WO2009043266A1 - Procédé et dispositif d'agrément de clé de groupe - Google Patents

Procédé et dispositif d'agrément de clé de groupe Download PDF

Info

Publication number
WO2009043266A1
WO2009043266A1 PCT/CN2008/072434 CN2008072434W WO2009043266A1 WO 2009043266 A1 WO2009043266 A1 WO 2009043266A1 CN 2008072434 W CN2008072434 W CN 2008072434W WO 2009043266 A1 WO2009043266 A1 WO 2009043266A1
Authority
WO
WIPO (PCT)
Prior art keywords
group
key
intermediate value
users
new
Prior art date
Application number
PCT/CN2008/072434
Other languages
English (en)
Chinese (zh)
Inventor
Chunbo Ma
Jianhua Li
Yue Wu
Ya Liu
Original Assignee
Huawei Technologies Co., Ltd.
Shanghai Jiao Tong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd., Shanghai Jiao Tong University filed Critical Huawei Technologies Co., Ltd.
Publication of WO2009043266A1 publication Critical patent/WO2009043266A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key

Definitions

  • the present invention relates to the field of communications, and in particular, to a method and device for negotiating a group key.
  • Ad Hoc network is a multi-hop, self-organizing, topology dynamic network, nodes move frequently, power reserves are limited, and the trust relationship between nodes and wireless transmission links are relatively fragile. These characteristics make for Ad Hoc networks.
  • the design of the group key agreement protocol is quite different from the traditional solution. In the Ad Hoc network, in order to ensure communication security, it is usually necessary to encrypt and then transmit the message. Since the cryptosystem has an advantage in efficiency, the use of the group shared key can greatly reduce the message processing. Complexity.
  • the Ad Hoc network is also a dynamic peer group, which lacks fixed trusted third-party support. Therefore, the group session key used to encrypt messages must be established through negotiation of all group members to improve the security and reliability of the group key.
  • the key negotiation protocol of the Ad Hoc network group should also consider the dynamic topology of the network. Therefore, the key agreement protocol is required to implement the forward security and backward security of the key, and can effectively support the joining and exiting of the node.
  • Step 101 Select system parameters, and select two cycles for the user to create a cyclic multiplier on the elliptic curve.
  • G1 and G2 are the generators of the group G1, and the cyclic multiplication groups G1 and G2 have effectively calculated bilinear maps, that is, the product of one element on G1 and one element on G2 is another element on G2. , expressed as Gl xG2 -> G2, where the calculation of the bilinear pair on G1 and G2 is relatively easy, which is called computable.
  • the bilinear mapping of g and g be recorded as Q, and Q be the generator of the multiplicative group G2.
  • the protocol has three algorithms, namely 3-group key negotiation algorithm (3-G), 2-group key negotiation algorithm (2-G) and group key negotiation algorithm (KG).
  • each group selects two groups G1 and G2 which are q-based on the elliptic curve, where G1 is the addition cycle group, G2 is the multiplication cycle group, and P is the generator of the group G1. ; These two groups have computable bilinear maps. In addition, it is assumed that the bilinear map of P and P is denoted by W, and W is also a generator of the group G2.
  • 3-group key negotiation algorithm (3-G) There are three groups of users for key negotiation, namely Ul, U2, U3, and their temporary private keys are Sl, S2, S3. Among the three groups of users, each group has one representative, without loss of generality. Let member A1 be the representative of U1, member A2 be the representative of U2, and member A3 be the representative of U3. Member A1 performs the following calculations:
  • Member A1 sends P1 and T1 to each member of the other group.
  • Member A2 and member A3 also perform the above steps.
  • Member A2 sends P2 and T2 to each member of the other group, and member A3 sends P3 and T3 to each member of the other group.
  • Al sends Kl and T(sAl) to the rest of the users.
  • the user in U1 verifies P2 through T2.
  • A1 selects the random number sAl.
  • Al selects this random number to make the operation between two members like three members.
  • the user in U2 performs the above operation and will get the same shared key Key.
  • the group key negotiation algorithm KG is described below, and the key negotiation algorithm is a recursive algorithm.
  • the description is as follows:
  • the input parameters are m and group UCi+l), U(i+2), ..., UCi+m;).
  • m is the size of the user in the group.
  • Uj be equal to j, where n ⁇ j ⁇ l;
  • the above (2-G) algorithm is called, and the input parameters are U(i+1), U(i+2) and s(i+l), s(i+2), shared key Key. Is the negotiation key of the group U i+l) and U i+2);
  • nl the smallest integer greater than m divided by 3
  • n3 the smallest integer less than m divided by 3
  • n2 m-nl-n3.
  • the loop variable j performs the following process from 1 to 3:
  • the input parameters are YU1, YU2, YU3, Ysl, Ys2 and Ys3.
  • KEY is equal to the session key negotiated by YU1, YU2 and YU3.
  • the disadvantages of the above three schemes are: The algorithm of key negotiation is generated by the recursive call, which increases the complexity of the algorithm; the number of communication rounds of key negotiation increases with the number of participants, and the above three schemes not only increase The delay also increases the amount of communication in the system. Summary of the invention
  • the embodiment of the present invention provides a method and a device for negotiating a group key.
  • the technical solution is as follows:
  • An embodiment of the present invention provides a method for negotiating a group key.
  • the Methods include:
  • Step A The user generates a public value according to the secret index, and exchanges the public value with two adjacent users on the left side and two adjacent users on the right side respectively;
  • Step B After receiving the public value sent by four neighboring users, the user generates an intermediate value according to the secret index in the public value and the secret index of the public value, and broadcasts an intermediate message carrying the intermediate value;
  • Step C After receiving the intermediate message of other users, the user verifies whether the intermediate value in the intermediate message is correct. After the verification is passed, the session key is generated according to the intermediate value of the other user and the intermediate value thereof. The session key is used as a group key;
  • the method includes:
  • Step A1 Separating one user from the group, taking the separated user as a specific user; forming the remaining users in the group into a new group, and each user in the new group performs the step A To the step C;
  • Step B1 The specific user exchanges a public value carrying a secret index with a plurality of users in the new group; the specific user and the plurality of users generate a new middle according to a secret index in the received public value.
  • Step C1 The plurality of users encrypt the session key by using the new intermediate value, and send the encrypted ciphertext to the specific user; after receiving the ciphertext, the specific user uses the Decrypting the ciphertext by a new intermediate value to obtain the session key;
  • Step D1 the plurality of users and the specific user encrypt the generated new intermediate value by using the session key, and broadcast the encrypted new intermediate value;
  • Step E1 The specific user and each user in the new group generate a new group key according to the new intermediate value and the session key.
  • An embodiment of the present invention further provides a device for negotiating a group key, where the device includes:
  • An information interaction module configured to generate a public value according to a secret index, exchange public values with two adjacent devices on the left side and two adjacent devices on the right side, and perform information interaction with other devices;
  • the intermediate value generating module is configured to extract a secret index in the public value received by the information interaction module, generate an intermediate value according to the secret index in the public value and the secret index of the device itself, and notify the information interaction module to broadcast Carrying an intermediate message of the intermediate value;
  • a group key generation module configured to verify an intermediate value in the intermediate message received by the information interaction module, and after the verification is passed, generate a session key according to an intermediate value of the other device and an intermediate value thereof, The session key is used as the group key.
  • the device of the present invention further provides another device for negotiating a group key, where the device includes:
  • An information interaction module configured to generate a public value according to a secret index, respectively, with two adjacent devices on the left side and a right side Two adjacent devices exchange public values and exchange information with other devices;
  • An intermediate value generating module configured to extract a secret index in a public value received by the information interaction module, generate an intermediate value according to the secret index in the public value and a secret index of the device itself, and broadcast through the information interaction module Carrying an intermediate message of the intermediate value;
  • a session key generation module configured to verify an intermediate value in the intermediate message received by the information interaction module, and after the verification is passed, generate a session key according to the received intermediate value and an intermediate value thereof;
  • a new intermediate value generating module configured to notify the information interaction module to exchange a public value carrying a secret index with a specific device, and generate a new middle according to the received secret index in the public value of the specific device and the secret index of the device itself Value
  • a group key generation module configured to generate a new group key according to the new intermediate value generated by the new intermediate value generation module and the session key.
  • the embodiment of the present invention further provides a device for negotiating a group key, where the device includes: an information interaction module, configured to generate a public value according to a secret index, and exchange public values with multiple devices in the group respectively. And interacting with other devices;
  • the intermediate value generating module is configured to extract a secret index in the public value received by the information interaction module, and generate an intermediate value according to the secret index in the public value and the secret index of the device itself;
  • a session key decryption module configured to decrypt the ciphertext received by the information interaction module by using an intermediate value generated by the intermediate value generation module, to obtain a session key
  • the intermediate value encryption module is configured to encrypt the intermediate value generated by the intermediate value generation module by using the session key decrypted by the session key decryption module, and broadcast the encrypted intermediate value by using the information interaction module.
  • each user exchanges an intermediate message carrying a secret index with two users adjacent to the left side and two adjacent users on the right side, thereby generating an intermediate value, and exchanging intermediate values with other users to generate a session key.
  • the number of communication rounds in the key negotiation process is small, and the real-time communication is improved.
  • the number of rounds of key negotiation is independent of the number of members, and the amount of traffic for key negotiation is reduced.
  • FIG. 2 is a flowchart of a method for negotiating a group key when the total number of users in the group is an odd number provided in Embodiment 1 of the present invention
  • FIG. 3 is a flowchart of a method for negotiating a group key when the total number of users in a group is even in the first embodiment of the present invention.
  • FIG. 4 is a flow chart showing an example of a method for negotiating a group key when the total number of users in the group is an odd number provided in Embodiment 1 of the present invention
  • FIG. 5 is a flow chart showing an example of a method for negotiating a group key when the total number of users in the group is even in the group provided by the embodiment 1 of the present invention
  • FIG. 6 is a flowchart of a method for negotiating a group key when the group number of groups is 5 according to Embodiment 1 of the present invention
  • FIG. 7 is a structural diagram of a device for negotiating a group key according to Embodiment 2 of the present invention
  • FIG. 8 is a structural diagram of another apparatus for negotiating a group key according to Embodiment 3 of the present invention.
  • FIG. 9 is a structural diagram of an apparatus for negotiating a group key according to Embodiment 4 of the present invention. detailed description
  • the system parameters of the negotiated group key scheme include: two cyclical groups G1 and G2, which are q, and are established on an elliptic curve, and g is a generator of the group G1, and the two multiplications
  • the group has a computable bilinear map, and the bilinear map of g and g is denoted as Q.
  • This embodiment provides a method for negotiating a group key.
  • the method includes:
  • Step 201 The user generates a public value according to the secret index, and exchanges the public value with two adjacent users on the left side and two adjacent users on the right side respectively;
  • Step 202 After receiving the public value sent by four neighboring users, the user generates an intermediate value according to the secret index in the received intermediate message and its own secret index, and broadcasts an intermediate message carrying the intermediate value;
  • Step 203 After receiving the intermediate message of the other user, the user verifies whether the intermediate value in the received intermediate message is correct. After the verification is passed, the session key is generated according to the intermediate value of the other user and the intermediate value thereof, and the session is generated. The key acts as a group key.
  • the method includes:
  • Step 301 Separate a user from the group, and use the separated user as a specific user; group the remaining users in the group into a new group, and the total number of users in the new group is an odd number, and each user performs Step 201 to step 203: acquiring a session key;
  • Step 302 The specific user exchanges a public value carrying a secret index with multiple users in the new group; The user and the plurality of users generate a new intermediate value according to the secret index in the received public value;
  • Step 303 The multiple users encrypt the session key with a new intermediate value, and send the encrypted ciphertext to the specific user. After receiving the ciphertext, the specific user decrypts the ciphertext with a new intermediate value to obtain a session. Key
  • Step 304 The plurality of users and the specific user encrypt the new intermediate value with the session key, and broadcast the encrypted new intermediate value;
  • Step 305 Each user in the specific user and the new group according to the new intermediate value and the session The key generates a new group key.
  • Step 401 The user Ui selects a random number, and uses the selected random number as a secret index, calculates a public value according to the secret index and the system parameter g, and sends the public value to the nearest two users and the right side of the left side thereof. Neighboring two users. This step is specifically:
  • the user Ui selects the random number X, where is the order of g, and the asterisk indicates that 0 is removed.
  • Calculate the public value Xi g xl and send Xi to the users U(i-2), U(i-1), U(i+1) and U(i+2), which are sent to the left side respectively. Neighbor two users and the nearest two users on the right.
  • Step 404 After receiving the intermediate message sent by all other users, the user Ui extracts the intermediate values K1, ⁇ 2, ..., K(il), K(i+1), ..., Kn, and then verifies the intermediate value Kl. ⁇ 2, ..., ⁇ is correct.
  • Li is finally obtained, that is, the value of R(i-2). If the user Li calculated by the above method is the same as the one calculated in step 202, it means that the intermediate values K1, ⁇ 2, ..., Kn he received are correct, otherwise it is incorrect, and the group key is not performed.
  • Step 405 After verifying that the intermediate values Kl, ⁇ 2, ..., Kn are correct, according to the recursive method in step 404, Rl, R2, and Rn will be obtained. For example, taking the current user Ui as U1 as an example, R1—>R3, R3—>R5, ,
  • R(n-2)->R(n) then, from R(n)->R2, from R2—>R4, , R(n-3)->R(nl), pushed by other users
  • the guiding process is similar.
  • the number n of users in the above method is an odd number. If the number of users in the group is an even number, it is assumed that there are n+1 users at this time. According to the recursive method in the above step 404, the odd users U1, U3, . .., U (n) will derive Rl,
  • Step 501 Select n users from n+1 users, respectively, users Ul, U2, ..., Un.
  • Steps 502 to 506 are the same as steps 401 to 405 described above, and are not described herein again.
  • Step 507 After the user U1, U2, ..., Un obtains the group session key S of (Ul, U2, ..., Un) by the above method, selects from the users U1, U2, ..., Un A plurality of users interact with the user U (n+1).
  • the users U1 and Un are selected, and the users U1 and Un respectively send the public values XI and Xn to U(n+1).
  • Step 509 The user U1 and Un respectively use the intermediate value K(n+1) as the key to encrypt the session key S, and send the encrypted ciphertext to the user U(n+1);
  • Step 510 After receiving the ciphertext, the user U(n+1) decrypts the intermediate key K(n+1) to obtain the session key S.
  • Step 511 The users Ul, Un, and U(n+1) respectively use S as the key to encrypt the intermediate value K(n+1), and broadcast the encrypted ciphertext to other users;
  • the specific group key negotiation process is as follows :
  • the users Ul and Un encrypt the group key ⁇ with S as the key, and send the ciphertext to the (U2, ..., U(n-1)) 0 in the form of a broadcast so that the user (Ul, ... Two secret values are shared in , Un): group session key S and group key ⁇ .
  • the user Ul, ..., Un connects the group session key S and the group key KT, and then performs a hash operation to obtain the current group key KK.
  • U1 and Un use KT to encrypt KK for the group key and send it to the users Cl, C2, ..., Cj, so that the group of users has the group key KK.
  • C1 be U(n+1)
  • C1 randomly select the random number x(n+l)
  • calculate the public value X i+l) g x(n+1)
  • publicize the value X(n+1) ) is sent to users U1 and Un.
  • U1 and Un send the public values XI and Xn to U(n+ 1).
  • U1 and Un encrypt the KK with the KT key and send it to the user Cl, so that the user owns the key ⁇ .
  • Step 601 The users U1, U2, U3, U4, U5 respectively select a random number, and respectively calculate the public value according to the selected random number and the system parameter g, and then send the public value to the two adjacent users and the right side thereof. Two adjacent users on the side. Specifically:
  • U4 U5; Similarly, user U2 sends X2 to U1, U5 and U3, U4; user U3 sends X3 to U1, U2 and U4 and U5; user U4 sends X4 to U2, U3 and U5, U1 User U5 sends X5 to U3, U4 and Ul, U2, which constitutes a user chain consisting of 5 users.
  • Step 604 After receiving the intermediate values ⁇ 2, ⁇ 3, ⁇ 4, ⁇ 5 sent by other users, the user U1 verifies the intermediate values ⁇ 2, ⁇ 3, ⁇ 4, ⁇ 5.
  • Rl is equal to L3, R2 is equal to L4, R3 is equal to L5, R4 is equal to L5, R4 is equal to L1, and R5 is equal to L2. Therefore, user U1 can obtain R3 by the product of R1 and K3, and the product of R3 and K5 obtains R5, and the product of R5 and K2 is obtained.
  • User U1 compares R1 calculated in this step with R1 calculated in step 302. If they are the same, then K2, ⁇ 3, ⁇ 4, and ⁇ 5 are correct, otherwise they are wrong.
  • the group key can be generated as follows:
  • Ul and U5 encrypt the KK with KT as the key and send it to the user U6, so that U6 also has the group key KK.
  • the group key negotiation process is as follows:
  • User U6 exchanges public values with U7, Ul and U5, while user U7 exchanges public values with U1, U5 and P U6.
  • User U6, U7 encrypts KT' with S' as the key, and sends the encrypted ciphertext to user U5.
  • the user U6, U7 encrypts the KT with KT' as a key and sends the encrypted ciphertext to the user U1, so that the user U1 also has ⁇ .
  • the users U1 and U5 encrypt the KT with S as the key, and send the ciphertext to the user U2, U3, U4 in the form of a broadcast, so that two secret values S are shared in the users U1, U2, U3, U4, U5. And KT.
  • users U1 and U5 encrypt KK with KT as the key and send the ciphertext to users U6 and U7 so that the two users also have the group key KK.
  • the device provides a device for negotiating a group key, including:
  • the information interaction module 701 is configured to generate a public value according to the secret index, exchange public values with two adjacent devices on the left side and two adjacent devices on the right side, and perform information interaction with other devices;
  • the intermediate value generating module 702 is configured to extract a secret index in the public value received by the information interaction module 701, generate an intermediate value according to the secret index in the public value and the secret index of the device itself, and notify the information interaction module 701 to broadcast the intermediate value.
  • the group key generation module 703 is configured to verify the intermediate value in the intermediate message received by the information interaction module 701. After the verification is passed, the session key is generated according to the intermediate value of the other device and the intermediate value of the device, and the session key is used as the session key. Group key.
  • the device provides a device for negotiating a group key, including:
  • the information interaction module 801 is configured to generate a public value according to the secret index, exchange public values with two adjacent devices on the left side and two adjacent devices on the right side, and perform information interaction with other devices;
  • the intermediate value generating module 802 is configured to extract a secret index in the public value received by the information interaction module 801, generate an intermediate value according to the secret index in the public value and the secret index of the device itself, and broadcast the intermediate value through the information interaction module 801.
  • the session key generation module 803 is configured to verify an intermediate value in the intermediate message received by the information interaction module 801, and after the verification is passed, generate a session key according to the received intermediate value and the intermediate value thereof;
  • the new intermediate value generating module 804 is configured to notify the information interaction module 801 to exchange the public value carrying the secret index with the specific device, and generate a new intermediate value according to the received secret index in the public value of the specific device and the secret index of the device itself;
  • the group key generation module 805 is configured to generate a new group key according to the new intermediate value generated by the new intermediate value generation module 504 and the session key. Further, the above device further includes:
  • a session key encryption module configured to encrypt the session key with the new intermediate value generated by the new intermediate value generation module 804, and send the encrypted ciphertext to the specific device through the information interaction module 801;
  • the intermediate value encryption module is configured to encrypt the new intermediate value generated by the new intermediate value generating module 804 with the session key, and broadcast the encrypted new intermediate value through the information interaction module 801.
  • the device provides a device for negotiating a group key, including:
  • the information interaction module 901 is configured to generate a public value according to a secret index, exchange a public value with a plurality of devices in the group, and perform information interaction with other devices;
  • the intermediate value generating module 902 is configured to extract a secret index in the public value received by the information interaction module 901, and generate an intermediate value according to the secret index in the public value and the secret index of the device itself;
  • the session key decryption module 903 is configured to decrypt the ciphertext received by the information interaction module 901 by using the intermediate value generated by the intermediate value generating module 902 to obtain a session key;
  • the intermediate value encryption module 904 is configured to encrypt the intermediate value generated by the intermediate value generation module 902 with the session key decrypted by the session key decryption module 903, and broadcast the encrypted intermediate value through the information interaction module 901. All or part of the above steps may be completed by an instruction to control the corresponding hardware, and the instructions may be stored in a storage medium such as a hard disk or a memory of a computer or a server.
  • the technical solution provided by the above embodiment is based on an elliptic curve cryptosystem, an elliptic curve based cryptosystem and
  • RS A and El Gamal have higher single-bit security than cryptosystems, and they are more competitive with RSA and El Gamal systems in the future when computing power is gradually increased.
  • the system can complete the key negotiation process under a fixed number of communication rounds, that is, the number of communication rounds negotiated by the key is independent of the number of members in the group.
  • the present invention has the following advantages:
  • the number of communication rounds used in the key negotiation process is small. For example, there are n users in the group. If the prior art is used, the key negotiation process needs to perform Log (n) round communication, and using the solution provided by the embodiment of the present invention, only two rounds of communication can be completed. , improve the real-time communication.

Abstract

L'invention concerne un procédé et un dispositif d'agrément de clé de groupe. Le procédé s'appuie sur un mappage linéaire double de la courbe elliptique, le choix du procédé d'agrément de clé de groupe selon la parité du nombre total d'utilisateurs dans le groupe, chaque utilisateur du groupe génère la clé du groupe en échangeant les informations avec d'autres utilisateurs. Il existe trois types de dispositif : l'un des dispositifs inclut : un module d'échange d'informations, un module de génération de valeur intermédiaire, un module de génération de clé de groupe. Un autre dispositif inclut : un module d'échange d'informations, un module degénération de valeur intermédiaire, un module de génération de clé de session, un module de génération d'une nouvelle valeur intermédiaire et un module de génération de clé de groupe. Le troisième dispositif inclut : un module d'échange d'informations, un module de génération de valeur intermédiaire, un module de déchiffrage de clé de session et un module de chiffrage de valeur intermédiaire.
PCT/CN2008/072434 2007-09-28 2008-09-19 Procédé et dispositif d'agrément de clé de groupe WO2009043266A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2007101752956A CN101399660B (zh) 2007-09-28 2007-09-28 协商组群密钥的方法和设备
CN200710175295.6 2007-09-28

Publications (1)

Publication Number Publication Date
WO2009043266A1 true WO2009043266A1 (fr) 2009-04-09

Family

ID=40517943

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/072434 WO2009043266A1 (fr) 2007-09-28 2008-09-19 Procédé et dispositif d'agrément de clé de groupe

Country Status (2)

Country Link
CN (1) CN101399660B (fr)
WO (1) WO2009043266A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI556618B (zh) * 2015-01-16 2016-11-01 Univ Nat Kaohsiung 1St Univ Sc Network Group Authentication System and Method
CN103813317B (zh) * 2012-11-07 2017-02-08 中国移动通信集团公司 无线传感器网络群组密钥协商方法
EP3509246A4 (fr) * 2016-09-01 2020-02-19 Nippon Telegraph and Telephone Corporation Procédé d'échange de clé, et système d'échange de clé

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112009005209T5 (de) * 2009-12-24 2012-07-26 South China University Of Technology Gruppenschlüsselmanagementzugang auf der Grundlage linearer Geomnetrie
CN102035646B (zh) * 2010-12-24 2012-12-26 北京工业大学 一种增强保护的混合密钥协商方法
CN103001957B (zh) * 2012-11-26 2015-07-15 广州大学 一种密钥生成方法、设备及服务器
CN103227987B (zh) * 2013-04-08 2016-05-04 哈尔滨工程大学 一种异构传感网认证组密钥管理方法
WO2015063990A1 (fr) * 2013-10-28 2015-05-07 Nec Corporation Gestion de la sécurité en fonction d'un changement d'emplacement dans des services basés sur la proximité
CN105812132B (zh) * 2014-12-30 2019-07-26 大唐高鸿信息通信研究院(义乌)有限公司 基于车载短距离通信网的群组密码协商方法
CN106685907B (zh) * 2016-06-29 2018-09-04 腾讯科技(深圳)有限公司 一种会话密钥的生成方法及装置
CN108667606B (zh) * 2018-04-27 2021-01-15 湖北工业大学 一种抗泄漏的群组用户认证密钥协商方法及系统
CN108964904B (zh) * 2018-07-16 2020-12-22 哈尔滨工业大学(深圳) 群密钥安全管理方法、装置、电子设备及存储介质
CN115208623B (zh) * 2022-05-31 2024-02-13 长城信息股份有限公司 一种打印作业的数据安全传输方法及系统
CN115314203B (zh) * 2022-10-11 2022-12-20 南京易科腾信息技术有限公司 群组密钥协商方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984077A (zh) * 2005-08-10 2007-06-20 阿尔卡特公司 移动设备到ip通信网络的接入控制

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984077A (zh) * 2005-08-10 2007-06-20 阿尔卡特公司 移动设备到ip通信网络的接入控制

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LI XIN ET AL.: "An efficient dynamic group key agreement protocol", JOURNAL OF ZHEJIANG UNIVERSITY, 28 February 2007 (2007-02-28) *
XIAO YOUAN ET AL.: "Research on the Xiao's Key Agreement Scheme", JOURNAL OF WUHAN UNIVERSIY OF TECHNOLOGY, 31 December 2003 (2003-12-31) *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103813317B (zh) * 2012-11-07 2017-02-08 中国移动通信集团公司 无线传感器网络群组密钥协商方法
TWI556618B (zh) * 2015-01-16 2016-11-01 Univ Nat Kaohsiung 1St Univ Sc Network Group Authentication System and Method
EP3509246A4 (fr) * 2016-09-01 2020-02-19 Nippon Telegraph and Telephone Corporation Procédé d'échange de clé, et système d'échange de clé
US11258588B2 (en) 2016-09-01 2022-02-22 Nippon Telegraph And Telephone Corporation Key exchange method and key exchange system
US11677543B2 (en) 2016-09-01 2023-06-13 Nippon Telegraph And Telephone Corporation Key exchange method and key exchange system

Also Published As

Publication number Publication date
CN101399660B (zh) 2010-11-10
CN101399660A (zh) 2009-04-01

Similar Documents

Publication Publication Date Title
WO2009043266A1 (fr) Procédé et dispositif d'agrément de clé de groupe
Chen et al. RCDA: Recoverable concealed data aggregation for data integrity in wireless sensor networks
Islam et al. A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication
WO2008151540A1 (fr) Procédé, système et dispositif pour générer une clé de groupe
Kate et al. Pairing-based onion routing with improved forward secrecy
Zhao et al. Dynamic asymmetric group key agreement for ad hoc networks
Hoang et al. Forward-secure data outsourcing based on revocable attribute-based encryption
Huang et al. A key-chain-based keying scheme for many-to-many secure group communication
Zhen et al. A lightweight encryption and authentication scheme for wireless sensor networks
Großschädl TinySA: A security architecture for wireless sensor networks
Kumar et al. Survey and taxonomy of key management protocols for wired and wireless networks
Abdel-Hafez et al. Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks.
Li et al. AD‐ASGKA–authenticated dynamic protocols for asymmetric group key agreement
Kate et al. Using sphinx to improve onion routing circuit construction
Araz et al. Load-balanced key establishment methodologies in wireless sensor networks
Jaiswal et al. An authenticated group key transfer protocol using elliptic curve cryptography
CN108964906B (zh) 协同ecc的数字签名方法
Kim et al. Secured communication protocol for internetworking ZigBee cluster networks
Kim et al. Design of certification authority using secret redistribution and multicast routing in wireless mesh networks
Di Crescenzo et al. Threshold cryptography in mobile ad hoc networks
JP2006135840A (ja) 鍵共有状態移行方法、システム、並びに情報記憶媒体
Zou et al. An authenticated key agreement protocol for mobile ad hoc networks
Chien Self-healing group key distribution facilitating source authentication using block codes
Dutta et al. Secure and efficient group key agreements for cluster based networks
Xiaozhuo et al. How to get Group key efficiently in mobile ad hoc networks?

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08800928

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08800928

Country of ref document: EP

Kind code of ref document: A1