Lightweight authentication and key agreement protocol applicable to electric information acquisition

A technology for authenticating key negotiation and electricity consumption information, which is applied in the field of lightweight authentication key negotiation protocol suitable for electricity consumption information collection, and can solve the problems of high computational cost of SSL protocol, man-in-the-middle attack, and insufficient anti-attack capability. Achieve the effects of low storage and computational overhead, resistance to asynchronous attacks, and fewer communication interactions

Inactive Publication Date: 2013-01-16
BEIJING UNIV OF POSTS & TELECOMM
View PDF2 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] In 2002, Hu Yan of Tsinghua University proposed to apply the SSL protocol to the power system to enhance the security of network applications, but the SSL protocol has a large computational overhead and a large number of communication interactions, and it has been pointed out that it is vulnerable to encryption key exhaustion attack, discarding and changing the key specification message attack, etc. (Qiu Zhiguo, "Attack of a Class of SSL Encryption Algorithm", Master Thesis of Shandong University, April 2007.) (David Wagner, Bruce Schneier, "Analysis of the SSL3.0 protocol ″, 2nd USENIX Workshop on Electronic Commerce, November 1996.)
In 2003, China launched its own wireless local area network national standard GB15629.11 (Information technology-Telecommunications and information exchange between systems-Local and metropolitan area networks-Specific requirements-Part 11: Wireless LAN Meditum Access Control (MAC) and Physical Layer (PHY) )Specifications.GB 15629.11-2003.(in Chinese)), the standard includes wireless authentication and confidentiality infrastructure WAPI mechanism, but the protocol lacks private key verification in the authentication link, and the key negotiation link does not have security attributes such as forward security. Unable to resist attacks such as replay attacks and key asynchronization
In 2004, the IEEE standard approved the 802.11i security specification (IEEE P802.11i / D3.0, Specification for Enhanced Security[OL], http: / / standards.ieee.org / reading / ieee / std / lanman / rafts / P802. 11i.pdf.), since the "EAP-Success" message sent by the AP is transmitted in plain text, it is easy to be forged by an attacker to carry out a man-in-the-middle attack
In 2007, Feng et al. (Feng Dengguo, Chen Weidong. Modular design and analysis of password-based security protocols [J]. Chinese Science Series E, 2007, 37(2): 223-237.) proposed a password-based modularization Authentication protocol, but because the protocol has a large communication and calculation overhead, it is not suitable for power consumption information collection
The above protocols are not suitable for power consumption information collection systems due to their excessive communication and calculation overhead or insufficient anti-attack capabilities.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Lightweight authentication and key agreement protocol applicable to electric information acquisition
  • Lightweight authentication and key agreement protocol applicable to electric information acquisition
  • Lightweight authentication and key agreement protocol applicable to electric information acquisition

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] (1) Implementation steps

[0021] Such as figure 1 As shown, the protocol includes three stages: identity authentication, key agreement, and key update. The two communicating entities share the old participation key Ks in advance. o1 , Ks o2 And the new insured key Ks n1 , Ks n2 Under normal circumstances, the agreement uses the new insured key to protect the exchange of important parameters. When the identity authentication or key negotiation of the two parties fails, Alice activates the old insured key to make Ks n1 =Ks o1 , Ks n2 =Ks o2 , Restart Hello to initiate the conversation. The specific communication process of the protocol is described as follows:

[0022] 1. Alice sends a Hello message to Bob to start the conversation and generates a 32-byte random number n A , And use the participation key Ks n1 Encryption, attach Alice's digital certificate and Calculate the message digest and encrypt it with Alice's private key to generate a digital signature.

[0023] 2. Afte...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a lightweight authentication and key agreement protocol applicable to electric information acquisition. An identify authentication stage is completed on the basis of communication of a digital certificate of an authentication center of a state grid cooperation of China and a shared key. In a key agreement stage, new and old parameter protection keys which are updated dynamically are utilized, and lightweight operators are utilized for computation, and the key agreement is completed by communication circulations only. In a key updating stage, a session key group and the new and old parameter protection keys are synchronized. During key agreement, parameters are protected alternatively by the new and old parameter protection keys so that nonsynchronous attack can be resisted effectively. The protocol can be analyzed by combination of BAN logic formal analysis and informal analysis methods, can be approved to have safety attributes such as two-way entity authentication, perfect forward security and the like when reaching first-level faith and second-level faith, resists to various attacks, and can complete identify authentication and key agreement in real time effectively on the premises of security guarantee and meet requirements of an electric information acquisition system to key application.

Description

Technical field [0001] Due to the huge amount of information collected by the electricity consumption information collection system and the wide coverage, the traditional authentication key agreement protocol has a large measurement overhead and a large number of communication interactions, which cannot meet the demand. In order to realize the safe, real-time and efficient transmission of power data, a lightweight authentication key agreement protocol based on certificate authentication and the dynamic negotiation mechanism of new and old participation keys will be proposed by using the State Grid Corporation Certificate Certification Center, which combines formal analysis of BAN logic Analyze the agreement with informal analysis methods, and prove that the agreement has two-way entity authentication, perfect forward secrecy and other security attributes while reaching the first and second levels of belief. It resists multiple attacks and can ensure security. Real-time and effic...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L29/06
Inventor 高欣赵兵翟峰郜盼盼
Owner BEIJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products