CN116614809A - Wireless sensor network authentication protocol method based on physical unclonable function - Google Patents

Wireless sensor network authentication protocol method based on physical unclonable function Download PDF

Info

Publication number
CN116614809A
CN116614809A CN202310512273.3A CN202310512273A CN116614809A CN 116614809 A CN116614809 A CN 116614809A CN 202310512273 A CN202310512273 A CN 202310512273A CN 116614809 A CN116614809 A CN 116614809A
Authority
CN
China
Prior art keywords
new
pid
user
sid
sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310512273.3A
Other languages
Chinese (zh)
Other versions
CN116614809B (en
Inventor
莫家庆
申伟
林瑜华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhaoqing University
Original Assignee
Zhaoqing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhaoqing University filed Critical Zhaoqing University
Priority to CN202310512273.3A priority Critical patent/CN116614809B/en
Publication of CN116614809A publication Critical patent/CN116614809A/en
Application granted granted Critical
Publication of CN116614809B publication Critical patent/CN116614809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application discloses a wireless sensor network authentication protocol method based on a physical unclonable function, which comprises a network initialization step, a sensor registration step, a user registration step and a user authentication step, wherein the physical unclonable function can be used on a smart card of a user and a remote sensor to ensure the safe access of the user to the sensor, an improved dynamic updating technology is used for preventing desynchronization attack, and a plurality of uncorrelated parameters are used for generating a session key, so that the method has higher safety and efficiency.

