CN105049449B - Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique - Google Patents

Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique Download PDF

Info

Publication number
CN105049449B
CN105049449B CN201510522119.XA CN201510522119A CN105049449B CN 105049449 B CN105049449 B CN 105049449B CN 201510522119 A CN201510522119 A CN 201510522119A CN 105049449 B CN105049449 B CN 105049449B
Authority
CN
China
Prior art keywords
key
node
cluster
resource
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510522119.XA
Other languages
Chinese (zh)
Other versions
CN105049449A (en
Inventor
王斯梁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electronics Technology Network Security Technology Co.,Ltd.
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN201510522119.XA priority Critical patent/CN105049449B/en
Publication of CN105049449A publication Critical patent/CN105049449A/en
Application granted granted Critical
Publication of CN105049449B publication Critical patent/CN105049449B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to cipher application technical field, more particularly, to a kind of wireless sensor network cluster interior nodes safety communicating method based on cipher key technique.The problem of present invention exists for prior art, a kind of method is provided, it is theoretical using permutation and combination, in network cluster substantial amounts of combination key is produced using a small amount of key seed, key distribution is provided, updates required pool of keys, the correlation rule of key resource between node is formulated according to syntagmatic, interim conversation key is generated using HMAC functions, reduce generation time and the memory space of key, the transmission quantity of wireless sensor network is reduced, meets communication encryption demand between wireless sensor network cluster interior nodes.Detailed process is:Cluster head Hd using SHA1 functions produce any two node and session key, the key resource then distributed respectively according to two nodes, construct the encryption key of corresponding protection session key so that in cluster arbitrary node and between can securely communicate.

