CN104320778A - Integrity protection method for long data stream in wireless sensor network - Google Patents
Integrity protection method for long data stream in wireless sensor network Download PDFInfo
- Publication number
- CN104320778A CN104320778A CN201410589669.9A CN201410589669A CN104320778A CN 104320778 A CN104320778 A CN 104320778A CN 201410589669 A CN201410589669 A CN 201410589669A CN 104320778 A CN104320778 A CN 104320778A
- Authority
- CN
- China
- Prior art keywords
- sender
- signature
- receiver
- data
- integrity protection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 57
- 238000012795 verification Methods 0.000 claims abstract description 43
- 101100217298 Mus musculus Aspm gene Proteins 0.000 claims description 3
- 238000010200 validation analysis Methods 0.000 claims description 2
- 238000004891 communication Methods 0.000 abstract description 5
- 238000004364 calculation method Methods 0.000 abstract description 4
- 230000007246 mechanism Effects 0.000 abstract description 4
- 238000005516 engineering process Methods 0.000 description 3
- 238000013459 approach Methods 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000005336 cracking Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organising networks, e.g. ad-hoc networks or sensor networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
技术领域technical field
本发明涉及一种无线传感器网络中长数据流完整性保护的方法,属于物联网安全技术领域。The invention relates to a method for protecting the integrity of long data streams in a wireless sensor network, and belongs to the technical field of Internet of Things security.
背景技术Background technique
现今无线传感器网络已经被广泛部署在军事、环境和其它商业应用。为了在一个敌对的网络中的两个传感器节点之间传输数据,要部署好完整性保护模块,以确保数据不被网络中的攻击者干扰。无论技术如何实现,数据完整性保护场景包括三个部分:基站(BS),发送方和接收方。在沟通之前,发送方和接收方通过基站使用共享密钥部署。在数据发送过程中,发送方将数据组织成固定大小的元素,并为每个数据元素生成一个消息验证码(MAC)(通过共享密钥)。然后它向接收方发送数据元素及消息验证码。一旦接收到数据和消息验证码,接收方将使用共享密钥验证消息验证码来确保接收的数据没有被干扰。Today wireless sensor networks have been widely deployed in military, environmental and other commercial applications. In order to transmit data between two sensor nodes in an adversarial network, an integrity protection module should be deployed to ensure that the data will not be disturbed by attackers in the network. No matter how the technology is implemented, the data integrity protection scenario consists of three parts: base station (BS), sender and receiver. Before communicating, the sender and receiver are deployed through the base station using a shared secret. During data transmission, the sender organizes the data into fixed-size elements and generates a message authentication code (MAC) for each data element (via a shared secret). It then sends the data element along with the message authentication code to the receiver. Once the data and message authentication code are received, the receiver will use the shared secret to verify the message authentication code to ensure that the received data has not been tampered with.
在上面的数据完整性保护系统中计算成本是一个严重的问题。由于有限的能量,发送方和接收方深切关注由签名和验证长数据流带来的高计算成本。因此,为了提高传感器节点的生命周期,目前的数据完整性保护技术主要是采用一个简单的散射函数来生成和验证消息验证码,而不是公共密钥加密。不幸的是,在目前的方案中,散射函数的输入长度取决于数据流,会导致高的计算成本和更短的生命周期。因此,精心设计一个传感器网络的数据完整性保护协议的先决条件是散射函数的输入长度独立于数据流的长度。Computational cost is a serious problem in the above data integrity protection system. Due to limited energy, senders and receivers are deeply concerned about the high computational cost brought by signing and verifying long data streams. Therefore, in order to improve the life cycle of sensor nodes, the current data integrity protection technology mainly adopts a simple scatter function to generate and verify the message authentication code instead of public key encryption. Unfortunately, in current schemes, the input length of the scatter function depends on the data flow, leading to high computational cost and shorter lifetime. Therefore, a prerequisite for carefully designing a data integrity protection protocol for sensor networks is that the input length of the scattering function is independent of the length of the data stream.