Description

Wireless sensor network authentication protocol method based on physical unclonable function
Technical Field
The application relates to the technical field of sensor network authentication, in particular to a wireless sensor network authentication protocol method based on a physical unclonable function.
Background
The wireless sensor network is a wireless network which deploys a large number of sensors in a specific area to realize perception through data collection, and application scenes comprise environment monitoring, military, medical care, industrial production and the like. Wireless sensor networks often include three entities, a user, a gateway, and a wireless sensor. Because of the limited wireless signal coverage of wireless sensors, collected data needs to be sent to remote users through nearby gateways (or base stations). The user needs to send a login request to the gateway through the public network when accessing the wireless sensor node, the gateway sends the access request to the sensor after responding, and the sensor sends data to a remote user through the gateway through wireless communication, namely the whole access process is carried out in an open channel, so that the data transmission of the wireless sensor network faces serious security threat. Therefore, it is necessary to use an identity authentication mechanism to ensure the validity of the identity of each communication participant and encrypt the transmitted data, so as to ensure the smooth data transmission of the wireless sensor network. Currently, researchers have proposed a variety of wireless sensor network authentication protocol schemes. However, in the implementation of the present application, the present inventors have found that the existing protocol scheme has the following security problems that are easily ignored:
physical cloning attacks cannot be prevented: although researchers have proposed authentication protocols based on a few three factors (password, smart card, biometric information) to prevent illegal users from accessing sensor data, only the characteristics of the biometric information that is not easy to lose and difficult to imitate are considered as a whole, while side channel attacks or energy attacks that an attacker can launch on a smart card that is lost or acquired briefly by the attacker are ignored, and the attacker can launch physical cloning attacks on an unattended sensor as well. Through these attacks, an attacker can acquire secret information such as a key on a smart card or a sensor, and then use this information to further initiate a counterfeit attack. None of the three-factor authentication protocol schemes proposed by Xie et al, rangwan i et al, wang et al, prevents physical cloning attacks.
Desynchronization attacks cannot be prevented: anonymity is an important security attribute of wireless sensor network authentication protocols for protecting user privacy and preventing an attacker from tracking a user. In order to achieve user anonymity, the prior art often adopts dynamic identity identification, namely, when a user logs in a gateway every time, the gateway updates the identity identification used by the user and stores the identity identification in a database, then hides a new user identity identification in an authentication message to send the authentication message to the user, and the user logs in by using the new identity identification next time. Thus, the identity identifiers used by the users in each login are different, so that an attacker cannot identify whether different logins are initiated by the same user or not, and the users cannot be tracked, thereby avoiding privacy disclosure. However, if the attacker intercepts the message including the updated identity sent by the gateway to the user, the user identity in the gateway database is updated and the user end remains the old user identity, i.e. an unsynchronized condition occurs, so that the user is refused when logging in the gateway next time. In other words, such protocols are at risk of being vulnerable to desynchronization attacks. Although He et al, shin et al, and Amin et al respectively propose authentication protocols for application in different environments, all claim to defend against common attack means, they have been found by analysis to be unable to resist desynchronization attacks.
Temporary information leakage attacks cannot be prevented: the wireless sensor authentication protocols proposed by Farsh et al, amin et al and Lu et al cannot resist temporary information leakage attacks. The solutions of farah et al and Amin et al are both based on hash functions, and the generated session key is only dependent on two random numbers provided by the user and the sensor, respectively, and the inherent design defect causes leakage of one random number to cause leakage of the other random number, and finally, an attacker can directly calculate the session key. Lu et al are based on elliptic curve cryptography, and the generation of session keys is also dependent on random numbers supplied by both parties. Because of the elliptic curve discrete logarithm problem, although an attacker can intercept elliptic curve point values used for generating a session key from an open channel, random numbers of a user and a sensor cannot be calculated, and the session key cannot be calculated. However, if random numbers of any one of the user and the sensor are revealed, an attacker can generate a session key in combination with the hacked authentication message, so that the Lu et al scheme cannot prevent temporary information disclosure attacks either.
Sensor node anonymity cannot be provided: some existing protocols only consider user anonymity, ignoring sensor node anonymity. Neither the solutions proposed by adaboudi-Jolfaei et al nor farsh et al provide sensor anonymity, meaning that an attacker can acquire the identity of a sensor from an intercepted message, develop tracking for different communication sessions of a specific sensor according to the identity, and also determine the importance of the sensor according to how frequently it is accessed, and further launch a sensor node impersonation attack or node capture attack on the sensor.
In summary, the prior art has low security, and has potential safety hazards that are easy to ignore, such as being unable to prevent physical cloning attack, being unable to prevent desynchronization attack, being unable to prevent temporary information disclosure attack, etc.
Disclosure of Invention
The technical problem to be solved by the application is to provide a wireless sensor network authentication protocol method based on a physical unclonable function, which can ensure the safe access of a user to a sensor by using a PUF (Physical Unclonable Functions) on a smart card of the user and a remote sensor, and prevent desynchronization attack by using an improved dynamic updating technology, and in addition, a session key is generated by using a plurality of uncorrelated parameters, so that the method has higher security and efficiency.
In order to solve the technical problem, the first aspect of the present application discloses a wireless sensor network authentication protocol method based on a physical unclonable function, which comprises the following steps:
a network initialization step comprising:
gateway device GW selects a large prime number p and generates elliptic curve E/F p One based on E/F p The generator of the addition group G is P; wherein E/F p To define a finite field F of order p p An elliptic curve E on the upper part;
gateway device GW selects a private key X g A one-way hash function H (), a biological information processing function H (), and secret storage { X ] g Publication { E/F }, publication p ,G,P,h(),H()};
A sensor registration step comprising:
