Method for achieving lightweight authentication and key agreement

A lightweight authentication and key agreement technology, applied in the field of lightweight identity authentication and key agreement, to achieve high efficiency, small data volume, and good security

Inactive Publication Date: 2014-02-05
INST OF INFORMATION ENG CAS
View PDF6 Cites 43 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0020] Aiming at the problem that the existing network authentication technology and key agreement technology are not suitable for resource-constrained communication environments, the present invention provides a lightweigh

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for achieving lightweight authentication and key agreement
  • Method for achieving lightweight authentication and key agreement
  • Method for achieving lightweight authentication and key agreement

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0099] Example 1: Two-way authentication and key agreement using the symmetric key encryption algorithm present

[0100] As mentioned above, the present invention is based on symmetric cryptography, and performs identity authentication and establishes a session key on the premise that a shared key has been established between any two nodes. The specific steps are as follows:

[0101] (1) Preset a long-term shared key K between any two network node devices A and B.

[0102] In the key pre-distribution stage, a large key pool P and key identification are first generated; then a key is randomly selected as a preset key shared by two node devices until any two nodes have shared secret. If node A wants to initiate authentication to node B and establish a session key, node A finds the shared key K with node B, and the length of the key is 128 bits.

[0103] (2) Both the node device A and the node device implement the symmetric key encryption algorithm E, where E is the present alg...

Embodiment 2

[0114] Example 2: Two-way authentication and key agreement using the symmetric key encryption algorithm LBlock

[0115] As mentioned above, the present invention is based on symmetric cryptography, and performs identity authentication and establishes a session key on the premise that a shared key has been established between any two nodes. The length of the symmetric encryption key used is 128 bits, and the block size is 64 bits, but at the same time, the present invention can also be applied to symmetric encryption algorithms with other key lengths and block sizes. In this embodiment, a lightweight block cipher algorithm LBlock with a key of 80 bits and a block size of 64 bits is used. Specific steps are as follows:

[0116] (1) Preset a long-term shared key K between any two network node devices A and B.

[0117] In the key pre-distribution stage, a large key pool P and key identification are first generated; then a key is randomly selected as a preset key shared by two no...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a method for achieving lightweight authentication and key agreement. A long-term shared key K is preset between any two network nodes, a counter CTR is stored in each network node, the encryption algorithm E and the PRNG are achieved in the two network nodes, and an authentication and shared key is built between the two network nodes. The method solves the problem that the existing network authentication technology and the existing key agreement technology are not suitable for the resource-constrained communication environment, and can be efficiently and safely suitable for the Internet of Things or the mobile communication network with a large number of resource-constrained nodes. According to the method, the symmetric cryptography algorithm is used only by four times in the authentication and key agreement process, the lightweight grouping symmetric cryptography algorithm can be used, the length of the required key is small, the encryption and decryption speed is high, bi-directional authentication of the authentication process can be completed only through two times of information interaction, the communication data size is small, and occupied network resources are few.

Description

technical field [0001] The invention belongs to the technical field of identity authentication, relates to authentication and key negotiation, and in particular to a method for implementing lightweight identity authentication and key negotiation, which is applicable to fast authentication and shared keys between nodes in a resource-constrained network environment of establishment. technical background [0002] In a network environment, information exchange is a necessary condition for connecting nodes in the network. In the process of information exchange, it is easy to cause leakage of sensitive information. Therefore, in the process of network communication, it is an important research content to realize the security protection of network communication by defining a set of protocol rules to regulate the network behavior between nodes. [0003] In the process of network communication, the most basic technical means to protect data from illegal theft is to use encryption m...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
Inventor 武传坤刘卓华
Owner INST OF INFORMATION ENG CAS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products