一个传感器网络的数据完整性保护协议应当满足下面的要求:(1)正确性。发送者和接收者应当确保敌对的网络中没有人可以干扰数据。(2)对重放攻击的强烈抵抗力。发送者和接收者应当确保数据流不被一个攻击者欺诈性地重复。(3)对顺序错误的强烈抵抗力。发送者和接收者应当确保多个数据元素的顺序不被一个攻击者改变。(4)签名和验证长数据流的低成本。由于能量有限,发送者和接收者应当保证它们的计算成本要低,尤其是当处理长数据流的时候。特别地,当一个数据流分解成多个数据元素时,下面的几个方案的计算成本应当低:(i)签名一个长数据元素;(ii)验证一个长数据元素;(iii)签名多个短数据元素;(iv)验证多个短数据元素。A data integrity protection protocol for sensor networks should meet the following requirements: (1) Correctness. The sender and receiver should ensure that no one in the hostile network can interfere with the data. (2) Strong resistance to replay attacks. The sender and receiver should ensure that the data stream is not fraudulently repeated by an attacker. (3) Strong resistance to sequence errors. The sender and receiver should ensure that the order of multiple data elements is not changed by an attacker. (4) Low cost of signing and verifying long data streams. Since energy is limited, senders and receivers should keep their computational costs low, especially when dealing with long data streams. In particular, when a data stream is decomposed into multiple data elements, the computational cost of the following schemes should be low: (i) sign a long data element; (ii) verify a long data element; (iii) sign multiple Short data elements; (iv) Validate multiple short data elements.
很明显,设计一个传感器网络的数据完整性保护方法是一项重要的任务,因为资源限制的传感器节点没有能力来签名,传输和验证冗长的数据流。当前基于对称密钥的方案可以满足需求(1),(2)和(3)。然而,对于长数据流,签名和验证成本仍然很高。更重要的是,当考虑到研究主题,我们观察到现有的加密原语都不可以直接用于实现上述讨论的目标。Obviously, designing a data integrity protection method for sensor networks is an important task, because resource-constrained sensor nodes do not have the ability to sign, transmit and verify lengthy data streams. Current schemes based on symmetric keys can satisfy requirements (1), (2) and (3). However, the signing and verification costs are still high for long data streams. More importantly, when considering the research topic, we observe that none of the existing cryptographic primitives can be directly used to achieve the goals discussed above.
发明内容Contents of the invention
发明目的:为了解决上述的安全和效率问题,本发明提出了一种无线传感器网络中长数据流的完整性保护方法,由于该方法限定了散射函数的输入长度,并使用蒙哥马利模乘(MM)对冗长的数据流进行操作,该方法能够提供满足上述安全性能的高效的密钥分配,签名和验证算法以及协议。Purpose of the invention: in order to solve above-mentioned safety and efficiency problem, the present invention proposes a kind of integrity protection method of long data flow in the wireless sensor network, because this method limits the input length of scattering function, and uses Montgomery modular multiplication (MM) Operating on lengthy data streams, this method can provide efficient key distribution, signature and verification algorithms and protocols that meet the above security performance.
技术方案:一种无线传感器网络中长数据流的完整性保护方法,包括:Technical solution: a method for integrity protection of long data streams in a wireless sensor network, including:
(1)预先配置方法(1) Pre-configuration method
预先配置方法实现了密钥材料的生成及其从基站到发送方和接收方的分发;基站按产生随机数的方法构造密钥生成函数,然后根据该函数生成共享密钥并通过完整/机密/抗重放保护的密钥分发渠道分配给发送方和接收方这两个实体;The pre-configuration method realizes the generation of key material and its distribution from the base station to the sender and receiver; the base station constructs a key generation function according to the method of generating random numbers, and then generates a shared key according to the function and passes the complete/confidential/ The anti-replay protected key distribution channel is assigned to two entities, the sender and the receiver;
(2)签名方法(2) Signature method
签名方法实现了发送方能够就数据元素和签名问题与接收方进行通信;当发送方使用签名算法对数据元素进行签名后,将生成的签名和消息验证码再发送给接收方;The signature method enables the sender to communicate with the receiver on data elements and signature issues; when the sender uses the signature algorithm to sign the data elements, the generated signature and message verification code are sent to the receiver;
(3)验证方法(3) Verification method
验证方法实现了接收方对接收到的签名和消息验证码的验证;接收方首先通过共享密钥对消息验证码进行验证确保消息来源为发送方并且消息没有被干扰篡改,然后使用签名算法对签名进行验证从而得到数据元素。The verification method realizes the receiver's verification of the received signature and message verification code; the receiver first verifies the message verification code through the shared key to ensure that the source of the message is the sender and the message has not been tampered with by interference, and then uses the signature algorithm to verify the signature Validation is performed to obtain data elements.