Description

Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique
Technical field
The present invention relates to cipher application technical field, more particularly, to a kind of wireless sensor network based on cipher key technique Cluster interior nodes safety communicating method.
Background technology
Wireless sensor network is widely used in the fields such as smart home, intelligence manufacture, turns into Internet of Things, industry internet The study hotspot in field.Different from common cable network and wireless network, wireless sensor network has that computing resource is few, deposits The features such as reserves are small, and communication is easily ravesdropping.Therefore, communication encryption be wireless sensor network security protection important means it One, and key management is wireless sensor network realizes the key technology of communication encryption.
Existing key management in Wireless Sensor Network is broadly divided into two classes:First, shared master key scheme, i.e. institute There is the same master key of nodes sharing, consult to produce session key using master key between node;Another is random key distribution Scheme, sensor node randomly select the key subset of certain amount, node before deployment from the pool of keys being generated in advance After affixing one's name to designated area, it is master key that communicating pair finds common key in respective key subset.Storage is empty needed for the former Between less, but security is very low, and a node is captured, and whole network just loses safety guarantee;The latter's security is higher, but needs Want larger key storage space.Therefore, theoretical circles and industrial circle are all being sought a kind of safe and can be adapted to wireless sensing The key managing project for the features such as device network storage space is small, computing resource is few, arithmetic speed is fast.
The content of the invention
The technical problems to be solved by the invention are:The problem of existing for prior art, there is provided one kind is based on key skill The wireless sensor network cluster interior nodes safety communicating method of art, it is theoretical using permutation and combination, using a small amount of in network cluster Key seed produce substantial amounts of combination key, there is provided the pool of keys needed for key distribution, renewal, formulated and saved according to syntagmatic The correlation rule of key resource between point, cluster head is using group key to being issued to each node after key resource encryption;Cluster head uses SHA1 functions produce any two session key between nodes, and according to node distribution key resource, are faced using the generation of HMAC functions When session key, for protecting session key, and complete session key agreement, generation time and the storage for reducing key are empty Between, the transmission quantity of wireless sensor network is reduced, meets communication encryption demand between wireless sensor network cluster interior nodes.
The technical solution adopted by the present invention is as follows:
A kind of wireless sensor network cluster interior nodes safety communicating method based on cipher key technique includes:
Step 1:It is theoretical using permutation and combination, go out different key resources for each combination of nodes in cluster;Utilize symmetric cryptography Algorithm is distributed to each node in cluster after the above-mentioned key resource of generation is encrypted;
Step 2:Cluster head Hd produces any two nodes N using SHA1 functionsiWith NjSession key, then respectively according to two The key resource that individual node is distributed, construct the encryption key of corresponding protection session key so that arbitrary node N in clusteriWith NjIt Between carry out communication encryption, wherein i, j represent arbitrary node in same cluster respectively, but i and j is differed.
Further, step 1 detailed process is:Cluster head Hd is cluster using permutation and combination theory according to interstitial content Interior each combination of nodes goes out different key resources, i.e., according to cluster internal segment count noden, cluster interior nodes store key capacity keyn with And renewal number of keys upkeyn, it is that each node generates corresponding secret key resource, cluster internal segment points using permutation and combination methodThen using shared group key K in clusterHd, the key resource of generation is carried out using symmetric encipherment algorithm Each node in cluster is distributed to after encryption.
Further, step 2 detailed process is:
Step 21:Node NiSession application is proposed to cluster head Hd, it is desirable to node NjConversate;
Step 22:Cluster head Hd is NiWith NjGenerate session keyRandom faces for cluster head Caused random value;
Step 23:Cluster head Hd utilizes formulaProduce With node NiBetween interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillSent out after encryption Give node Ni;Wherein K in HMAC functionsn,Km... to distribute to node NiKey resource, n>0,m>0,Symbol represents to press Bit carries out XOR by turn,Represent that character string directly cascades;
Step 24:Cluster head Hd utilizes formulaProduction Raw and node NjBetween interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillAfter encryption It is sent to node Nj.K in formulan′,Km′... to distribute to node NjKey resource, wherein n, m, n', m' represent any section Point resource sequence number, but n, m, n', m' are differed;
Step 25:Node NiWith NjIt is respectively adopted and goes out key with cluster head Hd identical HMAC construction of functionWithThen the message that cluster head Hd is sent is decrypted respectively, obtains NiWith NjBetween session keyComplete in cluster Arbitrary node NiWith NjBetween session key agreement.
A kind of safe communication method based on wireless sensor network key also includes step 3:Work as wireless sensor network In there is new node to add or have an arbitrary node NiWhen exiting, key updating is carried out.
Further, step 3 detailed process is:
