A group key agreement protocol for intelligent internet of things system

被引:21
|
作者
Zhang, Qikun [1 ]
Zhu, Liang [1 ]
Li, Yongjiao [1 ]
Ma, Zhaorui [2 ]
Yuan, Junling [1 ]
Zheng, Jun [3 ]
Ai, Shan [4 ]
机构
[1] Zhengzhou Univ Light Ind, Sch Comp & Commun Engn, Zhengzhou, Peoples R China
[2] Zhengzhou Univ Light Ind, Informat Management Ctr, Zhengzhou, Peoples R China
[3] Beijing Inst Technol, Cyberspace Sci & Technol, Beijing, Peoples R China
[4] Beijing Informat Sci & Technol Univ, Sch Comp Sci, Beijing 100192, Peoples R China
基金
中国国家自然科学基金;
关键词
group communications; hierarchical group key agreement; information exchange; intelligent internet of things; PRIVACY-PRESERVING AUTHENTICATION;
D O I
10.1002/int.22644
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The application of intelligent computing in Internet of Things (IoTs) makes IoTs systems such as telemedicine, in-vehicle IoT, and smart home more intelligent and efficient. Secure communication and secure resource sharing among intelligent terminals are essential. A secure communication channel for intelligent terminals can be established through group key agreement (GKA), thereby ensuring the security communication and resource sharing for intelligent terminals. Taking into account the confidentiality level of the shared resources of each terminal, and the different permissions of the resource sharing of each terminal, a GKA protocol for intelligent IoTs is proposed. Compared with previous work, this protocol mainly has the following advantages: (1) The hidden attribute identity authentication technology can achieve the security of identity authentication and protect personal privacy from being leaked; (2) Only intelligent terminals satisfying the threshold required of the GKA can participate in the GKA, which increases the security of group communication; (3) Low-level group terminals can obtain new permissions to participate in high-level group communication if they meet certain conditions. High-level group terminals can participate in low-level group communication through permission authentication, which increases the flexibility and security of group communication; (4) The intelligent terminals in the group can use their own attribute permission parameters to calculate the group key. They can verify the correctness of the calculated group key through a functional relationship, and does not need to exchange information with other members in the same group. Under the hardness assumption of inverse computational Diffie-Hellman problem and discrete logarithm problem, it is proven that the protocol has high security, and compared with the cited literatures, it has good advantages in terms of computational complexity, time cost and communication energy cost.
引用
收藏
页码:699 / 722
页数:24
相关论文
共 50 条
  • [11] Robust authenticated key agreement protocol for internet of vehicles-envisioned intelligent transportation system
    Thapliyal, Siddhant
    Wazid, Mohammad
    Singh, D. P.
    Das, Ashok Kumar
    Islam, S. K. Hafizul
    JOURNAL OF SYSTEMS ARCHITECTURE, 2023, 142
  • [12] Leveraging Smart Contracts for Asynchronous Group Key Agreement in Internet of Things
    Kemmoe, Victor Youdom
    Kwon, Yongseok
    Shin, Seunghyeon
    Hussain, Rasheed
    Cho, Sunghyun
    Son, Junggab
    2020 IEEE INTERNATIONAL CONFERENCE ON SYSTEMS, MAN, AND CYBERNETICS (SMC), 2020, : 70 - 75
  • [13] Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things
    Gong, Xiang
    Feng, Tao
    SENSORS, 2022, 22 (19)
  • [14] Distributed Hardware-Assisted Authentication and Key Agreement Protocol for Internet of Things
    Alshaeri, Abdulaziz
    Younis, Mohamed
    2024 IEEE 21ST CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE, CCNC, 2024, : 152 - 158
  • [15] Efficient Authenticated Key Agreement Protocol for Cloud-Based Internet of Things
    Muthukumaran, V
    Kumar, V. Vinoth
    Joseph, Rose Bindu
    Munirathnam, Meram
    Beschi, I. S.
    Niveditha, V. R.
    INTERNATIONAL CONFERENCE ON INNOVATIVE COMPUTING AND COMMUNICATIONS, ICICC 2022, VOL 3, 2023, 492 : 365 - 373
  • [16] Group key agreement protocol among terminals of the intelligent information system for mobile edge computing
    Zhang, Qikun
    Zhu, Liang
    Wang, Ruifang
    Li, Jianyong
    Yuan, Junling
    Liang, Tiancai
    Zheng, Jun
    INTERNATIONAL JOURNAL OF INTELLIGENT SYSTEMS, 2022, 37 (12) : 10442 - 10461
  • [17] On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System
    Bagga, Palak
    Das, Ashok Kumar
    Wazid, Mohammad
    Rodrigues, Joel J. P. C.
    Choo, Kim-Kwang Raymond
    Park, YoungHo
    IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 2021, 70 (02) : 1736 - 1751
  • [18] Continuous lightweight authentication according group priority and key agreement for Internet of Things
    Miyanaji, Reza Sarabi
    Jabbehdari, Sam
    Modiri, Nasser
    TRANSACTIONS ON EMERGING TELECOMMUNICATIONS TECHNOLOGIES, 2022, 33 (07):
  • [19] An Efficient Multi-Group Key Management Protocol for Internet of Things
    Kandi, Mohamed Ali
    Lakhlef, Hicham
    Bouabdallah, Abdelmadjid
    Challal, Yacine
    2018 26TH INTERNATIONAL CONFERENCE ON SOFTWARE, TELECOMMUNICATIONS AND COMPUTER NETWORKS (SOFTCOM), 2018, : 207 - 212
  • [20] AKAIoTs: authenticated key agreement for Internet of Things
    Saeed, Mutaz Elradi S.
    Liu, Qun-Ying
    Tian, GuiYun
    Gao, Bin
    Li, Fagen
    WIRELESS NETWORKS, 2019, 25 (06) : 3081 - 3101