有益效果:与现有技术相比,本发明提供的无线传感器网络中长数据流的完整性保护方法,确保了传感器网络的数据完整性,简称为IPLDS,它建立在两个散射函数之上。然而,不同于目前的基于散射函数的机制,IPLDS是基于一个新颖的签名算法的新的方法。由于下面的理由,本发明没有使用传统的签名算法:在目前的签名算法中,散射函数操作的是整个数据流,这是相当费时的。另一方面,注意到蒙哥马利模乘(MM)比散射函数更高效,IPLDS旨在主要执行蒙哥马利模乘(MM)操作数据流,并且让多个数据元素共享一个散射函数的操作。通过这样做,发送方和接收方双方都可以显著地减少计算成本。Beneficial effect: Compared with the prior art, the integrity protection method of the long data flow in the wireless sensor network provided by the present invention ensures the data integrity of the sensor network, referred to as IPLDS, which is based on two scattering functions. However, unlike current mechanisms based on scattering functions, IPLDS is a new approach based on a novel signature algorithm. The present invention does not use traditional signature algorithms for the following reasons: In current signature algorithms, the scatter function operates on the entire data stream, which is rather time-consuming. On the other hand, noting that Montgomery Modular Multiplication (MM) is more efficient than scatter functions, IPLDS is designed to mainly perform Montgomery Modular Multiplication (MM) operations on data streams and allow multiple data elements to share the operation of a scatter function. By doing this, both the sender and receiver can significantly reduce computational costs.
通过安全性分析和效益评估,该方法符合所要求的安全性目标。该方法也从理论和实验上验证了IPLDS的效率,显示它可以满足上述所有的要求。本方法的研究对完善长数据流的完整性保护技术,进而推动我国物联网安全发展和繁荣互联网经济意义重大。Through safety analysis and benefit evaluation, the method meets the required safety goal. This approach also validates the efficiency of IPLDS theoretically and experimentally, showing that it can meet all the above requirements. The research of this method is of great significance to improve the integrity protection technology of long data streams, and then promote the safe development of my country's Internet of Things and the prosperity of the Internet economy.
附图说明Description of drawings
图1是数据完整性保护方案的系统模型。Figure 1 is the system model of the data integrity protection scheme.
图2是预先配置阶段流程图。Figure 2 is a flowchart of the pre-configuration phase.
图3是签名阶段流程图。Figure 3 is a flow chart of the signature phase.
图4是验证阶段流程图。Figure 4 is a flowchart of the verification phase.
具体实施方式Detailed ways
下面结合具体实施例,进一步阐明本发明,应理解这些实施例仅用于说明本发明而不用于限制本发明的范围,在阅读了本发明之后,本领域技术人员对本发明的各种等价形式的修改均落于本申请所附权利要求所限定的范围。Below in conjunction with specific embodiment, further illustrate the present invention, should be understood that these embodiments are only used to illustrate the present invention and are not intended to limit the scope of the present invention, after having read the present invention, those skilled in the art will understand various equivalent forms of the present invention All modifications fall within the scope defined by the appended claims of the present application.
