TWI625643B - Anonymity based authentication method for wireless sensor networks - Google Patents

Anonymity based authentication method for wireless sensor networks Download PDF

Info

Publication number
TWI625643B
TWI625643B TW105129995A TW105129995A TWI625643B TW I625643 B TWI625643 B TW I625643B TW 105129995 A TW105129995 A TW 105129995A TW 105129995 A TW105129995 A TW 105129995A TW I625643 B TWI625643 B TW I625643B
Authority
TW
Taiwan
Prior art keywords
user
gwn
node
smart card
new
Prior art date
Application number
TW105129995A
Other languages
Chinese (zh)
Other versions
TW201812635A (en
Inventor
陳啓東
Original Assignee
國立勤益科技大學
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 國立勤益科技大學 filed Critical 國立勤益科技大學
Priority to TW105129995A priority Critical patent/TWI625643B/en
Publication of TW201812635A publication Critical patent/TW201812635A/en
Application granted granted Critical
Publication of TWI625643B publication Critical patent/TWI625643B/en

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

本發明係提供於一無線感測網路中的匿名認證方法。透過使用者攜帶之智慧卡,本發明之匿名認證方法可提供雙重認證保護。並且,於所有訊息傳遞過程中,皆使用了亂數因子及雜湊運算對傳遞的訊息進行包裝。藉此,本發明之匿名認證方法具有相當高的安全性。再者,所有對傳遞訊息的運算皆僅使用到雜湊函數及XOR運算元的組合,因此本發明之匿名認證方法具有運算效率高之優勢。 The invention provides an anonymous authentication method in a wireless sensing network. Through the smart card carried by the user, the anonymous authentication method of the present invention can provide two-factor authentication protection. In addition, in all message transmission processes, random number factors and hash operations are used to package the transmitted messages. Therefore, the anonymous authentication method of the present invention has a relatively high security. Furthermore, all operations for transmitting messages use only a combination of a hash function and an XOR operand. Therefore, the anonymous authentication method of the present invention has the advantage of high operation efficiency.

Description

無線感測網路的匿名認證方法 Anonymous authentication method for wireless sensing network

本發明是關於在一網路環境下的匿名認證方法,更特別言之,本發明是關於一種無線感測網路的匿名認證方法。 The present invention relates to an anonymous authentication method in a network environment, and more particularly, the present invention relates to an anonymous authentication method in a wireless sensing network.

於一無線感測網路(Wireless sensor networks)中,包含許多在空間中分布的感測節點(Sensor Node)。各感測節點可視為設置有感測器的裝置。這些裝置被用以協作地監控不同位置的物理或環境狀況(比如溫度、聲音、振動、壓力、運動或污染物)。使用者則可透過對感測節點的存取而得到所需的感測資料。無線感測網路現已被應用於如環境與生態監測、健康監護、家居自動化以及交通控制等各種領域。 A wireless sensor network includes many sensor nodes distributed in space. Each sensing node can be regarded as a device provided with a sensor. These devices are used to collaboratively monitor physical or environmental conditions (such as temperature, sound, vibration, pressure, motion, or pollutants) at different locations. The user can obtain the required sensing data by accessing the sensing node. Wireless sensing networks are now being used in various fields such as environmental and ecological monitoring, health monitoring, home automation, and traffic control.

由於無線感測網路係透過無線方式傳遞訊息,因此其通訊易暴露在外而受到監聽。開放的環境亦使得無線感測網路相當容易遭受包括DoS、閘道節點偽裝、感測節點偽裝等等多種方式的攻擊,令駭客可取得不法資料。再者,為阻擋上述攻擊方式,習知所提方法通常過於複雜,致使其運算效率低 落。因此,尋求兼具高效率、高效能以及安全性的適用於無線感測網路的認證方法就變得至關重要。 Because wireless sensing networks pass messages wirelessly, their communications are easily exposed and monitored. The open environment also makes wireless sensing networks vulnerable to attacks including DoS, gateway node camouflage, sensor node camouflage, etc., allowing hackers to obtain illegal information. In addition, in order to block the above-mentioned attack methods, the conventionally mentioned methods are often too complicated, which makes their computational efficiency low. drop. Therefore, it is important to find authentication methods suitable for wireless sensing networks that have high efficiency, high performance, and security.

為解決上述問題,本發明提出一種無線感測網路(Wireless Sensor Networks)的匿名認證方法。透過使用者攜帶之智慧卡可進行雙重認證,可提高安全性。並且本發明之無線感測網路的匿名認證方法,在註冊程序、登入(Login)程序以及認證及密鑰同意程序中,皆使用了亂數因子及雜湊運算對傳遞的訊息作包裝,藉此提供匿名的功能。再者,所有對傳遞訊息的運算僅使用到雜湊函數及XOR運算元的組合,具有高運算效率及低能量消耗之優勢,可大幅降低系統建置成本。 To solve the above problems, the present invention proposes an anonymous authentication method for wireless sensor networks. Two-factor authentication can be performed through the smart card carried by the user, which can improve security. In addition, the anonymous authentication method of the wireless sensing network of the present invention uses random number factors and hash operations to package the transmitted message in the registration procedure, the login procedure, and the authentication and key agreement procedure, thereby taking advantage of Provide anonymous features. In addition, all operations for transmitting messages use only a combination of hash functions and XOR operands, which has the advantages of high operation efficiency and low energy consumption, which can greatly reduce system construction costs.

為達上述目的,於一實施例中,本發明提供的無線感測網路的匿名認證方法,包含一註冊程序、一登入(Login)程序與一認證及密鑰同意程序,註冊程序包含一使用者註冊程序及一感測節點註冊程序;使用者註冊程序包含:一使用者選取一使用者身分識別IDi及一使用者密碼PWi;使用者產生一亂數因子ri,並且計算h(ri⊕PWi),其中h(.)為單向雜湊函數運算;使用者透過一安全頻道傳送使用者身分識別IDi及h(ri⊕PWi)至一閘道節點;接收到自使用者所傳送之訊息後,閘道節點選擇使用者之一使用者暫時憑證TCi之一截止時間TEi,並計算: Pi=h(IDi ∥ IDGWN ∥ TEi)、TCi=h(Pi ∥ KGWN-U ∥ TEi)、PTCi=TCi⊕h(ri⊕PWi)、Qi=h(IDi ∥ KGWN-U)、Bi=Qi⊕h(IDi ∥ h(ri⊕PWi))以及Ri=h(Qi),並核發使用者暫時憑證TCi給使用者,其中∥為字元連接運算,⊕為XOR運算元;閘道節點透過一安全頻道核發一組秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、h(.)}至使用者之一智慧卡(Smart Card);及使用者輸入亂數因子ri至智慧卡,此時智慧卡包含秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、ri、h(.)};感測節點註冊程序包含:一感測節點預先設定一感測節點身分識別SIDj;感測節點產生一亂數因子rj並計算h(rj⊕SIDj);感測節點通過一安全頻道傳送感測節點身分識別SIDj及h(rj⊕SIDj)至閘道節點;接收到自感測節點所傳送之訊息後,閘道節點計算:TCj=h(KGWN-S ∥ SIDj)以核發一感測節點暫時憑證TCj至感測節點;閘道節點計算RTCj=TCj⊕h(h(rj⊕SIDj)∥ SIDj),並透過一安全頻道傳送RTCj至感測節點;及接收到由閘道節點傳送之訊息後,感測節點計算TCj=RTCj⊕h(h(rj⊕SIDj)∥ SIDj)以確認感測節點暫時憑證TCj是否正確並將其儲存;登入(Login)程序包含:使用者插入其所攜之智慧卡至一讀卡機,並提供相對應智慧卡之使用者身分識別IDi及使用者密碼PWi; 智慧卡計算Qi=Bi⊕h(IDi ∥ h(ri⊕PWi))及Ri *=h(Qi),並比對此Ri *之值與原先儲存於智慧卡中之Ri之值是否相等;若其值不相等,則智慧卡拒絕登入程序;若其值相等,則使用者確認為合法,此時使用者可讀取智慧卡中所儲存之訊息;使用者計算TCi=PTCi⊕h(ri⊕PWi)以獲得使用者暫時憑證TCi;認證及密鑰同意程序包含:使用者產生一亂數因子Ni及計算:Pi=h(IDi ∥ IDGWN ∥ TEi)、DIDi=IDi⊕h(TCi ∥ IDGWN ∥ Ni)以及q1=h(IDi ∥ TCi ∥ Ni);使用者隨機選取一共享密鑰Ki,並計算PKSi=Ki⊕h(TCi ∥ Ni);於計算完成後,使用者傳送一登入請求訊息集合m1={DIDi、q1、PKSi、TEi、Pi、Ni}至閘道節點;於接獲登入請求訊息集合m1後,閘道節點計算:TCi=h(Pi ∥ KGWN-U ∥ TEi)、IDi=DIDi⊕h(TCi ∥ IDGWN ∥ Ni)以及qi *=h(IDi ∥ TCi ∥ Ni);閘道節點比對q1 *及q1是否相等;若q1 *≠q1,則閘道節點終止使用者的登入請求並傳送一拒絕訊息至使用者;若q1 *=q1,則判斷使用者為合法,閘道節點接受使用者的登入請求,並紀錄使用者之一登入狀態;閘道節點並計算Ki=PKSi⊕h(TCi ∥ Ni);此時,閘道節點選擇最近並合適之感測節點作為將存取的感測節點,感測節點身分識別為SIDj,並且計算感測節點之感測節點暫時身分憑證TCj=h(KGWN-S ∥ SIDj); 閘道節點產生一亂數因子NGWN並計算DIDGWN=IDi⊕h(TCj ∥ DIDi ∥ NGWN),q2=h(IDi ∥ TCj ∥ NGWN)以及PKSGWN=Ki⊕h(TCj ∥ NGWN);於計算完成後,閘道節點傳送一訊息集合m2={DIDi、DIDGWN、q2、PKSGWN、IDGWN、Ni、NGWN}至感測節點;於接獲訊息集合m2後,感測節點評估節點身分識別IDGWN以決定閘道節點是否為同盟(ally);若判斷結果有效,則感測節點計算:IDi=DIDGWN⊕h(TCj ∥ DIDi ∥ NGWN)以及q2 *=h(IDi ∥ TCj ∥ NGWN);感測節點比對q2 *及q2是否相等;若q2 *≠q2,則感測節點終止請求,並回傳一拒絕訊息;若q2 *=q2,則判斷閘道節點為合法,感測節點接受請求;此時,感測節點計算:Ki=PKSGWN⊕h(TCj ∥ NGWN);感測節點隨機選取一共享密鑰Kj,並計算q3=h(IDi ∥ SIDj ∥ Ki ∥ Ni ∥ NGWN)以及PKSj=Kj⊕h(Ki ∥ Ni ∥ NGWN);感測節點傳送一訊息集合m3={SIDj、q3、PKSj,Ni、NGWN}至使用者及閘道節點;當接收到訊息集合m3後,使用者及閘道節點各自分開計算q3 *=h(IDi ∥ SIDj ∥ Ki ∥ Ni ∥ NGWN);於計算後,閘道節點比對q3 *及q3是否相等;若q3 *=q3,則閘道節點判斷感測節點為合法;同樣地,使用者亦比對q3 *及q3是否相等,若q3 *= q3,則使用者確認感測節點及閘道節點為合法;使用者及閘道節點各自計算Kj=PKSj⊕h(Ki ∥ Ni ∥ NGWN);於認證程序完成後,使用者、閘道節點以及感測節點各自計算一共享會議密鑰KEYij=h(Ki ∥ Kj ∥ Ni ∥ NGWN ∥ SIDj)。其中上述Pi、PTCi、Qi、Bi、Ri、RTCj、PKSi、PKSGWN、PKSj、qi *、q1、q2 *、q2、q3 *、q3、Ri及Ri *、Pi new、Bi new、PTCi new為計算值。 To achieve the above object, in one embodiment, the anonymous authentication method for a wireless sensing network provided by the present invention includes a registration procedure, a login procedure, and an authentication and key agreement procedure. The registration procedure includes a use User registration procedure and a sensor node registration procedure; the user registration procedure includes: a user selects a user identity ID i and a user password PW i ; the user generates a random number factor r i and calculates h ( r i ⊕PW i ), where h (.) is a one-way hash function operation; the user transmits the user identity ID i and h (r i ⊕PW i ) to a gateway node through a secure channel; received from After the message sent by the user, the gateway node selects one of the user's temporary credentials TC i , a deadline time TE i , and calculates: P i = h (ID i ∥ ID GWN ∥ TE i ), TC i = h (P i ∥ K GWN-U ∥ TE i ), PTC i = TC i ⊕h (r i ⊕PW i ), Q i = h (ID i ∥ K GWN-U ), B i = Q i ⊕h (ID i ∥ h (r i ⊕PW i)) and R i = h (Q i) , and credentials issued by the user temporarily TC i to a user, wherein characters ∥ is the concatenation, XOR is ⊕ Operator element; gateway node issuing a set of secret safety parameter set through a channel to one user smart card (Smart Card) {ID GWN, PTC i, TE i, B i, R i, h (.)}; And The user enters the random number factor r i into the smart card. At this time, the smart card contains the secret parameter set {ID GWN , PTC i , TE i , B i , R i , r i , h (.)}; The sensing node registration procedure. Including: a sensing node sets a sensing node identity SID j in advance; the sensing node generates a random number factor r j and calculates h (r j ⊕SID j ); the sensing node transmits the identity of the sensing node through a secure channel Identify SID j and h (r j ⊕SID j ) to the gateway node; after receiving the message sent from the sensing node, the gateway node calculates: TC j = h (K GWN-S ∥ SID j ) to issue a The temporary credentials of the sensing node TC j to the sensing node; the gateway node calculates RTC j = TC j ⊕h (h (r j ⊕SID j ) ∥ SID j ), and transmits RTC j to the sensing node through a secure channel; and after receiving the message transmitted by the gateway node, the sense node calculation TC j = RTC j ⊕h (h (r j ⊕SID j) ∥ SID j) sense node to verify whether the certificate is temporarily positive TC j And stored; sign (the Login) program comprising: a smart card inserted by the user of it to a portable reader, a smart card and provide a corresponding identification of the user identity ID i and the user password PW i; computing smart card Q i = B i ⊕h (ID i ∥ h (r i ⊕PW i)) and R i * = h (Q i ), this ratio R i * and the value previously stored in the smart card in the R i the values are equal; if its value is not equal, then the smart card reject login process; if its value matches, then the user is recognized as legitimate, then the user can read the smart card in the stored message; user computing TC i = PTC i ⊕h (r i ⊕PW i ) to obtain the user's temporary certificate TC i ; the authentication and key agreement procedure includes: the user generates a random number factor N i and calculates: P i = h (ID i ∥ ID GWN ∥ TE i ), DID i = ID i ⊕h (TC i ∥ ID GWN ∥ N i ), and q 1 = h (ID i ∥ TC i ∥ N i ); the user randomly selects a shared key K i , And calculate PKS i = K i ⊕h (TC i ∥ N i ); after the calculation is completed, the user sends a login request message set m 1 = {DID i , q 1 , PKS i , TE i , P i , N i} to the gateway node; in Sign m eligible request message set to 1, the gateway node calculation: TC i = h (P i ∥ K GWN-U ∥ TE i), ID i = DID i ⊕h (TC i ∥ ID GWN ∥ N i) and q i * = h (ID i ∥ TC i ∥ N i ); whether the gateway nodes compare q 1 * and q 1 are equal; if q 1 * ≠ q 1 , the gateway node terminates the user's login request and sends a Reject the message to the user; if q 1 * = q 1 , the user is judged to be legitimate, the gateway node accepts the user's login request and records the login status of one of the users; the gateway node calculates K i = PKS i ⊕h (TC i ∥ N i ); At this time, the gateway node selects the nearest and appropriate sensing node as the sensing node to be accessed, the identity of the sensing node is identified as SID j , and the sensing of the sensing node is calculated The node's temporary identity certificate TC j = h (K GWN-S ∥ SID j ); the gateway node generates a random number factor N GWN and calculates DID GWN = ID i ⊕h (TC j ∥ DID i ∥ N GWN ), q 2 = h (ID i ∥ TC j ∥ N GWN ) and PKS GWN = K i ⊕h (TC j ∥ N GWN ); after the calculation is completed, the gateway node sends a message set m 2 = {DID i 、 DID GWN 、 q 2, PKS GWN, ID GWN N i, N GWN} to the sensing node; after receipt of the message set to 2 m, the sensing node ID GWN identifiable Evaluation node to determine whether the gateway node Alliance (Ally); if the judging result is valid, the sense node Calculation: ID i = DID GWN ⊕h (TC j ∥ DID i ∥ N GWN ) and q 2 * = h (ID i ∥ TC j ∥ N GWN ); whether the sensing nodes compare q 2 * and q 2 are equal; If q 2 * ≠ q 2 , the sensing node terminates the request and returns a rejection message; if q 2 * = q 2 , the gateway node is judged to be legitimate and the sensing node accepts the request; at this time, the sensing node Calculation: K i = PKS GWN ⊕h (TC j ∥ N GWN ); the sensing node randomly selects a shared key K j and calculates q 3 = h (ID i ∥ SID j ∥ K i ∥ N i ∥ N GWN ) And PKS j = K j ⊕h (K i ∥ N i ∥ N GWN ); the sensing node sends a message set m 3 = {SID j , q 3 , PKS j , N i , N GWN } to the user and Gateway node; after receiving the message set m 3 , the user and the gateway node separately calculate q 3 * = h (ID i ∥ SID j ∥ K i ∥ N i ∥ N GWN ); after the calculation, the gateway Node comparison q 3 * and q 3 are equal; if q 3 * = q 3 , the gateway node judges that the sensing node is legal; similarly, the user also compares whether q 3 * and q 3 are equal. If q 3 * = q 3 , the user confirms the sensing node And the gateway node are legal; the user and the gateway node respectively calculate K j = PKS j ih (K i ∥ N i ∥ N GWN ); after the authentication process is completed, the user, the gateway node, and the sensing node each Calculate a shared conference key KEY ij = h (K i ∥ K j ∥ N i ∥ N GWN ∥ SID j ). Among them, P i , PTC i , Q i , B i , R i , RTC j , PKS i , PKS GWN , PKS j , q i * , q 1 , q 2 * , q 2 , q 3 * , q 3 , R i and R i *, P i new, B i new, PTC i new calculated value.

上述無線感測網路的匿名認證方法,更包含一密碼更換程序,密碼更換程序包含:使用者插入智慧卡至讀卡機,並提供使用者身分識別IDi及密碼PWiThe anonymous authentication method of the wireless sensing network further includes a password replacement procedure. The password replacement procedure includes: a user inserts a smart card into a card reader, and provides a user identity ID i and a password PW i .

