CN117560155A - Identity authentication method based on PWAP protocol - Google Patents

Identity authentication method based on PWAP protocol Download PDF

Info

Publication number
CN117560155A
CN117560155A CN202311503895.6A CN202311503895A CN117560155A CN 117560155 A CN117560155 A CN 117560155A CN 202311503895 A CN202311503895 A CN 202311503895A CN 117560155 A CN117560155 A CN 117560155A
Authority
CN
China
Prior art keywords
information
gateway
message
server
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311503895.6A
Other languages
Chinese (zh)
Other versions
CN117560155B (en
Inventor
谢鹏寿
朱家锋
康永平
李晓烨
张朋云
冯涛
潘银昌
谈从欢
杨兴慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanzhou University of Technology
Original Assignee
Lanzhou University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanzhou University of Technology filed Critical Lanzhou University of Technology
Priority to CN202311503895.6A priority Critical patent/CN117560155B/en
Priority claimed from CN202311503895.6A external-priority patent/CN117560155B/en
Publication of CN117560155A publication Critical patent/CN117560155A/en
Application granted granted Critical
Publication of CN117560155B publication Critical patent/CN117560155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

An identity authentication method based on a PWAP protocol comprises a registration stage, an identity authentication stage, a data transmission stage, a CRPs and FPPs updating stage, wherein the identity authentication is completed by using position information and PUF response of equipment, a timestamp is added to prevent replay attack and DoS attack, the authenticity of the identity of the opposite terminal is verified through hash value exclusive OR operation on a multi-information set, a session key is generated, and the security of the protocol is enhanced by an updating mechanism of element information such as CRPs and FPPs. The invention can effectively resist counterfeiting attack, falsification attack, man-in-the-middle attack, key disclosure, replay attack and DoS attack behaviors, can provide mutual authentication of two communication parties and simultaneously keep lower calculation expenditure, ensures confidentiality, integrity and authenticability of the two conversation parties in the process of public channel key negotiation, and has the characteristics of safety and high efficiency.