无线传感器网络的数据完整性保护方案的系统模型如图1所示。它包括本发明方法涉及的实体,这些实体之间沟通的协议,以及在协议上运行的算法。The system model of the data integrity protection scheme of wireless sensor network is shown in Fig.1. It includes the entities involved in the method of the present invention, the protocol for communication between these entities, and the algorithms that run on the protocol.
本发明定义了三种实体:基站(BS),发送方和接收方。基站(BS)用于生成密钥并将共享密钥分别传送给发送方和接收方。发送方得到来自基站的密钥和初值后,需要对待发送的数据元素使用签名算法生成签名和消息验证码(MAC),并将其发送给接收方。接收方需要首先检查消息来源是否为发送方,并确定该消息是否应当由自己处理。然后使用签名算法验证消息,从而得到数据元素。The present invention defines three entities: base station (BS), sender and receiver. The base station (BS) is used to generate the key and transmit the shared key to the sender and receiver respectively. After the sender obtains the key and initial value from the base station, it needs to use the signature algorithm to generate a signature and message authentication code (MAC) for the data element to be sent, and send it to the receiver. The receiver needs to first check whether the source of the message is the sender, and determine whether the message should be handled by itself. The message is then verified using a signature algorithm resulting in a data element.
本发明方法的设计基础是:散射函数的输入长度独立于数据流的长度以及蒙哥马利模乘(MM)。散射函数的输入长度独立于数据流的长度是指不管对于多长的数据流,该方法所用的散射函数的输入长度是一个定值,会有效地降低计算成本。此外,蒙哥马利模乘(MM)比散射函数高效的多,使用蒙哥马利模乘(MM)对冗长的数据流进行操作也会显著降低长数据流的计算成本。The design basis of the method of the present invention is that the input length of the scattering function is independent of the length of the data stream and the Montgomery modular multiplication (MM). The input length of the scatter function is independent of the length of the data stream means that no matter how long the data stream is, the input length of the scatter function used in this method is a fixed value, which will effectively reduce the calculation cost. In addition, the Montgomery modular multiplication (MM) is much more efficient than the scattering function, and using the Montgomery modular multiplication (MM) to operate on lengthy data streams will also significantly reduce the computational cost of long data streams.
总体来说,本发明提供的无线传感器网络中长数据流的完整性保护方法,该方法是一种能有效降低完整性保护协议的通信成本的实用方法,因为它采用了现有方案所没有采用的蒙哥马利模乘(MM),并限定了散射函数的输入长度,从而显著降低了长数据流的计算成本,满足了数据完整性保护机制新的安全和高效特点。Generally speaking, the integrity protection method of the long data flow in the wireless sensor network provided by the present invention is a practical method that can effectively reduce the communication cost of the integrity protection protocol, because it adopts the The Montgomery Modular Multiplication (MM) and the input length of the scattering function are limited, thereby significantly reducing the calculation cost of long data streams, and satisfying the new security and high-efficiency characteristics of the data integrity protection mechanism.
具体分述如下:The details are as follows:
(1)预先配置方法,包括:(1) Preconfigured methods, including:
预先配置方法实现了密钥材料的生成及其从基站到发送方和接收方的分发。基站按产生随机数的方法构造密钥生成函数,然后根据该函数生成共享密钥并通过完整/机密/抗重放保护的密钥分发渠道分配给发送方和接收方这两个实体。The preconfiguration method enables the generation of keying material and its distribution from the base station to the sender and receiver. The base station constructs a key generation function according to the method of generating random numbers, and then generates a shared key according to the function and distributes it to the two entities of the sender and the receiver through the key distribution channel of complete/confidential/anti-replay protection.
预先配置方法使得发送方和接收方拥有共享的密钥材料。确保在通信前后发送方和接收方能使用正确的密钥进行签名算法和验证。The pre-configuration method enables the sender and receiver to have shared keying material. Make sure that the sender and receiver can use the correct key for signature algorithm and verification before and after communication.
(2)新的签名方法,包括:(2) New signature methods, including:
签名方法实现了发送方能够就数据元素和签名问题与接收方进行通信。当发送方使用签名算法Gensig对数据元素进行签名后,将生成的签名和消息验证码(MAC)再发送给接收方。The signature method enables the sender to communicate with the receiver about data elements and signature issues. After the sender uses the signature algorithm Gensig to sign the data element, the generated signature and message authentication code (MAC) are sent to the receiver.
签名方法使得发送方在敌对的网络中将正确的签名和消息验证码(MAC)发送给接收方,避免重放攻击和顺序错误等。The signature method enables the sender to send the correct signature and message authentication code (MAC) to the receiver in an adversarial network, avoiding replay attacks and sequence errors.
(3)新的验证方法,包括:(3) New verification methods, including:
验证方法实现了接收方对接收到的签名和消息验证码的验证。接收方首先通过共享密钥对消息验证码进行验证确保消息来源为发送方并且消息没有被干扰篡改,然后使用签名算法对签名进行验证从而得到数据元素。The verification method implements the receiver's verification of the received signature and message verification code. The receiver first verifies the message verification code through the shared key to ensure that the source of the message is the sender and the message has not been tampered with, and then uses the signature algorithm to verify the signature to obtain the data element.
验证方法在预先配置和签名的基础上完成验证过程,从而实现了将预先配置阶段生成的密钥材料应用到签名阶段产生的消息验证码和签名上。The verification method completes the verification process on the basis of pre-configuration and signature, so that the key material generated in the pre-configuration stage is applied to the message verification code and signature generated in the signature stage.
通过上述验证过程,从而判断接收到的消息中绝大多数块是否被正确地传送。Through the above verification process, it can be judged whether most of the blocks in the received message are transmitted correctly.
由上述本发明的实施例提供的技术方案可以看出,此发明是一种能有效降低完整性保护协议的通信成本的实用方法,因为它采用了现有方案所没有采用的蒙哥马利模乘(MM),并限定了散射函数的输入长度,具体体现在如下做法:首先,将散射函数的输入数据填补到一个长度l,其中l满足l%512=448。然后,进一步将输入数据填补到多个512位的块。最后,它在每个块上进行80个置换操作,输出一个160位的字符串。如果数据元素的长度超过512位,散射函数将会将它分成多个512位的块。另外,在签名和验证阶段,每个数据元素都只使用一个蒙哥马利模乘,从而显著降低了长数据流的计算成本,满足了数据完整性保护机制新的安全和高效特点。As can be seen from the technical solutions provided by the above-mentioned embodiments of the present invention, this invention is a practical method that can effectively reduce the communication cost of the integrity protection protocol, because it uses the Montgomery Modular Multiplication (MM) that is not used in the existing solutions. ), and limit the input length of the scatter function, which is embodied in the following way: first, fill the input data of the scatter function to a length l, where l satisfies l%512=448. Then, the input data is further padded into multiple 512-bit blocks. Finally, it performs 80 permutation operations on each block, outputting a 160-bit string. If a data element is longer than 512 bits, the scatter function will split it into multiple 512-bit chunks. In addition, in the signature and verification stages, each data element uses only one Montgomery modular multiplication, which significantly reduces the computational cost of long data streams and satisfies the new security and efficiency features of the data integrity protection mechanism.
本发明的实施例包含三大部分内容:(1)预先配置阶段;(2)签名阶段;(3)验证阶段。The embodiment of the present invention includes three parts: (1) pre-configuration stage; (2) signature stage; (3) verification stage.
在预先配置阶段,基站通过密钥生成算法生成一组共享密钥并将其发送给发送方和接收方两个实体。基站是一个受信任的实体,它分别与发送方和接收方建立信任关系,它们之间的密钥分发渠道应该提供完整/机密/抗重放保护,以确保发送方和接收方可以得到正确的密钥。In the pre-configuration stage, the base station generates a set of shared keys through a key generation algorithm and sends them to two entities, the sender and the receiver. The base station is a trusted entity that establishes a trust relationship with the sender and receiver respectively, and the key distribution channel between them should provide complete/confidential/anti-replay protection to ensure that the sender and receiver can get the correct key.
签名阶段,实现了发送方能够就数据元素和签名问题与接收方进行通信。In the signature phase, the sender can communicate with the receiver on data elements and signature issues.
验证阶段,实现了接收方对接收到的签名和消息验证码的验证。In the verification phase, the receiver verifies the received signature and message verification code.
上述三大部分内容首先由基站生成并分配密钥给发送方和接收方两个实体,接下完成签名阶段,最后实现验证阶段。The above three parts are firstly generated by the base station and assigned keys to the two entities of the sender and the receiver, followed by the completion of the signature phase, and finally the verification phase.
为便于对本发明实施例的理解,下面将对本发明的实施例进行说明(下面的实施例都是对单数据元素场景下的具体说明)。In order to facilitate the understanding of the embodiments of the present invention, the embodiments of the present invention will be described below (the following embodiments are all specific descriptions in the scenario of a single data element).
实施例一Embodiment one
本实施例设计完成预先配置。预先配置的目的是:生成密钥材料并给发送方和接收方分配共享的密钥材料。包括但不限于以下步骤:The design of this embodiment completes the pre-configuration. The purpose of pre-configuration is to generate key material and distribute shared key material to the sender and receiver. Including but not limited to the following steps:
步骤100,基站构造一个密钥生成函数,并由此函数生成密钥材料;Step 100, the base station constructs a key generation function, and generates key material by this function;
步骤102,基站建立和发送方和接收方之间受信赖的分发渠道,将密钥分别分配给发送方和接收方。Step 102, the base station establishes a trusted distribution channel between the sender and the receiver, and distributes keys to the sender and receiver respectively.
如图2所示,步骤说明如下:As shown in Figure 2, the steps are described as follows:
步骤100:基站首先构造一个密钥生成函数Genkey。基站再由此函数进行操作:sk←Genkey(1λ),它将安全参数λ作为输入并且将sk作为输出,其中,sk包括一个随机的初值p和给发送方和接收方的两个随机生成的共享密钥{β0,β1}。在该算法中,λ的长度决定IPLDS中{β0,β1}的安全等级,λ越大,密钥空间就越大,越难以破解(通常情况下,为了避免穷举法破解,信息安全领域中公认的λ应当至少达到80位从而实现主要的安全级别)。此外,p的长度应当超过λ位。Step 100: the base station first constructs a key generation function Genkey. The base station then operates with this function: sk←Genkey(1 λ ), which takes the security parameter λ as input and sk as output, where sk includes a random initial value p and two random The generated shared secret key {β 0 , β 1 }. In this algorithm, the length of λ determines the security level of {β 0 , β 1 } in IPLDS, the larger the λ, the larger the key space and the more difficult it is to crack (usually, in order to avoid exhaustive cracking, information security It is recognized in the field that λ should reach at least 80 bits to achieve a major level of security). Furthermore, the length of p should exceed λ bits.
步骤102:生成密钥材料之后,基站通过提供完整/机密/抗重放保护的密钥分发渠道将共享密钥分别发送给发送方和接收方,发送方和接收方将分别持有sk={β0,β1,p}进行接下来的签名和验证,这两点将在下面的步骤中具体说明(对于多数据元素场景,基站为发送者和接收者生成的一组密钥是sk={β0,β1,……,βs,p})。Step 102: After generating the key material, the base station sends the shared key to the sender and the receiver respectively through the key distribution channel that provides complete/confidential/anti-replay protection, and the sender and the receiver will respectively hold sk={ β 0 , β 1 , p} carry out the next signature and verification, which will be explained in detail in the following steps (for the multi-data element scenario, the set of keys generated by the base station for the sender and receiver is sk= {β 0 ,β 1 ,...,β s ,p}).
签名阶段的目的是:发送方对数据元素块进行签名,并将签名和消息验证码发送给接收方。包括但不限于以下步骤:The purpose of the signature phase is: the sender signs the data element block and sends the signature and message verification code to the receiver. Including but not limited to the following steps:
步骤104:发送方使用签名算法对数据元素进行签名。Step 104: The sender uses a signature algorithm to sign the data element.
