期刊文献+

基于动态累加器的异构传感网认证组密钥管理方案 被引量:4

Dynamic accumulators-based authenticated group key management scheme for heterogeneous wireless sensor network
下载PDF
导出
摘要 利用动态累加器的证人能够证明特定累加项是否参与累加的特性,实现了组成员身份认证,提出了一种新的支持节点动态增加和撤销的组密钥管理方案DAAG。在需要建立组密钥时,所有成员节点提供自己持有的累加项,参与累加计算。DAAG方案在保证成员节点证人机密性的基础上,通过绑定证人与组密钥更新计算,限制了非成员节点对新密钥的计算能力。安全性和性能分析表明,DAAG方案虽比FM方案消耗更多的通信代价,但能够抵抗伪造、重放和共谋等恶意攻击,提供前后向安全性。 Witnesses of a dynamic accumulator (DA) can ensure whether an object has been accumulated. On the basis of this, node membership in a cluster was verified and a novel authenticated group key management protocol was proposed, which supports node revocation and addition. In order to establish a group key for a cluster, each member provides their assigned number to join accumulation. DAAG can not only guarantee the confidentiality of witnesses, but also keep non-members from calculating novel group keys by binding witness with group key update. The security and perfor-mance analyses show that DAAG is resistant against replay attack, forgery attack and collusion attack, and can provide forward security and backward security.
出处 《通信学报》 EI CSCD 北大核心 2014年第3期124-134,共11页 Journal on Communications
基金 国家自然科学基金资助项目(61170241) 黑龙江省自然科学基金资助项目(F201229)~~
关键词 无线传感器网络 密钥管理 组密钥 动态累加器 认证 wireless sensor network key management group key dynamic accumulators authentication
  • 相关文献

参考文献17

  • 1HAAPOLA J, SHELBY Z, POMALAZA-RAEZ C. Cross-layer energy analysis of multi-hop wireless sensor network[A]. EWSN 2005[C]. Istanbul, Turkey, 2005.33-44.
  • 2马春光,王九如,钟晓睿等.基于单向累加器的传感网密钥管理协议[J].通信学报,2011,31(11A):184-189.
  • 3DUTTA R, CHANG E C, MUKHOPADHYAY S. Efficient selfhealing key distribution with revocation for wireless sensor networks using one way key chains[A]. LNCS 4521[C]. Zhuhai, China, 2007. 385-400.
  • 4BENALOH J, MARE M D. One-way accumulators: a decentralized alternative to digital signatures[A]. EUROCRYPT'93 Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology[C]. New York, USA, 1994.274-285.
  • 5YANG G, WANG J, CHENG H, et al. An identity-based encryption scheme for broadcasting[A]. NPC 2007[C]. Dalian, China, 2007.123-126.
  • 6张乐友,胡予濮,牟宁波.Identity-based Broadcast Encryption with Shorter Transmissions[J].Journal of Shanghai Jiaotong university(Science),2008,13(6):641-645. 被引量:2
  • 7SHERMAN A T, MCGREW D A. Key establishment in large dynamic groups using one-way function trees[J]. IEEE Transactions on Software Engineering, 2003, 29(5): 444-458.
  • 8ARVINDERPAL S, WANDER N G H E. Energy analysis of public-key cryptography for wireless sensor networks[A]. PerCom2005[C]. Kauai Island, Hl, United States,2005.324-328.
  • 9BARIC N, PFITZMANN B. Collision-free accumulators and fail-stop signature schemes without trees[A]. The 16th Annual International Conference on Theory and Application of Cryptographic Techniques[C]. Konstanz, Germany, 1997.480-494.
  • 10马春光,蔡满春,武朋.基于单向累加器的无向可传递闭包图认证[J].通信学报,2008,29(3):63-69. 被引量:4

二级参考文献47

共引文献11

同被引文献23

引证文献4

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部