计算机科学 ›› 2014, Vol. 41 ›› Issue (4): 168-171.

• 信息安全 • 上一篇    下一篇

物联网中移动节点抗克隆攻击的UC安全认证协议

宋生宇,张紫楠,王亚弟,李俊峰   

  1. 解放军信息工程大学 郑州450001;解放军信息工程大学 郑州450001;解放军信息工程大学 郑州450001;太原卫星发射中心 太原030000
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家部委基金资助

Universally Composable Secure Authentication Protocol for Mobile Sensors Based on Physical Unclonable Function System

SONG Sheng-yu,ZHANG Zi-nan,WANG Ya-di and LI Jun-feng   

  • Online:2018-11-14 Published:2018-11-14

摘要: 物联网中的感知网一般由计算、通信和存储能力极差的感知节点通过移动节点和静态节点相结合的方式构成,以采集信息;而传输网通常利用现有互联网的基础设施,提供强大的计算、通信和存储服务。 为了满足物联网中移动节点漫游时实施接入认证的访问控制要求,同时兼顾实际应用中可行性与移动节点轻量级、抗物理克隆攻击等的安全性需求,基于物理不可克隆函数(Physical Unclonable Function,PUF),提出了移动节点抗克隆攻击的UC(Universally Composable)安全认证协议,其可实现移动节点漫游到其他区域时与接入基站之间的双向认证与密钥交换过程。分析表明,所提出的协议在UC安全模型下是可证明安全的。

关键词: 物联网,物理不可克隆函数(PUF),物理不可克隆函数系统(PUFS),UC安全

Abstract: Internet of Things consists of sensor subnet and transmission network.For sensor subnet,it usually collects information by sensor node which has bad ability of computing,communication and storage implemented by combining mobile nodes and static nodes.But for transmission network,it commonly provides strong service of computing,communication and storage by making use of the existing internet infrastructure.To assure security control mechanics when the mobile sensors move from one cluster to another,whenever,to take into account both the security and feasibility of practical application,this paper presented an authentication and key exchange protocol based on Physical Unclonable Function(PUF).This protocol can achieve bidirectional authentication and key negotiation between mobile sensor and transmission network base station when the mobile sensor roams to other cluster .Analysis shows that the proposed protocol is universally composable secure.

Key words: Internet of things,Physical unclonable function(PUF),Physical unclonable function system(PUFS),Universal composition security

[1] Canetti R.Universally composable security:A new paradigm for cryptographic protocols[C]∥Proceedings of the 42nd IEEE Symposium on the FOCS.New York:IEEE Computer Society Press,2001:136-145
[2] Canetti R,Halevi S,Katz J,et al.Universally composable password-based key exchange[C]∥Advances in Cryptology,Eurocrypt’05.LNCS.Vol.3494,Berlin:Springer-Verlag,2005:404-421
[3] Moran T,Segev G.David and goliath commitments:UC computation for asymmetric parties using tamper-proof hardware[C]∥EUROCRYPT,volume 4965of Lecture Notes in Computer Science.Springer,2008:527-544
[4] Pappu R S.Physical One-Way Functions[D].Massachusetts Institute of Technology,2001
[5] Tuyls P,Schrijen G J,koricB,et al.Read-Proof Hardware from Protective Coatings.Cryptographic Hardware and Embedded Systems Workshop[C]∥Lecture Notes in Computer Science.New York,NY:Springer,2006,4249:369-383
[6] Hammouri G,ztürk E,Birand B,et al.Unclonable Lightweight Authentication Scheme[C]∥Proceedings of the 10th International Conference on Information and Communications Security (ICICS 2008).Heidelberg:Springer,2008:33-48
[7] Dodis Y,Ostrovsky R,Reyzin L,et al.Fuzzy extractors:How to generate strong keys from biometrics and other noisy data[J].SIAM J.Comput.,2008,38(1):97-139
[8] 冯涛,李凤华,马建峰,等.UC安全的并行可否认认证新方法[J].中国科学E辑:信息科学,2008,8:1220-1233
[9] Ben-Or M,Goldwasser S,Wigderson A.Completeness theorems for non-cryptographic fault-tolerant distributed computation[C]∥Proc.20th STOC.ACM,1988:1-10
[10] Canetti R.Universally composable security:A new paradigm for cryptographic protocols [C]∥Proceedings of the 42nd IEEE Symposium on the FOCS.New York:IEEE Computer Society Press,2001:136-145

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!