於使用者之智慧卡計算Qi=Bi⊕h(IDi ∥ h(ri⊕PWi))以及Ri *=h(Qi),然後驗證計算出的Ri *與原本儲存於智慧卡中的Ri值是否相等;若不相等,智慧卡拒絕登入請求;若相等,則判斷使用者為合法,此時使用者可讀取儲存於智慧卡中之訊息;使用者選取一新密碼PWi new及產生一新的亂數因子ri new;智慧卡計算Bi new=Qi⊕h(IDi ∥ h(ri new⊕PWi new))、PTCi new=PTCi⊕h(ri⊕PWi)⊕h(ri new⊕PWi new);智慧卡以參數{PTCi new、Bi new、ri new}取代原有之{PTCi、Bi、ri},此時,智慧卡則包含有一秘密參數集合{IDGWN、PTCi new、TEi、Bi new、Ri、ri new、h(.)},其中Pi new、Bi new、PTCi new為計算值。 Calculate Q i = B i ⊕h (ID i ∥ h (r i ⊕PW i )) and R i * = h (Q i ) on the user's smart card, and then verify that the calculated R i * is stored in the original Whether the R i values in the smart card are equal; if they are not equal, the smart card rejects the login request; if they are equal, the user is judged to be legal, and the user can read the information stored in the smart card; Password PW i new and a new random number factor r i new ; smart card calculation B i new = Q i ⊕h (ID i ∥ h (r i new ⊕PW i new )), PTC i new = PTC i ⊕ h (r i ⊕PW i ) ⊕h (r i new ⊕PW i new ); the smart card replaces the original {PTC i , B i , r i with the parameters {PTC i new , B i new , r i new } }, At this time, the smart card contains a secret parameter set {ID GWN , PTC i new , TE i , B i new , R i , r i new , h (.)}, Where P i new , B i new , PTC i new is a calculated value.

上述之無線感測網路的匿名認證方法中,其中閘道節點可為一具有儲存功能之計算機。智慧卡可為一包含有晶片之多功能卡片。 In the foregoing anonymous authentication method for a wireless sensing network, the gateway node may be a computer having a storage function. The smart card may be a multi-function card including a chip.

Ui‧‧‧使用者 U i ‧‧‧ user

Sj‧‧‧感測節點 S j ‧‧‧ sensing node

GWN‧‧‧閘道節點 GWN‧‧‧Gateway node

IDi‧‧‧使用者身分識別 ID i ‧‧‧user identification

IDGWN‧‧‧閘道節點身分識別 ID GWN ‧‧‧Gateway node identification

PWi‧‧‧使用者密碼 PW i ‧‧‧User Password

PWj‧‧‧感測節點密碼 PW j ‧‧‧ sensor node password

DIDi‧‧‧動態使用者身分識別 DID i ‧‧‧Dynamic user identification

DIDGWN‧‧‧動態閘道節點身分識別 DID GWN ‧‧‧ Identification of Dynamic Gateway Node

SIDj‧‧‧感測節點身分識別 SID j ‧‧‧Sensing node identity recognition

KGWN-U‧‧‧私人密鑰 K GWN-U ‧‧‧ Private Key

KGWN-S‧‧‧私人密鑰 K GWN-S ‧‧‧ Private Key

KEYij‧‧‧共享會議密鑰 KEY ij ‧‧‧ shared conference key

Ki、Kj‧‧‧共享密鑰 K i , K j ‧‧‧ shared key

TCi‧‧‧使用者暫時憑證 TC i ‧‧‧ temporary user certificate

TCj‧‧‧感測節點暫時憑證 TC j ‧‧‧ sensor node temporary credentials

TEi‧‧‧截止時間 TE i ‧‧‧ Deadline

ri、rj、Ni、NGWN、ri new‧‧‧亂數因子 r i, r j, N i , N GWN, r i new ‧‧‧ nonce factor

→‧‧‧訊息傳遞 → ‧‧‧Message

⊕‧‧‧XOR運算元 ⊕‧‧‧XOR

h(.)‧‧‧單向雜湊函數運算 h (.) ‧‧‧ one-way hash function operation

∥‧‧‧字元連接運算 ∥‧‧‧Character connection operation

m1‧‧‧登入請求訊息集合 m 1 ‧‧‧Login request message collection

m2‧‧‧訊息集合 m 2 ‧‧‧Message Collection

m3‧‧‧訊息集合 m 3 ‧‧‧Message Collection

Pi、PTCi、Qi、Bi、Ri、RTCj、PKSi、PKSGWN、PKSj、q1 *、q1、q2 *、q2、q3 *、q3、Ri、Ri *‧‧‧計算值 P i , PTC i , Q i , B i , R i , RTC j , PKS i , PKS GWN , PKS j , q 1 * , q 1 , q 2 * , q 2 , q 3 * , q 3 , R i , R i * ‧‧‧ calculated value

第1圖繪示依據本發明一實施例之無線感測網路的匿名認證方法之使用者註冊程序示意圖;第2圖繪示依據本發明一實施例之無線感測網路的匿名認證方法之感測節點註冊程序示意圖;第3A圖繪示依據本發明一實施例之無線感測網路的登入程序、認證及密鑰同意程序示意圖;第3B圖繪示接續第3A圖之無線感測網路的匿名認證方法的登入程序、認證及密鑰同意程序示意圖;以及第3C圖繪示接續第3B圖之無線感測網路的匿名認證方法的登入程序、認證及密鑰同意程序示意圖。 FIG. 1 illustrates a schematic diagram of a user registration procedure for an anonymous authentication method of a wireless sensing network according to an embodiment of the present invention; FIG. 2 illustrates an anonymous authentication method of a wireless sensing network according to an embodiment of the present invention; Schematic diagram of the registration procedure of the sensing node; FIG. 3A illustrates a schematic diagram of the login procedure, authentication, and key agreement procedure of the wireless sensing network according to an embodiment of the present invention; FIG. 3B illustrates the wireless sensing network following FIG. 3A The schematic diagram of the login procedure, authentication, and key agreement procedure of the anonymous authentication method of the present invention; and FIG. 3C shows the schematic diagram of the login procedure, authentication, and key agreement procedure of the anonymous authentication method following the wireless sensing network of FIG. 3B.

以下將參照圖式說明本發明之複數個實施例。為明確說明起見,許多實務上的細節將在以下敘述中一併說明。然而,應瞭解到,這些實務上的細節不應用以限制本發明。也就是說,在本發明部分實施例中,這些實務上的細節是非必要的。此外,為簡化圖式起見,一些習知慣用的結構與元件在圖式中將以簡單示意的方式繪示之。 Hereinafter, a plurality of embodiments of the present invention will be described with reference to the drawings. For the sake of clarity, many practical details will be explained in the following description. It should be understood, however, that these practical details should not be used to limit the invention. That is, in some embodiments of the present invention, these practical details are unnecessary. In addition, in order to simplify the drawings, some conventional structures and components will be shown in the drawings in a simple and schematic manner.

為使本發明內容更為清楚地被理解,由不同參與者計算所得的結果應有不同的計算值,其係用以於不同參與者之間進行互相認證比對。上所述計算值,例如於下述實施例中所有過程中所產生之計算值Pi、PTCi、Qi、Bi、Ri、RTCj、PKSi、PKSGWN、PKSj、q1 *、q1、q2 *、q2、q3 *、q3、Ri、Ri *、Pi new、Bi new、PTCi newIn order to make the content of the present invention more clearly understood, the results calculated by different participants should have different calculation values, which are used for mutual authentication and comparison between different participants. The calculated values mentioned above, for example, the calculated values P i , PTC i , Q i , B i , R i , RTC j , PKS i , PKS GWN , PKS j , q 1 *, q 1, q 2 * , q 2, q 3 *, q 3, R i, R i *, P i new, B i new, PTC i new.

本發明提供了在一無線感測網路(Wireless Sensor Networks)下基於匿名的高效率認證方法。在一無線感測網路中,將包含三位參與者,分別為一使用者Ui、一感測節點Sj以及一閘道節點GWN。本發明之無線感測網路的匿名認證方法包含一註冊程序、一登入程序、一認證及密鑰同意程序另亦可視需要包含一密碼更換程序。 The invention provides a high-efficiency authentication method based on anonymity under a Wireless Sensor Networks. In a wireless sensing network, there will be three participants, namely a user U i , a sensing node S j and a gateway node GWN. The anonymous authentication method of the wireless sensing network of the present invention includes a registration procedure, a login procedure, an authentication and key agreement procedure, and may optionally include a password replacement procedure.

註冊程序包含兩部分,一是使用者Ui註冊程序、另一是感測節點Sj註冊程序,請分別參照第1圖及第2圖。首先說明使用者Ui註冊程序,其步驟如下。 The registration process includes two parts, one is the user U i registration process, and the other is the sensing node S j registration process. Please refer to FIG. 1 and FIG. 2 respectively. First, the user U i registration procedure will be described. The steps are as follows.

使用者Ui選取一使用者身分識別IDi及一使用者密碼PWiThe user U i selects a user identification ID i and a user password PW i .

使用者Ui產生一亂數因子ri,並且計算雜湊函數h(ri⊕PWi)。其中,h(.)表單向雜湊函數運算,⊕表XOR運算元,∥表字元連接運算。 The user U i generates a random number factor r i and calculates a hash function h (r i ⊕PW i ). Among them, the h (.) Form operates on a hash function, a table XOR operator, and a table character concatenation operation.

使用者透過一安全頻道傳送使用者身分識別IDi及h(ri⊕PWi)至閘道節點GWN準備進行註冊。 The user transmits the user identification ID i and h (r i ⊕PW i ) to the gateway node GWN through a secure channel to prepare for registration.

接收到自使用者Ui所傳送之訊息後,閘道節點GWN選擇使用者Ui之使用者暫時憑證TCi之一截止時間TEi, 並計算:Pi=h(IDi ∥ IDGWN ∥ TEi)、TCi=h(Pi ∥ KGWN-U ∥ TEi)、PTCi=TCi⊕h(ri⊕PWi)、Qi=h(IDi ∥ KGWN-U)、Bi=Qi⊕h(IDi ∥ h(ri⊕PWi))以及Ri=h(Qi)並核發使用者暫時憑證TCi給使用者UiAfter receiving the message transmitted from the user U i, the user select a user gateway node GWN temporary credentials of one U i i deadline TC TE i, and calculates: P i = h (ID i ∥ ID GWN ∥ TE i ), TC i = h (P i ∥ K GWN-U ∥ TE i ), PTC i = TC i ⊕h (r i ⊕PW i ), Q i = h (ID i ∥ K GWN-U ), B i = Q i ⊕h (ID i ∥ h (r i ⊕PW i )) and R i = h (Q i ) and issue the user temporary certificate TC i to the user U i .

閘道節點GWN接續透過一安全頻道核發一組秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、h(.)}至使用者Ui之一智慧卡(Smart Card)。 GWN gateway connection node issuing a set of secret parameters set via a secure channel {ID GWN, PTC i, TE i, B i, R i, h (.)} U i to one user smart card (Smart Card).

使用者Ui輸入亂數因子ri至智慧卡,此時智慧卡包含秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、ri、h(.)}。 The user U i inputs the random number factor r i to the smart card. At this time, the smart card includes a secret parameter set {ID GWN , PTC i , TE i , B i , R i , r i , h (.)}.

以下繼續說明感測節點Sj註冊程序。感測節點Sj註冊程序步驟如下。 The following describes the registration procedure of the sensing node Sj . The registration steps of the sensing node Sj are as follows.

感測節點Sj預先設定一感測節點身分識別SIDjThe sensing node S j sets a sensing node identity SID j in advance.

感測節點Sj產生一亂數因子rj並計算h(rj⊕SIDj)。 The sensing node S j generates a random number factor r j and calculates h (r j ⊕SID j ).

感測節點Sj通過一安全頻道傳送感測節點身分識別SIDj及h(rj⊕SIDj)至閘道節點GWN準備註冊。 The sensing node S j transmits the sensing node identity SID j and h (r j ⊕SID j ) to the gateway node GWN for registration through a secure channel.

接收到自感測節點Sj所傳送之訊息後,閘道節點GWN計算:TCj=h(KGWN-S ∥ SIDj)以核發感測節點暫時憑證TCj至感測節點Sj。接續,閘道節點GWN計算RTCj=TCj⊕h(h(rj⊕SIDj)∥ SIDj),並透過一安全頻道傳送RTCj至感測節點SjAfter receiving the message transmitted from the sensing node S j , the gateway node GWN calculates: TC j = h (K GWN-S ∥ SID j ) to issue the temporary certificate TC j of the sensing node to the sensing node S j . Subsequently, the gateway node GWN calculates RTC j = TC j ⊕h (h (r j ⊕SID j ) ∥ SID j ), and transmits RTC j to the sensing node S j through a secure channel.

接收到由閘道節點GWN傳送之訊息後,感測節點Sj計算感測節點暫時憑證TCj=RTCj⊕h(h(rj⊕SIDj)∥ SIDj)以確認感測節點暫時憑證TCj是否正確並將其儲存。 After receiving the message sent by the gateway node GWN, the sensing node S j calculates the temporary credentials of the sensing node TC j = RTC j ⊕h (h (r j ⊕SID j ) ∥ SID j ) to confirm the temporary credentials of the sensing node TC j is correct and stored.

接續說明登入程序、認證及密鑰同意程序的運作方式,請一併參照第3A圖至第3C圖。 The following describes the operation of the login procedure, authentication, and key agreement procedure. Please refer to Figures 3A to 3C together.

當使用者Ui欲登入(log in)系統時,接續進入登入程序。登入程序步驟如下。 When the user U i wants to log in the system, the user continues to enter the login process. The login procedure steps are as follows.

使用者Ui插入其所攜之智慧卡至一讀卡機,並提供相對應智慧卡之使用者身分識別IDi及使用者密碼PWi。智慧卡計算Qi=Bi⊕h(IDi ∥ h(ri⊕PWi))及Ri *=h(Qi),並比對此Ri *之值與原先儲存於智慧卡中之Ri之值是否相等。若其值不相等,則智慧卡拒絕登入程序;若其值相等,則使用者Ui確認為合法,此時使用者Ui可讀取智慧卡中所儲存之訊息。 The user U i inserts his smart card into a card reader, and provides the user identification ID i and the user password PW i of the corresponding smart card. The smart card calculates Q i = B i ⊕h (ID i ∥ h (r i ⊕PW i )) and R i * = h (Q i ), and compares the value of R i * with the original value stored in the smart card. Whether the values of R i are equal. If the values are not equal, the smart card refuses the login process; if the values are equal, the user U i confirms that it is legal, and at this time the user U i can read the information stored in the smart card.

接續,使用者Ui計算使用者暫時憑證TCi=PTCi⊕h(ri⊕PWi)以獲得使用者暫時憑證TCiSubsequently, the user U i calculates the user temporary certificate TC i = PTC i ⊕h (r i iPW i ) to obtain the user temporary certificate TC i .

於確認使用者Ui及獲得使用者暫時憑證TCi後,接續必須進行於使用者Ui、閘道節點GWN及感測節點Sj之間的相互認證程序。 After confirming the user U i and obtaining the user's temporary credentials TC i , the connection must be performed between the user U i , the gateway node GWN, and the sensing node S j .

首先,由閘道節點GWN對使用者Ui進行認證;接續,感測節點Sj對閘道節點GWN進行認證;最終,由使用者Ui及閘道節點GWN對感測節點Sj進行認證。相互認證後,於使用者Ui及感測節點Sj間協議,而得到使用者Ui與感測節點Sj間之共享會議密鑰KEYij,並於訊息傳輸過程中,共享會議密鑰KEYij將可用來對訊息進行加密。 First, the user U i is authenticated by the gateway node GWN; then, the sensor node S j authenticates the gateway node GWN; finally, the user U i and the gateway node GWN authenticate the sensor node S j . After mutual authentication, the user U i and the sensing node S j are agreed to obtain the shared conference key KEY ij between the user U i and the sensing node S j , and the conference key is shared during the message transmission process. KEY ij will be used to encrypt the message.

上述互相認證的步驟如下:使用者Ui產生一亂數因子Ni及計算:Pi=h(IDi ∥ IDGWN ∥ TEi)、DIDi=IDi⊕h(TCi ∥ IDGWN ∥ Ni)以及q1= h(IDi ∥ TCi ∥ Ni)。 The above mutual authentication steps are as follows: the user U i generates a random number factor N i and calculates: P i = h (ID i ∥ ID GWN ∥ TE i ), DID i = ID i ⊕h (TC i ∥ ID GWN ∥ N i ) and q 1 = h (ID i ∥ TC i ∥ N i ).

接續,使用者Ui隨機選取一共享密鑰Ki,並計算PKSi=Ki⊕h(TCi ∥ Ni)。於計算完成後,使用者Ui傳送登入請求訊息集合m1={DIDi、q1、PKSi、TEi、Pi、Ni}至閘道節點GWN。 Subsequently, the user U i randomly selects a shared key K i and calculates PKS i = K i ⊕h (TC i ∥ N i ). After completion of the calculation, the user U i transmits the login request message set m 1 = {DID i, q 1, PKS i, TE i, P i, N i} to the gateway node GWN.

於接獲登入請求訊息集合m1後,閘道節點GWN計算:TCi=h(Pi ∥ KGWN-U ∥ TEi)、IDi=DIDi⊕h(TCi ∥ IDGWN ∥ Ni)以及q1 *=h(IDi ∥ TCi ∥ Ni)。接續,閘道節點GWN比對q1 *及q1是否相等。若q1 *≠q1,則閘道節點GWN終止使用者Ui的登入請求並傳送一拒絕訊息至使用者Ui。若q1 *=q1,則判斷使用者Ui為合法,閘道節點GWN接受使用者Ui的登入請求。此時,閘道節點GWN將紀錄使用者Ui的登入狀態,以便確認使用者Ui正登入此系統。閘道節點GWN並計算Ki=PKSi⊕h(TCi ∥ Ni)。接續,閘道節點GWN選擇最近並合適的感測節點Sj作為將存取的感測節點Sj,並且計算感測節點Sj的感測節點暫時身分憑證TCj=h(KGWN-S ∥ SIDj),其中SIDj為感測節點身分識別。接續,閘道節點GWN產生一亂數因子NGWN並計算DIDGWN=IDi⊕h(TCj ∥ DIDi ∥ NGWN),q2=h(IDi ∥ TCj ∥ NGWN)以及PKSGWN=Ki⊕h(TCj ∥ NGWN)。於計算完成後,閘道節點GWN傳送一訊息集合m2={DIDi,DIDGWN、q2、PKSGWN、IDGWN、Ni、NGWN}至感測節點SjAfter receiving the login request message set m 1 , the gateway node GWN calculates: TC i = h (P i ∥ K GWN-U ∥ TE i ), ID i = DID i ⊕h (TC i ∥ ID GWN ∥ N i ) And q 1 * = h (ID i ∥ TC i ∥ N i ). Then, the gateway node GWN compares whether q 1 * and q 1 are equal. If q 1 * ≠ q 1 , the gateway node GWN terminates the login request of user U i and sends a rejection message to user Ui. If q 1 * = q 1 , it is judged that the user U i is legitimate, and the gateway node GWN accepts the login request of the user U i . At this time, the gateway node GWN will record the login status of the user U i in order to confirm that the user U i is logging in to the system. Gateway node GWN and calculate K i = PKS i ⊕h (TC i ∥ N i ). Connection, GWN select the nearest gateway node and the appropriate sense node S j S j as the sense node will be accessed, and the sense node S j is calculated sense node temporarily Credential TC j = h (K GWN- S ∥ SID j ), where SID j is the identity identification of the sensing node. Next, the gateway node GWN generates a random number factor N GWN and calculates DID GWN = ID i ⊕h (TC j ∥ DID i ∥ N GWN ), q 2 = h (ID i ∥ TC j ∥ N GWN ) and PKS GWN = K i ⊕h (TC j ∥ N GWN ). After the calculation is completed, the gateway node GWN sends a message set m 2 = {DID i , DID GWN , q 2 , PKS GWN , ID GWN , N i , N GWN } to the sensing node S j .

於接獲訊息集合m2後,感測節點Sj評估閘道節點身分識別IDGWN以決定閘道節點GWN是否為同盟(ally)。若判斷結果為有效,則感測節點Sj計算:IDi=DIDGWN⊕h(TCj ∥ DIDi ∥ NGWN)以及q2 *=h(IDi ∥ TCj ∥ NGWN)。接續,感測節點Sj比對q2 *及q2是否相等。若q2 *≠q2,則感測節點Sj終止請求並回傳一拒絕訊息。若q2 *=q2,則判斷閘道節點GWN為合法,感測節點Sj接受此請求。此時,感測節點Sj計算:Ki=PKSGWN⊕h(TCj ∥ NGWN)。接續,感測節點Sj隨機選取一共享密鑰Kj,並計算q3=h(IDi ∥ SIDj ∥ Ki ∥ Ni ∥ NGWN)以及PKSj=Kj⊕h(Ki ∥ Ni ∥ NGWN)。於計算後,感測節點Sj傳送訊息集合m3={SIDj、q3、PKSj、Ni、NGWN}至使用者Ui及閘道節點GWN。 After receiving the message set m 2 , the sensing node S j evaluates the gateway node identity ID GWN to determine whether the gateway node GWN is an ally. If the judgment result is valid, the sensing node S j calculates: ID i = DID GWN ⊕h (TC j ∥ DID i ∥ N GWN ) and q 2 * = h (ID i ∥ TC j ∥ N GWN ). Subsequently, the sensing node S j compares whether q 2 * and q 2 are equal. If q 2 * ≠ q 2 , the sensing node S j terminates the request and returns a rejection message. If q 2 * = q 2 , it is judged that the gateway node GWN is legal, and the sensing node S j accepts the request. At this time, the sensing node S j calculates: K i = PKS GWN ⊕h (TC j ∥ N GWN ). Next, the sensing node S j randomly selects a shared key K j and calculates q 3 = h (ID i ∥ SID j ∥ K i ∥ N i ∥ N GWN ) and PKS j = K j ⊕h (K i ∥ N i ∥ N GWN ). After calculation, the sensing node S j sends a message set m 3 = {SID j , q 3 , PKS j , N i , N GWN } to the user U i and the gateway node GWN.

當接收到訊息集合m3後,使用者Ui及閘道節點GWN各自分開計算q3 *=h(IDi ∥ SIDj ∥ Ki ∥ Ni ∥ NGWN)。於計算後,閘道節點GWN比對q3 *及q3是否相等。若q3 *=q3,則閘道節點GWN判斷感測節點Sj為合法。同樣地,使用者Ui亦比對q3 *及q3是否相等,若q3 *=q3,則使用者Ui可以確認感測節點Sj及閘道節點GWN為合法。 After receiving the message set m 3 , the user U i and the gateway node GWN separately calculate q 3 * = h (ID i ∥ SID j ∥ K i ∥ N i ∥ N GWN ). After calculation, the gateway node GWN compares whether q 3 * and q 3 are equal. If q 3 * = q 3 , the gateway node GWN determines that the sensing node S j is valid. Similarly, the user U i also compares whether q 3 * and q 3 are equal. If q 3 * = q 3 , the user U i can confirm that the sensing node S j and the gateway node GWN are legal.

接續,使用者Ui及閘道節點GWN各自計算Kj=PKSj⊕h(Ki ∥ Ni ∥ NGWN)。最終,相互認證程序完成後,使用者Ui、閘道節點GWN以及感測節點Sj各自計算KEYij=h(Ki ∥ Kj ∥ Ni ∥ NGWN ∥ SIDj)以產生共享會議密鑰KEYijSubsequently, the user U i and the gateway node GWN each calculate K j = PKS j ⊕h (K i ∥ N i ∥ N GWN ). Finally, after the mutual authentication procedure is completed, the user U i , the gateway node GWN, and the sensing node S j respectively calculate KEY ij = h (K i ∥ K j ∥ N i ∥ N GWN ∥ SID j ) to generate a shared conference secret. Key KEY ij .

當使用者Ui欲更換新密碼時,可進行下列密碼更換程序。 When the user U i wants to change a new password, the following password replacement procedure can be performed.

使用者Ui插入智慧卡至讀卡機,並提供使用者身分識別IDi及密碼PWiThe user U i inserts the smart card into the card reader, and provides the user's identity ID i and the password PW i .

接續,於使用者Ui之智慧卡計算Qi=Bi⊕h(IDi ∥ h(ri⊕PWi))以及Ri *=h(Qi),然後驗證計算出的Ri *與原本儲存於智慧卡中的Ri值是否相等。 Next, calculate Q i = B i ⊕h (ID i ∥ h (r i ⊕PW i )) and R i * = h (Q i ) on the smart card of user U i , and then verify the calculated R i * Whether it is equal to the R i value originally stored in the smart card.

若不相等,智慧卡拒絕登入請求。若相等,則判斷使用者Ui為合法,此時使用者Ui可讀取儲存於智慧卡中之訊息。 If they are not equal, the smart card rejects the login request. If they are equal, the user U i is judged to be legal, and at this time the user U i can read the information stored in the smart card.

此時,使用者Ui選取一新密碼PWi new及產生一新亂數因子ri newAt this time, the user U i selects a new password PW i new and generates a new random number factor r i new .

智慧卡計算Bi new=Qi⊕h(IDi ∥ h(ri new⊕PWi new))、PTCi new=PTCi⊕h(ri⊕PWi)⊕h(ri new⊕PWi new)。 Smart card calculation B i new = Q i ⊕h (ID i ∥ h (r i new ⊕PW i new )), PTC i new = PTC i ⊕h (r i ⊕PW i ) ⊕h (r i new ⊕PW i new ).

接續,智慧卡以參數{PTCi new、Bi new、ri new}代原有之{PTCi、Bi、ri}。此時,智慧卡則包含有秘密參數集合{IDGWN、PTCi new、TEi、Bi new、Ri、ri new、h(.)}。 Subsequently, the smart card replaces the original {PTC i , B i , r i } with the parameters {PTC i new , B i new , r i new }. At this time, the smart card contains the secret parameter set {ID GWN , PTC i new , TE i , B i new , R i , r i new , h (.)}.

本發明所提供的無線感測網路的匿名認證方法相較於習知的類似的認證方法具有更高的安全性,茲在以下作一說明。 The anonymous authentication method of the wireless sensing network provided by the present invention has higher security than the conventional similar authentication method, which will be described below.

(a)密碼保護、猜測攻擊阻擋以及智慧卡偷竊攻擊阻擋:本發明提供的無線感測網路的匿名認證方法,可確保密碼不致被洩漏而致使重要資料外洩,亦即他人無法透過離線密碼猜測而獲得重要資料。智慧卡偷竊攻擊意指當使用者Ui的智慧卡被偷竊或遺失時,他人可以獲得智慧卡中的重要資料,藉此偽裝成合法的使用者Ui而登入閘道節點GWN。由於本發明中,密碼皆以雜湊函數h(ri⊕PWi)的方式呈現。此時, 亂數因子ri及使用者密碼PWi皆為隱藏,且雜湊函數h(ri⊕PWi)並不儲存於智慧卡、閘道節點GWN或其他裝置中。因此,他人無法透過離線猜測攻擊雜湊函數h(ri⊕PWi)而獲得真實密碼值。 (a) Password protection, guessing attack blocking, and smart card theft blocking: The anonymous authentication method of the wireless sensing network provided by the present invention can ensure that passwords are not leaked and important information is leaked, that is, others cannot pass offline passwords. Guess and get important information. The smart card theft attack means that when the user U i 's smart card is stolen or lost, others can obtain important information in the smart card, thereby pretending to be a legitimate user U i and logging in to the gateway node GWN. Because in the present invention, the passwords are all presented in the form of a hash function h (r i ⊕PW i ). At this time, the random number factor r i and the user password PW i are both hidden, and the hash function h (r i ⊕PW i ) is not stored in the smart card, the gateway node GWN, or other devices. Therefore, others cannot obtain the real password value through offline guessing attack on the hash function h (r i ⊕PW i ).

(b)雙重認證(Two-Factor)防護:本發明之無線感測網路的匿名認證方法中,使用者Ui、感測節點Sj及閘道節點GWN進行相互認證時,需要原使用者身分識別IDi、使用者密碼PWi以及智慧卡中所記載之訊息共同認證才可達成。藉此,於使用者Ui之智慧卡或使用者密碼PWi遺失或被竊取時,駭客無法單獨藉由取得智慧卡中之訊息或使用者密碼PWi而進行登入及認證。 (b) Two-Factor protection: In the anonymous authentication method of the wireless sensing network of the present invention, when the user U i , the sensing node S j and the gateway node GWN perform mutual authentication, the original user is required Identity authentication ID i , user password PW i, and the information recorded in the smart card can be jointly authenticated. In this way, when the user U i to steal the smart card or user password PW i lost or hackers can not be achieved by a single smart card in the message or the user password PW i and to sign and certification.

(c)偽裝攻擊阻擋及重送攻擊阻擋:於本發明之無線感測網路的匿名認證方法中,使用了智慧卡作為輸入使用者身分識別IDi及使用者密碼PWi以便進行相互認證的工作。在習知的類似認證方法中,於驗證登入訊息的過程中,所有訊息可能被取得而無需知悉使用者Ui之使用者密碼PWi,因此容易遭致偽裝攻擊(masquerade attacks)。然而,在智慧卡遺失的狀況下,透過本發明提供的匿名認證方法仍可確保安全性。駭客縱使可取出在智慧卡中儲存的訊息,但其仍無法偽裝成合法的使用者Ui或閘道節點GWN。 (c) Camouflage attack blocking and retransmission attack blocking: In the anonymous authentication method of the wireless sensing network of the present invention, a smart card is used as the input user identification ID i and the user password PW i for mutual authentication. jobs. In a similar conventional authentication method, the message to verify the login process, all messages may be made without knowledge of the user password PW i U i users, so easy to be stricken disguised attack (masquerade attacks). However, under the condition that the smart card is lost, the anonymous authentication method provided by the present invention can still ensure the security. Although the hacker can retrieve the information stored in the smart card, it still cannot disguise as a legitimate user U i or a gateway node GWN.

(d)竊取認證攻擊及內部攻擊阻擋:在本發明中,閘道節點GWN及感測節點Sj不需要維護任何認證表,因此可阻擋竊取認證攻擊。並且,使用者 Ui向閘道節點GWN註冊時,不直接使用使用者密碼PWi,而是利用使用者密碼PWi與選取之亂數因子ri進行雜湊運算而產生之雜湊值。再者,閘道節點GWN亦不儲存此雜湊值。因此,閘道節點GWN無從得知使用者Ui之使用者密碼PWi,而可避免內部駭客透過離線密碼猜測的攻擊。 (d) Stealing authentication attack and internal attack blocking: In the present invention, the gateway node GWN and the sensing node S j do not need to maintain any authentication table, so they can block the stealing authentication attack. In addition, when the user U i registers with the gateway node GWN, the user password PW i is not directly used, but a hash value generated by performing a hash operation on the user password PW i and the selected random number factor r i . Moreover, the gateway node GWN does not store this hash value. Thus, gateway node user GWN user U i can not know the password PW i, but may avoid internal hacker to guess the password through offline attack.

(e)密碼更新、自由選取密碼、增加新使用者及時間同步化:本發明中,新的使用者Ui可自由選擇其使用者身分識別IDi及使用者密碼PWi,而無需閘道節點GWN的協助,因此可以容易地新增使用者Ui。並且,由於本發明不使用時間戳(Timestamp),因此,無習知技術中,無線感測網路時間同步化的問題。 (e) Password update, free selection of passwords, addition of new users and time synchronization: In the present invention, a new user U i can freely choose his user identity ID i and user password PW i without a gateway. With the help of the node GWN, the user U i can be easily added. In addition, since the present invention does not use a timestamp, there is no problem in the conventional technology that the wireless sensing network time is synchronized.

(f)相互認證與會議密鑰的建立:在本發明的無線感測網路的匿名認證方法中,使用者Ui、閘道節點GWN與感測節點Sj間能有效進行相互認證,並成功建立會議密鑰。 (f) Mutual authentication and establishment of conference key: In the anonymous authentication method of the wireless sensing network of the present invention, the user U i , the gateway node GWN and the sensing node S j can effectively perform mutual authentication, and The conference key was successfully established.

(g)匿名認證:本發明提供的無線感測網路的匿名認證方法中,可確保使用者身分識別IDi之資料僅能由特定之服務供應者取得,而無法被其他人取得。由於所有傳遞訊息的過程中,皆使用了亂數因子ri對傳遞訊息包裝,因此可達到匿名認證的效果。此匿名認證令駭客難以追查使用者Ui的行蹤,因而確保了安全性。 (g) Anonymous authentication: In the anonymous authentication method of the wireless sensing network provided by the present invention, it can be ensured that the information of the user identification ID i can only be obtained by a specific service provider and cannot be obtained by others. Because in all the processes of transmitting the message, the random number factor r i is used to package the transmitted message, so the effect of anonymous authentication can be achieved. This anonymous authentication makes it difficult for hackers to track the whereabouts of user U i , thus ensuring security.

(h)閘道節點GWN繞道攻擊阻擋及閘道節點GWN偽裝攻擊阻擋:本發明提供的無線感測網路的匿名認證方法中,駭客無法藉由得知q2而得到訊息集合m2,此係因其無法得知感測節點暫時憑證TCj。因此,駭客無法繞過閘道節點GWN而製造出訊息集合m2給感測節點Sj。而無訊息集合m2,感測節點Sj就無法回應任何訊息而無作用。類似地,當駭客欲偽裝為閘道節點GWN而得到使用者Ui私人之登入訊息時,由於駭客無法得到Ki,因其無法得知TCj。因此,訊息集合q3亦無法被得知。故駭客無法傳送訊息集合m3至使用者Ui,亦無法偽裝成合法的閘道節點GWN欺騙使用者Ui而得到使用者之私人登入訊息。 (h) Bypass GWN gateway node and gateway node blocking attacks GWN impersonation attack barrier: Anonymous wireless sensor network authentication method of the present invention is provided, not by a hacker that q 2 to obtain a set of post m 2, This is because it cannot know the temporary credentials TC j of the sensing node. Therefore, the hacker cannot bypass the gateway node GWN and create a message set m 2 for the sensing node S j . With no message set m 2 , the sensing node S j cannot respond to any message and has no effect. Similarly, when the hacker wants to disguise as the gateway node GWN and obtain the private login information of the user U i , because the hacker cannot obtain K i , he cannot know TC j . Therefore, the message set q 3 cannot be known. Therefore, the hacker cannot send the message set m 3 to the user U i , nor can he pretend to be a legitimate gateway node GWN to deceive the user U i and obtain the user's private login message.

相較習知之認證方法,本發明之無線感測網路的匿名認證方法不僅安全性較高,且功能性及運算效率亦較高。以下將分別以表二及表一說明本發明的無線感測網路的匿名認證方法的功能及運算效率例示,並與習知技術比較。表二則為本發明的匿名認證方法的運算效率列表。表一係關於本發明的匿名認證方法的功能列表。這裡所述運算效率,通常可以被分為對計算消耗(computational cost)的評估以及對通訊消耗(communication cost)的評估。 Compared with the conventional authentication method, the anonymous authentication method of the wireless sensing network of the present invention is not only more secure, but also more functional and computationally efficient. The functions and computational efficiency of the anonymous authentication method of the wireless sensing network of the present invention will be described in Tables 2 and 1, respectively, and compared with conventional techniques. Table 2 is a list of operation efficiency of the anonymous authentication method of the present invention. Table 1 is a list of functions related to the anonymous authentication method of the present invention. The computing efficiency described here can generally be divided into an evaluation of computational cost and an evaluation of communication cost.

在本發明的無線感測網路的匿名認證方法中,包含有四個程序:註冊程序、登入程序、認證及密鑰同意程序以及密碼更換程序。運算效率的展示著重在認證及密鑰同意程序。 The anonymous authentication method of the wireless sensing network of the present invention includes four procedures: a registration procedure, a login procedure, an authentication and key agreement procedure, and a password replacement procedure. The demonstration of computing efficiency focuses on authentication and key agreement procedures.

表一列出了在本發明之認證及密鑰同意程序中,每個步驟的計算消耗以及通訊消耗,並與習知技術比較;XOR運算之消耗極小,在此加以忽略。在習知技術中,除了與本發明同樣使用XOR運算元以及單向雜湊函數(Hash)之外,亦有額外使用如橢圓曲線運加密/解密運算。為簡化說明,分別以Th、Tecc代表雜湊運算以及橢圓曲線加密/解密運算的時間複雜度。橢圓曲線加密/解密運算相當複雜,且成本較本發明之匿名認證方法高出許多。 Table 1 lists the calculation cost and communication cost of each step in the authentication and key agreement procedure of the present invention, and compares it with the conventional technology; the cost of the XOR operation is extremely small and is omitted here. In the conventional technology, in addition to using the XOR operand and the one-way hash function (Hash) in the same manner as the present invention, there are additional uses such as elliptic curve operation encryption / decryption operations. To simplify the description, the time complexity of the hash operation and the elliptic curve encryption / decryption operation are represented by T h and T ecc respectively. The elliptic curve encryption / decryption operation is quite complicated, and the cost is much higher than the anonymous authentication method of the present invention.

在本發明的匿名認證方法中,除了XOR運算元外,僅使用了雜湊函數以取得雜湊值。已知雜湊函數的時間複雜度為O(1)。因此本發明的匿名認證方法就實作上來說可謂相當簡易。 In the anonymous authentication method of the present invention, in addition to the XOR operator, only a hash function is used to obtain a hash value. It is known that the time complexity of the hash function is O (1). Therefore, the anonymous authentication method of the present invention is quite simple in practice.

關於通訊消耗,在完成認證及密鑰同意程序的過程中,本發明的匿名認證方法僅具有四個訊息傳遞的過程,通訊消耗較低,因此可增加運算效率。 Regarding communication consumption, in the process of completing the authentication and key agreement procedures, the anonymous authentication method of the present invention only has four processes of message transmission, and the communication consumption is low, so the operation efficiency can be increased.

表二列出了本發明的匿名認證方法所具有之功能。 Table 2 lists the functions of the anonymous authentication method of the present invention.

由上表二中,可得知本發明之智慧卡偷竊攻擊阻擋功能為大部分習知技術所不具備,而本案之匿名認證方法更可阻擋偽裝攻擊及內部攻擊,解決習知類似技術安全性不足的缺失。 From Table 2 above, it can be known that the smart card theft blocking function of the present invention is not available in most conventional technologies, and the anonymous authentication method in this case can block camouflage attacks and internal attacks, and solve the security of similar similar technologies Lack of deficiency.

本發明的匿名認證方法透過使用者隨攜之智慧卡完成,可提供雙重認證防護。因此,相較於習知的認證方法,本發明之匿名認證方法具有更高的安全性和更好的運算效率。 The anonymous authentication method of the present invention is completed by a smart card carried by a user, and can provide double authentication protection. Therefore, compared with the conventional authentication method, the anonymous authentication method of the present invention has higher security and better operation efficiency.

本發明的匿名認證方法在訊息傳遞的過程中,可阻擋多樣的攻擊以及提供更高的安全性,並且使用了較為簡潔的運算方式。在實際使用中,本發明的匿名認證方法已證明具有多功能及高的演算效率。因此,本發明提供了一種更安全,效率及功能更好的無線感測網路的匿名認證方法。 The anonymous authentication method of the present invention can block various attacks and provide higher security in the process of message transmission, and uses a relatively simple calculation method. In practical use, the anonymous authentication method of the present invention has proven to have multi-function and high calculation efficiency. Therefore, the present invention provides an anonymous authentication method for a wireless sensing network that is more secure, efficient, and functional.

雖然本發明已以實施方式揭露如上,然其並非用以限定本發明,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。 Although the present invention has been disclosed in the above embodiments, it is not intended to limit the present invention. Therefore, the protection scope of the present invention shall be determined by the scope of the attached patent application.

Claims (4)

一種無線感測網路的匿名認證方法,包含一註冊程序、一登入(Login)程序以及一認證及密鑰同意程序,該註冊程序包含一使用者註冊程序及一感測節點註冊程序,該使用者註冊程序包含:一使用者選取一使用者身分識別IDi及一使用者密碼PWi;該使用者產生一亂數因子ri,並且計算h(ri⊕PWi),其中h(.)為單向雜湊函數運算;該使用者透過一安全頻道傳送該使用者身分識別IDi及h(ri⊕PWi)至一閘道節點;接收到自該使用者所傳送之訊息後,該閘道節點選擇該使用者之一使用者暫時憑證TCi之一截止時間TEi,並計算:Pi=h(IDi∥IDGWN∥TEi)、TCi=h(Pi∥KGWN-U∥TEi)、PTCi=TCi⊕h(ri⊕PWi)、Qi=h(IDi∥KGWN-U)、Bi=Qi⊕h(IDi∥h(ri⊕PWi))以及Ri=h(Qi),並核發該使用者暫時憑證TCi給該使用者,其中∥為字元連接運算,⊕為XOR運算元;該閘道節點透過一安全頻道核發一組秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、h(.)}至該使用者之一智慧卡(Smart Card);及該使用者輸入該亂數因子ri至該智慧卡,此時該智慧卡包含秘密參數集合{IDGWN、PTCi、TEi、Bi、Ri、ri、h(.)};該感測節點註冊程序包含:一感測節點預先設定一感測節點身分識別SIDj;該感測節點產生一亂數因子rj並計算h(rj⊕SIDj);該感測節點通過一安全頻道傳送該感測節點身分識別SIDj及h(rj⊕SIDj)至該閘道節點;接收到自該感測節點所傳送之訊息後,該閘道節點計算一感測節點暫時憑證TCj=h(KGWN-S∥SIDj)以核發該感測節點暫時憑證TCj至該感測節點;該閘道節點計算RTCj=TCj⊕h(h(rj⊕SIDj)∥SIDj),並透過一安全頻道傳送RTCj至該感測節點;及接收到由該閘道節點傳送之訊息後,該感測節點計算該感測節點暫時憑證TCj=RTCj⊕h(h(rj⊕SIDj)∥SIDj)以確認該感測節點暫時憑證TCj是否正確並將其儲存;該登入(Login)程序包含:該使用者插入其所攜之該智慧卡至一讀卡機,並提供相對應該智慧卡之該使用者身分識別IDi及該使用者密碼PWi;該智慧卡計算Qi=Bi⊕h(IDi∥h(ri⊕PWi))及Ri *=h(Qi),並比對此Ri *之值與原先儲存於該智慧卡中之Ri之值是否相等;若其值不相等,則該智慧卡拒絕該登入程序;若其值相等,則該使用者確認為合法,此時該使用者可讀取該智慧卡中所儲存之訊息;計算該使用者暫時憑證TCi=PTCi⊕h(ri⊕PWi)以獲得該使用者暫時憑證TCi;該認證及密鑰同意程序包含:該使用者產生一亂數因子Ni及計算:Pi=h(IDi∥IDGWN∥TEi)、DIDi=IDi⊕h(TCi∥IDGWN∥Ni)以及q1=h(IDi∥TCi∥Ni);該使用者隨機選取一共享密鑰Ki,並計算PKSi=Ki⊕h(TCi∥Ni);於計算完成後,該使用者傳送一登入請求訊息集合m1={DIDi、q1、PKSi、TEi、Pi、Ni}至該閘道節點;於接獲該登入請求訊息集合m1後,該閘道節點計算:TCi=h(Pi∥KGWN-U∥TEi)、IDi=DIDi⊕h(TCi∥IDGWN∥Ni)以及q1 *=h(IDi∥TCi∥Ni);該閘道節點比對q1 *及q1是否相等;若q1 *≠q1,則該閘道節點終止該使用者的登入請求並傳送一拒絕訊息至該使用者;若q1 *=q1,則判斷該使用者為合法,該閘道節點接受該使用者的登入請求,並紀錄該使用者之一登入狀態;該閘道節點並計算Ki=PKSi⊕h(TCi∥Ni);此時,該閘道節點選擇最近並合適之該感測節點作為將存取的該感測節點,該感測節點身分識別為SIDj,並且計算該感測節點之該感測節點暫時憑證TCj=h(KGWN-S∥SIDj);該閘道節點產生一亂數因子NGWN並計算DIDGWN=IDi⊕h(TCj∥DIDi∥NGWN),q2=h(IDi∥TCj∥NGWN)以及PKSGWN=Ki⊕h(TCj∥NGWN);於計算完成後,該閘道節點傳送一訊息集合m2={DIDi、DIDGWN、q2、PKSGWN、IDGWN、Ni、NGWN}至該感測節點;於接獲該訊息集合m2後,該感測節點評估該節點身分識別IDGWN以決定該閘道節點是否為同盟(ally);若判斷結果有效,則該感測節點計算:IDi=DIDGWN⊕h(TCj∥DIDi∥NGWN)以及q2 *=h(IDi∥TCj∥NGWN);該感測節點比對q2 *及q2是否相等;若q2 *≠q2,則該感測節點終止請求,並回傳一拒絕訊息;若q2 *=q2,則判斷該閘道節點為合法,該感測節點接受請求;此時,該感測節點計算Ki=PKSGWN⊕h(TCj∥NGWN);該感測節點隨機選取一共享密鑰Kj,並計算q3=h(IDi∥SIDj∥Ki∥Ni∥NGWN)以及PKSj=Kj⊕h(Ki∥Ni∥NGWN);該感測節點傳送該訊息集合m3={SIDj、q3、PKSj、Ni、NGWN}至該閘道節點及該使用者;當接收到該訊息集合m3後,該使用者及該閘道節點各自分開計算q3 *=h(IDi∥SIDj∥Ki∥Ni∥NGWN);於計算後,該閘道節點比對q3 *及q3是否相等;若q3 *=q3,則該閘道節點判斷該感測節點為合法;同樣地,該使用者亦比對q3 *及q3是否相等,若q3 *=q3,則該使用者確認該感測節點及該閘道節點為合法;該使用者及該閘道節點各自計算共享密鑰Kj=PKSj⊕h(Ki∥Ni∥NGWN);該認證程序完成後,該使用者、該閘道節點以及該感測節點各自計算共享會議密鑰KEYij=h(Ki∥Kj∥Ni∥NGWN∥SIDj);其中上述Pi、PTCi、Qi、Bi、Ri、RTCj、PKSi、PKSGWN、PKSj、q1 *、q1、q2 *、q2、q3 *、q3、Ri、Ri *為計算值。An anonymous authentication method for a wireless sensing network includes a registration procedure, a login procedure, and an authentication and key agreement procedure. The registration procedure includes a user registration procedure and a sensing node registration procedure. The user registration process includes: a user selects a user identity ID i and a user password PW i ; the user generates a random number factor r i and calculates h (r i ⊕PW i ), where h (. ) Is a one-way hash function operation; the user transmits the user's identity ID i and h (r i ⊕PW i ) to a gateway node through a secure channel; after receiving the message sent from the user, The gateway node selects one of the users' temporary credentials TC i, one of the deadlines TE i and calculates: P i = h (ID i ∥ID GWN ∥TE i ), TC i = h (P i ∥K GWN-U ∥TE i ), PTC i = TC i ⊕h (r i ⊕PW i ), Q i = h (ID i ∥K GWN-U ), B i = Q i ⊕h (ID i ∥h ( r i ⊕PW i)) and R i = h (Q i) , and the user temporary certificate issued to the user TC i, where ∥ is the concatenation character, ⊕ is an XOR operation element; through the gateway node Issued through a secure channel from a set of secret parameter set {ID GWN, PTC i, TE i, B i, R i, h (.)} One user to the smart card (Smart Card); and the input of the user The random number factor r i arrives at the smart card. At this time, the smart card includes a secret parameter set {ID GWN , PTC i , TE i , B i , R i , r i , h (.)}; The sensing node registration procedure. Including: a sensor node presets a sensor node identity SID j in advance; the sensor node generates a random number factor r j and calculates h (r j ⊕SID j ); the sensor node transmits the sensor through a secure channel The identity of the test node identifies SID j and h (r j ⊕SID j ) to the gateway node; after receiving the message transmitted from the sensor node, the gateway node calculates a temporary certificate of the sensor node TC j = h ( K GWN-S ∥SID j ) to issue the temporary credentials TC j of the sensing node to the sensing node; the gateway node calculates RTC j = TC j ⊕h (h (r j ⊕SID j ) ∥SID j ), And transmitting RTC j to the sensing node through a secure channel; and after receiving the message transmitted by the gateway node, the sensing node calculates the temporary credentials of the sensing node TC j = RTC j ⊕h (h (r j ⊕SID j ) ∥SID j ) to confirm whether the temporary credentials TC j of the sensing node are correct and store it; the Login procedure includes: the user inserts the smart card that he carries with him to A card reader, and provides the user's identity ID i and the user password PW i corresponding to the smart card; the smart card calculates Q i = B i ⊕h (ID i ∥h (r i ⊕PW i ) ) and R i * = h (Q i ), i * R and the ratio of this value with the value R i of the originally stored in the Smart card in the equality; if its value is not equal, the smart card rejects the sign Procedure; if the values are equal, the user confirms that the user is legitimate, at which time the user can read the information stored in the smart card; calculate the user's temporary credentials TC i = PTC i ⊕h (r i ⊕PW i ) to obtain the user's temporary certificate TC i ; the authentication and key agreement procedure includes: the user generates a random number factor N i and calculates: P i = h (ID i ∥ID GWN ∥TE i ), DID i = ID i ⊕h (TC i ∥ID GWN ∥N i ) and q 1 = h (ID i ∥TC i ∥N i ); the user randomly selects a shared key K i and calculates PKS i = K i ⊕h (TC i ∥N i ); After the calculation is completed, the user sends a login request message set m 1 = {DID i , q 1 , PKS i , TE i , P i , N i } to the gateway node; upon receiving the login request message set m After 1 , the gateway node calculates: TC i = h (P i ∥K GWN-U ∥TE i ), ID i = DID i ⊕h (TC i ∥ID GWN ∥N i ), and q 1 * = h ( ID i ∥TC i ∥N i ); whether the gateway node compares q 1 * and q 1 are equal; if q 1 * ≠ q 1 , the gateway node terminates the user's login request and sends a rejection message To the user; if q 1 * = q 1 , the user is judged to be legitimate, the gateway node accepts the user's login request, and records one of the user's login statuses; the gateway node calculates K i = PKS i ⊕h (TC i ∥N i ); at this time, the gateway node selects the nearest and suitable sensing node as the sensing node to be accessed, and the identity of the sensing node is identified as SID j , And calculate the temporary credentials TC j of the sensing node TC j = h (K GWN-S jSID j ); the gateway node generates a random number factor N GWN and calculates DID GWN = ID i ⊕h (TC j ∥DID i ∥N GWN ), q 2 = h (ID i ∥TC j ∥N GWN ) and PKS GWN = K i ⊕h (TC j ∥N GWN ); after the calculation is completed, the gateway node sends a message set m 2 = {DID i 、 DID GWN , q 2, PKS GWN, ID GWN, N i, N GWN} to the sensing node; set after the receipt of the message m 2, the sensing node of the evaluation node ID GWN identity to determine whether the gateway node Is ally; if the judgment result is valid, the sensing node calculates: ID i = DID GWN ⊕h (TC j ∥DID i ∥N GWN ) and q 2 * = h (ID i ∥TC j ∥N GWN ); The sensing node compares whether q 2 * and q 2 are equal; if q 2 * ≠ q 2 , the sensing node terminates the request and returns a rejection message; if q 2 * = q 2 , it judges The gateway node is legal, and the sensing node accepts the request. At this time, the sensing node calculates K i = PKS GWN ⊕h (TC j ∥N GWN ); the sensing node randomly selects a shared key K j , And calculate q 3 = h (ID i ∥SID j ∥K i ∥N i ∥N GWN ) and PKS j = K j ⊕h (K i ∥N i ∥N GWN ); the sensing node transmits the message set m 3 = {SID j, q 3 , PKS j, N i, N GWN} to the gateway section And the user; after receiving the message collection m 3, the user of the gateway node and each separately calculate q 3 * = h (ID i ∥SID j ∥K i ∥N i ∥N GWN); a computing Then, the gateway node compares whether q 3 * and q 3 are equal; if q 3 * = q 3 , the gateway node judges that the sensing node is legal; similarly, the user also compares q 3 * And q 3 are equal. If q 3 * = q 3 , the user confirms that the sensing node and the gateway node are legitimate; the user and the gateway node each calculate a shared key K j = PKS j ⊕ h (K i ∥N i ∥N GWN ); after the authentication procedure is completed, the user, the gateway node, and the sensing node each calculate a shared conference key KEY ij = h (K i ∥K j ∥N i ∥N GWN ∥SID j ); wherein the above-mentioned P i , PTC i , Q i , B i , R i , RTC j , PKS i , PKS GWN , PKS j , q 1 * , q 1 , q 2 * , q 2 , Q 3 * , q 3 , R i , R i * are calculated values. 如申請專利範圍第1項所述之無線感測網路的匿名認證方法,更包含一密碼更換程序,該密碼更換程序包含:該使用者插入該智慧卡至該讀卡機,並提供該使用者身分識別IDi及該使用者密碼PWi;於該使用者之該智慧卡計算Qi=Bi⊕h(IDi∥h(ri⊕PWi))以及Ri *=h(Qi),然後驗證計算出的Ri *與原本儲存於該智慧卡中的Ri值是否相等;若不相等,該智慧卡拒絕登入請求;若相等,則判斷該使用者為合法,此時該使用者可讀取儲存於該智慧卡中之訊息;該使用者選取一新使用者密碼PWi new及產生一新亂數因子ri new;該智慧卡計算Bi new=Qi⊕h(IDi∥h(ri new⊕PWi new))、PTCi new=PTCi⊕h(ri⊕PWi)⊕h(ri new⊕PWi new);該智慧卡以參數{PTCi new、Bi new、ri new}取代原有之{PTCi、Bi、ri},此時,該智慧卡則包含有一秘密參數集合{IDGWN、PTCi new、TEi、Bi new、Ri、ri new、h(.)};其中上述Pi new、Bi new、PTCi new為計算值。The anonymous authentication method for the wireless sensing network as described in item 1 of the patent application scope further includes a password replacement procedure. The password replacement procedure includes: the user inserts the smart card into the card reader and provides the use. The user's identity ID i and the user's password PW i ; calculate Q i = B i (h (ID i (h (r i ⊕PW i )) and R i * = h (Q i ), and then verify whether the calculated R i * is equal to the R i value originally stored in the smart card; if not, the smart card rejects the login request; if they are equal, the user is judged to be legitimate, at this time The user can read the information stored in the smart card; the user selects a new user password PW i new and generates a new random number factor r i new ; the smart card calculates B i new = Q i ⊕h (ID i ∥h (r i new ⊕PW i new )), PTC i new = PTC i ⊕h (r i ⊕PW i ) ⊕h (r i new ⊕PW i new ); the smart card uses the parameter {PTC i new , B i new , r i new } replace the original {PTC i , B i , r i }. At this time, the smart card contains a secret parameter set {ID GWN , PTC i new , TE i , B i new , R i , r i new , h (.)}; where P i new , B i new , and PTC i new are calculated values. 如申請專利範圍第1項所述之無線感測網路的匿名認證方法,其中該閘道節點為一具有儲存功能之計算機。The anonymous authentication method of the wireless sensing network according to item 1 of the patent application scope, wherein the gateway node is a computer with a storage function. 如申請專利範圍第1項所述之無線感測網路的匿名認證方法,其中該智慧卡為一包含有晶片之多功能卡片。The anonymous authentication method of the wireless sensing network according to item 1 of the scope of patent application, wherein the smart card is a multifunctional card including a chip.
TW105129995A 2016-09-14 2016-09-14 Anonymity based authentication method for wireless sensor networks TWI625643B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW105129995A TWI625643B (en) 2016-09-14 2016-09-14 Anonymity based authentication method for wireless sensor networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW105129995A TWI625643B (en) 2016-09-14 2016-09-14 Anonymity based authentication method for wireless sensor networks

Publications (2)

Publication Number Publication Date
TW201812635A TW201812635A (en) 2018-04-01
TWI625643B true TWI625643B (en) 2018-06-01

Family

ID=62639203

Family Applications (1)

Application Number Title Priority Date Filing Date
TW105129995A TWI625643B (en) 2016-09-14 2016-09-14 Anonymity based authentication method for wireless sensor networks

Country Status (1)

Country Link
TW (1) TWI625643B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201126993A (en) * 2010-01-22 2011-08-01 Univ Nat Chi Nan Authorization method, authorization system and electronic tag
TW201612791A (en) * 2014-09-30 2016-04-01 Nat Univ Chin Yi Technology Anonymity authentication method in multi-server environments
CN105812369A (en) * 2016-03-15 2016-07-27 广东石油化工学院 Traceable anonymous authentication method based on elliptic curve

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201126993A (en) * 2010-01-22 2011-08-01 Univ Nat Chi Nan Authorization method, authorization system and electronic tag
TW201612791A (en) * 2014-09-30 2016-04-01 Nat Univ Chin Yi Technology Anonymity authentication method in multi-server environments
CN105812369A (en) * 2016-03-15 2016-07-27 广东石油化工学院 Traceable anonymous authentication method based on elliptic curve

Also Published As

Publication number Publication date
TW201812635A (en) 2018-04-01

Similar Documents

Publication Publication Date Title
Shin et al. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things
US10104545B2 (en) Computer-implemented anonymity authentication method for wireless sensor networks
Farash et al. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment
CA2968051C (en) Systems and methods for authentication using multiple devices
US9380058B1 (en) Systems and methods for anonymous authentication using multiple devices
US8209744B2 (en) Mobile device assisted secure computer network communication
US8132020B2 (en) System and method for user authentication with exposed and hidden keys
EP3346660B1 (en) Authentication information update method and device
Fan et al. An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks
CA3035817A1 (en) System and method for decentralized authentication using a distributed transaction-based state machine
TWI522841B (en) Anonymity authentication method in multi-server environments
Luo et al. Lightweight three factor scheme for real-time data access in wireless sensor networks
WO2017185450A1 (en) Method and system for authenticating terminal
CN105516980A (en) Token authentication method for wireless sensor network based on Restful architecture
US9398024B2 (en) System and method for reliably authenticating an appliance
Dua et al. Replay attack prevention in Kerberos authentication protocol using triple password
Patel et al. An enhanced approach for three factor remote user authentication in multi-server environment
Shaju et al. BISC authentication algorithm: An efficient new authentication algorithm using three factor authentication for mobile banking
CN101867588A (en) Access control system based on 802.1x
Aiash A formal analysis of authentication protocols for mobile devices in next generation networks
Nogia et al. Multifactor Authentication Schemes for Multiserver Based Wireless Application: A Review
Gaharana et al. A new approach for remote user authentication in a Multi-server environment based on DYNAMIC-ID using SMART-CARD
Banerjee et al. A perfect dynamic-id and biometric based remote user authentication scheme under multi-server environments using smart cards
Zhu Cryptanalysis and improvement of a mobile dynamic ID authenticated key agreement scheme based on chaotic maps
Nag et al. An Improved Two-Factor Authentication Scheme for Healthcare System

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees