期刊文献+

基于代理重加密的消息队列遥测传输协议端到端安全解决方案 被引量:12

End-to-end security solution for message queue telemetry transport protocol based on proxy re-encryption
下载PDF
导出
摘要 针对消息队列遥测传输(MQTT)协议缺乏保护物联网(Io T)设备间通信信息的内置安全机制,以及MQTT代理在新的零信任安全理念下的可信性受到质疑的问题,提出了一种基于代理重加密实现MQTT通信中发布者与订阅者间端到端数据安全传输的解决方案。首先,使用高级加密标准(AES)对传输数据进行对称加密,以确保数据在整个传输过程中的机密性;然后,采用将MQTT代理定义为半诚实参与方的代理重加密算法来加密传输AES对称加密使用的会话密钥,从而消除对MQTT代理的隐式信任;其次,将重加密密钥生成的计算工作从客户端转移到可信第三方,使得所提方案适用于资源受限的Io T设备;最后,使用Schnorr签名算法对消息进行数字签名,以提供数据来源的真实性、完整性和不可否认性。与现有MQTT安全方案相比,所提方案用和不提供端到端安全性的轻量级方案相当的计算和通信开销获取了MQTT通信的端到端安全特性。 Aiming at the lack of built-in security mechanism in Message Queue Telemetry Transport(MQTT)protocol to protect communication information between the Internet of Things(IoT)devices,as well as the problem that the credibility of MQTT broker is questioned in the new concept of zero trust security,a new solution based on proxy re-encryption for implementing secure end-to-end data transmission between publisher and subscriber in MQTT communication was proposed.Firstly,the Advanced Encryption Standard(AES)was used to symmetrically encrypt the transmitted data for ensuring the confidentiality of the data during the transmission process.Secondly,the proxy re-encryption algorithm that defines the MQTT broker as a semi-honest participant was adopted to encrypt the session key used by the AES symmetric encryption,so as to eliminate the implicit trust of the MQTT broker.Thirdly,the computation of re-encryption key generation was transferred from clients to a trusted third party for the applicability of the proposed scheme in resource-constrained IoT devices.Finally,Schnorr signature algorithm was employed to digitally sign the messages for the authenticity,integrity and non-repudiation of the data source.Compared with the existing MQTT security schemes,the proposed scheme acquires the end-to-end security features of MQTT communication at the expense of the computation and communication overhead equivalent to that of the lightweight security scheme without end-to-end security.
作者 谷正川 郭渊博 方晨 GU Zhengchuan;GUO Yuanbo;FANG Chen(College of Cryptography,Information Engineering University of Strategic Support Force,Zhengzhou Henan 450002,China;PLA 77562 Troop,Shigatse Tibet 857000,China)
出处 《计算机应用》 CSCD 北大核心 2021年第5期1378-1385,共8页 journal of Computer Applications
基金 信息保障技术重点实验室基金资助项目(614211203010417)。
关键词 消息队列遥测传输 安全性 密码学 代理重加密 高级加密标准 数字签名 Message Queue Telemetry Transport(MQTT) security cryptography proxy re-encryption Advanced Encryption Standard(AES) digital signature
  • 相关文献

参考文献1

二级参考文献16

  • 1钟旭,陆浪如,南相浩,洪泽勤.一种基于种子密钥SPK的IBE加密体制设计方案[J].微计算机信息,2005,21(4):226-227. 被引量:12
  • 2陈华平,关志.关于CPK若干问题的说明[J].信息安全与通信保密,2007,29(9):47-49. 被引量:10
  • 3Shamir A. Identity based cryptosystems and signature schemes [C] //Blankley G T, Chaum D, eds. Advances in Cryptology--Proeeedings of CRYPTO'84, LNCS 196. Berlin: Springer, 1985:48-53
  • 4Boneh D, Franklin M. Identity-based encryption from the Well pairing [C] //Advances in Cryptology--Proc of Crypto'2001, LNCS 2139. Berlin; Springer, 2001:231-229
  • 5Boneh D, Boyen X. Efficient selective ID identity based encryption without random Oracles [C] //Advances in Cryptcdogy Proc of EUROCRYPT'2004, LNCS 3027. Berlin: Springer, 2004:223-238
  • 6Boneh D, Boyen X. Secure identity based encryption without random Oracles [C] //Advances in Cryptology Proc of Crypto'2004, LNCS 3152. Berlin: Springer, 2004:443-459
  • 7Waters B. Efficient identity-based eneryption without random Oracles [C] //Advances in Cryptology--Proc of EUROCRYPT'2005, LNCS 3494. Berlin: Springer, 2005: 114-127
  • 8Gentry C. Practical ientity based encyrption without random Oracles [C] //Advances in Cryptology--Proc of EUROCRYPT'2006, LNCS 4004. Berlin: Springer, 2006: 445-464
  • 9Galbraith S D. Supersingular curves in cryptography [C] //Advances in Cryptology--Proc of ASIACRYPT'2001, LNCS 2248. Berlin: Springer, 2001:495-513
  • 10Cocks Clifford. An identity based encryption sheme based on quadratic residues [C] //Proc of the 8th IMA Int Conf on Cryptography and Coding, LNCS 2260. Berlin: Springer, 2001:360-363

共引文献9

同被引文献99

引证文献12

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部