学 Entity authentication method in wireless sensor network
US20120275595A1 (en) * 2009-11-25 2012-11-01 Aclara RF Systems Inc. Cryptographically secure authentication device, system and method
CN102651864A (en) * 2012-05-16 2012-08-29 佛山科学技术学院 Cipherkey setting method of heterogeneous wireless sensor network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHENG H, YANG D: "EKAES: An efficient key agreement", 《JOURNAL OF ELECTRONICS》 *
LEONARDO B. OLIVEIRA .ET AL: "TinyPBC: Pairings for authenticated identity-based non-interactive key", 《COMPUTER COMMUNICATIONS》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109074442A (en) * 2016-05-03 2018-12-21 西门子股份公司 Method and apparatus for being authenticated to data stream
CN107426176A (en) * 2017-06-12 2017-12-01 东南大学 It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge
CN107426176B (en) * 2017-06-12 2020-02-18 东南大学 Safe underwater transmission method supporting confusion and zero knowledge

Also Published As

Publication number Publication date
CN104320778B (en) 2017-12-22

Similar Documents

Publication Publication Date Title
CA2792571C (en) Hashing prefix-free values in a signature scheme
US8995656B2 (en) Multiple hashing in a cryptographic scheme
Xin A mixed encryption algorithm used in internet of things security transmission system
US9049022B2 (en) Hashing prefix-free values in a certificate scheme
CN102983971B (en) Certificateless signature algorithm for user identity authentication in network environment
CN103733564A (en) Digital signatures with implicit certificate chains
CN103765809A (en) Implicitly certified public keys
Kgwadi et al. Securing RDS broadcast messages for smart grid applications
Kim et al. Device authentication protocol for smart grid systems using homomorphic hash
CN102638345A (en) DAA (Data Access Arrangement) authentication method and system based on elliptical curve divergence logarithm intractability assumption
Saxena et al. Efficient signature scheme for delivering authentic control commands in the smart grid
US9237010B2 (en) Secure transmission of a message
CN104113420A (en) Identity based aggregate signcryption method
CN102684874B (en) A kind of wireless sensor network broadcast authentication method based on ECDSA algorithm
Zhang et al. Provably secure cloud storage for mobile networks with less computation and smaller overhead
Zhang et al. LR-Seluge: Loss-resilient and secure code dissemination in wireless sensor networks
Ameri et al. Provably secure and efficient PUF‐based broadcast authentication schemes for smart grid applications
CN102271330A (en) Terminal, network server and method for communication between terminal and network server
CN103414731A (en) Identity-based aggregate signature method with parallel key-insulation
CN101488958B (en) Large cluster safe real-time communication method executed by using elliptical curve
CN104320778A (en) Integrity protection method for long data stream in wireless sensor network
CN104902471A (en) Identity-based key exchange design method in wireless sensor network
WO2015055765A1 (en) Method for generating a quasi-adaptive non-interactive zero-knowledge proof and corresponding electronic device
Wang et al. Design and implementation of secure and reliable information interaction architecture for digital twins
Tan et al. Chameleon: A blind double trapdoor hash function for securing AMI data aggregation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171222