Advanced Search
Volume 45 Issue 12
Dec.  2023
Turn off MathJax
Article Contents
ZHANG Lan, HE Liangsheng, YU Bin. A Class of Combination Verification and Authentication Method for Synchronous Key Update[J]. Journal of Electronics & Information Technology, 2023, 45(12): 4509-4518. doi: 10.11999/JEIT221569
Citation: ZHANG Lan, HE Liangsheng, YU Bin. A Class of Combination Verification and Authentication Method for Synchronous Key Update[J]. Journal of Electronics & Information Technology, 2023, 45(12): 4509-4518. doi: 10.11999/JEIT221569

A Class of Combination Verification and Authentication Method for Synchronous Key Update

doi: 10.11999/JEIT221569
  • Received Date: 2022-12-23
  • Rev Recd Date: 2023-06-05
  • Available Online: 2023-06-20
  • Publish Date: 2023-12-26
  • In view of the problem of synchronous authentication of wireless target identification in the application environment of one-to-many notification relationship entity authentication and key agreement, a double key combination verification theorem is designed. The theorem of interactive dynamic authentication and working key synchronization uopdate is proposed and proved. Based on the dynamic key matching rule of trusted identity, a combinatorial verification authentication model of key synchronization update is constructed. A kind of key synchronous updating combinatorial verification authentication method is proposed. The design criteria of wireless target identification protocol, such as double key combination verification, moderate message retransmission, reasonable simulation of analog channel signal-to-noise ratio, are given. It breaks through the key technology of synchronization authentication in the wireless target identification protocol. The problem of dynamic authentication of entity identity and synchronous updating of working key in entity authentication and key agreement is solved. Taking a class of wireless target identification protocols as an example, the application of this kind of methods is analyzed and illustrated. The formal proof of the protocol is given by a class of constructive attack methods based on strand space theory, and the actual security of the protocol is analyzed by conventional attack methods. Compared with other design methods of synchronous authentication for interactive cryptographic protocols, this method has dynamic authentication. The synchronous authentication scheme designed by this method has the advantages of high security, less computation and only one iteration, which can be applied to wireless target identification in large-scale and complex environment.
  • loading
  • [1]
    OHKUBO M, SUZUKI K, and KINOSHITA S. Hash-chain based forward secure privacy protection scheme for low-cost RFID[C]. The Symposium on Cryptography and Information Security, Sendai, Japan, 2004: 719–724.
    [2]
    梁焕琪. 基于Hash函数和公钥加密的RFID认证协议的研究[D]. [硕士论文], 华南理工大学, 2012.

    LIANG Huanqi. Research of mutual authentication protocol for RFID based on Hash function and public key[D]. [Master dissertation], South China University of Technology, 2012.
    [3]
    刘帅. 轻量级RFID双向认证协议研究[D]. [硕士论文], 南京信息工程大学, 2021.

    LIU Shuai. Research on two-way authentication protocol for lightweight RFID[D]. [Master dissertation], Nanjing University of Information Science & Technology, 2021.
    [4]
    孙学军. 基于集群架构的物联网终端动态认证仿真[J]. 计算机仿真, 2020, 37(4): 312–316. doi: 10.3969/j.issn.1006-9348.2020.04.065

    SUN Xuejun. Simulation of internet of things terminal dynamic authentication based on cluster architecture[J]. Computer Simulation, 2020, 37(4): 312–316. doi: 10.3969/j.issn.1006-9348.2020.04.065
    [5]
    HURJUI C and GRAUR A. Analysis of RFID security and privacy by means of identification and authentication protocols[C]. IEEE International Joint Conference on Computational Cybernetics and Technical Informatics, Timisoara, Romania, 2010: 315–320.
    [6]
    ELKAMCHOUCHI H M, EMARAH A A M, and HAGRAS E A A. A new public key dynamic signcrypted identification (PK-DS-ID) protocol using smart cards[C]. 2007 National Radio Science Conference, Cairo, Egypt, 2007: 1–10.
    [7]
    何烜, 王红军, 袁泉. 可证明安全的射频识别双向认证协议[J]. 空军工程大学学报:自然科学版, 2018, 19(5): 41–46. doi: 10.3969/j.issn.1009-3516.2018.05.008

    HE Xuan, WANG Hongjun, and YUAN Quan. Provable secure two-way authentication protocol for radio frequency identification[J]. Journal of Air Force Engineering University:Natural Science Edition, 2018, 19(5): 41–46. doi: 10.3969/j.issn.1009-3516.2018.05.008
    [8]
    敬安奎. 基于区块链技术的车联网分层认证机制研究与应用[D]. [硕士论文], 重庆邮电大学, 2021.

    JING Ankui. Research and application of hierarchical authentication mechanism for VANETs based on blockchain technology[D]. [Master dissertation], Chongqing University of Posts and Telecommunications, 2021.
    [9]
    潘梦函. 面向天地一体化信息网络的认证技术研究[D]. [硕士论文], 华东师范大学, 2022.

    PAN Menghan. Research on authentication technology for space-earth integration network[D]. [Master dissertation], East China Normal University, 2022.
    [10]
    ZHONG Hong, HAN Shunshun, CUI Jie, et al. Privacy-preserving authentication scheme with full aggregation in VANET[J]. Information Sciences, 2019, 476: 211–221. doi: 10.1016/j.ins.2018.10.021
    [11]
    ALI I, HASSAN A, and LI Fagen. Authentication and privacy schemes for Vehicular Ad hoc NETworks (VANETs): A survey[J]. Vehicular Communications, 2019, 16: 45–61. doi: 10.1016/j.vehcom.2019.02.002
    [12]
    谢永, 李香, 张松松, 等. 一种可证安全的车联网无证书聚合签名改进方案[J]. 电子与信息学报, 2020, 42(5): 1125–1131. doi: 10.11999/JEIT190184

    XIE Yong, LI Xiang, ZHANG Songsong, et al. An improved provable secure certificateless aggregation signature scheme for vehicular Ad Hoc networks[J]. Journal of Electronics &Information Technology, 2020, 42(5): 1125–1131. doi: 10.11999/JEIT190184
    [13]
    黄睿. 物联网环境下基于多因素的用户隐私保护方案研究[D]. [硕士论文], 南京信息工程大学, 2020.

    HUANG Rui. Research on user privacy protection scheme based on multi-factor in internet of things[D]. [Master dissertation], Nanjing University of Information Science & Technology, 2020.
    [14]
    周倜, 王巾盈, 李梦君, 等. Kerberos协议版本的分析与比较[J]. 计算机科学, 2009, 36(2): 119–121,128. doi: 10.3969/j.issn.1002-137X.2009.02.027

    ZHOU Ti, WANG Jinying, LI Mengjun, et al. Analysis and comparison of the Kerberos Protocol's versions[J]. Computer Science, 2009, 36(2): 119–121,128. doi: 10.3969/j.issn.1002-137X.2009.02.027
    [15]
    高昀. 面向泛在物联网的轻量安全通信协议研究[D]. [硕士论文], 华东师范大学, 2022.

    GAO Yun. Research on secure lightweight communication protocol for ubiquitous IoT[D]. [Master dissertation], East China Normal University, 2022.
    [16]
    FÁBREGA F J T, HERZOG J C, and GUTTMAN J D. Strand spaces: Proving security protocols correct[J]. Journal of Computer Security, 1999, 7(2/3): 191–230. doi: 10.3233/JCS-1999-72-304
    [17]
    陈海强, 韦文娟, 王留洋, 等. 基于周期分层重排构造的速率兼容凿孔极化码算法[J]. 电子学报, 2021, 49(6): 1125–1131. doi: 10.12263/DZXB.20190937

    CHEN Haiqiang, WEI Wenjuan, WANG Liuyang, et al. An algorithm for rate-compatible punctured polar codes based on hierarchical permutation structure[J]. Acta Electronica Sinica, 2021, 49(6): 1125–1131. doi: 10.12263/DZXB.20190937
    [18]
    王建华, 张岚. 检测类型缺陷的形式化构造攻击方法[J]. 密码学报, 2021, 8(6): 1058–1073. doi: 10.13868/j.cnki.jcr.000496

    WANG Jianhua and ZHANG Lan. A formal construction attack method for detecting type defects[J]. Journal of Cryptologic Research, 2021, 8(6): 1058–1073. doi: 10.13868/j.cnki.jcr.000496
    [19]
    ELKAMCHOUCHI H M, EMARAH A A M, and HAGRAS E A A. A new public key signcrypted challenge response identification (PKS-CR-ID) protocol using smart cards[C]. The 2006 International Conference on Computer Engineering and Systems, Cairo, Egypt, 2006: 244–249.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(7)  / Tables(3)

    Article Metrics

    Article views (173) PDF downloads(55) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return