步骤106:发送方将身份信息和签名在敌对的网络中发送给接收方。Step 106: the sender sends the identity information and signature to the receiver in the hostile network.
如图3所示,具体说明如下:As shown in Figure 3, the specific description is as follows:
步骤104:在这个阶段,发送方使用签名算法Gensig对数据元素d∈Zp(Zp是小于p的自然数集)进行签名。考虑到数据元素d和sk={β0,β1∈Zp},发送方将数据元素d分成前后两个相同长度的df和dl,Gensig算法将d和sk作为输入,进行如下对数据元素d的签名计算:τ=SHA1(β0||sID||rID||df)+β1d1mod p,其中sID是发送方的身份,rID是接收方的身份,由于散射函数的输入长度为448位,则β0||sID||rID||df的长度应当等于448位(而对于多元素数据场景,发送方将数据元素分成s个数据(d1,……ds∈Zp),并为多数据元素生成一个签名为
步骤106:发送发进行签名算法之后,再将签名及消息验证码在敌对网络中将(sID,rID,d,τ)发送给接收方。Step 106: After the sender performs the signature algorithm, then send the signature and message verification code (sID, rID, d, τ) to the receiver in the hostile network.
验证阶段的目的是:实现接收方对接受到的签名的验证。包括但不限于以下步骤:The purpose of the verification phase is to realize the verification of the received signature by the receiver. Including but not limited to the following steps:
步骤108:发送方接收到消息后,先检查来源方是否为发送方,是否该由自己处理。Step 108: After receiving the message, the sender first checks whether the source is the sender, and whether it should be handled by itself.
步骤110:确认消息可靠性后,使用签名算法进行验证。Step 110: After confirming the authenticity of the message, use the signature algorithm for verification.
如图4所示,验证阶段具体说明如下:As shown in Figure 4, the verification phase is specifically described as follows:
步骤108:一旦从发送方接收到(sID,rID,d,τ),接收方(rID)首先检查(sID,rID)来确定这个数据是由发送方(sID)发送的并且应该由自己处理(在配置阶段,发送方和接收方互相都知道对方的身份信息,可以用于接下来的身份验证)。Step 108: Once (sID, rID, d, τ) is received from the sender, the receiver (rID) first checks (sID, rID) to determine that this data was sent by the sender (sID) and should be processed by itself ( During the configuration phase, both the sender and the receiver know each other’s identity information, which can be used for subsequent identity verification).
步骤110:确认过消息来源后,接收方继续采用Gensig算法验证(d,τ),验证公式如下:τ=SHA1(β0||sID||rID||df)+β1d1mod p,比较计算得到的和接收到的是否一致,若一致,则认为得到正确的数据元素。Gensig算法同签名阶段中的相同(多数据元素场景下的算法也与签名阶段中的对应算法相同)。Step 110: After confirming the source of the message, the receiver continues to use the Gensig algorithm to verify (d,τ), and the verification formula is as follows: τ=SHA1(β 0 ||sID||rID||d f )+β 1 d 1 mod p , to compare whether the calculated and received are consistent, and if they are consistent, it is considered that the correct data element is obtained. The Gensig algorithm is the same as that in the signature phase (the algorithm in the multi-data element scenario is also the same as the corresponding algorithm in the signature phase).
Claims (4)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410589669.9A CN104320778B (en) | 2014-10-28 | 2014-10-28 | The completeness protection method of long data flow in wireless sensor network |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410589669.9A CN104320778B (en) | 2014-10-28 | 2014-10-28 | The completeness protection method of long data flow in wireless sensor network |
Publications (2)
Publication Number | Publication Date |
---|---|
CN104320778A true CN104320778A (en) | 2015-01-28 |
CN104320778B CN104320778B (en) | 2017-12-22 |
Family
ID=52375931
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410589669.9A Expired - Fee Related CN104320778B (en) | 2014-10-28 | 2014-10-28 | The completeness protection method of long data flow in wireless sensor network |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN104320778B (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107426176A (en) * | 2017-06-12 | 2017-12-01 | 东南大学 | It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge |
CN109074442A (en) * | 2016-05-03 | 2018-12-21 | 西门子股份公司 | Method and apparatus for being authenticated to data stream |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101159748A (en) * | 2007-11-14 | 2008-04-09 | 北京科技大学 | An Entity Authentication Method in Wireless Sensor Networks |
CN101291214A (en) * | 2007-04-19 | 2008-10-22 | 华为技术有限公司 | A method, system and device for generating a group key |
CN102651864A (en) * | 2012-05-16 | 2012-08-29 | 佛山科学技术学院 | Cipherkey setting method of heterogeneous wireless sensor network |
US20120275595A1 (en) * | 2009-11-25 | 2012-11-01 | Aclara RF Systems Inc. | Cryptographically secure authentication device, system and method |
-
2014
- 2014-10-28 CN CN201410589669.9A patent/CN104320778B/en not_active Expired - Fee Related
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101291214A (en) * | 2007-04-19 | 2008-10-22 | 华为技术有限公司 | A method, system and device for generating a group key |
CN101159748A (en) * | 2007-11-14 | 2008-04-09 | 北京科技大学 | An Entity Authentication Method in Wireless Sensor Networks |
US20120275595A1 (en) * | 2009-11-25 | 2012-11-01 | Aclara RF Systems Inc. | Cryptographically secure authentication device, system and method |
CN102651864A (en) * | 2012-05-16 | 2012-08-29 | 佛山科学技术学院 | Cipherkey setting method of heterogeneous wireless sensor network |
Non-Patent Citations (2)
Title |
---|
CHENG H, YANG D: "EKAES: An efficient key agreement", 《JOURNAL OF ELECTRONICS》 * |
LEONARDO B. OLIVEIRA .ET AL: "TinyPBC: Pairings for authenticated identity-based non-interactive key", 《COMPUTER COMMUNICATIONS》 * |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109074442A (en) * | 2016-05-03 | 2018-12-21 | 西门子股份公司 | Method and apparatus for being authenticated to data stream |
US12301586B2 (en) | 2016-05-03 | 2025-05-13 | Siemens Aktiengesellschaft | Method and apparatuses for authenticating a data stream |
CN107426176A (en) * | 2017-06-12 | 2017-12-01 | 东南大学 | It is a kind of to support to obscure transmission method under the safe water with Zero Knowledge |
CN107426176B (en) * | 2017-06-12 | 2020-02-18 | 东南大学 | A Secure Underwater Transmission Method Supporting Obfuscation and Zero-Knowledge |
Also Published As
Publication number | Publication date |
---|---|
CN104320778B (en) | 2017-12-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10944575B2 (en) | Implicitly certified digital signatures | |
CN109559122B (en) | Block chain data transmission method and block chain data transmission system | |
US9698993B2 (en) | Hashing prefix-free values in a signature scheme | |
US8995656B2 (en) | Multiple hashing in a cryptographic scheme | |
EP2533457B1 (en) | Secure implicit certificate chaining | |
US9049022B2 (en) | Hashing prefix-free values in a certificate scheme | |
CN101262341A (en) | A Hybrid Encryption Method in Conference System | |
CN104618109B (en) | A kind of electric power terminal data safe transmission method based on digital signature | |
CN106533656B (en) | A kind of key multilayer mixing method for encryption/decryption based on WSN | |
Abboud et al. | Enhancing lorawan security: An advanced aes-based cryptographic approach | |
Niu et al. | Lossy data aggregation integrity scheme in wireless sensor networks | |
Dahmen et al. | Short hash-based signatures for wireless sensor networks | |
CN104320778B (en) | The completeness protection method of long data flow in wireless sensor network | |
CN114065247A (en) | Quantum digital mixed signcryption method | |
Preneel | New developments in cryptology |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20171222 |
|
CF01 | Termination of patent right due to non-payment of annual fee |