CN113038465A - Certificate-free condition privacy protection authentication scheme capable of being revoked in WBANs - Google Patents

Certificate-free condition privacy protection authentication scheme capable of being revoked in WBANs Download PDF

Info

Publication number
CN113038465A
CN113038465A CN202110215530.8A CN202110215530A CN113038465A CN 113038465 A CN113038465 A CN 113038465A CN 202110215530 A CN202110215530 A CN 202110215530A CN 113038465 A CN113038465 A CN 113038465A
Authority
CN
China
Prior art keywords
user
key
identity
private key
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110215530.8A
Other languages
Chinese (zh)
Other versions
CN113038465B (en
Inventor
汪益民
丁玉莹
高琪娟
刘阳
朱军
张友华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Agricultural University AHAU
Original Assignee
Anhui Agricultural University AHAU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Agricultural University AHAU filed Critical Anhui Agricultural University AHAU
Priority to CN202110215530.8A priority Critical patent/CN113038465B/en
Publication of CN113038465A publication Critical patent/CN113038465A/en
Application granted granted Critical
Publication of CN113038465B publication Critical patent/CN113038465B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application discloses a revocable certificateless condition privacy protection authentication scheme in WBANs, which comprises a system initialization stage, an authentication stage and a revocation stage between a client and an AP, wherein the system initialization stage comprises public parameter generation and user registration, public parameter production is used for generating system parameters through NM, so that data establishment is facilitated, the user registration is used for submitting real identity information and facilitating generation and sending of a public key and a private key, the authentication stage between the client and the AP comprises identity authentication and session key establishment, the identity authentication is used for authenticating whether the identity between the client and the AP is legal or not, the session key establishment is used for enhancing the confidentiality strength of body information of a patient, and the revocation stage comprises revealing the real identity of the user and revoking a malicious user. According to the scheme, the legality of the doctor and the patient is ensured, the authentication cost is reduced, and meanwhile the timely efficiency and the calculation efficiency of user revocation are improved.

Description

Certificate-free condition privacy protection authentication scheme capable of being revoked in WBANs
Technical Field
The application relates to the technical field of security privacy protection in modern healthcare systems, in particular to a certificate-free conditional privacy protection authentication scheme which can be revoked in WBANs.
Background
As a part of modern medical systems, with the rapid development of wireless communication, sensors and network technologies, a wireless body area network was proposed as a part of a health care system in 1996, a WBAN is an ad hoc network formed of low power medical sensors worn around the body and embedded in the body, which can monitor biological information of blood pressure, heart rate, pulse, etc. of a patient in real time through the sensors and then transmit the information to a remote medical server through a mobile device, and a remote doctor or a specialist can provide a correct diagnosis plan for the patient according to the information.
As a basis of medical diagnosis, personal biometric information collected by WBANs, which are operated in a wireless communication environment, is very important and sensitive, and thus how to protect personal privacy and data security is an important problem to be solved, in recent years, many anonymous authentication schemes have been proposed to provide authentication and privacy protection while also ensuring confidentiality, integrity and non-repudiation by using a shared key, however, existing schemes generally have high authentication costs, many of which are not high in computational efficiency and revocation efficiency and do not revoke users from WBANs in time.
Disclosure of Invention
The main objective of the present application is to provide a revocable certificateless conditional privacy protection authentication scheme in WBANs, so as to improve the problems that the existing schemes in the related art have high authentication cost, and many schemes have low computation efficiency and revocation efficiency, and cannot revoke users from WBANs in time.
To achieve the above object, the present application provides a revocable certificateless conditional privacy protection authentication scheme in WBANs, which includes a system initialization phase, an authentication phase between a client and an AP, and a revocation phase.
The system initialization stage is connected with the authentication stage signal between the client and the AP, and the authentication stage between the client and the AP is connected with the revocation stage signal.
The system initialization stage comprises public parameter generation and user registration;
the common parameter production is used for generating system parameters through NM, thereby facilitating the establishment of data;
the user registration is used for submitting real identity information, so that a public key and a private key can be generated and sent conveniently;
the authentication stage between the client and the AP comprises identity authentication and establishment of a session key;
the identity authentication is used for authenticating whether the identity between the client and the AP is legal or not;
the establishment of the session key is used for enhancing the confidentiality strength of the body information of the patient and reducing the risk of information leakage;
the revocation phase comprises revealing the real identity of a user and revoking a malicious user;
the true identity of the user is used for verifying the true identity and the false identity of the user through NM and revealing a malicious user;
and the malicious user revocation is used for revoking the legal identity of the malicious user.
In one embodiment of the present application, the system initialization phase includes the steps of:
s1, generating parameters, wherein NM is responsible for generating system parameters;
s2, registering the user, submitting the true identity to NM by the user (including client C and AP), generating a public and private key pair after NM verifies the validity, wherein the private key is sent to the user through a secure channel, and the public key is published to the outside.
In one embodiment of the present application, the parameter generation comprises the steps of:
s1, NM randomly selects two large elements p, q number, and one is defined as y2=x3Nonsingular elliptic curves E of + ax + b mod q (where a, b ∈ F)P) And in group GqRandomly selecting a generating element P;
s2, NM random selection
Figure BDA0002952009060000021
As the system master key, calculate the system public key Ppub=sNM P;
S3, NM selects several safe hash functions:
Figure BDA0002952009060000022
s4, selecting one RC in the ith area randomly
Figure BDA0002952009060000023
As the region private key, calculate the region public key Qi=siP;
S5, common parameter Δ ═ P, P of NM broadcasting systempub,Hi}。
In one embodiment of the present application, the user registration includes the following steps:
s1, selecting randomly by client C
Figure BDA0002952009060000031
As its own partial private key and by calculating XC=xCP gets the public key XCIdentify its true identity IDCAnd public key XCSubmitting to NM, verifying validity of identity by NM, if valid, NM generating another public key YCAnd another partial private key yCWhere NM selects a random number
Figure BDA0002952009060000032
And calculates idC=H0(rC,IDC,XC),YC=rCP,yC=rAC+hCsNMWherein h isC=H1(IDC,XC,YC,Ppub) Wherein Y isCPublic issuing of private key y to the outsideCSending the information to a client C through a secure channel, and informing the RC of the area where the C is located, wherein the C can check yCp=YC+hCppubChecking for correctness is carried out, where hC=H1(IDC,XC,YC,Ppub) RC utilizes public key X of CCEncryption zone private key SiAnd sending to C;
s2, randomly selecting application server AP
Figure BDA0002952009060000033
As its own partial private key, and obtaining public key X by calculationAPIdentify its true identity IDAPRegion of idAiAnd XAPSubmitted to NM, NM generates another public key Y after verifying legalityAPAnd another partial private key yAPWherein the public key YAPPublic issuing of private key y to the outsideAPAnd sending the data to a remote server AP through a secure channel.
In an embodiment of the application, the client C sends a verification message to the application server AP to verify whether the AP is legal, and after the verification, the AP sends a verification message to the application server AP to verify whether the AP is legal, and if the mutual verification between the AP and the application server AP is successful, the public session key can be obtained, and then the transmission of the encrypted information can be performed.
In one embodiment of the present application, the identity authentication includes the following steps:
s1, C utilizes its own partial private key XCWith part of the private key yCObtain the complete private key zC
S2, C utilizes its own private key zCAnd a region private key siSigning verification information, sending verification information to a target AP, verifying the target AP through a public key and a regional public key, if the verification is passed, indicating that the identity of the C is legal, repeating the behavior of the C by the AP, sending the verification information to the target C, and if the verification is passed, indicating that the identity of the AP is legal.
In one embodiment of the present application, the establishment of the session key includes the following steps:
s1, after mutual authentication between C and AP, the session Key Key can be obtainedi,Keyi=H3(idAP,idC,Ui) At this time, a trust mechanism is established between the client C and the AP;
s2, client C can use the symmetric Key KeyiThe encrypted body monitoring information is transmitted to the application server AP.
In an embodiment of the present application, when a malicious user appears, the NM reveals the true identity of the user, and notifies the revocation center RC of the area where the user is located, and the RC revokes the legitimate identity of the user.
In one embodiment of the present application, said revealing the true identity of the user comprises the steps of:
s1, true identity ID of the userCGenerating pseudonym idsCTrue identity ID of APAPGenerating pseudonym idsAP,idAP=H0(rAP,IDAP,XAP) The NM can thus obtain the true identities of C and AP by the user's pseudonym, since both C and AP need to submit their true identities to the NM during the registration phase.
In an embodiment of the present application, the revoking of the malicious user includes the following steps:
s1, after receiving the information, RC will private key SiUpdated to a new private key S'iAnd corresponding public key Q'iBy broadcasting a new public key Q'iNew key after encryption with public key of each legal user in the area
Figure BDA0002952009060000041
After obtaining the information, the legal user uses the private key to decrypt and obtain the latest area private key S'iCarrying out signature;
s2, malicious user can not obtain new region private key Si', only the original region private key S can be usediA signature is made whose authentication cannot be verified.
Compared with the prior art, the beneficial effects of this application are: through the above-designed certificate-free condition privacy protection authentication scheme capable of being revoked in WBANs, when the scheme is used, a safe mode is provided for WBAN, the safety and privacy requirements of WBAN are met, so that a doctor and a patient are guaranteed to be legal, the authentication process between the doctor and the patient is more timely through no bilinear pairing operation, the authentication cost and the calculation cost are reduced, and malicious users are timely revoked through revocation centers set in a plurality of areas divided in an application program scene, so that the effect of quickly revoking the malicious users is realized.
Drawings
Fig. 1 is a system model diagram of a revocable certificateless conditional privacy preserving authentication scheme in WBANs according to an embodiment of the present application;
fig. 2 is a diagram illustrating a user registration phase process of a revocable certificateless conditional privacy preserving authentication scheme in WBANs according to an embodiment of the present application;
fig. 3 is a process diagram of the identity verification and session key generation phases of a revocable certificateless conditional privacy preserving authentication scheme in WBANs according to an embodiment of the application;
fig. 4 is a process diagram of a revocation phase of a revocable certificateless conditional privacy-preserving authentication scheme in WBANs, provided according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In this application, the terms "upper", "lower", "left", "right", "front", "rear", "top", "bottom", "inner", "outer", "middle", "vertical", "horizontal", "lateral", "longitudinal", and the like indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings. These terms are used primarily to better describe the present application and its embodiments, and are not used to limit the indicated devices, elements or components to a particular orientation or to be constructed and operated in a particular orientation.
Moreover, some of the above terms may be used to indicate other meanings besides the orientation or positional relationship, for example, the term "on" may also be used to indicate some kind of attachment or connection relationship in some cases. The specific meaning of these terms in this application will be understood by those of ordinary skill in the art as appropriate.
In addition, the term "plurality" shall mean two as well as more than two.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Example 1
Referring to fig. 1-4, the present application provides a revocable certificateless conditional privacy protection authentication scheme in WBANs, which includes a system initialization phase, an authentication phase between a client and an AP, and a revocation phase, wherein the system mainly includes four participants, respectively: a Network Manager (NM), a Revocation Center (RC), WBANs clients (C) and application servers (AP), wherein NM is the registration center of AP and C, which is considered fully trusted; NM one function is to generate system parameters and provide part of private key of C and part of private key of AP, another function is to add malicious user to revocation list and notify RC of area where malicious user is located when discovering malicious user; the RC has a main function of updating the public and private keys of the area and broadcasting them when receiving the revocation notification of the NM; c is a mobile device, which is used for acquiring biological information of blood pressure, heart rate, pulse and the like of a patient in real time through a sensor and then sending the information to a remote application server AP; an AP is an application server representing a remote server, such as a medical system of a hospital or clinic, a doctor's medical office providing medical services.
The system initialization stage is connected with the authentication stage signal between the client and the AP, and the authentication stage between the client and the AP is connected with the revocation stage signal.
The system initialization stage comprises public parameter generation and user registration;
the common parameter production is used for generating system parameters through NM, thereby facilitating the establishment of data;
the user registration is used for submitting real identity information, so that a public key and a private key can be generated and sent conveniently;
the authentication stage between the client and the AP comprises identity authentication and establishment of a session key;
the identity authentication is used for authenticating whether the identity between the client and the AP is legal or not;
the establishment of the session key is used for enhancing the confidentiality strength of the body information of the patient and reducing the risk of information leakage;
the revocation phase comprises revealing the real identity of a user and revoking a malicious user;
the true identity of the user is used for verifying the true identity and the false identity of the user through NM and revealing a malicious user;
and the malicious user revocation is used for revoking the legal identity of the malicious user.
The system initialization phase comprises the following steps:
s1, generating parameters, wherein NM is responsible for generating system parameters;
s2, registering the user, submitting the true identity to NM by the user (including client C and AP), generating a public and private key pair after NM verifies the validity, wherein the private key is sent to the user through a secure channel, and the public key is published to the outside.
The parameter generation comprises the following steps:
s1, NM randomly selects two large elements p, q number, and one is defined as y2=x3Nonsingular elliptic curve E of + ax + bmod (where a, b ∈ F)P) And in group GqRandomly selecting a generating element P;
s2, NM random selection
Figure BDA0002952009060000081
As the system master key, calculate the system public key Ppub=sNMP;
S3, NM selects several safe hash functions:
Figure BDA0002952009060000082
s4, selecting one RC in the ith area randomly
Figure BDA0002952009060000083
As the region private key, calculate the region public key Qi=siP;
S5, common parameter Δ ═ P, P of NM broadcasting systempub,Hi}。
The user registration comprises the following steps:
s1, selecting randomly by client C
Figure BDA0002952009060000084
As its own partial private key and by calculating XC=xCP gets the public key XCIdentify its true identity IDCAnd public key XCSubmitting to NM, verifying validity of identity by NM, if valid, NM generating another public key YCAnd another partial private key yCWhere NM selects a random number
Figure BDA0002952009060000085
And calculates idC=H0(rC,IDC,XC),YC=rCP,yC=rAC+hCsNMWherein h isC=H1(IDC,XC,YC,Ppub) Wherein Y isCPublic issuing of private key y to the outsideCSending the information to a client C through a secure channel, and informing the RC of the area where the C is located, wherein the C can check yCp=YC+hCppubChecking for correctness is carried out, where hC=H1(IDC,XC,YC,Ppub) RC utilizes public key X of CCEncryption zone private key SiAnd sending to C;
s2, randomly selecting application server AP
Figure BDA0002952009060000086
As its own partial private key, and obtaining public key X by calculationAPIdentify its true identity IDAPRegion of idAiAnd XAPSubmitted to NM, NM generates another public key Y after verifying legalityAPAnd another partPrivate key division yAPWherein the public key YAPPublic issuing of private key y to the outsideAPAnd sending the data to a remote server AP through a secure channel.
And sending a verification message to the application server AP through the client C to verify whether the verification is legal or not, sending the verification message to the application server AP again to verify whether the verification is legal or not after the verification is legal, obtaining a public session key if the mutual verification between the AP and the client C is successful, and at the moment, establishing a trust mechanism between the client C and the AP to transmit encrypted information.
The identity authentication comprises the following steps:
s1, C utilizes its own partial private key XCWith part of the private key yCObtain the complete private key zC
S2, C utilizes its own private key zCAnd a region private key siSigning verification information, sending verification information to a target AP, verifying the target AP through a public key and a regional public key, if the verification is passed, indicating that the identity of the C is legal, repeating the behavior of the C by the AP, sending the verification information to the target C, and if the verification is passed, indicating that the identity of the AP is legal;
in this embodiment, before the authentication stage, the RC issues the encrypted local private key s according to the revocation list and using the public key of the valid user in the areaiAnd broadcasts the region public key QiThen the user can obtain s through own private keyiLet C region private key be siThe public key is QiThe AP area private key is sjThe AP area public key is Qj(ii) a To access a target AP, C obtains the AP area public key QjAnd AP's public key XAPAnd selecting a random number
Figure BDA0002952009060000091
Calculate hi=H2(Vi,Qi,XC,YC,tti),ki=H3(Vi,Ui,tti) Encrypting to obtain Wi=Eki(vi,idC),ttiVi=aiP,Ui=aiXAP,vi=αi+yC+hi(si+xC) Setting the time stamp as the current time stamp, E as the encryption function of symmetric encryption, and finally sending verification information { W }i,Vi,ttiGiving the AP; upon receipt of the signed message Wi,Vi,ttiAt this time, the AP calculates Ui=xAPVi,ki=H3(Vi,Ui,tti) Decrypted to obtain
Figure BDA0002952009060000092
D is a decryption function of symmetric encryption, and h is calculatedC=H1(idC,XC,YC,Ppub),hi=H2(Vi,Qi,XC,YC,tti) And checking the equation (1) v by APiP=Vi+hiXC+YC+hCPpub+hiQiIf (1) is true, the AP selects a random number
Figure BDA0002952009060000093
And calculating V'i=βiP,U′i=βiVi,v′i=β′i+yAP+h′i(xAP+sj) Wherein
Figure BDA0002952009060000101
Then { W'i,V′i,ttiSending to the client C, the session Key is the Key between the AP and the Ci=H3(idAP,idC,U′i) (ii) a Receiving signature information { W'i,V′i,ttiIn time, C calculates U'i=αiV′i,k′i=H3(V′i,U′i,tti) To give v'j
Figure BDA0002952009060000102
And calculate hAP=H1(idAP,XAP,YAP,Ppub),h′i=H2(V′i,Qj,XAP,YAP,tti) Checking equation (2) v 'by C'iP=V′i+h′iXC+YC+hCPpub+h′iQjAnd if yes, carrying out the next step.
The establishment of the session key comprises the following steps:
s1, after mutual authentication between C and AP, the session Key Key can be obtainedi,Keyi=H3(idAP,idC,Ui) At this time, a trust mechanism is established between the client C and the AP;
s2, client C can use the symmetric Key KeyiThe encrypted body monitoring information is transmitted to the application server AP.
When a malicious user appears, NM reveals the real identity of the user, informs a revocation center RC of the area where the user is located, and revokes the legal identity of the user through RC.
The revealing of the true identity of the user comprises the following steps:
s1, true identity ID of the userCGenerating pseudonym idsCTrue identity ID of APAPGenerating pseudonym idsAP,idAP=H0(rAP,IDAP,XAP) The NM can thus obtain the true identities of C and AP by the user's pseudonym, since both C and AP need to submit their true identities to the NM during the registration phase.
The method for revoking the malicious user comprises the following steps:
s1, after receiving the information, RC will private key SiUpdated to a new private key S'iAnd corresponding public key Q'iBy broadcasting a new public key Qi' New Key encrypted with public Key of every legal user in the area
Figure BDA0002952009060000103
After obtaining the information, the legal user uses the private key to decrypt and obtain the latest area private key S'iCarrying out signature;
s2, malicious user can not obtain new region private key S'iUsing only the original local private key SiA signature is made whose authentication cannot be verified.
Specifically, the working principle of the revocable certificateless conditional privacy protection authentication scheme in WBANs is as follows: when the method is used, a safe mode is provided for the WBAN, the safety and privacy requirements of the WBAN are met, so that a doctor and a patient are ensured to be legal, the authentication process between the doctor and the patient is more timely by no bilinear pairing operation, the authentication cost and the calculation cost are reduced, and meanwhile, malicious users are timely cancelled through cancellation centers set in a plurality of areas divided in an application program scene, so that the effect of quickly cancelling the malicious users is realized.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A certificate-free conditional privacy protection authentication scheme revocable in WBANs, characterized by comprising a system initialization phase, an authentication phase and a revocation phase between a client and an AP;
the system initialization stage is connected with the authentication stage signal between the client and the AP, and the authentication stage between the client and the AP is connected with the revocation stage signal;
the system initialization stage comprises public parameter generation and user registration;
the common parameter production is used for generating system parameters through NM, thereby facilitating the establishment of data;
the user registration is used for submitting real identity information, so that a public key and a private key can be generated and sent conveniently;
the authentication stage between the client and the AP comprises identity authentication and establishment of a session key;
the identity authentication is used for authenticating whether the identity between the client and the AP is legal or not;
the establishment of the session key is used for enhancing the confidentiality strength of the body information of the patient and reducing the risk of information leakage;
the revocation phase comprises revealing the real identity of a user and revoking a malicious user;
the true identity of the user is used for verifying the true identity and the false identity of the user through NM and revealing a malicious user;
and the malicious user revocation is used for revoking the legal identity of the malicious user.
2. A certificateless conditional privacy preserving certification scheme revocable in WBANs according to claim 1, wherein the system initialization phase comprises the steps of:
s1, generating parameters, wherein NM is responsible for generating system parameters;
s2, registering the user, submitting the true identity to NM by the user (including client C and AP), generating a public and private key pair after NM verifies the validity, wherein the private key is sent to the user through a secure channel, and the public key is published to the outside.
3. A certificateless conditional privacy preserving certification scheme revocable in WBANs according to claim 2, wherein said parameter generation comprises the steps of:
s1, NM randomly selects two large elements p, q number, and one is defined as y2=x3Nonsingular elliptic curves E of + ax + b mod q (where a, b ∈ F)P) And in group GqRandomly selecting a generating element P;
s2, NM random selection
Figure FDA0002952009050000021
As the system master key, calculate the system public key Ppub=sNMP;
S3, NM selects several safe hash functions:
Figure FDA0002952009050000022
s4, selecting one RC in the ith area randomly
Figure FDA0002952009050000023
As the region private key, calculate the region public key Qi=siP;
S5, common parameter Δ ═ P, P of NM broadcasting systempub,Hi}。
4. A certificateless conditional privacy preserving certification scheme revocable in WBANs according to claim 2, wherein said user registration comprises the steps of:
s1, selecting randomly by client C
Figure FDA0002952009050000024
As its own partial private key and by calculating XC=xCP gets the public key XCIdentify its true identity IDCAnd public key XCSubmitting to NM, verifying validity of identity by NM, if valid, NM generating another public key YCAnd another partial private key yCWhere NM selects a random number
Figure FDA0002952009050000025
And calculates idC=H0(rC,IDC,XC),YC=rCP,yC=rAC+hCsNMWherein h isC=H1(IDC,XC,YC,Ppub) Wherein Y isCPublic issuing of private key y to the outsideCSending the information to a client C through a secure channel, and informing the RC of the area where the C is located, wherein the C can check yCp=YC+hCppubGo on toChecking the correctness, wherein hC=H1(IDC,XC,YC,Ppub) RC utilizes public key X of CCEncryption zone private key SiAnd sending to C;
s2, randomly selecting application server AP
Figure FDA0002952009050000026
As its own partial private key, and obtaining public key X by calculationAPIdentify its true identity IDAPRegion of idAiAnd XAPSubmitted to NM, NM generates another public key Y after verifying legalityAPAnd another partial private key yAPWherein the public key YAPPublic issuing of private key y to the outsideAPAnd sending the data to a remote server AP through a secure channel.
5. The privacy protection and authentication scheme for revocable certificateless conditions in WBANs as claimed in claim 1, wherein the client C sends a verification message to the application server AP to verify whether it is legal, after verifying that it is legal, the AP sends a verification message to C to verify whether it is legal, if the AP and C verify each other successfully, the public session key is obtained, and at this time, the C and AP establish a trust mechanism to enable the transmission of encrypted information.
6. A certificateless conditional privacy preserving authentication scheme revocable in WBANs according to claim 5, wherein the identity authentication comprises the steps of:
s1, C utilizes its own partial private key XCWith part of the private key yCObtain the complete private key zC
S2, C utilizes its own private key zCAnd a region private key siSigning verification information, sending verification information to a target AP, verifying the target AP through a public key and a regional public key, if the verification is passed, indicating that the identity of the C is legal, repeating the behavior of the C by the AP, sending the verification information to the target C, and if the verification is passed, indicating that the identity of the AP is legal.
7. A certificateless conditional privacy preserving authentication scheme revocable in WBANs according to claim 5, wherein said establishment of session keys comprises the steps of:
s1, after mutual authentication between C and AP, the session Key Key can be obtainedi,Keyi=H3(idAP,idC,U′i) At this time, a trust mechanism is established between the client C and the AP;
s2, client C can use the symmetric Key KeyiThe encrypted body monitoring information is transmitted to the application server AP.
8. A revocable certifiess conditional privacy protection certification scheme in WBANs according to claim 1, characterized in that when a malicious user appears, NM reveals the true identity of the user and informs the revocation center RC of the area where the user is located, by which RC the legitimate identity of the user is revoked.
9. A certificateless conditional privacy preserving certification scheme revocable in WBANs according to claim 8, wherein said revealing the true identity of the user comprises the steps of:
s1, true identity ID of the userCGenerating pseudonym idsCTrue identity ID of APAPGenerating pseudonym idsAP,idAP=H0(rAP,IDAP,XAP) The NM can thus obtain the true identities of C and AP by the user's pseudonym, since both C and AP need to submit their true identities to the NM during the registration phase.
10. A certificateless conditional privacy preserving certification scheme that is revocable in WBANs according to claim 8, wherein said revoking of malicious users comprises the steps of:
s1, after receiving the information, RC will private key SiUpdated to a new private key S'iAnd corresponding public key Q'iBy broadcasting a new public key Q'iNew key after encryption with public key of each legal user in the area
Figure FDA0002952009050000041
After obtaining the information, the legal user uses the private key to decrypt and obtain the latest area private key S'iCarrying out signature;
s2, malicious user can not obtain new region private key S'iUsing only the original local private key SiA signature is made whose authentication cannot be verified.
CN202110215530.8A 2021-02-25 2021-02-25 Revocable certificateless condition privacy protection authentication method in self-organizing network Expired - Fee Related CN113038465B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110215530.8A CN113038465B (en) 2021-02-25 2021-02-25 Revocable certificateless condition privacy protection authentication method in self-organizing network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110215530.8A CN113038465B (en) 2021-02-25 2021-02-25 Revocable certificateless condition privacy protection authentication method in self-organizing network

Publications (2)

Publication Number Publication Date
CN113038465A true CN113038465A (en) 2021-06-25
CN113038465B CN113038465B (en) 2022-05-17

Family

ID=76461606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110215530.8A Expired - Fee Related CN113038465B (en) 2021-02-25 2021-02-25 Revocable certificateless condition privacy protection authentication method in self-organizing network

Country Status (1)

Country Link
CN (1) CN113038465B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150256347A1 (en) * 2014-03-05 2015-09-10 Industrial Technology Research Institute Apparatuses and methods for certificate generation, certificate revocation and certificate verification
US20170085378A1 (en) * 2015-09-18 2017-03-23 Olympus Sky Technologies, S.A. Secure communications using organically derived synchronized processes
CN107947932A (en) * 2018-01-09 2018-04-20 重庆邮电大学 The vehicular ad hoc network authentication method without certificate signature based on non-bilinear map
WO2018119670A1 (en) * 2016-12-27 2018-07-05 深圳大学 Method and device for certificateless partially blind signature
CN109067525A (en) * 2018-08-01 2018-12-21 安徽大学 Message authentication method based on half credible administrative center in car networking
CN109831296A (en) * 2019-04-04 2019-05-31 郑州师范学院 A kind of car networking privacy-protection certification method based on group ranking
CN111917550A (en) * 2020-06-17 2020-11-10 中山大学 Certificateless cluster signature bilinear-free authentication method and system
CN112243234A (en) * 2020-07-21 2021-01-19 丹阳市威鼎汽配有限公司 Identity-based privacy security protection method for Internet of vehicles

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150256347A1 (en) * 2014-03-05 2015-09-10 Industrial Technology Research Institute Apparatuses and methods for certificate generation, certificate revocation and certificate verification
US20170085378A1 (en) * 2015-09-18 2017-03-23 Olympus Sky Technologies, S.A. Secure communications using organically derived synchronized processes
WO2018119670A1 (en) * 2016-12-27 2018-07-05 深圳大学 Method and device for certificateless partially blind signature
CN107947932A (en) * 2018-01-09 2018-04-20 重庆邮电大学 The vehicular ad hoc network authentication method without certificate signature based on non-bilinear map
CN109067525A (en) * 2018-08-01 2018-12-21 安徽大学 Message authentication method based on half credible administrative center in car networking
CN109831296A (en) * 2019-04-04 2019-05-31 郑州师范学院 A kind of car networking privacy-protection certification method based on group ranking
CN111917550A (en) * 2020-06-17 2020-11-10 中山大学 Certificateless cluster signature bilinear-free authentication method and system
CN112243234A (en) * 2020-07-21 2021-01-19 丹阳市威鼎汽配有限公司 Identity-based privacy security protection method for Internet of vehicles

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HU XIONG等: "Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *
张顺等: "无线体域网中高效可撤销的无证书远程匿名认证协议", 《通信学报》 *

Also Published As

Publication number Publication date
CN113038465B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
Vijayakumar et al. Efficient and secure anonymous authentication with location privacy for IoT-based WBANs
Hathaliya et al. Securing electronics healthcare records in healthcare 4.0: A biometric-based approach
Xiong Cost-effective scalable and anonymous certificateless remote authentication protocol
Masdari et al. A survey and taxonomy of the authentication schemes in Telecare Medicine Information Systems
Jiang et al. A bilinear pairing based anonymous authentication scheme in wireless body area networks for mHealth
JP6014585B2 (en) Attribute-based digital signature system
CN112954675B (en) Multi-gateway authentication method, system, storage medium, computer device and terminal
Omala et al. Provably secure heterogeneous access control scheme for wireless body area network
Ullah et al. An efficient and provable secure certificate-based combined signature, encryption and signcryption scheme for internet of things (IoT) in mobile health (M-health) system
Hussain et al. Authentication techniques and methodologies used in wireless body area networks
Omala et al. An efficient remote authentication scheme for wireless body area network
Shen et al. Lightweight and certificateless multi-receiver secure data transmission protocol for wireless body area networks
Zhang et al. Identity-based proxy-oriented outsourcing with public auditing in cloud-based medical cyber–physical systems
Almuhaideb et al. A lightweight and secure anonymity preserving protocol for WBAN
Verma et al. PFCBAS: Pairing free and provable certificate-based aggregate signature scheme for the e-healthcare monitoring system
Liu et al. An improved two-layer authentication scheme for wireless body area networks
CN107635018B (en) Cross-domain medical cloud storage system supporting emergency access control and safe deduplication
CN105978918B (en) Bilinear identity authentication method suitable for wireless body area network communication access
Peng et al. Efficient certificateless online/offline signature scheme for wireless body area networks
Sudarsono et al. A secure data sharing using identity-based encryption scheme for e-healthcare system
Almuhaideb Re-AuTh: Lightweight re-authentication with practical key management for wireless body area networks
Deebak et al. Chaotic-map based authenticated security framework with privacy preservation for remote point-of-care
Marin et al. A privacy-preserving remote healthcare system offering end-to-end security
CN110752024A (en) Online medical diagnosis service system based on privacy protection
Shamshad et al. An identity-based authentication protocol for the telecare medical information system (TMIS) using a physically unclonable function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220517