Step 31:When new node adds, if before new node adds, nodes number noden is less than Cluster head searches remaining cipher key combinations, while produces a new group key by cluster head, then by new group key and key Combination is sent to the node newly added, and updates the group key of other nodes;Before if node adds, nodes number Noden is equal toNow in cluster head without remaining cipher key combinations resource, cluster head according to interstitial content adjust upkeyn or Keyn parameters, that is, increase upkeyn or keyn so thatNew key resource is generated simultaneously, then by it Encryption is distributed to each node.
Step 32:If arbitrary node NiExit network, then using being not yet assigned to node NiKey resource Kn,Km... as Encryption key, new group key K ' is encrypted using symmetric encipherment algorithmHdWith each node distribution key resource, and by the group after encryption Key Kn(K′Hd) or Km(K′Hd) and key resource Kn(K′i) or Km(K′i) be handed down to each node, so far complete cluster in key more Newly, and now node NiNew key can not be decrypted, it is ensured that the forward secrecy of network, wherein the group key K 'HdProduced by cluster head It is raw, Kn(K′Hd) represent it should is KntTo K 'HdIt is encrypted;Km(K′Hd) represent KmTo K'HdIt is encrypted;Kn(K′i) represent should be KnTo K 'iIt is encrypted;Km(K′i) represent KmTo K 'iIt is encrypted;K′iFor in key resource distribution node resource it is any Key, n, m ∈ i.
In summary, by adopting the above-described technical solution, the beneficial effects of the invention are as follows:
It is 1. safe.Communication between interior joint of the present invention is encrypted using interim conversation key, and key is intercepted rear nothing Method reuses;When there is node to exit wireless sensor network, group key can be updated in cluster, and cluster head uses and exits node The new group key of unappropriated key resource encryption is sent to member in cluster, and exiting node can not be according to the key possessed before exiting To decrypt new group key, so as to ensure that the forward secrecy of network;Node carries out group key management, new group when adding network Key can not decrypt former data, ensure that the backward security of network.
2. amount of calculation is small.This technology belongs to cipher application technical field, and permutation and combination is utilized in wireless sensor network Theory, substantial amounts of combination key is produced using a small amount of key seed, there is provided the pool of keys needed for key distribution, renewal, formulate The correlation rule of key resource between network cluster interior nodes, cluster head produce any two session key between nodes using SHA1 functions, And according to node distribution resource, interim conversation key is generated using HMAC functions, for protecting session key, and it is close to complete session Key is consulted, and reduces generation time and the memory space of key, reduces the transmission quantity of network, meet wireless sensor network cluster Communication encryption demand between interior nodes.
3. it is few to consume resource.The present invention only needs a small amount of key to produce substantial amounts of combination key, forms key money Source pond, consumes key resource and computing resource is less.
4. the present invention reduces generation time and the memory space of key using permutation and combination method, wireless sensing is reduced The transmission quantity of device network, meet communication encryption demand between wireless sensor network cluster interior nodes.
5. in the present invention using clustering architecture can reduce transmission caused by energy expense, be advantageous to network extension.
Brief description of the drawings
Examples of the present invention will be described by way of reference to the accompanying drawings, wherein:
Key distribution and renewal when Fig. 1 wireless sensor network nodes add.
Embodiment
All features disclosed in this specification, or disclosed all methods or during the step of, except mutually exclusive Feature and/or step beyond, can combine in any way.
Any feature disclosed in this specification (including any accessory claim, summary and accompanying drawing), except non-specifically chatting State, can alternative features equivalent by other or with similar purpose replaced.I.e., unless specifically stated otherwise, each feature It is an example in a series of equivalent or similar characteristics.
Operation principle:Wireless sensor network is managed using hierarchical structure in the present invention.Whole network is divided into Multiple clusters, each sensor node are only under the jurisdiction of 1 cluster, and each cluster is made up of 1 cluster head and multiple sensor nodes.In cluster altogether 1 group key is enjoyed, cluster head considers cluster interior nodes storage key capacity, renewal number of keys, generates corresponding secret key resource, cluster Head is theoretical using permutation and combination, goes out different key resource (the key resource of each node distribution is different) for each combination of nodes, Then using shared group key, cluster Nei Gejie is distributed to after the key resource of generation is encrypted using symmetric encipherment algorithm Point
Substantial amounts of combination key is produced using permutation and combination is theoretical using a small amount of key seed, there is provided close in network cluster Key resource pool needed for key distribution, renewal.It is theoretical using permutation and combination, produced in network cluster using a small amount of key seed Substantial amounts of combination key, there is provided between cluster interior nodes communicate in key distribution, renewal needed for pool of keys, formulate cluster interior nodes between it is close The correlation rule of key resource, cluster head produce any two session key between nodes using SHA1 functions, and close according to node distribution Key resource, interim conversation key is generated using HMAC functions, for protecting session key, and completes session key agreement, is reduced The generation time of key and memory space, the transmission quantity of network is reduced, meet to lead between wireless sensor network cluster interior nodes Believe encryption requirements.
