Cross-cluster asymmetric group key agreement method in wireless sensor networks

A group key agreement and wireless sensor technology, applied in the fields of information security and cryptography, can solve the problem that wireless sensor nodes cannot establish large-scale secret communication channels between groups

Active Publication Date: 2019-09-24
河南招源科技有限公司
View PDF9 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Aiming at the technical problem that wireless sensor nodes cannot directly establish long-distance and large-scale inter-group secret communication channels in the application environment of wireless sensor networks, the present invention proposes a cross-cluster asymmetric group key in wireless sensor networks The negotiation method, through the bridging function of the cluster head, establishes a secure and secret communication channel between the sensor group nodes distributed in different clusters to ensure the safe and secret communication between the group nodes, and through the key factor function mapping relationship, the sensor nodes in Without a third party or additional communication, it can verify the correctness of the group key it calculates, reducing the number of rounds of group key negotiation, thereby saving the communication consumption of sensor nodes

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Cross-cluster asymmetric group key agreement method in wireless sensor networks
  • Cross-cluster asymmetric group key agreement method in wireless sensor networks
  • Cross-cluster asymmetric group key agreement method in wireless sensor networks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0052] A cross-cluster asymmetric group key agreement method in a wireless sensor network, such as figure 1 As shown, the steps are as follows: ① Establish a federation key between cluster heads; ② Nodes in the cluster blind their respective group contribution key factor parameters through their public-private key pairs, and send these group key factors to the cluster Head node; ③ After the cluster head receives the group key factor parameters sent by all nodes participating in the group key negotiation in the cluster, it fuses the alliance key established by it with the group key factor of each node respectively Calculate, and then broadcast the key factor of the fusion calculation; ④ After receiving the broadcast, the nodes in each cluster combine and calculate these key factors to obtain the group key; ⑤ Each node member self-certifies whether the calculated group key is correct , if the group key is calculated correctly, the communication information can be encrypted by th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a cross-cluster asymmetric group key negotiation method in a wireless sensor network. The method comprises steps as follows: an allied and shared key between clusters is established, cluster heads are taken as bridging nodes, and sensor nodes of different nodes have the same group key factor information; an asymmetric computation algorithm is designed in the group key negotiation process, more computation and communication traffic of the sensor nodes are migrated to the cluster head nodes with larger energy, and the lightweight property of computation and communication overhead of the sensor nodes is ensured; self-certification property of keys is realized, additional communication rounds are not required, the sensor nodes can self-certify the correctness in computing the group keys, and the correctness and the safety of the group key negotiation are guaranteed. Group key negotiation of the sensor nodes distributed in different clusters in the wireless sensor network is realized, a safe communication channel is established, the scale of cooperative computation and information sharing of sensor node groups is further expanded, energy consumption of the sensor nodes is reduced, and the service life of the sensor nodes is prolonged.

Description

technical field [0001] The present invention relates to the technical field of information security and cryptography, in particular to a cross-cluster asymmetric group key negotiation method in a wireless sensor network, and to a technology for exchanging and transmitting secret information among group members. Cross-cluster asymmetric group key agreement for cross-cluster information exchange and secure transmission among sensor node groups in network environment. Background technique [0002] Group key negotiation in wireless sensor networks is the group encryption and decryption keys required for secret communication between groups that sensor node members jointly calculate to ensure communication security. One of the key technologies for secure collaborative computing, resource sharing, and information exchange over the Internet. Sensor networks are widely used in national defense, industry, agriculture, etc. It is very important to ensure the confidentiality, integrity...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08H04W84/18
CPCH04L9/0838H04W84/18Y02D30/70
Inventor 张启坤冯媛张伟伟江楠王锐芳甘勇张晓刘宇郑家民蔡增玉张建伟
Owner 河南招源科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products