ID-based authenticated dynamic group key agreement method

A group key negotiation and dynamic technology, applied in the field of network communication security, can solve problems such as high network load, large message volume, and failure to meet practical application requirements

Active Publication Date: 2016-09-21
BEIJING INSTITUTE OF TECHNOLOGYGY
View PDF2 Cites 33 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, these two protocols cannot resist impersonation attacks, as long as two malicious users can pretend to be the target user for key negotiation
Zheng et al. (Zheng S, Wang S, Zhang G. Adynamic, secure, and efficient group key agreement protocol [J]. Frontiers of Electrical & Electronic Engineering in China, 2007, 2(2): 182-185.) proposed two rounds Authenticable group key agreement protocol, which can be based on the Elgamal signature algorithm, which can prevent replay attacks and meet forward security, but the amount of messages sent during broadcasting is too large, which may cause high network load
To sum up, the existing ID-PKC-based schemes either have low communication efficiency, insufficient security, or cannot guarantee forward and backward security at the same time and cannot meet the requirements of practical applications.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • ID-based authenticated dynamic group key agreement method
  • ID-based authenticated dynamic group key agreement method
  • ID-based authenticated dynamic group key agreement method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0111] In this embodiment, the system is composed of a PKG and multiple group user nodes, such as figure 1 shown. Each user can determine the group they are in and know their left and right neighbors, and PKG is responsible for the generation and distribution of necessary parameters.

[0112] According to this embodiment figure 2 The steps shown implement key agreement, and the specific process is as follows image 3 shown.

[0113] First, you need to use a server as the private key generator PKG, and deploy the hosts in the network in a wired or wireless form so that they can communicate with each other. Deploy the software corresponding to this agreement on each user host to complete subsequent operations.

[0114] 1. Initialize the system network:

[0115] The private key generator PKG generates and discloses system parameters {q, G 1 ,G 2 ,P,e,P pub ,H 0 ,H 1 ,E k ,D k}, which is the public parameter, s is the private key of the PKG to be kept secret, P pub i...

Embodiment 2

[0162] In order to ensure the forward and backward secrecy of dynamic group key negotiation, the protocol must ensure that the session key must be updated every time a member changes. It is also impossible to calculate the content of the group communication after it leaves, that is to say, the independence of the key is the prerequisite for ensuring the dynamic nature of the protocol.

[0163] When a new user joins an existing user group, join through the following process:

[0164] When a new user u j When wishing to join the current network, it first needs to confirm its legitimacy to PKG and submit a joining request. After passing the access control, PKG assigns the corresponding private key according to step 2. Second, user u is broadcast by PKG j identity information and user u j join request. Finally, start the group key update process, as follows:

[0165] only u j The first round of negotiation needs to be performed with its left and right neighbors according to ...

Embodiment 3

[0170] When a user leaves the group, leave through the following process:

[0171] when a user u j To leave the current network, first it needs to confirm its identity to PKG and submit a leave request, and then PKG broadcasts user u j identity information and user u j leave request, when u j When being expelled by PKG for some reason, PKG will send the above message directly. Then start the group key update process, as follows:

[0172] only u j The left and right neighbor u j-1 and u j+1 The operation needs to be carried out according to step 3 described in Embodiment 1, and they do not need to re-select the random number a used to generate the temporary key to reduce the amount of calculation and improve efficiency.

[0173] then u j-1 and u j+1 Perform authentication and decryption operations according to step 4. The specific steps are the same as those in the initialization phase, that is, only uj-1 and u j+1 Perform the second round of negotiation in Step 4 in ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an ID-based authenticated dynamic group key agreement method, and belongs to the network communication safety technology field. The method is characterized in that 1, system initialization: a PKG is generated, and system parameters are disclosed; 2, private key extraction generation: every user sends a public key to the PKG, which is used to return a private key to the corresponding user; 3, two rounds of key agreement: a first round of key agreement is carried out in order to authenticate validity of neighbors of a group users and transmit an own temporary key, and a second round of key agreement is carried out after the successful authentication of the neighbors in order to disclose the related information used for generating the group conversation key; 4, the conversation key is calculated by using the information of the last step, and is used for the encryption and the decryption of the inter-group communication. Compared with the prior art, the method provided by the invention is advantageous in that the user dynamic event is supported at the same time of realizing the key agreements, and then the network is provided with the good dynamic performance and the expansibility, and at the same time, the internal attacker can be detected, and under the precondition of guaranteeing the safety performance, the encrypted items are less, and then the calculation quantity and the communication traffic are reduced.

Description

technical field [0001] The invention relates to a key negotiation method in a group communication network, belonging to the technical field of network communication security. Background technique [0002] The basic concept of the group key agreement protocol is: all members in the group will transmit messages in an open and untrusted network environment, and then jointly negotiate a same communication session key for subsequent secure session communication. A session key can be generated by a member of a group, but in more cases the session key is generated by the contributions of all members of the group. The session key calculated through negotiation can be used for message encryption and message digest generation to achieve subsequent security goals. [0003] Nowadays, more and more Internet applications have adopted the group communication technology, such as network video conferencing, group instant chat and online games. Establishing a safe and efficient distributed ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/08
CPCH04L9/0838H04L63/06
Inventor 郑军杨诚陈志福
Owner BEIJING INSTITUTE OF TECHNOLOGYGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products