Specific steps:
1st, key resource dissemination:Cluster head produces the meeting between any two node using SHA1 (random number caused by cluster head) function Key is talked about, the key resource then distributed respectively according to two nodes, constructs the corresponding encryption key for protecting session key, structure The method of making is to produce encryption key using function HMAC-SHA1 (input key, input message), wherein, input key is section Point possesses key resource, and by bit, XOR acquired results, input message then possess the direct level of key string for node by turn Connection forms, and so can effectively mitigate the computational burden of node.Specific practice is:Energy caused by transmission can be reduced using clustering architecture Expense is measured, is advantageous to network extension.Therefore, application scenarios of the invention only consider the communication between single cluster interior nodes, design base In cluster structured key managing project.In this programme, each sensor node is only under the jurisdiction of 1 cluster, and each cluster is by 1 cluster head Formed with multiple sensor nodes.1 group key is shared in cluster, cluster head Hd considers cluster internal segment points noden, cluster interior nodes Key capacity keyn and renewal number of keys upkeyn is stored, is that each node generates corresponding secret key using permutation and combination method Resource, cluster internal segment pointsWherein, C is permutation and combination symbol.Such as node receiving cipher key number keyn is 2, renewal cipher key number upkeyn is 2, and cluster internal segment points are thenKey resource can be provided for 6 nodes, wherein, section The key resource of the distribution of point 1 is (K1, K2, 0,0), the key resource that node 2 distributes is (0, K2, K3, 0), node 3 distributes close Key resource is (K1, 0, K3, 0), can be to be left 3 node distribution key resources by that analogy, 0 expression node does not possess in bracket This key.Cluster head is divided using shared group key after the above-mentioned key resource of generation is encrypted using symmetric encipherment algorithm It is sent to each node in cluster.
2nd, session key agreement.Arbitrary node N in clusteriWith NjBetween when being communicated, initiate session Shen to cluster head first Please, its idiographic flow is as follows:
1) node NiSession application is proposed to cluster head Hd, it is desirable to node NjConversate;
2) cluster head Hd is NiWith NjGenerate session keyRandom is that cluster head produces temporarily Random value;
3) cluster head Hd is utilizedProduce and node NiBetween Interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillNode N is sent to after encryptioni。 Wherein, K in HMAC functionsn,Km... to distribute to node NiKey resource,Symbol represents to carry out XOR fortune by turn by bit Calculate,Represent that character string directly cascades;
4) cluster head Hd is utilizedProduce and node Nj Between interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillNode is sent to after encryption Nj.Symbol implication is same as above in HMAC functions, K in formulan′,Km′... to distribute to node NjKey resource;
5) node NiWith NjIt is respectively adopted and goes out key with cluster head Hd identical HMAC construction of functionWithSo Decrypt the message that cluster head Hd is sent respectively afterwards, obtain NiWith NjBetween session keySo far complete arbitrarily to save in cluster Session key agreement between point.
3rd, key updating method when node changes.New node add when, consider cluster internal segment points, key number of resources with And key updating number, renewal rule is formulated, if nodes distribute remaining close not above permutation and combination theory node maximum Key resource, if nodes total after new node addition are more than maximum, adjusts key number of resources and key more to new node New number, redistributes key resource to each node, it is ensured that wireless sensor network key distribution safety;When node exits, utilize The new group key of key resource encryption and each node distribution key resource not available for node are exited, and the group after encryption is close Key and key resource are handed down to each node, so complete key updating in cluster, and new key can not be decrypted by exiting node, it is ensured that The forward secrecy of network.Detailed process is:
1) key updating when node adds.Nodes number noden is less than before if node addsCluster head Search remaining cipher key combinations, while generate a new group key (being produced by cluster head), then by new group key and close Key combination is sent to the node newly added, and updates the group key of other nodes;Nodes number before if node adds Noden is equal toNow without remaining cipher key combinations resource in cluster head, cluster head is in its storage capacity and computing capability scope Within, upkeyn or keyn parameters are adjusted according to interstitial content, that is, increase upkeyn or keyn so that New key resource is generated simultaneously, is then encrypted using group key and is distributed to each node.Its particular flow sheet such as Fig. 1 institutes Show.
2) key updating when node exits.With key distribution phase example interior joint N1Exemplified by, if node N1Exit network, Then using being not yet assigned to node N1Key resource K3, K4As encryption key, new group key is encrypted using symmetric encipherment algorithm K′hd(being produced by cluster head) and each node distribution key resource, and by the group key K after encryption3(K′hd) or K4(K′hd) and key Resource K3(K′i) or K4(K′i) each node is handed down to, wherein, K 'iFor the arbitrary key of distribution node resource in key resource, N, m ∈ i, so far key updating in completion cluster, and now node N1New key can not be decrypted, it is ensured that the forward secrecy of network.
The invention is not limited in foregoing embodiment.The present invention, which expands to, any in this manual to be disclosed New feature or any new combination, and disclose any new method or process the step of or any new combination.