Description

Identity authentication method based on PWAP protocol
Technical Field
The invention belongs to the technical field of equipment identity authentication and data confidentiality and security of an internet of things communication protocol, and particularly relates to an identity authentication technology based on a PWTAP (physical unclonable function and wireless fingerprint positioning double-factor authentication protocol) protocol.
Background
Telemedicine systems, intelligent transportation, industrial automation and smart cities are all examples of applications of the internet of things in the real world. The development of other technologies such as artificial intelligence and machine learning, as well as the development of high-speed 5G networks, brought a new generation of internet of things called IoT 2.0. The new generation of internet of things is focused on development of different fields, such as expandability, interoperability, service quality enhancement, and security and privacy.
In order to ensure availability and confidentiality of the internet of things service, the server needs to authenticate the identity of the communication participants, such as devices and gateways, and establish a session key on the public channel safely and effectively. Many scholars at home and abroad propose an improvement scheme aiming at the identity authentication protocol of the internet of things, such as a key distribution mode, a random number introduction mode, a time stamp addition mode, multi-factor authentication mode, a secondary PUF (physical unclonable function) encryption mode, an anonymity enhancement mode and the like. Through analysis, the method only solves part of problems existing in part of the identity authentication protocol of the Internet of things, but cannot resist key leakage, resist DoS attack and ensure authentication stability, and meanwhile, increases calculation cost.
Disclosure of Invention
Aiming at the defects existing in the prior art, the invention provides an identity authentication method based on the PWAP protocol for realizing the technical purposes.
In order to achieve the above purpose, the invention adopts the following technical scheme:
the identity authentication method based on the PWAP protocol comprises the following steps:
s1, registering equipment D: the device D applies for registration to the server S, stores the pseudo identity of the device, CRPs (stimulus-response pairs) and FPPs (fingerprint-location pairs) of the gateway G into a server memory through information interaction, stores the pseudo identity of the device D and 2 PUF stimuli into the device memory, and transmits the steps in a secure channel;
s2, gateway G registration: the gateway G sends the FPPs information of the device D to a server, and the server stores the information in a memory after receiving the information, and the steps are carried out in a secure channel;
s3, the equipment initiates a session: after registration, device D starts key agreement. Device D generates a timestamp T 1 Based on the excitation in its memory, outputting corresponding PUF response while calculating the wireless fingerprint F of gateway G gd Generating sequence X 1 And calculates verification information I 1 . The device then sends message M 1 Sending the message to the gateway G through a public channel;
s4, gateway generation information: after gateway G receives the message of device D, it checks M 1 Time stamp T of (2) 1 Checking a wireless fingerprint F of a pass-through computing device D dg Generating sequence X 2 Calculate verification information I 2 . Gateway G then sends message M 2 Transmitting to the server S through the public channel;
s5, generating a secret key: after receiving the gateway G message, the server S checks T 1 To the validity of the information SID in the memory i And message M 2 Checking SID of the relative ratio of (3) i Whether the information is correct. If examineThe certificate fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S calculates F gd And F dg Calculating verification informationAnd->And combine the result with M 2 I from 1 、I 2 Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S is based on the previously calculated wireless fingerprint information F gd And F dg Calculating corresponding position informationAnd->And the result is compared with P in the memory g And P d Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S generating random number N 1 And a timestamp T 2 Calculate sequence X 3 Generating a session key K for devices D and S ds And calculates a new pseudo-identity SID for device D i+1 Calculating sequence X in combination with new pseudo-identities 4 And X 5 Generating verification information I 3 . Thereafter, S will message M 3 Sending to gateway G;
s6, gateway timestamp verification: gateway G receives message M 3 After that, check T 2 Is effective in the following. If the time stamp is valid, the gateway will send message M 4 Transmitting to the device D;
s7, device D key connectionAnd (3) collecting: device D receives message M 4 After that, check T 2 Is effective in the following. If the time stamp is valid, a random number N is calculated 1 D new pseudo-identity SID i+1 Session key K for devices D and S ds And authentication informationAnd M is set to 4 Information I in (1) 3 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the authentication key exchange process; d, conversely, new pseudo-identity information and session key K ds The data is stored in a memory of the device D, and the device D is ready for communication and data transmission with the server;
s8, the device D sends data: device D generates a timestamp T 3 The data to be transmitted is divided into equal L blocks, and ciph is generated by encrypting each data block i Summarizing the encryption information into an encryption text cipert, and calculating verification information I 4 . Thereafter D will message M 5 Sending to gateway G;
s9, the server receives data: gateway G receives message M 5 After that, check T 3 Is effective in the following. If the time stamp is valid, the gateway will send message M 6 Sending to a server S; the server receives the message M 6 After that, check T 3 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd M is set to 6 Information I in (1) 4 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, S terminates the data receiving process; and otherwise, S decrypts the encrypted data block in the received encrypted text Ciphertext and receives the data. After which S generates a time stamp T 4 Calculate verification information I 5 Message M 7 Sending to gateway G;
s10, the device D confirms the message: gateway G receives message M 7 After that, check T 4 Is effective in the following. If the time stamp is valid, the gateway will send message M 8 Transmitting to the device D; the device receives the message M 8 After that, check T 4 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd M is set to 8 Information I in (1) 5 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, the data transmission is successful, otherwise, the data transmission fails, and the device D needs to carry out the data transmission process again;
s11, initiating element update by a server: the server S generates a time stamp T 5 Random number N 2 Calculate sequence X 6 And authentication information I 6 After which message M is sent 9 Sending to gateway G;
s12, updating CRPs and FPPs by the equipment: gateway G receives message M 9 After that, check T 5 Is effective in the following. If the time stamp is valid, the gateway will send message M 10 Transmitting to the device D; the device receives the message M 10 After that, check T 5 Is effective in the following. If the time stamp is valid, then the incentive is calculatedIs->Random number N 2 And authentication information->And M is set to 10 Information I in (1) 6 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the element update process; on the contrary, device D randomly regenerates two PUF stimuli +.>And generates its response->Generating a timestamp T 6 And sequence X 7 、X 8 Will beStored in memory. Simultaneously calculating new wireless fingerprint of gateway>Calculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 9 、X 10 Calculate verification information I 7 Message M 11 Sending to gateway G;
s13, gateway updating FPPs: gateway G receives message M 11 After that, check T 6 Is effective in the following. If the time stamp is valid, gateway G calculates a new wireless fingerprint for the deviceCalculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 11 、X 12 And authentication information I 8 . Then message M 12 Sending to a server S;
s14, the server receives the updated information: the server receives the message M 12 After that, check T 6 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd->And M is set to 12 Information I in (1) 7 、I 8 And the calculated verification information->And->In contrast, verify->And->Whether or not it is. If the verification fails, S will terminate the session; on the contrary, S is according to M 12 Information in (1), calculate the incentive->Is->Information->And then S updates the information in the memory.
Compared with the prior art, the invention has the following beneficial effects:
1. strong mutual authentication: mutual authentication of IoT devices and servers in the present method relies on the validity of CRPs and FPPs. The server stores CRPs pre-generated by the device, and attacker a cannot obtain the response value in the "challenge-response" because of the inability to access the PUF chip of the gateway. The gateway has a pre-shared key with the server to ensure the security of the communication between the gateway and the device. Meanwhile, the gateway serves as an intermediate device for communication, and verifies the authenticity of both parties in a manner of generating wireless channel FPPs with each other with the IoT device.
2. Confidentiality: the parameters used per run in the method are updated and shannon's theorem proves that simple XOR encryption is safe if at least one of the XOR operations is random. For adversary a, the parameters of the intercepted message are randomly varied for each round. Thus, the protocol effectively ensures confidentiality of data transmitted by simple XOR encryption and reduces transmission overhead.
3. Device anonymity and unlinkability: the method does not use the true identity of the device. Normally, all pseudo identities and CRPs are replaced for each round. Adversary a cannot connect to devices or servers by intercepting messages between devices and gateways, gateways and servers. Thus, our protocol provides strong anonymity and unlinkability.
4. Perfect forward and backward privacy: in the method, if an attacker acquires the current session key, the former session key and the latter session key cannot be acquired through the current session key. And cannot obtain the session key of the gateway-wireless sensor through the session key of the server-gateway. In the protocol, the session key is generated by compounding information such as random numbers, wireless channel fingerprints, CRPs, FPPs and the like, and no correlation exists between the session keys, so that the forward and reverse security of the session key is ensured.
5. Anti-cloning and physical attack: in the method, adversary A can not acquire data in the memory or tamper related data through side channel attack. Since modifications to the device will affect the output of the PUF, adversary a will not be able to obtain a complete PUF stimulus-response. At the same time, the physical unclonable function is non-replicable, so the protocol herein is resistant to cloning and physical attacks.
6. Anti-replay attack: the method introduces a time stamp T n (n=1, 2,3 …), the device and the server check the validity of the time stamp at the initial stage of each session, so that adversary a cannot acquire the target information or interfere with the secure operation of the protocol by replay attack. And, the authentication code in the present protocol contains hash and XOR operations of a plurality of key information such as pseudo identity, CRPs and FPPs, and cannot pass authentication even if replayed. Thus, the protocol herein may be resistant to replay attacks.
7. Against man-in-the-middle attacks: the method authenticates each other between the equipment and the server, the verification code in the protocol comprises hash and XOR operations of a plurality of key information, and the adversary A can not obtain the authentication of the equipment or the server only by a few information. The timestamp may also ensure that adversary a cannot tamper with the message by man-in-the-middle attacks. Thus the protocol is resistant to man-in-the-middle attacks.
8. Anti-counterfeiting attack: in the method, each Internet of things device is provided with a unique PUF chip, and an attacker or malicious device cannot imitate the PUF chip. The adversary cannot simulate the server because it does not have access to CRPs and FPPs of the internet of things device.
9. Anti-key leakage: in the method, it is assumed that adversary a obtains a wireless channel fingerprint between the device and the network manager or a key between the gateway and the server, and wishes to simulate either one of the device or the server to authenticate the other. In this protocol, however, the interactive message is transmitted with XOR encrypted data, or a verification value encrypted by a hash value. After the key is obtained, although the ciphertext can be decrypted, the obtained message is insufficient to calculate the verification value and the device verification method cannot be known, so that the protocol can resist the key leakage attack.
10. Anti DoS attack: in the method, both communication parties check the message time stamp T at the initial stage of each session n (n=1, 2,3 …) and the validation code, if the validation fails, the negotiation is immediately ended. Thus, the protocol herein is resistant to DoS attacks.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions of the prior art, the drawings that are needed in the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of a PWTAP protocol device D and gateway G registration phase, fig. 2 is a flow chart of a PWTAP protocol identity authentication and key exchange phase, fig. 3 is a flow chart of a data transmission phase between the PWTAP protocol device D and a server S, and fig. 4 is a flow chart of a PWTAP protocol CRPs and FPPs update phase.
Description of the embodiments
The following description of the embodiments of the present invention will be made with reference to the accompanying drawings, in which it is evident that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description.
The embodiment of the invention provides an identity authentication method based on a PWAP protocol as shown in figures 1,2,3 and 4;
the identity authentication method based on the PWAP protocol comprises the following steps:
s1, registering equipment D: the device D applies for registration to the server S, stores the pseudo-identity of the device, CRPs and FPPs of the gateway G in the server memory through information interaction, stores the pseudo-identity of the device D and 2 PUF stimuli in the device memory, and this step is transmitted over a secure channel.
Specifically, in the embodiment of the present invention, step S1 includes the steps of:
s1-1, equipment D is randomly generatedInto 2 excitationsAnd->Generating a response using its PUF chip>And calculates a wireless channel fingerprint F gd Through F gd Calculating gateway position P g Device identity ID over secure channel d Excitation-response pairFingerprint-location pair<F gd ,P g >Transmitting to the server S;
s1-2, after the server receives the information, the information is stored into a memory, and according to the equipment identity information ID d Generating pseudo-identity SIDs for device D i And sent to device D;
s1-3, device D receives the pseudo-identity SID i Thereafter, SID is processed iAnd->Stored in the device memory.
S2, gateway G registration: the gateway G sends the wireless fingerprint information and the position of the device D to the server, and the server stores the information in the memory after receiving the information, and the steps are carried out in a secure channel.
Specifically, in the embodiment of the present invention, step S2 includes the steps of:
s2-1, gateway G computing device wireless fingerprint F dg Calculating the position P of the gateway S according to the wireless fingerprint information d . The gateway then fingerprints the wireless fingerprint-location pair<F dg ,P d >Sending the data to a server;
s2-2, after receiving the information, the server will<F dg ,P d >Stored in a memory.
S3, the equipment initiates a session: after registration, device D starts key agreement. Device D generates a timestamp T 1 Based on the excitation in its memory, outputting corresponding PUF response while calculating the wireless fingerprint F of gateway G gd Generating sequence X 1 And calculates verification information I 1 . The device then sends message M 1 And transmitted to the gateway G through the open channel.
Specifically, in the embodiment of the present invention, step S3 includes the following steps:
s3-1, device D generates a timestamp T 1 Based on excitation in its memoryOutputting the corresponding PUF response +.>Simultaneously calculating wireless fingerprint F of gateway G gd
S3-2, the equipment generates a sequence according to the informationAnd calculates verification information
S3-3, device will message M 1 ={SID i ,X 1 ,I 1 ,T 1 And transmitted to gateway G over the public channel.
S4, gateway generation information: gateway G receives message M of device D 1 After that, check M 1 Time stamp T of (2) 1 Checking a wireless fingerprint F of a pass-through computing device D dg Generating sequence X 2 Calculate verification information I 2 . Gateway G then sends message M 2 And transmitted to the server S through the open channel.
Specifically, in the embodiment of the present invention, step S4 includes the steps of:
s4-1, after the gateway G receives the message of the device D, checking M 1 Time stamp T of (2) 1 If the time stamp T 1 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s4-2, wireless fingerprint F of gateway computing device D dg Generating a sequence based on the informationAnd calculates verification information I 2 =H(X 2 ||K gs ||F dg ||T 1 );
S4-3, gateway will message M 2 ={SID i ,X 1 ,I 1 ,X 2 ,I 2 ,T 1 And transmitted to the server S through the open channel.
S5, generating a secret key: after receiving the gateway G message, the server S checks T 1 To the validity of the information SID in the memory i And message M 2 Checking SID of the relative ratio of (3) i Whether the information is correct. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S calculates F gd And F dg Calculating verification informationAnd->And combine the result with M 2 I from 1 、I 2 Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S is based on the previously calculated wireless fingerprint information F gd And F dg Calculating corresponding position informationAnd->And the result is compared with P in the memory g And P d Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps. S generating random number N 1 And a timestamp T 2 Calculate sequence X 3 Generating a session key K for devices D and S ds And calculates a new pseudo-identity SID for device D i+1 Calculating sequence X in combination with new pseudo-identities 4 And X 5 Generating verification information I 3 . Thereafter, S will message M 3 To gateway G.
Specifically, in the embodiment of the present invention, step S5 includes the steps of:
s5-1, after the server S receives the gateway G message, checking T 1 If the validity of the time stamp T 1 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s5-2, the server stores the information SID in the memory i And message M 2 Checking SID of the relative ratio of (3) i Whether the information is correct. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-3, the server calculates F gd And F dg Calculating verification informationAnd->And combine the result with M 2 I from 1 、I 2 Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-4, the server calculates wireless fingerprint information F according to the previous calculation gd And F dg Calculating corresponding position informationAndand the result is compared with P in the memory g And P d Performing comparison and verification->Whether or not it is. If the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-5, the server generates a random number N 1 And a timestamp T 2 Calculation of the sequenceGenerating a session key K for devices D and S ds =H(R 1 i ||SID i ||F dg ||N 1 ||T 2 ) And calculates a new pseudo-identity SID for device D i+1 =H(SID i ||K ds ||R 1 i ||F gd ||T 2 ) Calculating the sequence in combination with the new pseudo-identity>Generating authentication information I 3 =H(SID i+1 ||K ds ||R 1 i ||X 3 ||X 4 ||X 5 ||N 1 ||T 2 );
S5-6, the server sends message M 3 ={X 3 ,X 4 ,X 5 ,I 3 ,T 2 And transmitted to gateway G.
S6, gateway timestamp verification: gateway G receives message M 3 After that, check T 2 Is effective in the following. If the time stamp is valid, the gateway will send message M 4 To device D.
Specifically, in the embodiment of the present invention, step S6 includes the steps of:
s6-1, gateway G receives message M 3 After that, check T 2 If the validity of the time stamp T 2 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s6-2, gateway will message M 4 =M 3 To device D.
S7, receiving a device D key: device D receives message M 4 After that, check T 2 Is effective in the following. If the time stamp is valid, a random number N is calculated 1 D new pseudo-identity SID i+1 Session key K for devices D and S ds And authentication informationAnd M is set to 4 Information I in (1) 3 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the authentication key exchange process; d, conversely, new pseudo-identity information and session key K ds Stored in its own memory, device D is now ready for communication with the server and data transfer.
Specifically, in the embodiment of the present invention, step S7 includes the steps of:
s7-1, device D receives message M 4 After that, check T 2 If the validity of the time stamp T 2 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s7-2, calculating random number by equipment DD new pseudo identitySession keys for devices D and SAnd authentication information->And M is set to 4 Information I in (1) 3 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the authentication key exchange process; otherwise, D continues to execute the subsequent steps;
s7-3, the device D stores the new pseudo identity information and the session key K ds Stored in its own memory, device D is now ready for communication with the server and data transfer.
S8, the device D sends data: device D generates a timestamp T 3 The data to be transmitted is divided into equal L blocks, and ciph is generated by encrypting each data block i Summarizing the encryption information into an encryption text cipert, and calculating verification information I 4 . Thereafter D will message M 5 To gateway G.
Specifically, in the embodiment of the present invention, step S8 includes the steps of:
s8-1, device D generates a timestamp T 3 The Data to be transmitted is divided into equal L blocks data= { Data 1 ,Data 2 ,...,Data L And encrypt each data block to generateSummarizing the encrypted information into the encrypted text cipert= { ciph 1 ,ciph 2 ,...,ciph L };
S8-2, the device D calculates the verification information
S8-3, device D will message M 5 ={Ciphertext,I 4 ,T 3 And transmitted to gateway G.
S9, the server receives data: gateway G receives message M 5 After that, check T 3 Is effective in the following. If the time stamp is valid, the gateway will send message M 6 Sending to a server S; the server receives the message M 6 After that, check T 3 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd M is set to 6 Information I in (1) 4 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, S terminates the data receiving process; and otherwise, S decrypts the encrypted data block in the received encrypted text Ciphertext and receives the data. After which S generates a time stamp T 4 Calculate verification information I 5 Message M 7 To gateway G.
Specifically, in the embodiment of the present invention, step S9 includes the steps of:
s9-1, gateway G receives message M 5 After that, check T 3 If the validity of the time stamp T 3 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s9-2, gateway will message M 6 =M 5 Sending to a server S;
s9-3, the server receives the message M 6 After that, check T 3 If the validity of the time stamp T 3 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s9-4, the server calculates verification informationAnd M is set to 6 Information I in (1) 4 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, S terminates the data receiving process; otherwise, continuing to execute the subsequent steps;
s9-5, the server decrypts the received encrypted text Ciphertext= { ciph 1 ,ciph 2 ,...,ciph L Encrypted data block in }, receive data
S9-6, the server generates a time stamp T 4 Calculate verification information I 5 =H(SID i ||K ds ||T 4 );
S9-7, the server sends message M 7 ={I 5 ,T 4 And transmitted to gateway G.
S10, the device D confirms the message: gateway G receives message M 7 After that, check T 4 Is effective in the following. If the time stamp is valid, the gateway will send message M 8 Transmitting to the device D; the device receives the message M 8 After that, check T 4 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd M is set to 8 Information I in (1) 5 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, the data transmission is successful, otherwise, the data transmission fails, and the device D needs to carry out the data transmission process again.
Specifically, in the embodiment of the present invention, step S10 includes the steps of:
s10-1, gateway G receives message M 7 After that, check T 4 If the validity of the time stamp T 4 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s10-2, gateway will message M 8 =M 7 Transmitting to the device D;
s10-3, the device receives the message M 8 After that, check T 4 If the validity of the time stamp T 4 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s10-4, equipment calculates verification informationAnd M is set to 8 Information I in (1) 5 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, the data transmission failure is indicated, the device D needs to carry out the data transmission process again, otherwise, the data transmission is successful.
S11, initiating element update by a server: the server S generates a time stamp T 5 Random number N 2 Calculate sequence X 6 And authentication information I 6 After which message M is sent 9 To gateway G.
Specifically, in the embodiment of the present invention, step S11 includes the steps of:
s11-1, the server S generates a time stamp T 5 Random number N 2 Calculation of the sequenceAnd authentication information->
S11-2, the server sends a message M 9 ={X 6 ,I 6 ,T 5 And transmitted to gateway G.
S12, updating CRPs and FPPs by the equipment: gateway G receives message M 9 After that, check T 5 Is effective in the following. If the time stamp is valid, the gateway will send message M 10 Transmitting to the device D; the device receives the message M 10 After that, check T 5 Is effective in the following. If the time stamp is valid, then the incentive is calculatedIs->Random number N 2 And authentication information->And M is set to 10 Information I in (1) 6 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the element update process; on the contrary, device D randomly regenerates two PUF stimuli +.>And generates its response->Generating a timestamp T 6 And sequence X 7 、X 8 Will beStored in memory. Simultaneously calculating new wireless fingerprint of gateway>Calculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 9 、X 10 Calculate verification information I 7 Message M 11 To gateway G.
Specifically, in the embodiment of the present invention, step S12 includes the steps of:
s12-1, gateway G receives message M 9 After that, check T 5 If the validity of the time stamp T 5 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s12-2, gateway will message M 10 =M 9 Transmitting to the device D;
s12-3, the device receives the message M 10 After that, check T 5 If the validity of the time stamp T 5 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s12-4, device D calculates excitationIs->Random number->And authentication information->And M is set to 10 Information I in (1) 6 And the calculated verification information->In contrast, verify->Whether or not it is. If the verification fails, D will terminate the element update process; otherwise, continuing to execute the subsequent steps;
s12-5, device D randomly regenerates two PUF stimuliAnd generates its response-> Generating a timestamp T 6 And sequence->Will beStored in memory. Simultaneously calculating new wireless fingerprint of gateway>Calculating the position P of the gateway S according to the wireless fingerprint information g *
S12-6, device D generates a sequence Calculating verification information
S12-7, device D will messageTo gateway G.
S13, gateway updating FPPs: gateway G receives message M 11 After that, check T 6 Is effective in the following. If the time stamp is valid, gateway G calculates a new wireless fingerprint for the deviceCalculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 11 、X 12 And authentication information I 8 . Then message M 12 To the server S.
Specifically, in the embodiment of the present invention, step S13 includes the steps of:
s13-1, gateway G receives message M 11 After that, check T 6 If the validity of the time stamp T 6 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s13-2, new wireless fingerprint of gateway G computing deviceCalculating the position of the gateway S according to the wireless fingerprint informationGenerating sequence->And authentication information
S13-3, gateway G will messageTo the server S.
S14, the server receives the updated information: the server receives the message M 12 After that, check T 6 Is effective in the following. If the time stamp is valid, the verification information is calculatedAnd->And M is set to 12 Information I in (1) 7 、I 8 And the calculated verification information->And->In contrast, verify->And->Whether or not it is. If the verification fails, S will terminate the session; on the contrary, S is according to M 12 Information in (1), calculate the incentive->Is->Information->And then S updates the information in the memory.
Specifically, in the embodiment of the present invention, step S14 includes the steps of:
s14-1, the server S receives the message M 12 After that, check T 6 If the validity of the time stamp T 6 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s14-2, the server S calculates the verification informationAnd->And M is set to 12 Information I in (1) 7 、I 8 And the calculated verification informationAnd->In contrast, verify->And->Whether or not it is. If the verification fails, S will terminate the session; otherwise, continuing to execute the subsequent steps;
s14-3, S according to M 12 Information in (a), calculate the excitationIs (are) PUF responseInformation and method for recording information And then S updates the information in the memory.
The invention realizes the mutual authentication and key negotiation method between devices and between the devices and the server by using CRPs and FPPs based on the PWAP protocol, and on the basis of meeting the security, the CRPs are used for replacing a symmetric cryptosystem, thereby reducing the calculation expenditure, shortening the authentication time and increasing the accuracy of protocol identity authentication by using the FPPs. The PWAP protocol not only effectively solves the problems of key leakage attack and DoS attack in the identity authentication and key exchange of the internet of things, enhances the safety of equipment communication, ensures the safe operation of the internet of things, and has practical significance.
In the present specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, and identical and similar parts between the embodiments are all enough to refer to each other. For the system disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section.
The above is only a preferred implementation of the present invention, and the protection scope of the present invention is not limited to the above embodiments, and all technical solutions belonging to the concept of the present invention belong to the protection scope of the present invention. It should be noted that modifications and adaptations to the invention without departing from the principles thereof are intended to be within the scope of the invention as set forth in the following claims.

Claims (10)

1. An identity authentication method based on PWAP protocol comprises a device registration stage, a key distribution stage, a data transmission stage, a CRPs and an FPPs updating stage, and is characterized in that the method comprises the following steps:
s1, registering equipment D: device D randomly generates two PUF stimuliAnd generates its response-> Simultaneously calculating wireless fingerprints F of gateway gd Calculating the position P of the gateway S according to the wireless fingerprint information g The method comprises the steps of carrying out a first treatment on the surface of the Device D then sends its own identity information ID d Two sets of PUF stimulus-response pairs +.>And wireless fingerprint-location pairs<F gd ,P g >Sending the data to a server; after receiving the above information, the server stores the information into memory according to the ID of the equipment identity information d Generating pseudo-identity SIDs for device D i And sent to device D; device D receives the pseudo-identity SID i Thereafter, SID is processed i 、/>And->Storing the data in a memory of the device, wherein the steps are performed in a secure channel;
s2, gateway G registration: wireless fingerprint F of gateway G computing device dg Calculating the position P of the gateway S according to the wireless fingerprint information d The method comprises the steps of carrying out a first treatment on the surface of the The gateway then fingerprints the wireless fingerprint-location pair<F dg ,P d >The information is sent to a server, the server stores the information in a memory after receiving the information, and the steps are carried out in a safety channel;
s3, the equipment initiates a session: device D generates a timestamp T 1 Based on excitation in its memoryOutputting a corresponding PUF responseSimultaneously calculating wireless fingerprint F of gateway G gd Generating a sequence X based on the above information 1 And calculates verification information I 1 The method comprises the steps of carrying out a first treatment on the surface of the The device then sends message M 1 Sending the message to the gateway G through a public channel;
s4, gateway generation information: after gateway G receives the message of device D, it checks M 1 Time stamp T of (2) 1 Checking a wireless fingerprint F of a pass-through computing device D dg Generating a sequence X based on the above information 2 And calculates verification information I 2 The method comprises the steps of carrying out a first treatment on the surface of the Gateway G then sends message M 2 Transmitting to the server S through the public channel;
s5, generating a secret key: after receiving the gateway G message, the server S checks T 1 To the validity of the information SID in the memory i And message M 2 Checking SID of the relative ratio of (3) i Whether the information is correct; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps; s calculates F gd And F dg Calculation ofVerifying informationAnd->And combine the result with M 2 I from 1 、I 2 Performing comparison and verification->Whether or not to establish; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps; s is based on the previously calculated wireless fingerprint information F gd And F dg Calculate the corresponding position information +.>Andand the result is compared with P in the memory g And P d Performing comparison and verification-> Whether or not to establish; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps; s generating random number N 1 And a timestamp T 2 Calculate sequence X 3 Generating a session key K for devices D and S ds And calculates a new pseudo-identity SID for device D i+1 Calculating sequence X in combination with new pseudo-identities 4 And X 5 Generating verification information I 3 The method comprises the steps of carrying out a first treatment on the surface of the Thereafter, S will message M 3 Sending to gateway G;
s6, gateway timestamp verification: gateway G receives message M 3 After that, check T 2 Is effective in (1); if the time stamp is valid, the gateway will send message M 4 Transmitting to the device D;
s7, receiving a device D key: device D receives message M 4 After that, check T 2 Is effective in (1); if the time stamp is valid, a random number N is calculated 1 D new pseudo-identity SID i+1 Session key K for devices D and S ds And authentication informationAnd M is set to 4 Information I in (1) 3 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, D will terminate the authentication key exchange process; d, conversely, new pseudo-identity information and session key K ds The data is stored in a memory of the device D, and the device D is ready for communication and data transmission with the server;
s8, the device D sends data: device D generates a timestamp T 3 The data to be transmitted is divided into equal L blocks, and ciph is generated by encrypting each data block i Summarizing the encryption information into an encryption text cipert, and calculating verification information I 4 The method comprises the steps of carrying out a first treatment on the surface of the Thereafter D will message M 5 Sending to gateway G;
s9, the server receives data: gateway G receives message M 5 After that, check T 3 Is effective in (1); if the time stamp is valid, the gateway will send message M 6 Sending to a server S; the server receives the message M 6 After that, check T 3 Is effective in (1); if the time stamp is valid, the verification information is calculatedAnd M is set to 6 Information I in (1) 4 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, S terminates the data receiving process; otherwise, S decrypts the encrypted data block in the received encrypted text Ciphertext and receives the data; after which S generates a time stamp T 4 Calculate verification information I 5 Message M 7 Sending to gateway G;
s10, the device D confirms the message: gateway G receives message M 7 After that, check T 4 Is effective in (1); if the time stamp is valid, the gateway will send message M 8 Transmitting to the device D; the device receives the message M 8 After that, check T 4 Is effective in (1); if the time stamp is valid, the verification information is calculatedAnd M is set to 8 Information I in (1) 5 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, indicating that the data transmission fails, the device D needs to carry out the data transmission process again, otherwise, the data transmission is successful;
s11, initiating element update by a server: the server S generates a time stamp T 5 Random number N 2 Calculate sequence X 6 And authentication information I 6 After which message M is sent 9 Sending to gateway G;
s12, updating CRPs and FPPs by the equipment: gateway G receives message M 9 After that, check T 5 Is effective in (1); if the time stamp is valid, the gateway will send message M 10 Transmitting to the device D; the device receives the message M 10 After that, check T 5 Is effective in (1); if the time stamp is valid, then the incentive is calculatedIs->Random number N 2 And authentication information->And M is set to 10 Information I in (1) 6 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, D will terminate the element update process; on the contrary, device D randomly regenerates two PUF stimuli +.>And generates its response->Generating a timestamp T 6 And sequence X 7 、X 8 Will beStoring in a memory; simultaneously calculating new wireless fingerprint of gateway>Calculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 9 、X 10 Calculate verification information I 7 Message M 11 Sending to gateway G;
s13, gateway updating FPPs: gateway G receives message M 11 After that, check T 6 Is effective in (1); if the time stamp is valid, gateway G calculates a new wireless fingerprint for the deviceCalculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 11 、X 12 And authentication information I 8 The method comprises the steps of carrying out a first treatment on the surface of the Then message M 12 Sending to a server S;
s14, the server receives the updated information: the server receives the message M 12 After that, check T 6 Is effective in (1); if the time stamp is valid, the verification information is calculatedAnd->And M is set to 12 Information I in (1) 7 、I 8 And the calculated verification information->And->In contrast, verifyAnd->Whether or not to establish; if the verification fails, S will terminate the session; on the contrary, S is according to M 12 Information in (1), calculate the incentive->Is->Information->And then S updates the information in the memory.
2. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s1-1, device D randomly generates two PUF stimuliAnd generates its response->Simultaneously calculating wireless fingerprints F of gateway gd Calculating the position P of the gateway S according to the wireless fingerprint information g The method comprises the steps of carrying out a first treatment on the surface of the Device D then sends its own identity information ID d Two sets of PUF stimulus-response pairs +.>And wireless fingerprint-location pairs<F gd ,P g >Sending the data to a server;
s1-2, after the server receives the information, the information is stored into a memory, and according to the equipment identity information ID d Generating pseudo-identity SIDs for device D i And sent to device D;
s1-3, device D receives the pseudo-identity SID i Thereafter, SID is processed iAnd->Stored in the device memory。
3. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s2-1, gateway G computing device wireless fingerprint F dg Calculating the position P of the gateway S according to the wireless fingerprint information d The method comprises the steps of carrying out a first treatment on the surface of the The gateway then fingerprints the wireless fingerprint-location pair<F dg ,P d >Sending the data to a server;
s2-2, after receiving the information, the server stores the information in a memory;
s3-1, device D generates a timestamp T 1 Based on excitation in its memoryOutputting the corresponding PUF response +.>Simultaneously calculating wireless fingerprint F of gateway G gd
S3-2, the equipment generates a sequence X according to the information 1 And calculates verification information I 1
S3-3, device will message M 1 And transmitted to the gateway G through the open channel.
4. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s4-1, after the gateway G receives the message of the device D, checking M 1 Time stamp T of (2) 1 If the time stamp T 1 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s4-2, wireless fingerprint F of gateway computing device D dg Generating a sequence X based on the above information 2 And calculates verification information I 2
S4-3, gateway G will message M 2 And transmitted to the server S through the open channel.
5. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s5-1, after the server S receives the gateway G message, checking T 1 If the validity of the time stamp T 1 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s5-2, the server stores the information SID in the memory i And message M 2 Checking SID of the relative ratio of (3) i Whether the information is correct; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-3, the server calculates F gd And F dg Calculating verification informationAnd->And combine the result with M 2 I from 1 、I 2 Performing comparison and verification-> Whether or not to establish; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-4, the server calculates wireless fingerprint information F according to the previous calculation gd And F dg Calculating corresponding position informationAnd->And the result is compared with P in the memory g And P d Performing comparison and verification-> Whether or not to establish; if the verification fails, S will terminate the authentication key exchange process; otherwise, S continues to execute the subsequent steps;
s5-5, the server generates a random number N 1 And a timestamp T 2 Calculate sequence X 3 Generating a session key K for devices D and S ds And calculates a new pseudo-identity SID for device D i+1 Calculating sequence X in combination with new pseudo-identities 4 And X 5 Generating verification information I 3
S5-6, the server sends message M 3 To gateway G.
6. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s6-1, gateway G receives message M 3 After that, check T 2 If the validity of the time stamp T 2 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s6-2, gateway will message M 4 To device D.
7. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s7-1, device D receives message M 4 After that, check T 2 If the validity of the time stamp T 2 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s7-2, device D calculates a random number N 1 D new pseudo-identity SID i+1 Session key K for devices D and S ds And authentication informationAnd M is set to 4 Information I in (1) 3 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, D will terminate the authentication key exchange process; otherwise, D continues to execute the subsequent steps;
s7-3, the device D stores the new pseudo identity information and the session key K ds Stored in its own memory, device D is now ready for communication with the server and data transfer.
8. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s8-1, device D generates a timestamp T 3 The data to be transmitted is divided into equal L blocks, and ciph is generated by encrypting each data block i Summarizing the encrypted information into an encrypted text cipert;
s8-2, the device D calculates verification information I 4
S8-3, device D will message M 5 To gateway G.
9. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s9-1, gateway G receives message M 5 After that, check T 3 If the validity of the time stamp T 3 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s9-2, gateway will message M 6 Sending to a server S;
s9-3, the server receives the message M 6 After that, check T 3 If the validity of the time stamp T 3 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s9-4, the server calculates verification informationAnd M is set to 6 Information I in (1) 4 And the calculated verification information->In contrast, verifyWhether or not to establish; if the verification fails, S terminates the data receiving process; otherwise, continuing to execute the subsequent steps;
s9-5, the server decrypts the encrypted data block in the received encrypted text Ciphertext, and receives data;
s9-6, the server generates a time stamp T 4 Calculate verification information I 5
S9-7, the server sends message M 7 To gateway G.
10. The identity authentication method based on the PWTAP protocol according to claim 1, wherein:
s10-1, gateway G receives message M 7 After that, check T 4 If the validity of the time stamp T 4 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s10-2, gateway will message M 8 Transmitting to the device D;
s10-3, the device receives the message M 8 After that, check T 4 If the validity of the time stamp T 4 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s10-4, equipment calculates verification informationAnd M is set to 8 Information I in (1) 5 And the calculated verification information->In contrast, verifyWhether or not to establish; if the verification fails, indicating that the data transmission fails, the device D needs to re-perform the data transmission process, and the device D is reversely operatedIf so, the data transmission is successful;
the specific substeps of the step S11 are as follows:
s11-1, the server S generates a time stamp T 5 Random number N 2 Calculate sequence X 6 And authentication information I 6
S11-2, the server sends a message M 9 Sending to gateway G;
the specific substeps of the step S12 are as follows:
s12-1, gateway G receives message M 9 After that, check T 5 If the validity of the time stamp T 5 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s12-2, gateway will message M 10 Transmitting to the device D;
s12-3, the device receives the message M 10 After that, check T 5 If the validity of the time stamp T 5 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s12-4, device D calculates excitationIs->Random number N 2 And authentication information->And M is set to 10 Information I in (1) 6 And the calculated verification information->In contrast, verify->Whether or not to establish; if the verification fails, D will terminate the element update process; otherwise, continuing to execute the subsequent steps;
s12-5, device D randomly regenerates two PUF stimuliAnd generates its response-> Generating a timestamp T 6 And sequence X 7 、X 8 Will->Storing in a memory; simultaneously calculating new wireless fingerprint of gateway>Calculating the position of the gateway S according to the wireless fingerprint information>
S12-6, device D generates sequence X 9 、X 10 Calculate verification information I 7
S12-7, device D will message M 11 Sending to gateway G;
the specific substeps of the step S13 are as follows:
s13-1, gateway G receives message M 11 After that, check T 6 If the validity of the time stamp T 6 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s13-2, new wireless fingerprint of gateway G computing deviceCalculating the position of the gateway S according to the wireless fingerprint information>Generating sequence X 11 、X 12 And authentication informationI 8
S13-3, gateway G will message M 12 Sending to a server S;
the specific substeps of the step S14 are as follows:
s14-1, the server S receives the message M 12 After that, check T 6 If the validity of the time stamp T 6 If the session is valid, starting the subsequent steps, otherwise, stopping the session;
s14-2, the server S calculates the verification informationAnd->And M is set to 12 Information I in (1) 7 、I 8 And the calculated verification information->Andin contrast, verify->And->Whether or not to establish; if the verification fails, S will terminate the session; otherwise, continuing to execute the subsequent steps;
s14-3, S according to M 12 Information in (a), calculate the excitationIs->Information and method for recording informationAnd then S updates the information in the memory.
CN202311503895.6A 2023-11-13 Identity authentication method based on PWTAP protocol Active CN117560155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311503895.6A CN117560155B (en) 2023-11-13 Identity authentication method based on PWTAP protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311503895.6A CN117560155B (en) 2023-11-13 Identity authentication method based on PWTAP protocol

Publications (2)

Publication Number Publication Date
CN117560155A true CN117560155A (en) 2024-02-13
CN117560155B CN117560155B (en) 2024-06-07

Family

ID=

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008167107A (en) * 2006-12-28 2008-07-17 Tokyo Institute Of Technology Challenge response authentication method using public key infrastructure
CN113518083A (en) * 2021-06-24 2021-10-19 国网江苏省电力有限公司信息通信分公司 Lightweight security authentication method and device based on device fingerprint and PUF
US20220030473A1 (en) * 2020-07-27 2022-01-27 Southwest Jiaotong University Method for batch handover authentication and key agreement oriented to heterogeneous network
CN115150828A (en) * 2022-07-12 2022-10-04 西安电子科技大学 Unmanned aerial vehicle identity authentication and key agreement method based on position password
CN116582277A (en) * 2023-05-24 2023-08-11 兰州理工大学 Identity authentication method based on BACnet/IP protocol
CN116707788A (en) * 2023-06-14 2023-09-05 淮阴工学院 Authentication key negotiation method based on physical security and suitable for Internet of vehicles environment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008167107A (en) * 2006-12-28 2008-07-17 Tokyo Institute Of Technology Challenge response authentication method using public key infrastructure
US20220030473A1 (en) * 2020-07-27 2022-01-27 Southwest Jiaotong University Method for batch handover authentication and key agreement oriented to heterogeneous network
CN113518083A (en) * 2021-06-24 2021-10-19 国网江苏省电力有限公司信息通信分公司 Lightweight security authentication method and device based on device fingerprint and PUF
CN115150828A (en) * 2022-07-12 2022-10-04 西安电子科技大学 Unmanned aerial vehicle identity authentication and key agreement method based on position password
CN116582277A (en) * 2023-05-24 2023-08-11 兰州理工大学 Identity authentication method based on BACnet/IP protocol
CN116707788A (en) * 2023-06-14 2023-09-05 淮阴工学院 Authentication key negotiation method based on physical security and suitable for Internet of vehicles environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
冯涛;刘媛媛;马建峰;: "可证明安全的群组匿名认证密钥协商协议", 电子科技大学学报, no. 02, 30 March 2011 (2011-03-30), pages 115 - 119 *
冯涛;马建峰;: "UC安全的移动卫星通信系统认证密钥交换协议", 宇航学报, no. 06, 30 November 2008 (2008-11-30), pages 281 - 286 *

Similar Documents

Publication Publication Date Title
CN112887338B (en) Identity authentication method and system based on IBC identification password
CN111083131B (en) Lightweight identity authentication method for power Internet of things sensing terminal
CN111526023B (en) Block chain uplink data security authentication method and system based on IPK
CN108650028B (en) Multiple identity authentication system and method based on quantum communication network and true random number
CN113612605A (en) Method, system and equipment for enhancing MQTT protocol identity authentication by using symmetric cryptographic technology
CN113079022B (en) Secure transmission method and system based on SM2 key negotiation mechanism
CN111224784B (en) Role separation distributed authentication and authorization method based on hardware trusted root
CN108632042A (en) A kind of class AKA identity authorization systems and method based on pool of symmetric keys
CN111539496A (en) Vehicle information two-dimensional code generation method, two-dimensional code license plate, authentication method and system
CN112134849B (en) Dynamic trusted encryption communication method and system for intelligent substation
CN114553441B (en) Electronic contract signing method and system
CN116388995A (en) Lightweight smart grid authentication method based on PUF
CN113890768A (en) Equipment authentication method and system, Internet of things equipment and authentication server
CN117560155B (en) Identity authentication method based on PWTAP protocol
CN114826593B (en) Quantum security data transmission method and digital certificate authentication system
CN117560155A (en) Identity authentication method based on PWAP protocol
CN113722726B (en) Encryption and decryption method and system based on software and hardware cooperation
CN113329003B (en) Access control method, user equipment and system for Internet of things
CN115459975A (en) Certificate-free access authentication method for industrial edge equipment based on Chebyshev polynomial
CN111682936B (en) Kerberos authentication method based on physical unclonable function
CN113676330A (en) Digital certificate application system and method based on secondary key
CN111404680B (en) Password management method and device
CN114070570A (en) Safe communication method of power Internet of things
CN113839786A (en) SM9 key algorithm-based key distribution method and system
CN114362967B (en) Authentication method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant