A group key agreement protocol for intelligent internet of things system

被引:21
|
作者
Zhang, Qikun [1 ]
Zhu, Liang [1 ]
Li, Yongjiao [1 ]
Ma, Zhaorui [2 ]
Yuan, Junling [1 ]
Zheng, Jun [3 ]
Ai, Shan [4 ]
机构
[1] Zhengzhou Univ Light Ind, Sch Comp & Commun Engn, Zhengzhou, Peoples R China
[2] Zhengzhou Univ Light Ind, Informat Management Ctr, Zhengzhou, Peoples R China
[3] Beijing Inst Technol, Cyberspace Sci & Technol, Beijing, Peoples R China
[4] Beijing Informat Sci & Technol Univ, Sch Comp Sci, Beijing 100192, Peoples R China
基金
中国国家自然科学基金;
关键词
group communications; hierarchical group key agreement; information exchange; intelligent internet of things; PRIVACY-PRESERVING AUTHENTICATION;
D O I
10.1002/int.22644
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The application of intelligent computing in Internet of Things (IoTs) makes IoTs systems such as telemedicine, in-vehicle IoT, and smart home more intelligent and efficient. Secure communication and secure resource sharing among intelligent terminals are essential. A secure communication channel for intelligent terminals can be established through group key agreement (GKA), thereby ensuring the security communication and resource sharing for intelligent terminals. Taking into account the confidentiality level of the shared resources of each terminal, and the different permissions of the resource sharing of each terminal, a GKA protocol for intelligent IoTs is proposed. Compared with previous work, this protocol mainly has the following advantages: (1) The hidden attribute identity authentication technology can achieve the security of identity authentication and protect personal privacy from being leaked; (2) Only intelligent terminals satisfying the threshold required of the GKA can participate in the GKA, which increases the security of group communication; (3) Low-level group terminals can obtain new permissions to participate in high-level group communication if they meet certain conditions. High-level group terminals can participate in low-level group communication through permission authentication, which increases the flexibility and security of group communication; (4) The intelligent terminals in the group can use their own attribute permission parameters to calculate the group key. They can verify the correctness of the calculated group key through a functional relationship, and does not need to exchange information with other members in the same group. Under the hardness assumption of inverse computational Diffie-Hellman problem and discrete logarithm problem, it is proven that the protocol has high security, and compared with the cited literatures, it has good advantages in terms of computational complexity, time cost and communication energy cost.
引用
收藏
页码:699 / 722
页数:24
相关论文
共 50 条
  • [1] An asymmetric group key agreement protocol based on attribute threshold for Internet of Things
    Gan, Yong
    Wang, Bingli
    Zhuang, Yuan
    Gao, Yuan
    Li, Zhigang
    Zhang, Qikun
    TRANSACTIONS ON EMERGING TELECOMMUNICATIONS TECHNOLOGIES, 2021, 32 (05)
  • [2] Asymmetric Group Key Agreement Protocol Based on Blockchain and Attribute for Industrial Internet of Things
    Li, Juyan
    Qiao, Zhiqi
    Peng, Jialiang
    IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2022, 18 (11) : 8326 - 8335
  • [3] A WSN-oriented Key Agreement Protocol in Internet of Things
    Liu, Tao
    Guan, Yawen
    Yan, Yiqun
    Liu, Li
    Deng, Qichao
    FRONTIERS OF MANUFACTURING SCIENCE AND MEASURING TECHNOLOGY III, PTS 1-3, 2013, 401 : 1792 - +
  • [4] A New Lightweight Authentication and Key agreement Protocol For Internet of Things
    Arasteh, Sima
    Aghili, Seyed Farhad
    Mala, Hamid
    2016 13TH INTERNATIONAL IRANIAN SOCIETY OF CRYPTOLOGY CONFERENCE ON INFORMATION SECURITY AND CRYPTOLOGY (ISCISC), 2016, : 52 - 59
  • [5] PAKIT: Proactive Authentication and Key Agreement Protocol for Internet of Things
    Aghili, Seyed Farhad
    Mala, Hamid
    Shojafar, Mohammad
    Conti, Mauro
    IEEE CONFERENCE ON COMPUTER COMMUNICATIONS WORKSHOPS (IEEE INFOCOM 2019 WKSHPS), 2019, : 348 - 353
  • [6] A Survey on Key Agreement and Authentication Protocol for Internet of Things Application
    Hasan, Mohammad Kamrul
    Zhou, Weichen
    Safie, Nurhizam
    Ahmed, Fatima Rayan Awad
    Ghazal, Taher M.
    IEEE ACCESS, 2024, 12 : 61642 - 61666
  • [7] A key agreement protocol based-on object identifier for Internet of Things
    Wang, Yanjiong
    Wen, Qiaoyan
    CEIS 2011, 2011, 15
  • [8] An Enhanced Multifactor Authentication and Key Agreement Protocol in Industrial Internet of Things
    Han, Yiran
    Guo, Hua
    Liu, Jianwei
    Ehui, Brou Bernard
    Wu, Yapeng
    Li, Sijia
    IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (09): : 16243 - 16254
  • [9] Security of a New Lightweight Authentication and Key Agreement Protocol for Internet of Things
    Fan, Xiaohong
    Niu, Baoli
    2017 IEEE 9TH INTERNATIONAL CONFERENCE ON COMMUNICATION SOFTWARE AND NETWORKS (ICCSN), 2017, : 107 - 111
  • [10] Group key agreement protocol for edge computing in industrial internet
    Yin, Yifeng
    Wang, Zhaobo
    Zhou, Wanyi
    Gan, Yong
    Zhang, Yanhua
    MATHEMATICAL BIOSCIENCES AND ENGINEERING, 2022, 19 (12) : 12730 - 12743