CN112468983A - Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof - Google Patents

Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof Download PDF

Info

Publication number
CN112468983A
CN112468983A CN202011501163.XA CN202011501163A CN112468983A CN 112468983 A CN112468983 A CN 112468983A CN 202011501163 A CN202011501163 A CN 202011501163A CN 112468983 A CN112468983 A CN 112468983A
Authority
CN
China
Prior art keywords
message
std
time
module
swg
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011501163.XA
Other languages
Chinese (zh)
Other versions
CN112468983B (en
Inventor
赵百捷
曾四鸣
赵建利
王卓然
刘婷
冯海燕
王志辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Hebei Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Hebei Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Hebei Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202011501163.XA priority Critical patent/CN112468983B/en
Publication of CN112468983A publication Critical patent/CN112468983A/en
Application granted granted Critical
Publication of CN112468983B publication Critical patent/CN112468983B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/35Utilities, e.g. electricity, gas or water
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses an STD access authentication method and an auxiliary device thereof for an electric power Internet of things, and belongs to the electric power Internet of thingsThe method comprises a server preliminary authentication stage and a terminal authentication stage, wherein the server preliminary authentication stage comprises the steps of inquiring a designated gateway and a terminal, calculating a one-time identifier, calculating anti-tampering CAAS authentication credential information and encrypting a gateway IDgAnd sending an access instruction. In the technical scheme of the invention, in the aspect of computing resource consumption, the SGW needs less computing resources to finish identity authentication and key agreement. The short-distance wireless communication device only needs three times of hash operation to finish identity authentication, and both communication parties do not need to store information of the other party in advance in the aspect of storage resource consumption, so that a large amount of storage space can be saved, and particularly when the STD (standard deviation) required to be linked by the gateway is more, the saved storage resources are more, and in the aspect of communication resources.