Claims (4)

  1. A kind of 1. wireless sensor network cluster interior nodes safety communicating method based on cipher key technique, it is characterised in that including:
    Step 1:It is theoretical using permutation and combination, go out different key resources for each combination of nodes in cluster;Utilize symmetric encipherment algorithm Each node in cluster is distributed to after the above-mentioned key resource of generation is encrypted;
    Step 2:Cluster head Hd produces any two nodes N using SHA1 functionsiWith NjSession key, then respectively according to two section The distributed key resource of point, construct the encryption key of corresponding protection session key so that arbitrary node N in clusteriWith NjBetween enter Row communication encryption, wherein i, j all represent arbitrary node in same cluster respectively, but i and j is differed;
    Step 1 detailed process is:Cluster head Hd is each combination of nodes in cluster using permutation and combination theory according to interstitial content Go out different key resources, i.e., store key capacity keyn and renewal cipher key number according to cluster internal segment points noden, cluster interior nodes Upkeyn is measured, is that each node generates corresponding secret key resource, cluster internal segment points using permutation and combination method Then using shared group key K in clusterHd, it is distributed to after the key resource of generation is encrypted using symmetric encipherment algorithm in cluster Each node.
  2. 2. the wireless sensor network cluster interior nodes safety communicating method according to claim 1 based on cipher key technique, its Being characterised by step 2 detailed process is:
    Step 21:Node NiSession application is proposed to cluster head Hd, it is desirable to node NjConversate;
    Step 22:Cluster head Hd is NiWith NjGenerate session keyRandom is that cluster head is produced temporarily Raw random value;
    Step 23:Cluster head Hd utilizes formulaProduce and save Point NiBetween interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillIt is sent to after encryption Node Ni;Wherein K in HMAC-SHA1 functionsn,Km, to distribute to node NiKey resource, n > 0, m > 0,Symbol Represent to carry out XOR by turn by bit,Represent that character string directly cascades;
    Step 24:Cluster head Hd utilizes formulaProduce with Node NjBetween interim conversation keyAnd symmetric encipherment algorithm is utilized, useWillSent after encryption Give node Nj;K in formulan′,Km′, to distribute to node NjKey resource, wherein n, m, n', m' represent any section Point resource sequence number, but n, m, n', m' are differed;
    Step 25:Node NiWith NjIt is respectively adopted and goes out key with cluster head Hd identical HMAC-SHA1 construction of functionWithThen the message that cluster head Hd is sent is decrypted respectively, obtains NiWith NjBetween session keyComplete to appoint in cluster Anticipate node NiWith NjBetween session key agreement.
  3. 3. the wireless sensor network cluster interior nodes safety communicating method according to claim 1 or 2 based on cipher key technique, Characterized by further comprising step 3:When thering is new node to add in wireless sensor network or have an arbitrary node NiWhen exiting, enter Row key updating.
  4. 4. the wireless sensor network cluster interior nodes safety communicating method according to claim 3 based on cipher key technique, its Being characterised by step 3 detailed process is:
    Step 31:When new node adds, if before new node adds, nodes number noden is less thanCluster head Remaining cipher key combinations are searched, while a new group key is produced by cluster head, then by new group key and cipher key combinations The node newly added is sent to, and updates the group key of other nodes;Before if node adds, nodes number noden etc. InUpkeyn or keyn parameters are now adjusted according to interstitial content without remaining cipher key combinations resource, cluster head in cluster head, Increase upkeyn or keyn so thatNew key resource is generated simultaneously, is then encrypted distribution To each node;
    Step 32:If arbitrary node NiExit network, then using being not yet assigned to node NiKey resource Kn,Km, as Encryption key, new group key K ' is encrypted using symmetric encipherment algorithmHdWith each node distribution key resource, and by the group after encryption Key Kn(K′Hd) or Km(K′Hd) and key resource Kn(K′i) or Km(K′i) be handed down to each node, so far complete cluster in key more Newly, and now node NiNew key can not be decrypted, it is ensured that the forward secrecy of network, wherein the group key K 'HdProduced by cluster head It is raw, Kn(K′Hd) represent it should is KnTo K 'HdIt is encrypted;Km(K′Hd) represent KmTo K'HdIt is encrypted;Kn(K′i) represent it should is Kn To K 'iIt is encrypted;Km(K′i) represent KmTo K 'iIt is encrypted;K′iFor in key resource distribution node resource it is any close Key.
CN201510522119.XA 2015-08-24 2015-08-24 Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique Active CN105049449B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510522119.XA CN105049449B (en) 2015-08-24 2015-08-24 Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510522119.XA CN105049449B (en) 2015-08-24 2015-08-24 Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique

Publications (2)

Publication Number Publication Date
CN105049449A CN105049449A (en) 2015-11-11
CN105049449B true CN105049449B (en) 2018-04-06

Family

ID=54455659

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510522119.XA Active CN105049449B (en) 2015-08-24 2015-08-24 Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique

Country Status (1)

Country Link
CN (1) CN105049449B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109361520B (en) * 2018-12-24 2021-06-25 泰华智慧产业集团股份有限公司 Internet of things equipment dynamic encryption method based on login serial number
CN110138559B (en) * 2019-06-03 2022-02-01 北京智芯微电子科技有限公司 Method and system for quantum key distribution of terminal in transformer area
CN112003697B (en) * 2020-08-25 2023-09-29 成都卫士通信息产业股份有限公司 Encryption and decryption method and device for cryptographic module, electronic equipment and computer storage medium
CN114567879A (en) * 2022-02-16 2022-05-31 重庆九格慧科技有限公司 Key distribution system based on wireless cascade connection

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7096359B2 (en) * 2001-03-01 2006-08-22 University Of Cincinnati Authentication scheme for ad hoc and sensor wireless networks
CN101610510A (en) * 2009-06-10 2009-12-23 南京邮电大学 Node legitimacy multiple-authentication method in the layer cluster type wireless self-organization network
CN102547693A (en) * 2012-02-17 2012-07-04 南京邮电大学 Secure clustering routing method for wireless sensor network
CN102624748A (en) * 2012-04-16 2012-08-01 暨南大学 Peer-to-peer (P2P) network access control method
CN104038936A (en) * 2014-06-04 2014-09-10 东南大学 Secrete key management method for hierarchical wireless sensor network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7096359B2 (en) * 2001-03-01 2006-08-22 University Of Cincinnati Authentication scheme for ad hoc and sensor wireless networks
CN101610510A (en) * 2009-06-10 2009-12-23 南京邮电大学 Node legitimacy multiple-authentication method in the layer cluster type wireless self-organization network
CN102547693A (en) * 2012-02-17 2012-07-04 南京邮电大学 Secure clustering routing method for wireless sensor network
CN102624748A (en) * 2012-04-16 2012-08-01 暨南大学 Peer-to-peer (P2P) network access control method
CN104038936A (en) * 2014-06-04 2014-09-10 东南大学 Secrete key management method for hierarchical wireless sensor network

Also Published As

Publication number Publication date
CN105049449A (en) 2015-11-11

Similar Documents

Publication Publication Date Title
US10103880B2 (en) Method and system for quantum key distribution based on trusted computing
Wang et al. New directly revocable attribute-based encryption scheme and its application in cloud storage environment
CN101399660B (en) Method and device for negotiating group cipher
CN105049449B (en) Wireless sensor network cluster interior nodes safety communicating method based on cipher key technique
Ali et al. Lightweight revocable hierarchical attribute-based encryption for internet of things
CN108632030B (en) CP-ABE-based fine-grained access control method
Piao et al. Polynomial-based key management for secure intra-group and inter-group communication
CN106797314B (en) Cryptographic system, network device, sharing method, and computer-readable storage medium
CN110247767B (en) Revocable attribute-based outsourcing encryption method in fog calculation
CN103888249B (en) Cast communication proxy re-encryption method
CN104303451A (en) Key sharing device and system for configuration thereof
Xie et al. New ciphertext-policy attribute-based access control with efficient revocation
CN103825743A (en) Data security aggregation method with privacy protection function
CN103929744B (en) A kind of key management method of wireless sensor network
Shiraly et al. Pairing-free certificateless authenticated encryption with keyword search
CN105915333B (en) A kind of efficient key distribution method based on encryption attribute
CN109474425A (en) A method of length derivative key is arbitrarily designated based on the acquisition of multiple shared keys
CN104836790A (en) Linked storage fine-grained access control model based on attribute encryption and timestamp
Kandi et al. An efficient multi-group key management protocol for heterogeneous IoT devices
Niu ECDH-based Scalable Distributed Key Management Scheme for Secure Group Communication.
Kandi et al. An efficient multi-group key management protocol for internet of things
Chuang et al. Two-layered dynamic key management in mobile and long-lived cluster-based wireless sensor networks
Bodur et al. Implementing Diffie-Hellman key exchange method on logical key hierarchy for secure broadcast transmission
WO2020082692A1 (en) Cp-abe-based policy update method and system
CN1917422A (en) Implementation method for reducing amount of calculation for managing cipher key of MANET network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: No. 333, Yunhua Road, high tech Zone, Chengdu, Sichuan 610041

Patentee after: China Electronics Technology Network Security Technology Co.,Ltd.

Address before: No. 333, Yunhua Road, high tech Zone, Chengdu, Sichuan 610041

Patentee before: CHENGDU WESTONE INFORMATION INDUSTRY Inc.

CP01 Change in the name or title of a patent holder