gateway device GW is for each sensor S j Selecting identification SIDs j Calculating a communication key K j =h(SID j ||X GW ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein X is GW The method is characterized in that the method is a password key of gateway equipment GW, and I is bit connection operation;
gateway device GW transmits { SID over a secure channel to sensor j ,K j ,C j }, wherein C j Is challenge information;
sensor S j Calculating R j =PUF j (C j ) And send { SID to gateway device GW j ,R j -wherein the PUF j () A physical unclonable function in the sensor;
gateway device GW handles { SID j ,C j ,R j Saving into a database;
a user registration step comprising:
user U i Inputting identity ID i Password PW i And biometric information BIO i Selecting a random number r i And t E [2 ] 4 ,2 8 ]Calculating PID i =h(ID i ||H(BIO i )||r i ),f i =h(h(PW i ||r i ||H(BIO i ) Mod t) and sends { ID over a secure channel to the gateway device GW i ,PID i -a }; wherein mod is the remainder operation;
gateway device GW computationSelect challenge C i Handle { V i ,C i ,E k (),D k () Deposit into smart card and issue to user U i
User U i Calculation ofR i =PUF i (C i ) And->Handle { A i ,B i ,f i Store in smart card, delete V i Then send { ID over secure channel to gateway device GW i ,R i -a }; wherein the PUF i () For the physical unclonable function of the smart card, -, is given>Is an exclusive-or operation;
gateway device GW handles { ID } i ,C i ,R i Saving into a database;
a user authentication step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i 、BIO i Calculating R i =PUF i (C i ), f i * =h(h(PW i ||r i * ||H(BIO i ) Mod t), and determine equation f i * =f i Whether or not to establish; if not, the smart card terminates the session, otherwise the smart card generates two random numbers r i new And e i And selecting the identification SID of a sensor to be accessed j Calculating PID i new =h(ID i ||H(BIO i )||r i new ),/>
User U i Selecting a random number a i And a timestamp T 1 Calculate m 2 =a i P, and m 5 =h(ID i ||PID i ||PID i new ||m 2 ||SID j ||R i ||T 1 ) Message { m } 1 ,m 2 ,m 3 ,m 4 ,m 5 ,PID i ,T 1 -sending to gateway device GW;
gateway device GW first checks T 1 If T is 1 Invalidating and terminating the session; calculation of According to ID i Finding R from a database i And calculate m 5 '=h(ID i * ||PID i ||PID i new ||m 2 ||SID j * ||R i ||T 1 ) Then determine equation m 5 '=m 5 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW is based on SID j Finding C from a database j And R is j Calculate K j =h(SID j * ||X GWN ),e k =h(SID j * ||K j ),/>m 7 =h(K j ||PID i new ||SID j * ||m 2 ||R j ||T 2 ) Finally to the sensor S j Send message { m 2 ,m 6 ,m 7 ,T 2 };
Sensor S j First check T 2 If T is 2 Invalidating and terminating the session; calculate e k '=h(SID j ||K j ) Then use e k ' perform decryptionGet e i ,C j ,PID i new Calculating R j '=PUF j (C j ),m 7 '=h(K j ||PID i new ||SID j * ||m 2 ||R j '||T 2 ) And determine the equationm 7 '=m 7 Whether or not to establish; if not, the session is terminated, otherwise the sensor S j Selecting a random number b j Calculate m 8 =b j P,SK S-U =h(b j m 2 ||PID i new ||SID j ||e i ),m 9 =h(SK S-U ||PID i new ||SID j ||m 8 ||T 3 ),m 10 =h(K j ||PID i new ||m 8 ||R j '||T 3 ) Finally, a message { m } is sent to the gateway device GW 8 ,m 9 ,m 10 ,T 3 };
Gateway device GW first checks T 3 If T is 3 Invalidating and terminating the session; calculating m 10 '=h(K j ||PID i new ||m 8 ||R j '||T 3 ) And judge m 10 '=m 10 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW calculates m 12 =h(PID i new ||e i ||m 8 ||R i '||T 4 ) To user U i Send message { m 8 ,m 9 ,m 11 ,T 3 ,T 4 };
User U i Check T 4 If T is 4 Invalidating and terminating the session; calculating m 11 '=h(PID i new ||e i ||m 8 ||R i ||T 4 ) And determine equation m 11 '=m 11 Whether or not to establish; if not, the session is terminated, otherwise, the user U i Calculation of SK U-S =h(a i m 8 ||PID i new ||SID j ||e i ) And m 9 '=h(SK U-S ||PID i new ||SID j ||m 8 ||T 3 ) Then determine equation m 9 '=m 9 Whether or not to establish; if not, user U i Terminating the session, otherwise accepting SK U-S As a sensor S j Is a session key of (a); smart card computation f i new =h(h(PW i ||r i new ||H(BIO i ))mod t), And using (A) i new ,B i new ,f i new ,PID i new ) Instead of (A) on the card i ,B i ,f i ,PID i ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein E is k () And D k () Respectively symmetric encryption algorithm and decryption algorithm using key k, T i For time stamp, i=1, 2, ….
As an alternative embodiment, in the first aspect of the present application, the method further includes:
a password updating step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i And BIO i Calculating R i =PUF i (C i ), f i *=h(h(PW i ||r i *||H(BIO i ) Mod t), and checking equation f i *=f i If yes, terminating the session, otherwise, continuing to execute the next step;
user U i Inputting new password PW i new Calculating f i new =h(h(PW i new ||r i *||H(BIO i ))mod t), Finally use (A) i new ,B i new ,f i new ) Instead of (A) on a smart card i ,B i ,f i )。
The second aspect of the application discloses a wireless sensor network, which is characterized in that the network comprises user equipment, a smart card, gateway equipment and a plurality of wireless sensors; the user equipment, the smart card, the gateway equipment and the wireless sensor are used for executing part or all of the steps in the wireless sensor network authentication protocol method based on the physical unclonable function disclosed in the first aspect of the application.
Compared with the prior art, the application has the following beneficial effects:
the application ensures the physical safety of the intelligent card and the sensor by using the physical unclonable function, and can effectively reduce the risk of secret information leakage of each participant in the authentication process; updating the pseudo identity of the user by using an improved dynamic updating technology, so as to realize the anonymity of the user and prevent desynchronization attack; and generating a session key by combining an elliptic curve encryption algorithm with multiple parameters, preventing temporary information leakage attack and realizing forward and backward security. The method is safe and efficient, not only completes three-party bidirectional authentication among the user, the gateway and the sensor, but also can prevent the security problems that physical cloning attack, desynchronization attack and the like are easy to ignore, and is very suitable for the security authentication of the wireless sensor network.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic flow chart of a wireless sensor network authentication protocol method based on a physical unclonable function according to an embodiment of the present application;
FIG. 2 is a flowchart of a sensor registration step of an authentication and key agreement method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating a user registration step of an authentication and key agreement method according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating a user authentication step of an authentication and key agreement method according to an embodiment of the present application;
FIG. 5 is a flowchart illustrating a password update step of an authentication and key agreement method according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a wireless sensor network according to an embodiment of the present application.
Detailed Description
In order that those skilled in the art will better understand the present application, a technical solution in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The terms first, second and the like in the description and in the claims and in the above-described figures are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, apparatus, article, or article that comprises a list of steps or elements is not limited to only those listed but may optionally include other steps or elements not listed or inherent to such process, method, article, or article.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
The application discloses a wireless sensor network authentication protocol method based on a physical unclonable function, which can ensure the safe access of a user to a sensor by using the physical unclonable function on a smart card of the user and a remote sensor, and prevents desynchronization attack by using an improved dynamic updating technology. The following will describe in detail.
Example 1
Referring to fig. 1, fig. 1 is a flow chart of a wireless sensor network authentication protocol method based on a physical unclonable function according to an embodiment of the present application. The method described in fig. 1 may be applied to a corresponding wireless sensor network, which is not limited by the embodiment of the present application. As shown in fig. 1, the wireless sensor network authentication protocol method based on the physical unclonable function may include the following operations:
101. a network initialization step comprising:
gateway device GW selects a large prime number p and generates elliptic curve E/F p One based on E/F p The generator of the addition group G is P; wherein E/F p To define a finite field F of order p p An elliptic curve E on the upper part;
gateway device GW selects a private key X g A one-way hash function H (), a biological information processing function H (), and secret storage { X ] g Publication { E/F }, publication p ,G,P,h(),H()};
102. A sensor registration step comprising:
gateway device GW is for each sensor S j Selecting identification SIDs j Calculating a communication key K j =h(SID j ||X GW ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein X is GW The method is characterized in that the method is a password key of gateway equipment GW, and I is bit connection operation;
gateway device GW transmits { SID over a secure channel to sensor j ,K j ,C j }, wherein C j Is challenge information;
sensor S j Calculating R j =PUF j (C j ) And send { SID to gateway device GW j ,R j -wherein the PUF j () A physical unclonable function in the sensor;
gateway device GW handles { SID j ,C j ,R j Saving into a database;
specifically, the physical unclonable function PUF adopted by the application is a pseudo-random function which is realized by using a physical structure and is used for extracting the difference of the internal physical characteristics of the chip. It accepts the Challenge (C1) and outputs a unique and unpredictable Response (R1), a process which can be described as r1=puf (C1). Meanwhile, due to manufacturing differences, the response R1 generated by different chips for the same challenge C1 is not the same. The PUF has the advantages of defending physical cloning, being applicable to equipment with limited resources, reducing the expenditure of operation, communication and storage and improving the overall security of the system.
Details of step 102 may be seen in fig. 2, among others.
103. A user registration step comprising:
user U i Inputting identity ID i Password PW i And biometric information BIO i Selecting a random number r i And t E [2 ] 4 ,2 8 ]Calculating PID i =h(ID i ||H(BIO i )||r i ),f i =h(h(PW i ||r i ||H(BIO i ) Mod t) and sends { ID over a secure channel to the gateway device GW i ,PID i -a }; wherein mod is the remainder operation;
gateway device GW computationSelect challenge C i Handle { V i ,C i ,E k (),D k () Deposit into smart card and issue to user U i
User U i Calculation ofR i =PUF i (C i ) And->Handle { A i ,B i ,f i Store in smart card, delete V i Then send { ID over secure channel to gateway device GW i ,R i -a }; wherein the PUF i () For the physical unclonable function of the smart card, -, is given>Is an exclusive-or operation;
gateway device GW handles { ID } i ,C i ,R i Saving into a database;
details of step 103 may be seen in fig. 3, among others.
104. A user authentication step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i 、BIO i Calculating R i =PUF i (C i ), f i * =h(h(PW i ||r i * ||H(BIO i ) Mod t), and determine equation f i * =f i Whether or not to establish; if not, the smart card terminates the session, otherwise the smart card generates two random numbers r i new And e i And selecting the identification SID of a sensor to be accessed j Calculating PID i new =h(ID i ||H(BIO i )||r i new ),/>
User U i Selecting a random number a i And a timestamp T 1 Calculate m 2 =a i P, and m 5 =h(ID i ||PID i ||PID i new ||m 2 ||SID j ||R i ||T 1 ) Message { m } 1 ,m 2 ,m 3 ,m 4 ,m 5 ,PID i ,T 1 -sending to gateway device GW;
gateway device GW first checks T 1 If T is 1 Invalidating and terminating the session; calculation of According to ID i Finding R from a database i And calculate m 5 '=h(ID i * ||PID i ||PID i new ||m 2 ||SID j * ||R i ||T 1 ) Then determine equation m 5 '=m 5 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW is based on SID j Finding C from a database j And R is j Calculate K j =h(SID j * ||X GWN ),e k =h(SID j * ||K j ),/>m 7 =h(K j ||PID i new ||SID j * ||m 2 ||R j ||T 2 ) Finally to the sensor S j Send message { m 2 ,m 6 ,m 7 ,T 2 };
Sensor S j First check T 2 If T is 2 Invalidating and terminating the session; calculate e k '=h(SID j ||K j ) Then use e k ' perform decryptionGet e i ,C j ,PID i new Calculating R j '=PUF j (C j ),m 7 '=h(K j ||PID i new ||SID j * ||m 2 ||R j '||T 2 ) And determine equation m 7 '=m 7 Whether or not to establish; if not, the session is terminated, otherwise the sensor S j Selecting a random number b j Calculate m 8 =b j P,SK S-U =h(b j m 2 ||PID i new ||SID j ||e i ),m 9 =h(SK S-U ||PID i new ||SID j ||m 8 ||T 3 ),m 10 =h(K j ||PID i new ||m 8 ||R j '||T 3 ) Finally, a message { m } is sent to the gateway device GW 8 ,m 9 ,m 10 ,T 3 };
Gateway device GW first checks T 3 If T is 3 Invalidating and terminating the session; calculating m 10 '=h(K j ||PID i new ||m 8 ||R j '||T 3 ) And judge m 10 '=m 10 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW calculates m 12 =h(PID i new ||e i ||m 8 ||R i '||T 4 ) To user U i Send message { m 8 ,m 9 ,m 11 ,T 3 ,T 4 };
User U i Check T 4 If T is 4 Invalidating and terminating the session; calculating m 11 '=h(PID i new ||e i ||m 8 ||R i ||T 4 ) And determine equation m 11 '=m 11 Whether or not to establish; if not, the session is terminated, otherwise, the user U i Calculation of SK U-S =h(a i m 8 ||PID i new ||SID j ||e i ) And m 9 '=h(SK U-S ||PID i new ||SID j ||m 8 ||T 3 ) Then determine equation m 9 '=m 9 Whether or not to establish; if not, user U i Terminating the session, otherwise accepting SK U-S As a sensor S j Is a session key of (a); smart card computation f i new =h(h(PW i ||r i new ||H(BIO i ))mod t), And using (A) i new ,B i new ,f i new ,PID i new ) Instead of (A) on the card i ,B i ,f i ,PID i ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein E is k () And D k () Respectively symmetric encryption algorithm and decryption algorithm using key k, T i For time stamp, i=1, 2, ….
Details of step 104 may be seen in fig. 4, among others.
Therefore, the method described by the embodiment of the application can ensure the safe access of the user to the sensor by using the physical unclonable function on the smart card of the user and the remote sensor, and prevents desynchronization attack by using an improved dynamic updating technology, and in addition, a plurality of uncorrelated parameters are adopted to generate a session key, so that the method has higher safety and efficiency.
As an alternative embodiment, the method further comprises:
105. a password updating step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i And BIO i Calculating R i =PUF i (C i ), f i *=h(h(PW i ||r i *||H(BIO i ) Mod t), and checking equation f i *=f i If yes, terminating the session, otherwise, continuing to execute the next step;
user U i Inputting new password PW i new Calculating f i new =h(h(PW i new ||r i *||H(BIO i ))mod t), Finally use (A) i new ,B i new ,f i new ) Instead of (A) on a smart card i ,B i ,f i )。
A schematic diagram of the password updating step in step 105 described above may refer to fig. 5.
It can be seen that the key negotiation method provided by the embodiment of the present application has at least the following advantages:
the application solves the problem that the existing wireless sensor authentication protocol method cannot prevent the sensor and the user's smart card from launching physical cloning attack after being acquired by an attacker by applying a physical unclonable function.
The application processes the pseudo identity in the wireless sensor authentication protocol by using the improved dynamic updating technology, so that the pseudo identity of the user is not the same as the previous pseudo identity in each login process of the user, even if the authentication information is intercepted by an attacker, the user can still normally log in the gateway node next time, and the defect that the prior art aims to realize the anonymity of the user but cannot resist the synchronization attack is overcome.
According to the method, the session key negotiated by the user and the sensor relates to a plurality of parameters, which is different from the mode that only one parameter is provided by each of the two parties to generate the session key in the prior art, and the plurality of parameters can not cause an attacker to calculate the session key due to leakage of one of the parameters, so that the defect that the prior art cannot resist temporary information leakage attacks is overcome.
When the user sends a login message to the gateway, the user conceals the identifier of the sensor to be accessed through the secret information commonly owned by the user and the gateway, which is different from the common method for transmitting the identifier of the sensor in the clear, and solves various potential safety hazards caused by the fact that the anonymity of the sensor cannot be realized in the prior art.
More specific analysis is as follows:
the application applies PUF technology on the smart card and remote sensor of the user, and the authentication efficiency is improved because the challenge information and response information of the smart card and remote sensor and the high efficiency of PUF hardware operation are preserved in advance on the gateway. In addition, on one hand, due to the uncopyability of the PUF technology and the uniqueness of the challenge information and the response information, an attacker cannot forge the challenge information and the corresponding response information, and on the other hand, the challenge information and the response information in the authentication message are transmitted in a plaintext mode but are transmitted in an encryption mode, so that the attacker cannot know the challenge information and the response information, and the authentication security is greatly improved.
The method and the system protect the pseudo identity of the user by applying the improved dynamic updating technology, which is different from the dynamic updating technology used by the common method, the gateway end and the wireless sensor end in the method can identify the updated pseudo identity of the user without saving, and the user end replaces the original pseudo identity with the new pseudo identity after successful authentication, so that the pseudo identity is changed once when the user logs in to access the sensor once. Even if an attacker intercepts or eavesdrops the information in the authentication process, the next normal login of the user is not affected, and the attacker cannot identify the true identity of the user, so that the user cannot be tracked, and the method can resist the desynchronization attack which cannot be defended by the common method, and achieves true anonymity.
The session key generated by the user and the sensor in the method is SK S-U =h(b j m 2 ||PID i new ||SID j ||e i )=h(a i m 8 ||PID i new ||SID j ||e i ) Relates to b j 、m 2 、PID i new 、SID j 、e i Five parameters in total, wherein m 2 =a i P and m 8 =b j P are provided by the user and the sensor, respectively. Due to elliptic curve discrete logarithm problems and computational CDH problems, an attacker cannot eavesdrop m 2 And m 8 Is decomposed into a i And b j . In addition, PID i new 、SID j 、e i One of the three is leaked without causing leakage of the other two parameters. Further, if a i And b j Is compromised, although an attacker can calculate b j m 2 Or a i m 8 But due to unaware of PID i new 、SID j 、e i The session key can not be calculated, so the multi-parameter technology adopted by the application can well defend temporary information leakage attacks.
When a user logs in a gateway in the method of the application, the sensor identification SID is obtained j By passing through In such a way that an attacker cannot track the communication session of a particular sensor from the common channel, or determine its importance according to how frequently the sensor is accessed, while the gateway can pass through secret informationThe sensor to be accessed by the user is identified, so that the anonymity of the sensor neglected by the common technology is realized, the related potential safety hazards are avoided, and the overall safety of the system is improved.
Example two
The embodiment of the application discloses a wireless sensor network, as shown in fig. 6, which comprises user equipment, a smart card, gateway equipment and a plurality of wireless sensors, wherein the user equipment, the smart card, the gateway equipment and the wireless sensors are used for executing part or all of the steps in the wireless sensor network authentication protocol method based on a physical unclonable function disclosed in the embodiment of the application.
The apparatus embodiments described above are merely illustrative, wherein the modules illustrated as separate components may or may not be physically separate, and the components shown as modules may or may not be physical, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present application without undue burden.
From the above detailed description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course by means of hardware. Based on such understanding, the foregoing technical solutions may be embodied essentially or in part in the form of a software product that may be stored in a computer-readable storage medium including Read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), programmable Read-Only Memory (Programmable Read-Only Memory, PROM), erasable programmable Read-Only Memory (Erasable Programmable Read Only Memory, EPROM), one-time programmable Read-Only Memory (OTPROM), electrically erasable programmable Read-Only Memory (EEPROM), compact disc Read-Only Memory (Compact Disc Read-Only Memory, CD-ROM) or other optical disc Memory, magnetic disc Memory, tape Memory, or any other medium that can be used for computer-readable carrying or storing data.
Finally, it should be noted that: the embodiment of the application discloses a wireless sensor network authentication protocol method based on a physical unclonable function, which is disclosed by the embodiment of the application only as a preferred embodiment of the application, and is only used for illustrating the technical scheme of the application, but not limiting the technical scheme; although the application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that; the technical scheme recorded in the various embodiments can be modified or part of technical features in the technical scheme can be replaced equivalently; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (2)

1. A wireless sensor network authentication protocol method based on a physical unclonable function, the method comprising:
a network initialization step comprising:
gateway device GW selects a large prime number p and generates elliptic curve E/F p One based on E/F p The generator of the addition group G is P; wherein E/F p To define a finite field F of order p p An elliptic curve E on the upper part;
gateway device GW selects a private key X g A one-way hash function H (), a biological information processing function H (), and secret storage { X ] g Publication { E/F }, publication p ,G,P,h(),H()};
A sensor registration step comprising:
gateway device GW is for each sensor S j Selecting identification SIDs j Calculating a communication key K j =h(SID j ||X GW ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein X is GW The method is characterized in that the method is a password key of gateway equipment GW, and I is bit connection operation;
gateway device GW transmits { SID over a secure channel to sensor j ,K j ,C j }, wherein C j Is challenge information;
sensor S j Calculating R j =PUF j (C j ) And send { SID to gateway device GW j ,R j -wherein the PUF j () A physical unclonable function in the sensor;
gateway device GW handles { SID j ,C j ,R j Saving into a database;
a user registration step comprising:
user U i Inputting identity ID i Password PW i And biometric information BIO i Selecting a random number r i And t E [2 ] 4 ,2 8 ]Calculating PID i =h(ID i ||H(BIO i )||r i ),f i =h(h(PW i ||r i ||H(BIO i ) Mod t) and sends { ID over a secure channel to the gateway device GW i ,PID i -a }; wherein mod is the remainder operation;
gateway device GW computationSelect challenge C i Handle { V i ,C i ,E k (),D k () Deposit into smart card and issue to user U i
User U i Calculation ofR i =PUF i (C i ) And->Handle { A i ,B i ,f i Store in smart card, delete V i Then send { ID over secure channel to gateway device GW i ,R i -a }; wherein the PUF i () For the physical unclonable function of the smart card, -, is given>Is an exclusive-or operation;
gateway device GW handles { ID } i ,C i ,R i Saving into a database;
a user authentication step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i 、BIO i Calculating R i =PUF i (C i ),r i * =h(ID i ||H(BIO i )||R i ||PW i )⊕B i ,f i * =h(h(PW i ||r i * ||H(BIO i ) Mod t), and determine equation f i * =f i Whether or not to establish; if not, the smart card terminates the session, otherwise the smart card generates two random numbers r i new And e i And selecting the identification SID of a sensor to be accessed j Calculating PID i new =h(ID i ||H(BIO i )||r i new ),
User U i Selecting a random number a i And a timestamp T 1 Calculate m 2 =a i P, and m 5 =h(ID i ||PID i ||PID i new ||m 2 ||SID j ||R i ||T 1 ) Message { m } 1 ,m 2 ,m 3 ,m 4 ,m 5 ,PID i ,T 1 -sending to gateway device GW;
gateway device GW first checks T 1 If T is 1 Invalidating and terminating the session; calculation of According to ID i Finding R from a database i And calculate m 5 '=h(ID i * ||PID i ||PID i new ||m 2 ||SID j * ||R i ||T 1 ) Then determine equation m 5 '=m 5 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW is based on SID j Finding C from a database j And R is j Calculate K j =h(SID j * ||X GWN ),e k =h(SID j * ||K j ),/>m 7 =h(K j ||PID i new ||SID j * ||m 2 ||R j ||T 2 ) Finally to the sensor S j Send message { m 2 ,m 6 ,m 7 ,T 2 };
Sensor S j First check T 2 If T is 2 Invalidating and terminating the session; calculate e k '=h(SID j ||K j ) Then use e k ' perform decryptionGet e i ,C j ,PID i new Calculating R j '=PUF j (C j ),m 7 '=h(K j ||PID i new ||SID j * ||m 2 ||R j '||T 2 ) And determine equation m 7 '=m 7 Whether or not to establish; if not, the session is terminated, otherwise the sensor S j Selecting a random number b j Calculate m 8 =b j P,SK S-U =h(b j m 2 ||PID i new ||SID j ||e i ),m 9 =h(SK S-U ||PID i new ||SID j ||m 8 ||T 3 ),m 10 =h(K j ||PID i new ||m 8 ||R j '||T 3 ) Finally, a message { m } is sent to the gateway device GW 8 ,m 9 ,m 10 ,T 3 };
Gateway device GW first checks T 3 If T is 3 Invalidating and terminating the session; calculating m 10 '=h(K j ||PID i new ||m 8 ||R j '||T 3 ) And judge m 10 '=m 10 Whether or not to establish; if not, the session is terminated, otherwise the gateway device GW calculates m 12 =h(PID i new ||e i ||m 8 ||R i '||T 4 ) To user U i Send message { m 8 ,m 9 ,m 11 ,T 3 ,T 4 };
User U i Check T 4 If T is 4 Invalidating and terminating the session; calculating m 11 '=h(PID i new ||e i ||m 8 ||R i ||T 4 ) And determine equation m 11 '=m 11 Whether or not to establish; if not, the session is terminated, otherwise, the user U i Calculation of SK U-S =h(a i m 8 ||PID i new ||SID j ||e i ) And m 9 '=h(SK U-S ||PID i new ||SID j ||m 8 ||T 3 ) Then determine equation m 9 '=m 9 Whether or not to establish; if not, user U i Terminating the session, otherwise accepting SK U-S As a sensor S j Is a session key of (a); smart card computation f i new =h(h(PW i ||r i new ||H(BIO i ))mod t), And using (A) i new ,B i new ,f i new ,PID i new ) Instead of (A) on the card i ,B i ,f i ,PID i ) The method comprises the steps of carrying out a first treatment on the surface of the Wherein E is k () And D k () Respectively symmetric encryption algorithm and decryption algorithm using key k, T i For time stamp, i=1, 2, ….
2. The wireless sensor network authentication protocol method based on a physical unclonable function according to claim 1, wherein the method further comprises:
a password updating step, comprising:
user U i Inserting a smart card, entering an ID i 、PW i And BIO i Calculating R i =PUF i (C i ), f i *=h(h(PW i ||r i *||H(BIO i ) Mod t), and checking equation f i *=f i If yes, terminating the session, otherwise, continuing to execute the next step;
user U i Inputting new password PW i new Calculating f i new =h(h(PW i new ||r i *||H(BIO i ))mod t), Finally use (A) i new ,B i new ,f i new ) Instead of (A) on a smart card i ,B i ,f i )。
CN202310512273.3A 2023-05-08 2023-05-08 Wireless sensor network authentication method based on physical unclonable function Active CN116614809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310512273.3A CN116614809B (en) 2023-05-08 2023-05-08 Wireless sensor network authentication method based on physical unclonable function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310512273.3A CN116614809B (en) 2023-05-08 2023-05-08 Wireless sensor network authentication method based on physical unclonable function

Publications (2)

Publication Number Publication Date
CN116614809A true CN116614809A (en) 2023-08-18
CN116614809B CN116614809B (en) 2024-01-12

Family

ID=87675752

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310512273.3A Active CN116614809B (en) 2023-05-08 2023-05-08 Wireless sensor network authentication method based on physical unclonable function

Country Status (1)

Country Link
CN (1) CN116614809B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130042266A (en) * 2011-10-18 2013-04-26 동서대학교산학협력단 Authentification method based cipher and smartcard for wsn
CN103731819A (en) * 2013-12-11 2014-04-16 中国电子科技集团公司第三十研究所 Authentication method of wireless sensor network nodes
US20180124600A1 (en) * 2016-11-02 2018-05-03 National Chin-Yi University Of Technology Anonymity authentication method for wireless sensor networks
CN111817850A (en) * 2020-07-16 2020-10-23 南京信息工程大学 Anonymous group authentication method based on industrial Internet of things
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things
AU2020102146A4 (en) * 2020-09-05 2020-11-05 Alam, Mohammad Shabbir MR Defence method to avoid automated attacks in iot networks using physical unclonable function (puf) based mutual authentication protocol
CN114615299A (en) * 2022-03-09 2022-06-10 华中师范大学 Remote medical monitoring system, medium, equipment and terminal
CN114785615A (en) * 2022-05-23 2022-07-22 科大天工智能装备技术(天津)有限公司 Lightweight authentication method for Internet of things system in cloud computing environment
CN115442112A (en) * 2022-08-31 2022-12-06 北京航空航天大学杭州创新研究院 Authentication and key agreement method and equipment based on PUF
KR102491403B1 (en) * 2021-09-02 2023-01-27 주식회사 엘지유플러스 Method for enhancing security of subscriber identification module based on physical unclonable function and apparatus and system therefor
CN116074019A (en) * 2023-01-12 2023-05-05 肇庆学院 Identity authentication method, system and medium between mobile client and server

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130042266A (en) * 2011-10-18 2013-04-26 동서대학교산학협력단 Authentification method based cipher and smartcard for wsn
CN103731819A (en) * 2013-12-11 2014-04-16 中国电子科技集团公司第三十研究所 Authentication method of wireless sensor network nodes
US20180124600A1 (en) * 2016-11-02 2018-05-03 National Chin-Yi University Of Technology Anonymity authentication method for wireless sensor networks
CN111818039A (en) * 2020-07-03 2020-10-23 西安电子科技大学 Three-factor anonymous user authentication protocol method based on PUF in Internet of things
CN111817850A (en) * 2020-07-16 2020-10-23 南京信息工程大学 Anonymous group authentication method based on industrial Internet of things
AU2020102146A4 (en) * 2020-09-05 2020-11-05 Alam, Mohammad Shabbir MR Defence method to avoid automated attacks in iot networks using physical unclonable function (puf) based mutual authentication protocol
KR102491403B1 (en) * 2021-09-02 2023-01-27 주식회사 엘지유플러스 Method for enhancing security of subscriber identification module based on physical unclonable function and apparatus and system therefor
CN114615299A (en) * 2022-03-09 2022-06-10 华中师范大学 Remote medical monitoring system, medium, equipment and terminal
CN114785615A (en) * 2022-05-23 2022-07-22 科大天工智能装备技术(天津)有限公司 Lightweight authentication method for Internet of things system in cloud computing environment
CN115442112A (en) * 2022-08-31 2022-12-06 北京航空航天大学杭州创新研究院 Authentication and key agreement method and equipment based on PUF
CN116074019A (en) * 2023-01-12 2023-05-05 肇庆学院 Identity authentication method, system and medium between mobile client and server

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
JIAQING MO, HANG CHEN: "A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor Networks", SECURITY AND COMMUNICATION NETWORKS, vol. 2019, pages 1 - 17 *
JIAQING MO, ZHONGWANG HU, HANG CHEN, WEI SHEN: "An Efficient and Provably Secure Anonymous User Authentication and Key Agreement for Mobile Cloud Computing", WIRELESS COMMUNICATIONS AND MOBILE COMPUTING, vol. 2019, pages 1 - 12 *
JIAQING MO, ZHONGWANG HU, YUHUA LIN: "Cryptanalysis and Security Improvement of Two Authentication Schemes for Healthcare Systems Using Wireless Medical Sensor Networks", SECURITY AND COMMUNICATION NETWORKS, vol. 2020, pages 1 - 11 *
MO, JIAQING & HU, ZHONGWANG & LIN, YUHUA: "Cloud Computing and Security", SPRINGER NATURE SWITZERLAND AG 2018, pages: 490 - 505 *
万涛;刘遵雄;马建峰;: "多服务器架构下认证与密钥协商协议", 计算机研究与发展, no. 11, pages 2446 - 2453 *
房卫东;张武雄;潘涛;高智伟;倪业鹏;: "一种分层无线传感网的匿名双因素用户认证协议", 工程科学与技术, vol. 52, no. 03, pages 168 - 177 *
杨灵;闫大顺;: "基于PUF的低成本RFID系统安全协议", 计算机工程, vol. 36, no. 15, pages 148 - 155 *
莫家庆;胡忠望;林瑜华;: "基于可信计算的匿名通信系统方案研究", 计算机应用与软件, no. 12, pages 84 - 88 *

Also Published As

Publication number Publication date
CN116614809B (en) 2024-01-12

Similar Documents

Publication Publication Date Title
Wazid et al. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment
Shin et al. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things
Roy et al. Chaotic map-based anonymous user authentication scheme with user biometrics and fuzzy extractor for crowdsourcing Internet of Things
Wazid et al. Secure remote user authenticated key establishment protocol for smart home environment
Park et al. LAKS-NVT: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things
Agrawal et al. PASTA: password-based threshold authentication
Liu et al. A physically secure, lightweight three-factor and anonymous user authentication protocol for IoT
Nashwan AAA-WSN: Anonymous access authentication scheme for wireless sensor networks in big data environment
Tanveer et al. LAKE-6SH: Lightweight user authenticated key exchange for 6LoWPAN-based smart homes
CN112887978B (en) Anonymous identity authentication and key agreement protocol in WSN
Nyangaresi et al. A formally verified message validation protocol for intelligent IoT E-health systems
Srinivas et al. Provably secure biometric based authentication and key agreement protocol for wireless sensor networks
Guo et al. SecFHome: Secure remote authentication in fog-enabled smart home environment
US11722887B2 (en) Privacy protection authentication method based on wireless body area network
CN113727296B (en) Anonymous privacy protection authentication protocol method based on wireless sensor system in intelligent medical treatment
Alzahrani et al. An improved lightweight authentication protocol for wireless body area networks
Giri et al. A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB mass storage devices
Das et al. A biometric-based user authentication scheme for heterogeneous wireless sensor networks
Sureshkumar et al. A robust mutual authentication scheme for session initiation protocol with key establishment
Alzahrani et al. Provable privacy preserving authentication solution for internet of things environment
Butt et al. Cogent and energy efficient authentication protocol for wsn in iot
Chen et al. An efficient mutual authentication and key agreement scheme without password for wireless sensor networks
Xu et al. A computationally efficient authentication and key agreement scheme for multi-server switching in WBAN
He et al. A lightweight authentication and key exchange protocol with anonymity for IoT
Castiglione et al. An efficient and transparent one-time authentication protocol with non-interactive key scheduling and update

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant