Computer Science ›› 2023, Vol. 50 ›› Issue (5): 363-371.doi: 10.11896/jsjkx.220400193

• Information Security • Previous Articles     Next Articles

Provably Secure Key Management Protocol for Heterogeneous WSN

ZHANG Linghao1, TANG Yong1, DENG Dong2, LIU Yangyang2, TANG Chao1, GUI Shenglin2   

  1. 1 State Grid Sichuan Eletric Power Research Institute,Chengdu 610000
    2 School of Computer Science and Engineering,University of Electronic Science and Technology of China,Chengdu 611731,China
  • Received:2022-04-20 Revised:2022-09-13 Online:2023-05-15 Published:2023-05-06
  • About author:ZHANG Linghao,born in 1985,Ph.D,senior engineer,is a member of China Computer Federation.His main research interests include cybersecurity and big data analysis.
    GUI Shenglin,born in 1983,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include information security and artificial intelligence.
  • Supported by:
    National Natural Science Foundation of China(61401067),Sichuan Province Science and Technology Major Project(2018GZDZX0009) and Science and Technology Project of State Gird Sichuan Electric Power Company(52199719001F).

Abstract: Authentication and key agreement protocol is the mainstream method to solve the secure communication of devices in wireless sensor networks.For the current mainstream secret key agreement protocol in wireless sensor networks,the scenario considered is authentication and agreement between peer nodes,which has the problems of high computation and low communication efficiency.To solve the above problems,this paper proposes an authentication and secret key management protocol suitable for heterogeneous wireless sensor networks.Both communication terminal nodes(L node) first establish the session secret key with the management node(H node) of their respective cluster.If they fail to pass the identity authentication,the L node will be denied access to the network,which solves the problem that most protocols lack to deal with denial of service attacks.Then,with the help of the H node through which the communication path passes,the session key agreement information is forwarded to complete the end-to-end session key agreement between the communication parties,so that the protocol has the abilities of security gateway and access control.The protocol also supports the revocation of the captured node and reduces the impact on the security of other communication links.Based on the difficult assumption of solving the discrete logarithm problem and Diffie Hellman problem on elliptic curve,it is proved in the random oracle model that the scheme can meet more complete security attributes such as forward security,anti secret key leakage camouflage attack,unknown secret key sharing security,no secret key escrow,known secret key security and so on.Compared with the existing literature,the protocol has the lowest computational overhead in dealing with denial of service attack,and the overall amount of computation and communication is moderate.

Key words: Heterogeneous network, Key management, Security gateway, Random oracle mode

CLC Number: 

  • TN918.91
[1]HUANG H,GONG T,YE N,et al.Private and secured medical data transmission and analysis for wireless sensing healthcare system[J].IEEE Transactions on Industrial Informatics,2017,13(3):1227-1237.
[2]KE Z,KAI X,FUSHAN W.A Provably Secure AnonymousAuthenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks[J].Wireless Communications and Mobile Computing,2018,2018:1-9.
[3]SAMIR A,AZEDDINE B,DJALLEL E B.EDAK:An Efficient Dynamic Authentication and Key Management Mechanism for heterogeneous WSNs[J].Future Generation Computer Systems,2019,92(2019):789-799.
[4]WU C,HUANG H,ZHOU K,et al.Cryptanalysis and improvement of a new certificateless signature scheme in the standard model[J].China Communications,2021,18(1):151-160.
[5]WU J D,TSENG Y M,HUANG S S.An Identity-Based Authenticated Key Exchange Protocol Resilient to Continuous Key Leakage[J].IEEE Systems Journal,2019,13(4):3968-3979.
[6]AL-RIYAMI S S,PATERSON K G.Certificateless public keycryptography[C]//9th International Conference on the Theory and Application of Cryptology and Information Security.Taipei,China,2003:452-473.
[7]HUANG X Y,WILLY S,YI M,et al.On the security of a certificateless signature scheme[C]//Proceedings of the CANS 2005.Xiamen,China,2005:13-25.
[8]SWANSON C,JAO D.A Study of Two-Party CertificatelessAuthenticated Key-Agreement Protocols[C]//Proceedings of International Conference on Cryptology in India:Progress in Cryptology.New Delhi,India,2009:57-71.
[9]LAMACCHIA B,LAUTER K,MITYAGIN A.Stronger Secu-rity of Authenticated Key Exchange[C]//Proceedings of International Conference on Provable Security.Wollong,Australia,2007:1-16.
[10]MANDT T K,TAN C H.Certificateless Authenticated Two-Party Key Agreement Protocols[C]//Proceedings of Advances in Computer Science-ASIAN 2006.Secure Software and Rela-ted Issues,11th Asian Computing Science Conference.Tokyo,Japan:Springer-Verlag,2006:37-44.
[11]WANG S B,CAO Z G,WANG L C,et al.Efficient certificateless authenticated key agreement protocol from pairings[J].Wuhan University Journal of Natural Science,2006,11(5):1278-1282.
[12]SHAO Z H.Efficient authenticate key agreement protocol using self-certified public keys from pairings[J].Wuhan University Journal of Natural Sciences,2005,10(1):267-270.
[13]SHI Y,LI J H.Two-party authenticated key agreement in certificateless public key cryptography[J].Wuhan University Journal of Natural Sciences,2007,12(1):71-74.
[14]LIU W H,XU C X.Two Party Certificateless Key Agreement Schemes[J].Journal of Software,2011,22(11):2843-2852.
[15]ZHOU Y W,YANG B,ZHANG W Z.An Improved Two-Party Authenticated Certificateless Key Agreement Protocol[J].Chinese Journal of Computers,2017,40(5):1181-1191.
[16]SEO S H,WON J,SULTANA S.Effective Key Management in Dynamic Wireless Sensor Networks[J].IEEE Transactions on Information Forensics and Security,2015,10(2):371-383.
[17]XU S W,REN X P,CHEN C,et al.Provably Secure Certificateless Two-Party Authenticated Key Agreement Protocol[J].Journal of Cryptologic Research,2020,7(6):886-898.
[18]WU T,JING X.Two-party certificateless authenticated keyagreement protocol with enhanced security[J].The Journal of China Universities of Posts and Telecommunications(English version),2019,26(1):12-20.
[19]LI N,DONG Y,CHE T,et al.Research and improvement on certificateless authenticated key agreement[J].Engineering Journal of Wuhan University,2017,50(1):146-149.
[20]ZENG P,GUO R F,MA Y J,et al.Provable Security Certificateless Authentication Scheme for Vehicular Ad hoc Network[J].Journal of Electronics and Information Technology,2020,42(12):2873-2881.
[21]HE D B,CHEN Y T,CHEN J H,et al.A new two-round certi-ficateless authenticated key agreement protocol without bilinear pairings[J].Mathematical & Computer Modelling,2011,54(11/12):3143-3152.
[22]ZHANG L,ZHANG F T.A Method to Construct a Class ofCertificateless Signature Schemes[J].Chinese Journal of Computers,2009,32(5):940-945.
[23]CUI W,CHENG R,WU K,et al.A Certificateless Authenticated Key Agreement Scheme for the Power IoT[J].Energies,2021,14(19):6317.
[24]TEDESCHI P,SCIANCALEPORE S,ELIYAN A,et al.LiKe:Lightweight certificateless key agreement for secure IoT communications[J].IEEE Internet of Things Journal,2019,7(1):621-638.
[1] HUANG Li, ZHU Yan, LI Chun-ping. Author’s Academic Behavior Prediction Based on Heterogeneous Network Representation Learning [J]. Computer Science, 2022, 49(9): 76-82.
[2] TANG Qi-you, ZHANG Feng-li, WANG Rui-jin, WANG Xue-ting, ZHOU Zhi-yuan, HAN Ying-jun. Method of Attributed Heterogeneous Network Embedding with Multiple Features [J]. Computer Science, 2022, 49(12): 146-154.
[3] TIAN Chen, WANG Zhi-wei. Robust Subgroup ID-based Multi-signature Scheme [J]. Computer Science, 2022, 49(12): 346-352.
[4] PU Shi, ZHAO Wei-dong. Community Detection Algorithm for Dynamic Academic Network [J]. Computer Science, 2022, 49(1): 89-94.
[5] CHENG Yun-fei, TIAN Hong-xin, LIU Zu-jun. Collaborative Optimization of Joint User Association and Power Control in NOMA Heterogeneous Network [J]. Computer Science, 2021, 48(3): 269-274.
[6] XIAO Yong, JIN Xin, FENG Jun-hao. Cross-layer Matching Mechanism of Link Communication Rate for Heterogeneous Communication in Power System [J]. Computer Science, 2021, 48(11A): 495-499.
[7] ZENG De-ze, LI Yue-peng, ZHAO Yu-yang, GU Lin. Reinforcement Learning Based Dynamic Basestation Orchestration for High Energy Efficiency [J]. Computer Science, 2021, 48(11): 363-371.
[8] YE Sheng-nan, CHEN Jian-hua. Security Analysis and Improvement of Strongly Secure Certificateless Digital Signature Scheme [J]. Computer Science, 2021, 48(10): 272-277.
[9] WU Yu-hong and HU Xiang-dong. Study on Security of Industrial Internet Network Transmission [J]. Computer Science, 2020, 47(6A): 360-363.
[10] ZHAO Wei-ji,ZHANG Feng-bin,LIU Jing-lian. Review on Community Detection in Complex Networks [J]. Computer Science, 2020, 47(2): 10-20.
[11] FANG Xu-yuan, TIAN Hong-xin, SUN De-chun, DU Wen-cong, QI Ting. Utility Function Heterogeneous Network Access Algorithm Based on Green Energy Perception [J]. Computer Science, 2019, 46(8): 127-132.
[12] ZUO Li-ming, CHEN Zuo-song, XIA Ping-ping, TANG Peng-zhi, KANG Wen-yang. Improved Efficient Certificateless Short Signature Scheme [J]. Computer Science, 2019, 46(4): 172-176.
[13] ZHANG Jian-an. Users’ Sensitive Information Hiding Method in Hierarchical Heterogeneous Network Based on Mobile Switching Authentication [J]. Computer Science, 2019, 46(3): 217-220.
[14] ZHANG Hui-juan, ZHANG Da-min, YAN Wei, CHEN Zhong-yun, XIN Zi-yun. Throughput Optimization Based Resource Allocation Mechanism in Heterogeneous Networks [J]. Computer Science, 2019, 46(10): 109-115.
[15] YIN Liang,HE Ming-li,XIE Wen-bo,CHEN Duan-bing. Process Modeling on Knowledge Graph of Equipment and Standard [J]. Computer Science, 2018, 45(6A): 502-505.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!