Description

Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof
Technical Field
The invention belongs to the technical field of electric power Internet of things safety communication, and particularly relates to an access authentication method and an auxiliary device of electric power Internet of things intelligent terminal equipment.
Background
The intelligent terminal devices such as massive intelligent sensors, electric energy meters, controllers, charging piles, electricity selling terminals and the like deployed in the power grid are called STDs for short hereinafter, and a huge power internet of things is formed. The STD region has wide distribution range, large variety and quantity in terms of spatial distribution characteristics, but is usually deployed in a relatively small equipment room or distribution cabinet in a set or group in part. In view of this, in the prior art, an intelligent gateway, referred to as SGW hereinafter, is used to transfer a certain number of STDs, routes or relays, within a certain local range, to an upstream public network of the power internet of things. Obviously, in this scenario, when the SGW and the STD communicate with each other via short-range wireless, the cost for constructing and maintaining the system can be reduced.
However, when communication is performed using short-range wireless, the prior art has the following problems: 1. an external attacker can attack the electric power Internet of things system through a short-distance wireless network between the SGW and the STD, so that the safety of the electric power system is damaged, and the safety is poor; 2. the calculation consumes more resources and occupies large storage space. 3. A network attacker can identify and track the specified equipment through key information such as equipment ID and the like, analyze the running state of the specified equipment and acquire sensitive information of a user related to the equipment.
Disclosure of Invention
The invention aims to provide a low-power-consumption access authentication method for intelligent equipment of the power internet of things. The method can meet the safety requirements of bidirectional identity authentication of SGW and STD of the power Internet of things and prevention of equipment data tracking under the assistance of a cloud assistant authentication server (hereinafter referred to as CAAS) serving as an auxiliary device. And the performance requirements of lower computing, communication and storage resource consumption when the SGW and the STD carry out bidirectional identity authentication are met.
The embodiment of the first aspect of the invention provides a low-power-consumption access authentication method for intelligent equipment of an electric power internet of things, which comprises the following steps:
the CAAS sends a first message containing the one-time identity of the SWG, the one-time identity of the specified STD and the one-time certificate of the second message to the specified SWG in a first session symmetrically encrypted by a first key; the SWG forwards the one-time identity, the one-time certificate and the one-time verification information of the SWG to the STD through the second message in a second session; the STD verifies the second message through the one-time certificate and sends one-time response information for solving the one-time verification information to the SWG in a third session symmetrically encrypted through a second key;
wherein the first key is elliptically signed by the long-term identities of the CAAS and the SWG, the one-time credential is elliptically signed by the long-term identities of the CAAS and the SWG, and the second key is elliptically signed by the one-time identities of the SWG and the STD; the one-time identities of the SWG and the STD are created by the CAAS for their long-term identities based on the same salting operation.
The elliptic signature described herein is different from the ECDSA in the prior art, and the elliptic signature herein is a point-to-point hybrid signature, i.e., a signer provides a proof of witness to a complete message content to a verifier, and others except the verifier cannot read even if the public key of the signer is taken. The signer provides witness certificate for the whole information content, and the verifier verifies the witness certificate to know the correctness and integrity of the received information content, namely, the witness certificate is the same as the witness content of the signer. It is readily understood that the data on the transmission link comprises said information content and witness certificates for the information content. The process of implementing the text elliptic signature including signature and verification at least needs to have a prime number domain elliptic curve EpA base point G on (a, b), a predetermined rule and a predetermined one-way hash function. Specifically, one process of elliptic signature herein is to assign an identity (Q, Q) in the form of a key pair to each of the signer and the verifier, where the private key Q is an element field FpThe random large number is used for signing and verifying the signature, and a determined prime number domain elliptic curve E is selectedpThe base point G on (a, b) and the public key Q ═ Q · G are used for public switching. The signer uses the dot product of the private key of the signer and the public key of the opposite party as a signature identification K to be put into summary data through a preset rule combination, other data in the summary data are witness information, and a preset one-way hash function is used for processing the summary data to obtain a witness certificate. The witness certificate is freely forwarded to the designated verifier in the network link, and each summary item in the summary data can be provided to the designated verifier by the same or different equipment at the same time or at different times. After obtaining the data except K in the abstract data, the verifier calculates a local signature identification K 'by multiplying the public key point of the signer by the private key of the verifier, replaces the K with K', combines the local abstract data according to the same preset rule, processes the local abstract data by using the same preset one-way hash function,and comparing the local result with the received witness certificate, and if the local result is consistent with the received witness certificate, confirming the integrity and correctness of the local summary data. It is easy to understand that, in the above process, when the digest data only includes K, the verification is necessarily consistent due to the consistency of the preset rule of G, the combined digest data, and the preset one-way hash function. It is readily appreciated that one purpose of the elliptic signature herein is to let the verifier know that summary items obtained from various places, which are not repudiatable, have been witnessed by the signer. Another purpose of the elliptic signature is to let the verifier know that the summary items obtained from all over are completely witnessed by the same signer in the same batch, and the relationship between the summary items is not repudiatable. It will be readily appreciated that the preset rules may include one-way information processing, such as one-way hash functions, to face complex information exchange requirements, and that the preset one-way hash functions may use more complex one-way encryption processes to balance complexity and computational resource consumption.
It can be seen that, for the access authentication method of the intelligent device of the power internet of things, the idea of at least one aspect is to change the method flow of the existing access authentication method, that is, when an access request for accessing a specified STD to a specified SWG is responded, the one-time identity of the specified SWG and the specified STD and the one-time certificate are created and sent to the specified SWG through a first message; the appointed SWG creates a second message containing the one-time certificate and the one-time verification information according to the first message and sends the second message to an appointed STD; the designated STD verifies the integrity of the second message according to the one-time certificate, creates a third message containing one-time response information and sends the third message to the designated STD; and the designated SWG verifies the identity of the designated STD according to the one-time response information to obtain an access authentication result of the designated STD. The process does not necessarily require auxiliary devices other than STDs and SWGs.
In some preferred embodiments, the process of access authentication of the smart device of the power internet of things comprises the following three stages:
the first stage, system initialization and device registration stage. At this stage, the SGW or STD, which completes access authentication using the method herein, registers basic information in the CAAS. It will be appreciated that such registration need not be permanent, and that the same SGW or STD may replace its basic information at a time that is not outside of the other stages below. In some preferred embodiments, the basic information of the SGW or STD includes at least one long-term identity to identify the identity of the two communicating parties in the second phase. It will be appreciated that if in some embodiments the ECC is used to create a device specific key pair identification to use the public key therein as the device's long term identity at other devices, then in the first stage in these embodiments the generation of these key pairs should be done. To save the transmission process, these long-term id public keys are stored on the CAAS as part of the basic information.
The second phase, the CAAS authorization phase. At this stage, the CAAS receives an access request specifying STD access to a specified SWG and makes a series of responses to the access request. These responses include: retrieving the basic information of the SWG and the basic information of the STD from the registered basic information, and generating one-time identification of the SWG and the STD by using the basic information, wherein the one-time identification is used for providing the encrypted identification information of the opposite party to the SWG and the STD and is valid only in a third stage; creating a one-time credential that is forwarded to the STD via the SWG, the one-time credential being used to verify the security of the third phase overall communication link at the STD.
And the third phase, accessing authentication phase. In the stage, firstly, the SWG appointed by the access request receives the allocated disposable identity information and verifies the validity, then forwards the disposable identity information and the disposable certificate of the SWG to the STD appointed by the access request, and creates a disposable verification information for providing a specific problem for the STD; the STD appointed by the access request receives the distributed disposable identity information and uses the disposable identity information to verify the validity of the disposable certificate, then solves the problem of the disposable verification information, and puts the answer into the disposable response information to transmit back to the SWG; and finally, the SWG receives the one-time response information and judges whether the one-time response information is correct, and if the one-time response information is correct, the access authentication is considered to be successful. It can be understood that, if any link in the third stage is abnormal, the access authentication is considered to be failed, and the access authentication is terminated.
In some preferred embodiments, the long-term identity of the devices (CAAS, SWG and STD) in the above solution is determined using a determined prime field elliptic curve Ep(a, b) a created key pair comprising a field F taken from the prime numberpThe long-term identity identification private key and the elliptic curve E based on the prime number domainpAnd (a, b) generating a long-term identity public key by the same base point G, wherein the long-term identity public key is a long-term identity private key G. Accordingly, the one-time ids of the SWG and the STD are dot products P of a random prime number r and the long-term id public key thereof, i.e., the one-time ids are the salting results of the long-term id public key. In practice, if r is a random number, the finite prime field FpWhile if Q is a finite cyclic group E (F)p) Is then also E (F)p) One of the points in (a) is that for the long-term identity (Q, Q) herein, the new identity (Q, P) formed by salting Q also satisfies the identity requirements of the signer and verifier required in the elliptic encryption herein.
In some preferred embodiments, the third phase is explicitly divided into an SGW access STD phase, an STD authentication SGW identity phase, and an SGW authentication STD identity phase. And the SGW authentication STD stage completes the third session and establishes the long session by using the second key after the access is successful. This division facilitates establishing a flexible session protocol, such as combining the second session and the third session, which are separated by a short time, into one long session, so as to reduce the resources consumed for establishing a data link for the session, and also can set the second session and the third session as two independent communications, which are separated by a long time, so as to prevent the listener in the short-range wireless network from discovering the communication response logical relationship between the SWG and a specific STD. This benefit is not limited to wireless networks, and may be equally present in some embodiments where the SWG and STD are located in a local limited network.
In a preferred embodiment, the access authentication method for the smart device of the power internet of things comprises steps 100 to 500, wherein,
step 100, configuring long-term identity identification private keys q for CAAS, SWG and STD respectivelys、qgAnd q isdAnd generating respective long-term identity identification public keys Q based on the same base point G on the elliptic curves of the same prime number domains、QgAnd Qd. It is easy to understand that, except for the case where CAAS needs to use the long-term id public keys of all SWGs and all STDs, for any SWG, it does not need to store the long-term id public key of any accessed or unaccessed STD, and at the same time, it also does not need to store the one-time id public key of any STD which has been accessed but not accessed to the SWG, and only after the first message is verified, the signature K for elliptic signature is calculated and stored onceg,dThe subsequent third session and possible access session can be maintained; for STD, only the long-term identity public key of CAAS needs to be used, and there is no need to store any SWG identity or identity verification data, and at the same time, the long-term identity public key itself is also used for disclosure, and there is no need to consume resources for secret processing. It will be readily appreciated that in some other embodiments, the associated K is used as a result of the computation of the one-time-credential information and the one-time-identity informations,gAnd Ks,dAfter one-time calculation, K used for the authentication can be stored in an encrypted manner in order to save or balance the calculation resourcess,gAnd Ks,dOr, K is calculated for each device at idle times,gOr Ks,dAnd the data is stored in a post-encryption mode so that the response speed is improved by later retrieval and calling.
Step 200, as a response to an access request for accessing a designated STD to a designated SWG, the CAAS initiates a first session containing a first message to the designated SWG; said first message containing a one-time identity P specifying a SWGgSpecifying the one-time identity P of the STDdAnd a disposable certificate Vs,d(ii) a The first session uses a first key SKs,gSymmetric encryption. In some improvements, the CAAS calculates a one-time credential as another response to the access requestInformation and one-time identity information; in other improvements, only the time t is created in the one-time certificate informationsWhen the change occurs or only the salt value x in the one-time identity information changes, the processing time of the CAAS to the access request can be saved by storing the intermediate operation result.
Step 300, as a response to said first message, designating the SWG to initiate a second session comprising a second message to the designated STD; said second message containing a one-time identity P specifying a SWGgDisposable certificate Vs,dAnd one-time authentication information Vg,d(ii) a The one-time authentication information V of the specified STDg,dUsing a second key SKg,dSymmetric encryption. One of the steps is preferably that the steps are all in the SGW access STD phase, where the SGW computes a second key for the third and subsequent access sessions with the STD, organizes a second message of the access STD authentication and sends it to the specified STD. In other embodiments, it is not limited that each processing step in this step is time-continuous and is completed in one session.
Step 400, as a response to said second message, designating the STD to initiate a third session comprising a third message to the designated SWG; the third message comprises the one-time verification information Vg,dCorresponding one-time response message Vd,g(ii) a The third session uses a second key SKg,dSymmetric encryption. One of the steps is preferably that the steps are all in the STD SGW identity authentication phase, in which the STD verifies the timeliness and integrity of the information and the identity of the SGW in turn, calculates the second key for the session and solves its own one-time identity verification information. In other embodiments, the STD may prioritize low computational sub-steps in the task queue, or steps in the task queue that are not relevant for multi-threaded processing, for each sub-step of this step.
Step 500, in response to said third message, assigning an SWG to verify said one-time response information Vd,gAnd if so, the designated SGW successfully authenticates the designated STD identity. One of the steps is preferably that the steps are all in the SGW authentication STD identity phase. SGW verifies the identity of the STD by the correctness of the session key. In other embodiments, it is not limited that the third message must be in a session only including the third message, for example, after the second key is obtained, an encrypted session can be prepared to be established, and preparation is made for a task of quickly opening a subsequent access session, because an encrypted session channel can be established through the second key, the probability of being able to be forged is low, and the encrypted channel can be disconnected when the third message is not received in the encrypted channel after time-out, that is, the third session may be under the same protocol as the second session, and may also be the access session itself.
Obviously, based on the core technical concept of the present invention, the present embodiment is based on a preferred, and in each step, the first key SKs,gPerforming dot multiplication K on a local equipment long-term identity identification private key and a remote equipment long-term identity identification public key in a sessions,gOr Kg,sThe hash value of (a); the second key SKg,dMultiplying the long-term identity identification private key of the local equipment and the one-time identity identification point of the remote equipment in the session by Kd,gOr Kg,dThe hash value of (a); the disposable voucher Vs,dBy containing qs·QdThe certificate abstract data segment is obtained after one-way hashing; after the designated SGW successfully authenticates the identity of the designated STD, the designated SGW and the designated STD are authenticated by using the second key SKg,dSymmetrically encrypted conversational communication.
The improvement of one aspect of each technical scheme is as follows:
the CAAS, the SWG and the STD are provided with clocks which are basically synchronous with each other; so that the control error is within a controllable range of the timeout decision. On the premise that the improvement comprises one or more of the following items:
first, the first message, the second message and/or the third message contain the one-time-use credential Vs,dCreation time t ofsSo that the message receiver can make time-out judgment and/or content verification;
second, the credential digest data segment contains the one-time credential Vs,dCreation time t ofsTo specify the STD for the secondThe timeliness, correctness and/or integrity verification is carried out on the message;
thirdly, the one-time authentication information Vg,dContaining said one-time voucher Vs,dCreation time t ofs
As can be readily appreciated, in these improved solutions, the time t is createdsAt least on the one hand, provides the basis for the timeout determination in the overall authentication, and on the other hand, the creation time is inserted in the witness certificate, such as the above-mentioned one-time certificate, representing the guarantee of the witness by the witness for the witness.
Another aspect of the above technical solutions is improved by:
the one-time authentication information Vg,dContaining random data x, the one-time response information Vd,gContains response data y ═ f (x); wherein, the mapping method f is such that for any x, y ≠ x.
Another aspect of the above technical solutions is improved by:
the designated SWG and the designated STD are respectively configured with a unique identification IDgAnd IDd
The first message includes the IDgAnd the IDdSaid one-time authentication information Vg,dIncluding the IDdAnd/or the credential digest data segment contains the IDgAnd the IDd
In some technical solutions of the first aspect of the present invention described above, the CAAS is a device that processes the access request and specifies the first message sent by the SWG to the access request. Therefore, the following provides an access authentication assisting device according to a second aspect of the present invention, and the CAAS mentioned herein may be an access authentication assisting device itself or a server installed with the access authentication assisting device. The hardware part of the access authentication auxiliary device at least comprises a first communication interface used for establishing a communication link with the SWG and a first processing module used for realizing data calculation.
In an embodiment of the second aspect, the first processing module comprises at least the following sub-modules:
the first hash module reads a signature identifier of an elliptic signature and unidirectionally scatters the signature identifier as a first key;
the certificate combination module reads data through an input end, wherein the data at least comprises a signature identification for reading an elliptic signature, and combines the read data into a certificate abstract data segment according to an internal preset rule;
the second hash module receives the certificate abstract data segment of the certificate combination module and unidirectionally scatters the certificate abstract data segment into disposable certificates;
the first combination module reads data through an input end, the data at least comprises the disposable certificate output by the second hash module, and the read data are combined into a first message according to the internal preset rule of the first combination module;
and the number of the first and second groups,
the first symmetric encryption module encrypts and/or decrypts the session message established on the first communication interface according to the first secret key provided by the first hash module; the session message includes a first message.
In an embodiment of the server having the above-mentioned access authentication assisting device installed therein, the first processing module is a processor of the server, which processor is configured, in at least one aspect, to execute certain program instructions that cause the processor to receive an access request specifying STD access to a specified SWG, and in response to execute the steps of:
generating a random prime number r and calculating the one-time identity P of the designated SWG and the designated STDgAnd PdWherein P isg=r·Qg,Pd=r·Qd
Call the first Hash Module h1Computing a first key SKs,g,SKs,g=h1(Ks,g),Ks,g=qs·Qg
Call the second Hash Module h2Calculating a one-time voucher Vs,d,Vs,d=h2(credential digest data segment), wherein the credential digest data segment contains Ks,d,Ks,d=qs·Qd
Establishing a first session with a designated SWG through the first communication interface, and sending a first message of the first aspect of the present invention to the designated SWG in the first session; the first session uses a first key SKs,gSymmetric encryption.
An improvement of one aspect of the access authentication assisting apparatus in the above technical solution is that it includes a memory;
the memory is used for storing a long-term identity public key Q of a specified SWG and a specified STDgAnd QdUnique identification ID specifying SWG and STDgAnd IDdLong-term identity identification private key q of the devicesK tos,gAnd/or Ks,d
Another aspect of the access authentication assisting apparatus in the above technical solution is improved in that it includes a random prime number generating module; the random prime number generation module is used for generating random prime numbers so as to calculate the disposable identity.
The invention provides an intelligent gateway auxiliary device, which comprises a second communication interface, a third communication interface and a second processing module. Wherein, the second communication interface is used for establishing a communication link with the access authentication auxiliary device; the third communication interface is used for establishing a communication link with the STD;
in an embodiment of the third aspect, the second processing module comprises at least the following sub-modules:
the first hash module reads a signature identifier of an elliptic signature and unidirectionally scatters the signature identifier as a first key;
the first symmetric encryption module encrypts and/or decrypts the session message established on the first communication interface according to the first secret key provided by the first hash module; the session message includes a first message.
The first extraction module reads the first message through the input end and extracts each data of the first message from the first message according to a preset rule of the first extraction module, wherein the preset rule of the first extraction module is the same as that of the first combination module; the data at least comprises a disposable certificate output by the second hash module, a disposable identity of a designated SWG and a disposable identity of a designated STD;
the third hash module receives the point product of the one-time identity of the specified STD and the long-term identity private key of the specified SWG and unidirectionally scatters the point product as a second key;
the second combination module reads data through the input end and combines the read data into a verification information data segment according to the internal preset rule of the second combination module;
the second symmetric encryption module encrypts the verification information data segment output by the second combination module according to a second secret key provided by the third hash module and outputs one-time verification information;
the third combination module reads data through the input end and combines the read data into a second message according to the internal preset rule of the third combination module; the data read by the input end of the system comprises the disposable verification information output by the second symmetric encryption module and the disposable identification of the appointed SWG extracted by the first extraction module; the second message is used for sending to a specified STD through a third communication interface;
the third symmetric encryption module encrypts and/or decrypts the session message established on the third communication interface according to the second key provided by the third hash module; the session message comprises a third message;
the fourth extraction module reads the third message decrypted by the third symmetric encryption module through the input end and extracts response data from the third message according to a preset rule in the fourth extraction module;
and the number of the first and second groups,
a mapping module that reads one data and outputs a mapping value of the data based on a mapping method f, where f is such that for any x, y ≠ x.
In an embodiment of the intelligent gateway with the intelligent gateway auxiliary device installed thereon, the second processing module is a processor of the intelligent gateway, and at least one aspect of the processor is used for executing specific program instructions, the program instructions cause the processor to execute the following steps:
reading the length of the access authentication assistance devicePublic key Q for phase identity identificationsAnd the long-term identity identification private key q of the intelligent gatewaygCall the first hash module h1Computing a first key SKs,g,SKs,g=h1(Kg,s),Kg,s=qg·Qs
Receiving a first message through a first session established by the access authentication assistance device at the second communication interface and using the first key SKs,gObtaining a plaintext of the first message; calling a first extraction module to extract the one-time identity P of the designated SWG in the first messagegSpecifying the one-time identity P of the STDdAnd a disposable certificate Vs,d
Calling a third Hash Module h3Computing a second Key SKg,d,SKg,d=h3(qg·Pd)=h3(qg·r·qdG); creating a second digest data segment, using the second key SKg,dSymmetrically encrypting the second summary data segment to obtain one-time verification information Vg,d(ii) a The second summary data segment contains a random data x;
initiating a second session with the specified STD through the third communication interface, sending a second message in the second session; said second message containing a one-time identity P specifying a SWGgDisposable certificate Vs,dAnd one-time authentication information Vg,dAnd removing K from the credential digest data segments,dOther data than the above;
set up by the second key SK at the third communication interface by specifying STDg,dA third session of symmetric encryption receives a third message and uses the second key SKg,dObtaining one-time response information V in the clear text of the third messaged,g(ii) a Calling a second extraction module to extract the one-time response information Vd,gThe answer data y' in (1) is used for access authentication;
if y' (x), establishing an access session with a specified STD at the third communication interface; the access session passes through the second key SKg,dSymmetric encryption.
In the above technical solution, an aspect of the intelligent gateway assistance device is improved by including a random data generation module, configured to generate random data x and send the random data x to the second combination module.
An intelligent terminal comprises a fourth communication interface and a third processing module; and the fourth communication interface is used for establishing a communication link with the intelligent gateway auxiliary device.
In an embodiment of the fourth aspect, the third processing module comprises at least the following sub-modules:
the third extraction module reads a second message through an input end and extracts data from the second message according to a preset rule in the third extraction module; the data comprises one-time verification information and one-time identification of a designated SWG;
the certificate combination module reads data through an input end and combines the read data into a certificate abstract data segment according to an internal preset rule of the certificate combination module; the data at least comprises a signature identification for reading an elliptic signature;
the second hash module receives the certificate abstract data segment of the certificate combination module and unidirectionally scatters the certificate abstract data segment into disposable certificates;
the third hash module receives the point product of the one-time identity of the designated SWG and the long-term identity private key of the STD, and unidirectionally scatters the point product as a second key;
the second symmetric encryption module reads the one-time verification information output by the third extraction module through an input end, and decrypts the one-time verification information according to a second secret key provided by the third Hash module to obtain a verification information data segment;
the second extraction module reads the verification information data segment through the input end and extracts random data x from the verification information data segment according to a preset rule in the second extraction module;
a mapping module which reads random data x and outputs a mapping value y of the random data x based on a mapping method f, wherein for y ≠ f (x), f is that for any x, y ≠ x;
the fourth combination module reads data through an input end and combines the data into a third message according to a preset rule in the fourth combination module; the data comprises a mapping value y output by the mapping module;
and the number of the first and second groups,
the third symmetric encryption module encrypts and/or decrypts the session message established on the fourth communication interface according to the second key provided by the third hash module; the conversation message comprises a third message output by the fourth assembly module.
In an embodiment of the intelligent terminal, the third processing module is a processor of the intelligent terminal, and at least one aspect of the processor is used for executing specific program instructions, the program instructions cause the processor to execute the following steps:
reading the long-term identity public key Q of the CAASsAnd the long-term identity identification private key q of the intelligent terminaldCalculating Kd,s,Kd,s=qd·Qs=Ks,d
Receiving a second message through a second session established by the SWG at the fourth communication interface, and calling a second hash module h2Verifying the integrity of the second message;
reading the one-time identity P of the designated SWG in the second messagegAnd the long-term identity identification private key q of the intelligent terminaldAnd call the third hash module h3Computing a second Key SKg,d,SKg,d=h3(qd·Pg)=h3(qd·r·qg·G);
Reading random data x in the second message, and calculating response data y, y ═ f (x); wherein, the mapping method f is such that for any x, y ≠ x.
Initiating a third session with the designated SWG through the fourth communication interface, and sending a third message in the third session; the third message contains response data y ═ f (x); wherein, the mapping method f is such that for any x, y ≠ x.
According to the above description of various aspects of the technical solutions herein, compared with the prior art, the beneficial effects of the present invention include, but are not limited to:
1. in terms of computing resource consumption, the SGW needs to consume less computing resources to complete the identity authentication and the key agreement. When the short-distance wireless communication is accessed to the STD, only three times of hash operation are needed for completing the identity authentication, in the aspect of storage resource consumption, both sides of SWG and STD communication do not need to store the information of the other side in advance, a large amount of storage space can be saved, especially, when the SWG needs to link more STDs, the saved storage resources are more, in the aspect of communication resources, the SWG only needs to carry out one-time communication when completing the identity authentication and key agreement work, and the short-distance wireless communication device (namely the STD) only needs to receive one-time information.
2. The security is higher, the negotiation of the device session key is completely generated by the calculation of both communication parties, the CAAS and the administrator do not know the content of the session key, an attacker cannot calculate the session key according to the information intercepted in the communication process, and the tracking can be prevented, so the security is higher.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a schematic diagram of a network topology according to an embodiment of the present invention;
FIG. 2 is a system block diagram of a first processing module in one embodiment of the invention;
FIG. 3 is a system block diagram of a second processing module in one embodiment of the invention;
FIG. 4 is a system block diagram of a third processing module in one embodiment of the invention;
FIG. 5 is a timing diagram illustrating the system initialization and device registration phases in accordance with one embodiment of the present invention;
FIG. 6 is a flow chart illustrating the CAAS authorizing the SGW to access the STD according to an embodiment of the present invention;
fig. 7 is a schematic flowchart illustrating bidirectional authentication and session key agreement between the SGW and the STD according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, in the present invention, the term "one-time" means that a new P is calculated each time an access request is involved and a corresponding authentication process is performedg,Pd,Vs,d,Cs,dAnd the like, and the numerical values are different. If the SGW or STD receives the same value as the previous time within the valid time Δ t, it is considered that the received information is retransmitted by a malicious terminal and may be attacked by man-in-the-middle, so the device such as CAAS or STD, SWG, etc. which processes the data information will directly discard the datagram and terminate the authentication process. In this document, P is the one-time authentication information, V is the one-time authentication credential information, C is the one-time identity information, s is CAAS, g is SWG, d is STD in each symbol subscript, and the sequence of s, g, and d in the subscript is only the method of obtaining the value for distinguishing the symbols, and does not represent the difference or the same value.
The embodiment is an electric power internet of things, wherein the SWG1 and the SWG2 are gateways of two wireless local area networks, respective second communication interfaces of the SWG1 and the SWG2 are connected with a first communication interface of the CAAS through a network, the network is an optical fiber network, and the STD11, the STD12, the STD21 and the STD22 are wirelessly connected with a third communication interface of the SWG of the respective local area network through a fourth communication interface of the STD11, the STD12, the STD21 and the STD22, so as to access and interact with other STDs through the respective SWG or communicate with devices outside the local area network. The electric power internet of things has high safety requirements, so that the STD needs to complete access authentication when accessing. The electric power internet of things uses the access authentication method provided by the first aspect of the invention to perform auxiliary authentication on a request of a specified STD (session initiation protocol) access to a specified SWG in the electric power internet of things, and after the authentication is successful, the specified STD access to the specified SWG starts an access session.
Referring to fig. 1, the present embodiment is different from the prior art mainly in that:
in one aspect, the cloud auxiliary authentication server CAAS is added in the embodiment as a request for responding to a specified STD to access a specified SWG in the power internet of things, for example, the STD12 requests to access the SWG1, or the STD21 requests to access the SWG2, so that the CAAS is equivalent to the access authentication auxiliary device provided by the second aspect of the present invention. It is understood that the CAAS is not limited to a specific physical server or a distributed server, and for low load or other situations, in other embodiments, the access authentication assisting device may also be a computing device using a dedicated chip, and the first processing module of the CAAS at least includes the sub-modules shown in fig. 2.
In one aspect, in order to use the access authentication method provided in the first aspect of the present invention, all SWGs in the system implement installation of the intelligent gateway auxiliary device provided in the third aspect of the present invention by modifying existing program modules. In other embodiments, the intelligent gateway assisting apparatus is a separate hardware installed on the existing SWG, so that the existing SWG supports the access authentication method provided by the present invention, and in these embodiments, the second processing module of the intelligent gateway assisting apparatus at least includes the sub-modules shown in fig. 3.
In one aspect, in order to use the access authentication method provided in the first aspect of the present invention, all STDs in the system implement the intelligent terminal provided in the fourth aspect of the present invention by modifying existing program modules. In other embodiments, the existing intelligent terminals may add a specific hardware circuit module to the existing STD to implement the intelligent terminal of the fourth aspect of the present invention, so as to support the access authentication method provided by the first aspect of the present invention, where the intelligent terminals need to include a third processing module, and the third processing module at least includes each sub-module shown in fig. 4.
The access authentication method of the present invention is further explained below by a basic method embodiment and related modified embodiments based on the above network structure and network device. The embodiment of the mode comprises the following five steps:
step 100, a system initialization and equipment registration stage; at this stage, the SGW or STD related to access authentication registers information in the CAAS within a field range of short-distance wireless communication of the power Internet of things;
step 200, CAAS authorization phase; CAAS calculates disposable authentication information, authentication certificate information and disposable identity information according to the information of a local database; in other embodiments, the information of the local database may also be stored on a distributed store;
step 300, the SGW accesses the STD stage; the SGW calculates a session key of the specified STD, organizes an authentication message of the access STD and sends the authentication message to the specified STD;
step 400, STD authentication SGW identity phase; STD verifies timeliness and integrity of the authentication information and identity of SGW, and calculates session key and STD identity verification information;
step 500, SGW authenticates STD identity phase. The SGW verifies the identity of the STD by the correctness of the session key.
Wherein, for all SWGs and STDs needing to be accessed by CAAS assistance to be registered once in step 100, it can be seen that steps 200 to 500 are procedures that need to be implemented for each access, and each time SGW accesses a new STD, steps 100, 200, 300 and 400 are implemented once. In this embodiment, the overall process is described by taking the example of implementing one STD to access one SWG.
Specifically, referring to fig. 5, in step 100, the system initialization and device registration phase includes the following steps:
at step 110, the device initializes. Specifically, when the power internet of things is deployed, a determined prime number domain elliptic curve E is configured for CAASp(a, b) and in EpA base point G is designated on (a, b); CAAS calculates its own long-term identity key pair (q)s,Qs),where Qs=qs·G,qs∈FpAnd stored locally, wherein qsFor CAAS long-term identityIdentification of the private key, QsAs the CAAS long-term identity public key for public. Configure the same E for all SWGs and all STDsp(a, b) and a base point G, such that they each independently generate their own long-term identity key pair (q)g,Qg),(qd,Qd). In other embodiments, SWG and STD need not be configured with Ep(a, b) and the base point G, the G value specified by CAAS may be provided to SWG and STD at the time of device registration in a secure environment.
Step 120, register all devices on the CAAS. The device includes STD and SWG all requiring assisted access by CAAS. After leaving the factory, each SGW or STD is configured with a fixed unique identifier, which is respectively IDg、IDdIndicating the identity of the SGW, STD. Each SGW or STD has an independent clock to synchronize with the CAAS clock. Use of ts、tg、tdRespectively showing one clock time of the CAAS, accessed SGW and accessed STD in this embodiment. The registration in this step needs to be performed in advance in a secure network environment. The registration aims at enabling the CAAS to uniquely identify the relevant equipment when responding to the access request and facilitating the subsequent access authentication step. Each device typically only needs to register once.
In this embodiment, step 120 includes the following steps 121 to 124. Wherein the content of the first and second substances,
step 121, the device calculates its own long-term identity key pair.
For an SGW, it is in prime number domain F by a computation modulepIn (1), an integer q is randomly selectedgAnd using formula Qg=qgG, calculating the long-term identity public key Q of the SGWg
For an STD, likewise, it is in the prime field F by a calculation modulepIn (1), an integer q is randomly selecteddAnd using formula Qd=qdG, calculating the long-term identity public key Q of the STDd
The device calculates its own session key with the CAAS, step 122.
CAAS provides its own and STD long-term identification public key Q for each SWG in turnsEach SWG or STD in turn provides its long-term identity public key Q to the CAASgOr QdTo establish a symmetrically encrypted registration session between the device and the CAAS. Specifically, the symmetric encryption key is a dot product of a local long-term identity private key and a remote long-term identity public key of both parties of the session. E.g., for SGW, the session key with CAAS is qg·Qs=qs·QgFor STD, likewise, the session key with CAAS is qd·Qs=qs·Qd. The key obtained at this stage can be used as a session key at a low level of security for establishing an encrypted communication link between the SWG and the CAAS or between the STD and the CAAS.
In step 123, the devices send registration messages to the CAAS, respectively. In each secure registration session established, the SGW will contain its own { ID }g,QgThe registration message of { C } is sent to CAAS. Likewise, the STD will contain its own { IDd,QdThe second registration message of } is sent to CAAS. At the same time, the clocks of the various devices are synchronized using the clocks of the CAAS in the registration session.
The CAAS encrypts the storage device registration message, step 124. And after receiving the registration message, the CAAS stores the registration message and the key combination of the registration session as the basic information of the equipment, and encrypts and stores the basic information. For example, for the first registration message, CAAS stores the basic information { ID ] of the SWG encrypted in its local databaseg,Qg,Kg,s},Kg,s=qs·Qg(ii) a For the second registration message, CAAS stores the essential information ID of the STD encrypted in its local databased,Qd,Kd,s},Kd,s=qs·QdFor subsequent use each time in an access authentication procedure involving the device. Due to Kd,sOr Kg,sThe calculation itself takes time, and the present embodiment preferably stores the parameters in advance in order to shorten the response time and save the calculation resources.
It is easy to understand that the initialization requirements and basic information exchange of CAAS, SWG and STD are mainly involved in step 100. Other methods of exchanging the above information in a secure manner are also possible in the prior art as other embodiments of the invention.
Step 200, the CAAS authorization phase, specifically includes steps of calculating the one-time authentication information, the authentication credential information and the one-time identity information, which includes the following steps.
Step 210, the CAAS receives an access request relating to a specific STD to access a specific SWG, according to which the CAAS queries its local database for the basic information { ID ] of the specific SGWg,Qg,Kg,sAnd basic information { ID of the specified STDd,Qd,Kd,s}. In this embodiment, the access request includes a unique identification ID specifying the STDdAnd a unique identification ID specifying the SWGgFor use in retrieving an index.
Step 220, CAAS passes Q in the basic information of SGWgCalculating the one-time identity information P of the SGWg,Pg=rg·QgWherein r isgIs a random number finite prime number field FpIs a random integer of (1), i.e. rg∈FpThe random prime number is generated by a random prime number generation module of the CAAS; pgAs one-time identity information for the specified SGW, and due to QgIs a finite circulating group E (F)p) One point of, so PgIs also E (F)p) One point of (i.e. Q)g,Pg∈E(Fp) Thus for the key pair (q)g,Pg) The requirement of the elliptic signature on the identity is met.
In this embodiment, the step is performed by CAAS computing power:
select(rg),where rg∈Fp,rg·G∈E(Fp) (11)
Pg=rg·Qg (12)
step 230, CAAS passes Q in the basic information of STDdCalculating the one-time identity information P of the STDd,Pd=r·Qd,PdIs the fingerDetermine the one-time identity information of STD, and due to QdIs a finite circulating group E (F)p) One point of, so PdIs also E (F)p) One point of (i.e. Q)d,Pd∈E(Fp) Likewise, for the key pair (q)d,Pd) The requirement of the elliptic signature on the identity is met.
In this embodiment, the step is performed by CAAS computing power:
Pd=rg·Qd (13)
CAAS uses the formula SK 240s,g=h1(Kg,s) Calculating a session key SK of CAAS and specified SGW communications,gNamely:
SKs,g=h1(qs,Qg)=h1(Kg,s) (14)
SKs,gis a first key used to symmetrically encrypt a first session.
Step 250, CAAS uses the voucher combination module and the second hash module h2Creating a one-time voucher Vs,dThe certificate summary data segment obtained by the certificate combination module is ts||IDd||qs·Qd||PgWhere | represents a direct connection of data, tsIs the CAAS current system time. Thus, calculating a one-time voucher may be performed using the formula Vs,d=h2(ts||IDd||qs·Qd||Pg) And (4) showing. In this embodiment, the second hash module is a one-way hash function h2() Mapping any numerical value and character string to 0-2256-1. The step uses elliptic signature to finish the CAAS to complete t in the content of the voucher abstract data segments、IDd、qs·QdAnd PgIs a one-time tamper-proof authentication credential information, qs·QdI.e. signature identification, specifying that STD can pass through the one-time voucher Vs,dAnd corresponding calculation, verifying whether the content forwarded by the second message is tampered, i.e. verifying whether the access request message forwarded by SWG is tamperedAnd (4) tampering. By the above method, the CAAS can calculate a theoretically unique 256-bit value. Since the numerical space of the values is sufficiently large and tsAnd PgIs new generated by each calculation, and is theoretically disposable. And when the attacker does not know PgAnd QdIn the case of (2), there is almost no possibility that the value is calculated. It is easy to understand that the number and form of the certificate combination module and the second hash module are not unique, and in another embodiment, the formula for realizing the elliptic signature by combining the certificate combination module and the plurality of hash modules is
Figure BDA0002843530800000161
However, since the computation is also performed at the STD with the same load, the person skilled in the art can further optimize the elliptic signature method of the present invention herein to reduce the computation time at the STD side.
In this embodiment, the credential information is processed by CAAS calculation, and the calculation formula is:
Vs,d=h2(ts||IDd||qs·Qd||Pg) (15)
step 260, CAAS uses the formula:
Ms,g={IDg||IDd||ts||Pg||Pd||Vs,d} (16)
obtaining the authorization authentication message M after using the first combination module to calculate and combine each informations,g。Vs,dI.e. authentication credential information, using qs·QdAs a result, t is showns、IDdAnd PgIs temporarily disposable, each access authentication is due to PgThe one-way hash results in different credentials. It can be seen that Ms,gAs plaintext of the first message, the one-time identity P of the SWG is includedgSpecifying the one-time identity P of the STDdAnd a one-time voucher V of a second messages,d
Step 270, CAAS uses the formula:
Figure BDA0002843530800000171
calculating to obtain ciphertext Cs,gSensitive information such as the equipment ID of STD and SGW is prevented from being leaked, and the safety requirement of the electric power internet of things for preventing equipment data tracking is met. Wherein, Enc (…)KeyIt can represent a symmetric encryption algorithm based on Key, such as AES, DES or SM4, implemented by the first symmetric encryption module.
Step 280, the CAAS starts the first session and will carry the authorization message Cs,gThe first message is sent to the designated SGW.
Step 300, the SGW accesses the STD phase. After the SGW receives the access intelligent terminal message sent by the CAAS, that is, after receiving the first message, the SGW starts the operation process of the SGW access STD stage described in the following process, that is, the SGW access STD stage. Which comprises the following steps.
In step 310, the SGW uses the formula:
Figure BDA0002843530800000172
decrypting message plaintext M 'of access STD transmitted by CAAS's,g. Wherein, Dec (…)KeyEnc (…) corresponding to step 270KeyAnd the corresponding symmetric decryption algorithm is realized by the first symmetric encryption module.
In step 320, the SGW uses the formula:
Figure BDA0002843530800000173
from M's,gTo obtain t'sAnd ID'gAnd verifies ID'gWhether or not to associate with local IDgAnd if not, the authentication fails. getMs,g() For the first extraction module corresponding to the first combination module, both hold the combination rule of the first message, such as frame structure, to put and extract data at specific positions。
Step 330, the SGW uses the formula:
Figure BDA0002843530800000174
and verifying the identity of the CAAS and the timeliness, correctness and integrity of the message. In the formula? "in logical comparison for judging whether both ends of formula satisfy below"<And "or" ═ and the like. And when the authentication fails, the attacker pretends to be CAAS to send the message, and the authentication fails. If | tg-t′sIf | ≧ Δ t, the creation time t of the first message is describedsCurrent time t with SGWgIs greater than the preset timeout period deltat, which is considered not to meet the safety requirements in this embodiment. If analyzed ID'gWith locally stored IDgIf the communication is abnormal, the communication is considered to be abnormal
Step 340, SGW extracts from M 'according to the first extraction Module's,gP obtained indAnd using a random integer q generated during the registration phaseg∈FpAnd the formula:
SKg,d=h3(qg·Pd)=h3(qg·rg·qd·G) (21)
calculating a session key SK with the STDg,dFor STD to verify the identity of the SGW. Wherein h is3I.e., the third hash module. In this embodiment, the hash value SK obtained by hashing is obtained in this stepg,dFor providing the third symmetric cryptographic module with the key of the third session on the one hand and for generating the one-time authentication information issued by the SWG on the other hand, it is clear that SKg,dI.e. the second key of the present invention.
Step 350, the formula used by the SWG:
x=random( ) (22)
a random integer x of length 160bits is calculated. The identity and session key for the specified SGW verifies the STD.
Step 360, the formula used by the SGW:
Vg,d={x||ts||IDg||IDd} (23)
the formula is reused:
Figure BDA0002843530800000181
authentication message C for computing SGWg,d. The STD further verifies the identity of the SGW, preventing network attackers from accessing the STD by impersonating the SGW. Wherein, the formula (23) is the combination rule of the second combination module, and the formula (24) is the encryption process of the second symmetric encryption module.
Step 370, the SGW uses the rule formula message from the third module1={t′s,Pg,Vs,d,Cg,dOrganizing an authentication message for accessing the STD1I.e. the second message. And a second session established over the public wireless network with the specified STD is sent to the STD in clear text. Its plaintext contents except tsThe external data is temporarily generated, so that the analysis is difficult under the condition of not knowing the structure, and the tracking is prevented. It can be seen that step 300, in the above manner, implements forwarding the one-time identity P of the SWG to the specified STD through the second messagegDisposable certificate Vs,dAnd generates one-time authentication information Cg,dFor its verification and solution.
Step 400, STD authenticates SGW identity phase, including the following steps.
Step 410, the STD receives the message1Then, the message is extracted through a third extraction module corresponding to the third combination module1T 'of'sThen, using the formula:
Figure BDA0002843530800000191
and verifying the timeliness of the received information for preventing an attacker from starting a replay attack. Likewise, "? "indicates whether or not it is satisfied"<"is used in the above-mentioned conditions. If not, the command is timed out, and the STD discards the message1And terminates the subsequent authentication operation. t is tdThe time at which the message was received for the STD. It will be appreciated that, similar to but different from equation (20), equation (25) checks whether the time difference between the time the STD receives the second message and the SWG-asserted one-time credential creation time satisfies a timeout condition, while equation (20) checks whether the time difference between the SWG receive the first message time and the CAAS create one-time credential time satisfies a timeout condition, which may be the same or different, where at may be the same or different preset thresholds.
Step 420, STD uses P obtained by the third extraction modulegAnd its own long-term identity private key qdCalculating Kd,s=qd·QsThen read its own IDdAfter the same certificate combination modules are combined, data for verification, namely a formula, is obtained through a second hash module:
Figure BDA0002843530800000192
authentication message1Middle { t }s,Pg,Vs,dThe integrity of the layer. To determine that the access request is authorized by the CAAS. When the' failure is not satisfied, the attacker pretends to be CAAS and tampers the authentication message. The STD discards the message and terminates the subsequent authentication operation.
Step 430, STD Slave message1The identity authentication information P 'of the specified SGW is extracted'gAnd using the formula:
SKd,g=h3(qd·P′g)=h3(qd·rg·qg·G) (27)
calculating a session key SK with the specified SGWd,g. I.e. through the third hashing module h3A key for the third session is obtained.
Step 440, the STD obtains a second extraction using a third extraction moduleC 'in message'g,dThen with SKd,gTo decrypt the key, the formula is used:
Figure BDA0002843530800000193
to the message1C of'g,dCarries out decryption operation to obtain data V'g,d
Figure BDA0002843530800000194
For the decryption unit in the second symmetric encryption module, and
Figure BDA0002843530800000203
and (7) corresponding.
Step 450, STD uses the formula:
ID′d=getVg,d(IDd),t″s=getVg,d(ts) (29)
from V'g,dIs extracted with ID'dAnd t ″)s。getVg,d() That is, the second extraction module corresponding to the second combination module grasps the same information combination rule.
Step 460, STD uses the formula:
Figure BDA0002843530800000201
further verifying the identity and SK of the SGWd,gThe correctness of the operation. Likewise, "? "indicates whether or not the condition of" ═ is satisfied. When "═" is not satisfied, V is specifiedg,dTampered or secret key SKd,gIn error, the STD fails to authenticate the SGW. The STD terminates the subsequent authentication operation. When "═ satisfies, V 'is specified'g,d=Vg,dAnd the STD successfully authenticates the identity of the SGW and negotiates a session key, and continues to execute subsequent operations.
Step 470, the STD uses the formula:
y=getVg,d(x)+1 (31)
the value of the variable y used by the SGW to verify the identity of the STD, i.e. the authentication variable, is calculated. getVg,d(x) Finger is extracted from V by a second extraction moduled,gAnd taking out the information of x and assigning values to serve as an input variable x of the mapping module. Other analogous getV hereing,d(x) The operation principle of the extraction module is similar to that of the present step, and does not mean that the information of x is obtained before the extraction module processes. It can be seen that the mapping method in the mapping module in this embodiment is y ═ f (x) ═ x +1, where the generated response data after the solution is used different from the data carried by the second message, so as to prevent the tracing of the man-in-the-middle in the communication link,
using the formula:
ID′g=getVg,d(IDg) (32)
extracting ID 'of SWG'gAnd the legal identity of the user is partially proved in a returned form.
Step 480, the STD uses the rule formula of the fourth assembly module:
Vd,g={y||ts||IDd||IDg}
forming a third message, and establishing a third session with the SWG encrypted using a third symmetric encryption module, the key of which is the hash output SK of the third hash moduled,gThe specific formula is as follows:
Figure BDA0002843530800000202
generating a message C for the SGW to verify the STD identityd,gI.e. the third message.
Step 490, STD combines ciphertext message Cd,gAnd sending the information to the SGW. And completing the identity authentication work of the STD on the SGW. It can be seen that the STD verifies the second message through the one-time-certificate through the above steps, and transmits the one-time-response information C solving the one-time-verification information to the SWG in the third sessiond,g
Step 500, SGW authenticates STD identity phase, including the following steps.
In step 510, the SGW decrypts the STD authentication message, i.e., the plaintext of the third message, through the third symmetric encryption module. Specifically, SGW uses the formula:
Figure BDA0002843530800000211
decrypting the authentication message C from the STDd,gAcquiring clear text authentication message V'd,g. In which SKg,dCalculated for the step S340.
In step 520, the SGW uses the formula:
Figure BDA0002843530800000212
from a separate message V'd,gGet y ', t'sAnd ID'gEtc. to verify the required information. getV'd,g(…) is a fourth extraction module corresponding to the fourth combination module rule.
At step 530, the SGW verifies the identity of the STD using the following formula,
Figure BDA0002843530800000213
and when the logic judges that all the STDs are true, the SGW successfully authenticates the STD identity. When one of the expressions is false, the authentication fails, where x +1, the mapping rule of the mapping module in the SWG, is the same as the mapping module of the STD.
After the above processes, the SGW and the STD complete the identity authentication and negotiate a consistent session key SK. Subsequent communications will communicate information encrypted using the session key SK. Referring to fig. 6 and 7, in some improved embodiments, in order to save computing and storage resources, the first hashing module, the second hashing module, and the third hashing module in this embodiment may use the same hashing matrix, or other same one-way hashing modules.
The embodiment further includes a system for implementing the STD access authentication in the embodiment, where the system includes a cloud-assisted authentication server CAAS, an SWG, and an STD. It is easy to understand that the CAAS, the SWG, and the STD in this embodiment all include respective calculation modules, so as to calculate data information such as the one-time authentication information, the authentication credential information, and the one-time identity information; the CAAS queries the specified SGW and STD from the local database according to the query instruction; encrypting the disposable identity information of the appointed SGW, combining the disposable authentication information, the authentication certificate information and the disposable identity information, sending the combined information to the appointed SGW, and commanding the appointed SGW to access the STD for terminal verification; after the SWG processing is forwarded to the STD, the STD extracts the one-time authentication information and calculates a session key of the designated SGW and the STD.
It is easy to understand that the access authentication method for the intelligent terminal device of the power internet of things provided by the above embodiments of the present invention may also be considered to include a CAAS preliminary authentication stage and a terminal authentication stage between the SWG and the STD, where the preliminary authentication stage includes querying a specified gateway and a terminal, calculating a one-time identifier, calculating tamper-resistant CAAS authentication credential information, and encrypting a gateway IDgThe terminal authentication phase comprises a gateway IDgComputing a long-term session key K (an encrypted session key SK for symmetric encrypted communication or other purposes in a secure environment and for one-way hashing to generate a response in an unsecure environment), a gateway IDgEncryption authentication information, gateway IDgSending an access request, a terminal IDdVerification time tsValidity of and ID, terminal IDdExtracting identity authentication information and terminal ID of gatewaydVerification Vs,g,dValidity of (2), terminal IDdCalculating session key, terminal IDdVerifying session keys and gateway IDsgIdentity.
In the context of the above, according to the inventive concept, in the following method embodiment, in particular, calculating a one-time stamp refers to selecting a random number rgAnd satisfies the formula rg∈Ep. Multiplying formula P using Elliptic Curve (EC) numbersg=rg·QgAnd Pd=rg·QdRespectively calculate gateway IDgAnd terminal IDdThe one-time authentication information of (1). And after the primary authentication stage of the server is completed, a terminal authentication stage is carried out. Gateway IDgExtraction of PdAnd using the formula K ═ h (q)g·Pd)=h(qd·qg·rgG) independently of the terminal IDdThe session key of (1). Gateway IDgUsing formula Cg,d=Enc(R(x),h(ts||IDg||IDd)))SKSession key verification information Cg,d. Wherein
Figure BDA0002843530800000221
Representing AES, DES or SM4, etc. The working principle and the using flow of the embodiment are as follows:
the first step, inquiring the appointed gateway and terminal, assisting the authentication server CAAS to inquire the appointed intelligent gateway ID from the local database according to the instructions of the engineerg(abbreviation: gateway ID)g) And the intelligent terminal equipment is identified as IDd(abbreviation: terminal ID)d)。
Second, calculate the one-time mark, choose a random number rgAnd satisfies the formula rg∈Ep. Multiplying formula P using Elliptic Curve (EC) numbersg=rg·QgAnd Pd=rg·QdRespectively calculate gateway IDgAnd terminal IDdOne-time authentication information P ofgAnd Pd. Wherein Q isg、QdAre respectively gateway IDgTerminal IDdThe registered long-term identification public key is encrypted in the CAAS database.
Thirdly, calculating the anti-tampering CAAS authentication voucher information Vs,g,dCAAS uses a hash function formula
Figure BDA0002843530800000222
Computing tamper-resistant disposable CAAS credential information Vs,g,d
The fourth step, encryptionGateway IDgThe CAAS use formula
Figure BDA0002843530800000223
Encrypting gateway IDgThe disposable identity information of (1), wherein EncKeyIt may represent an encryption algorithm for the key such as AES, DES or SM 4.
Fifthly, sending an access instruction, and combining the information obtained in the third, fourth and fifth steps into { ID by CAASg,IDd,ts,Cs,d,Pd,Vs,g,dIs sent to the gateway IDgCommand gateway IDgAccess terminal IDd
At this time, the authentication method is shifted to a terminal authentication stage; the terminal authentication phase comprises the following steps:
first step, gateway IDgCalculating the session key K, gateway IDgExtraction of PdAnd using the formula K ═ h (q)g·Pd)=h(qd·qg·rgG) independently of the terminal IDdWherein h () hash function.
Second step, gateway IDgEncrypting authentication information, gateway IDgUsing formula Cg,d=Enc(R(x),h(ts||IDg||IDd)))SKSession key verification information Cg,dWherein
Figure BDA0002843530800000231
Representing AES, DES or SM4, etc.
Third step, gateway IDgSending an Access request, gateway IDgWith terminal ID over short-range wireless networkdEstablish a common link and associate the information IDd,IDg,ts,Cs,d,Cg,d,Vs,g,dIs sent to IDd. Requesting access terminal IDd
Fourth, terminal IDdVerifying the validity of ts and ID, extracting ts,IDdIs marked t's,ID′dUsing the formula | td-t′s|<=Δt,IDd?=ID′dAnd verifying whether the validity period of the received information is in compliance with the destination ID, if not, the authentication fails, and terminating the subsequent operation.
Fifth, terminal IDdExtracting identity authentication information of gateway, using formula
Figure BDA0002843530800000232
Extracting encrypted gateway ID of CAAS in server preliminary authentication stagegOf the disposable identity information PgAnd is denoted as P'g. Wherein Dec ()keyIs the puzzle solving algorithm corresponding to the fourth encryption algorithm in the server preliminary authentication phase.
Sixth, terminal IDdVerification Vs,g,dValidity of (2), terminal IDdExtracting V in request informations,g,dAnd make a formula
Figure BDA0002843530800000233
Verifying an ID in a request messaged,IDg,ts,Cs,d,Vs,g,dAnd if the information is tampered, the information is not tampered, the authentication fails and the link is terminated. And if the two are equal, the next step is carried out.
Seventh step, terminal IDdCalculating a session key using the formula SK ═ h (q)d·P′g)=h(qd·qg·rgG) calculating the IDdAnd gateway IDgThe session key SK of this communication.
Eighth step, terminal IDdVerifying session keys and gateway IDsgIdentity, terminal IDdUsing the formula h (t)s||IDg||IDd)′?=geth(Dec(C)SK) Extracting and verifying gateway IDgAt the second step of this stage, h (t) is encrypteds||IDg||IDd) If equal, the gateway ID is statedgThe access request is authorized by the server CAAS and the gateway IDgTerminal ID without tampering with all messages sentdThe identity authentication of the accessed power Internet of things is successful, and through the process, the ID of the intelligent gatewaygWith short-range wireless communication device IDdAnd the two parties finish identity authentication and negotiate out a consistent session key SK. Subsequent communications will communicate information encrypted using the session key SK.
It is easily understood that the processing module herein may be an integrated chip, such as an SoC in a von neumann or huffman architecture, which reads external input data and performs computation according to preset instructions and preset data, or a specific number of program modules when functions are realized by a general-purpose CPU in a distributed manner based on software, or a large-scale arithmetic circuit module which realizes specific computation functions by a PFGA, a dedicated processor, or the like. In the embodiment of the invention, data transmission among all the sub-modules of the processing module can be controlled internally or externally.
It should be understood that although the various arrows in the timing diagrams of the embodiments of the present invention are information transfer directions, the steps are not necessarily performed in the order indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A low-power-consumption access authentication method for intelligent equipment of an electric power Internet of things comprises the following steps: the CAAS sends a first message containing the one-time identity of the SWG, the one-time identity of the specified STD and the one-time certificate of the second message to the specified SWG in a first session symmetrically encrypted by a first key; the SWG forwards the one-time identity, the one-time certificate and the one-time verification information of the SWG to the STD through the second message in a second session; the STD verifies the second message through the one-time certificate and sends one-time response information for solving the one-time verification information to the SWG in a third session symmetrically encrypted through a second key; wherein the first key is elliptically signed by the long-term identities of the CAAS and the SWG, the one-time credential is elliptically signed by the long-term identities of the CAAS and the SWG, and the second key is elliptically signed by the one-time identities of the SWG and the STD; the one-time identities of the SWG and the STD are created by the CAAS for their long-term identities based on the same salting operation.
2. A low-power-consumption access authentication method for intelligent equipment of an electric power Internet of things comprises the following steps:
step 100, CAAS,SWG and STD configure long-term identity identification private key qs、qgAnd q isdAnd generating respective long-term identity identification public keys Q based on the same ECC base point Gs、QgAnd Qd
Step 200, as a response to an access request for accessing a designated STD to a designated SWG, the CAAS initiates a first session containing a first message to the designated SWG;
said first message containing a one-time identity P specifying a SWGgSpecifying the one-time identity P of the STDdAnd a disposable certificate Vs,d(ii) a The first session uses a first key SKs,gSymmetric encryption;
step 300, as a response to said first message, designating the SWG to initiate a second session comprising a second message to the designated STD;
said second message containing a one-time identity P specifying a SWGgDisposable certificate Vs,dAnd one-time authentication information Vg,d(ii) a The one-time authentication information V of the specified STDg,dUsing a second key SKg,dSymmetric encryption;
step 400, as a response to said second message, designating the STD to initiate a third session comprising a third message to the designated SWG; the third message comprises the one-time verification information Vg,dCorresponding one-time response message Vd,g(ii) a The third session uses a second key SKg,dSymmetric encryption;
step 500, in response to said third message, assigning an SWG to verify said one-time response information Vd,gIf the authentication is correct, the specified STD identity is successfully authenticated by the specified SGW;
wherein the content of the first and second substances,
the first key SKs,gA hash value obtained by dot multiplication of a local equipment long-term identity identification private key and a remote equipment long-term identity identification public key in a session; the second key SKg,dThe hash value of the long-term identity identification private key of the local equipment in the session and the one-time identity identification dot product of the remote equipment; the disposable voucher Vs,dBy containing qs·QdBy means ofObtaining the certificate digest data section after one-way hashing; after the designated SGW successfully authenticates the identity of the designated STD, the designated SGW and the designated STD are authenticated by using the second key SKg,dSymmetrically encrypted conversational communication.
3. The access authentication method for intelligent equipment of the power internet of things according to claim 2, characterized in that:
the CAAS, the SWG and the STD are provided with clocks which are mutually synchronous;
the first message, the second message and/or the third message contain the one-time-use credential Vs,dCreation time t ofsSo that the message receiver can make time-out judgment and/or content verification;
the certificate abstract data section contains the disposable certificate Vs,dCreation time t ofsSpecifying that the STD perform timeliness, correctness, and/or integrity verification on the second message;
and/or the presence of a gas in the gas,
the one-time authentication information Vg,dContaining said one-time voucher Vs,dCreation time t ofs
4. The access authentication method for intelligent equipment of the power internet of things according to claim 2, characterized in that: the long-term identity public key of the equipment is a dot product of a long-term identity private key and the base point G; the one-time identity of the equipment is the dot product of the long-term identity public key and the random prime number r.
5. The access authentication method for intelligent equipment of the power internet of things according to claim 2, characterized in that:
the one-time authentication information Vg,dContaining random data x, the one-time response information Vd,gContains response data y ═ f (x); wherein, the mapping method f is such that for any x, y ≠ x.
6. The access authentication method for intelligent equipment of the power internet of things according to claim 1, characterized in that:
the designated SWG and the designated STD are respectively configured with a unique identification IDgAnd IDd
The first message includes the IDgAnd the IDdSaid one-time authentication information Vg,dIncluding the IDdAnd/or the credential digest data segment contains the IDgAnd the IDd
7. An access authentication assisting apparatus comprising a first communication interface and a processing module;
the first communication interface is used for establishing a communication link with a designated SWG;
the first processing module comprises at least the following sub-modules:
the first hash module reads a signature identifier of an elliptic signature and unidirectionally scatters the signature identifier as a first key;
the certificate combination module reads data through an input end, wherein the data at least comprises a signature identification for reading an elliptic signature, and combines the read data into a certificate abstract data segment according to an internal preset rule;
the second hash module receives the certificate abstract data segment of the certificate combination module and unidirectionally scatters the certificate abstract data segment into disposable certificates;
the first combination module reads data through an input end, the data at least comprises the disposable certificate output by the second hash module, and the read data are combined into a first message according to the internal preset rule of the first combination module;
and the number of the first and second groups,
the first symmetric encryption module encrypts and/or decrypts the session message established on the first communication interface according to the first secret key provided by the first hash module; the session message comprises a first message output by the first combining module.
8. The assist device according to claim 7, comprising:
a memory; the memory is used for storing a designated SWG and a designated STD long-term identity public key QgAnd QdUnique identification ID specifying SWG and STDgAnd IDdLong-term identity identification private key q of the devicesK tos,gAnd/or Ks,d(ii) a And/or the presence of a gas in the gas,
a random prime number generation module; the random prime number generation module is used for generating a random prime number r so as to calculate the one-time identity.
9. An intelligent gateway auxiliary device comprises a second communication interface, a third communication interface and a second processing module;
the second communication interface is used for establishing a communication link with the access authentication assisting device of any one of claims 7 and 8;
the third communication interface is used for establishing a communication link with the STD;
the second processing module comprises at least the following sub-modules:
the first hash module reads a signature identifier of an elliptic signature and unidirectionally scatters the signature identifier as a first key;
the first symmetric encryption module encrypts and/or decrypts the session message established on the first communication interface according to the first secret key provided by the first hash module; the session message includes a first message.
The first extraction module reads the first message through the input end and extracts each data of the first message from the first message according to a preset rule of the first extraction module, wherein the preset rule of the first extraction module is the same as that of the first combination module; the data at least comprises a disposable certificate output by the second hash module, a disposable identity of a designated SWG and a disposable identity of a designated STD;
the third hash module receives the point product of the one-time identity of the specified STD and the long-term identity private key of the specified SWG and unidirectionally scatters the point product as a second key;
the second combination module reads data through the input end and combines the read data into a verification information data segment according to the internal preset rule of the second combination module;
the second symmetric encryption module encrypts the verification information data segment output by the second combination module according to a second secret key provided by the third hash module and outputs one-time verification information;
the third combination module reads data through the input end and combines the read data into a second message according to the internal preset rule of the third combination module; the data read by the input end of the system comprises the disposable verification information output by the second symmetric encryption module and the disposable identification of the appointed SWG extracted by the first extraction module; the second message is used for sending to a specified STD through a third communication interface;
the third symmetric encryption module encrypts and/or decrypts the session message established on the third communication interface according to the second key provided by the third hash module; the session message comprises a third message;
the fourth extraction module reads the third message decrypted by the third symmetric encryption module through the input end and extracts response data from the third message according to a preset rule in the fourth extraction module;
and the number of the first and second groups,
a mapping module that reads one data and outputs a mapping value of the data based on a mapping method f, where f is such that for any x, y ≠ x.
10. An intelligent terminal comprises a fourth communication interface and a third processing module;
the fourth communication interface is configured to establish a communication link with the intelligent gateway assistance apparatus of claim 9;
the third processing module comprises at least the following sub-modules:
the third extraction module reads a second message through an input end and extracts data from the second message according to a preset rule in the third extraction module; the data comprises one-time verification information and one-time identification of a designated SWG;
the certificate combination module reads data through an input end and combines the read data into a certificate abstract data segment according to an internal preset rule of the certificate combination module; the data at least comprises a signature identification for reading an elliptic signature;
the second hash module receives the certificate abstract data segment of the certificate combination module and unidirectionally scatters the certificate abstract data segment into disposable certificates;
the third hash module receives the point product of the one-time identity of the designated SWG and the long-term identity private key of the STD, and unidirectionally scatters the point product as a second key;
the second symmetric encryption module reads the one-time verification information output by the third extraction module through an input end, and decrypts the one-time verification information according to a second secret key provided by the third Hash module to obtain a verification information data segment;
the second extraction module reads the verification information data segment through the input end and extracts random data x from the verification information data segment according to a preset rule in the second extraction module;
a mapping module which reads random data x and outputs a mapping value y of the random data x based on a mapping method f, wherein for y ≠ f (x), f is that for any x, y ≠ x;
the fourth combination module reads data through an input end and combines the data into a third message according to a preset rule in the fourth combination module; the data comprises a mapping value y output by the mapping module;
and the number of the first and second groups,
the third symmetric encryption module encrypts and/or decrypts the session message established on the fourth communication interface according to the second key provided by the third hash module; the conversation message comprises a third message output by the fourth assembly module.
CN202011501163.XA 2020-12-18 2020-12-18 Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof Active CN112468983B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011501163.XA CN112468983B (en) 2020-12-18 2020-12-18 Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011501163.XA CN112468983B (en) 2020-12-18 2020-12-18 Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof

Publications (2)

Publication Number Publication Date
CN112468983A true CN112468983A (en) 2021-03-09
CN112468983B CN112468983B (en) 2022-05-10

Family

ID=74803722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011501163.XA Active CN112468983B (en) 2020-12-18 2020-12-18 Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof

Country Status (1)

Country Link
CN (1) CN112468983B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484131A (en) * 2022-08-31 2022-12-16 江苏奥立信数字科技有限公司 Internet of things gateway and equipment data storage system for same

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101351988A (en) * 2005-12-28 2009-01-21 松下电器产业株式会社 Signature generating device, signature generating method and signature generating program
CN101800982A (en) * 2010-01-15 2010-08-11 西安电子科技大学 Method for enhancing fast handover authentication security of wireless local land area
CN102026195A (en) * 2010-12-17 2011-04-20 北京交通大学 One-time password (OTP) based mobile terminal identity authentication method and system
US20120323791A1 (en) * 2010-04-02 2012-12-20 Isignthis Ltd Methods and systems for verifying transactions
CN104639329A (en) * 2015-02-02 2015-05-20 浙江大学 Method for mutual authentication of user identities based on elliptic curve passwords
CN109245893A (en) * 2017-07-10 2019-01-18 浙江华信区块链科技服务有限公司 A kind of identity building and endorsement method for substituting U-shield
CN110519222A (en) * 2019-07-12 2019-11-29 如般量子科技有限公司 Outer net access identity authentication method and system based on disposable asymmetric key pair and key card
CN111314056A (en) * 2020-03-31 2020-06-19 四川九强通信科技有限公司 Heaven and earth integrated network anonymous access authentication method based on identity encryption system
CN111885058A (en) * 2020-07-23 2020-11-03 伊拉克巴士拉大学 Lightweight message transmission method for end-to-end intelligent device communication in Internet of things cloud
CN112073379A (en) * 2020-08-12 2020-12-11 国网江苏省电力有限公司南京供电分公司 Lightweight Internet of things security key negotiation method based on edge calculation

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101351988A (en) * 2005-12-28 2009-01-21 松下电器产业株式会社 Signature generating device, signature generating method and signature generating program
CN101119196A (en) * 2006-08-03 2008-02-06 西安电子科技大学 Bidirectional identification method and system
CN101800982A (en) * 2010-01-15 2010-08-11 西安电子科技大学 Method for enhancing fast handover authentication security of wireless local land area
US20120323791A1 (en) * 2010-04-02 2012-12-20 Isignthis Ltd Methods and systems for verifying transactions
CN102026195A (en) * 2010-12-17 2011-04-20 北京交通大学 One-time password (OTP) based mobile terminal identity authentication method and system
CN104639329A (en) * 2015-02-02 2015-05-20 浙江大学 Method for mutual authentication of user identities based on elliptic curve passwords
CN109245893A (en) * 2017-07-10 2019-01-18 浙江华信区块链科技服务有限公司 A kind of identity building and endorsement method for substituting U-shield
CN110519222A (en) * 2019-07-12 2019-11-29 如般量子科技有限公司 Outer net access identity authentication method and system based on disposable asymmetric key pair and key card
CN111314056A (en) * 2020-03-31 2020-06-19 四川九强通信科技有限公司 Heaven and earth integrated network anonymous access authentication method based on identity encryption system
CN111885058A (en) * 2020-07-23 2020-11-03 伊拉克巴士拉大学 Lightweight message transmission method for end-to-end intelligent device communication in Internet of things cloud
CN112073379A (en) * 2020-08-12 2020-12-11 国网江苏省电力有限公司南京供电分公司 Lightweight Internet of things security key negotiation method based on edge calculation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
骆钊等: "基于SM2密码体系的电网信息安全支撑平台开发", 《电力系统自动化》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484131A (en) * 2022-08-31 2022-12-16 江苏奥立信数字科技有限公司 Internet of things gateway and equipment data storage system for same
CN115484131B (en) * 2022-08-31 2024-04-12 江苏奥立信数字科技有限公司 Internet of things gateway and equipment data storage system for same

Also Published As

Publication number Publication date
CN112468983B (en) 2022-05-10

Similar Documents

Publication Publication Date Title
Adavoudi-Jolfaei et al. Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks
Zhang et al. A privacy-aware PUFs-based multiserver authentication protocol in cloud-edge IoT systems using blockchain
EP2634993B1 (en) Devices and methods for connecting client devices to a network
Yu et al. SLAP-IoD: Secure and lightweight authentication protocol using physical unclonable functions for internet of drones in smart city environments
Sun et al. On the security and improvement of a two-factor user authentication scheme in wireless sensor networks
Wang et al. A secure and efficient multiserver authentication and key agreement protocol for internet of vehicles
Saha et al. Consortium blockchain‐enabled access control mechanism in edge computing based generic Internet of Things environment
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
CN113572765B (en) Lightweight identity authentication key negotiation method for resource-limited terminal
Luo et al. A secure and efficient identity‐based mutual authentication scheme with smart card using elliptic curve cryptography
Liang et al. Novel private data access control scheme suitable for mobile edge computing
CN114024698A (en) Power distribution Internet of things service safety interaction method and system based on state cryptographic algorithm
Li et al. A novel revocable lightweight authentication scheme for resource-constrained devices in cyber–physical power systems
Cao et al. A PUF-based lightweight authenticated metering data collection scheme with privacy protection in smart grid
CN114037457A (en) Industrial complex product terminal cross-domain access authentication method based on identity
Mao et al. BTAA: Blockchain and TEE Assisted Authentication for IoT Systems
Liou et al. T-auth: A novel authentication mechanism for the IoT based on smart contracts and PUFs
US20200366474A1 (en) Private key generation method and device
CN112468983B (en) Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof
Ma et al. A robust authentication scheme for remote diagnosis and maintenance in 5G V2N
CN116599659B (en) Certificate-free identity authentication and key negotiation method and system
Truong et al. Improved Chebyshev polynomials-based authentication scheme in client-server environment
Wang et al. AP-CDE: Cost-Efficient Authentication Protocol for Cross-Domain Data Exchange in IIoT
Wu et al. Efficient authentication for Internet of Things devices in information management systems
CN116388995A (en) Lightweight smart grid authentication method based on PUF

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant