Strongly Secure Identity-based Authenticated Key Agreement for Wireless Sensor Network

被引:0
|
作者
Shui, Guohong [1 ,2 ,3 ]
Chen, Ming [4 ]
机构
[1] Chongqing Univ, Coll Resources & Environm, Chongqing 400044, Peoples R China
[2] State Key Lab Coal Mine Disaster Dynam & Control, Chongqing 400030, Peoples R China
[3] Chongqing Univ, State & Local Joint Engn Lab Methane Drainage Com, Chongqing 400030, Peoples R China
[4] Yichun Univ, Coll Math & Comp Sci, Yichun 336000, Jiangxi, Peoples R China
来源
DISASTER ADVANCES | 2012年 / 5卷
基金
中国国家自然科学基金;
关键词
wireless sensor network; identity-based cryptography; elliptic curve; discrete logarithm problem; authenticated key agreement; random oracle model; PROTOCOLS;
D O I
暂无
中图分类号
P [天文学、地球科学];
学科分类号
07 ;
摘要
The computing power, the storage capacity and the communication bandwidth of the sensor nodes all are low, so it is necessary to realize mutual certification among nodes and key agreement, and to avoid relevant issues, such as storing large amounts of symmetric key, managing public key certificate, and high costs for certificate verification. Accordingly, an identity-based authenticated key agreement (no certificate management) for wireless sensor network is proposed. The new scheme, based on the elliptic curve discrete logarithm problem, does not use bilinear pairing, so its computational costs and the security assumptions are effectively reduced. The new protocol is provably secure in the random oracle model. The paper shows that the computational costs and the communication costs in the new scheme are relatively lower, and it meets the requirements of sensor network applications.
引用
收藏
页码:187 / 195
页数:9
相关论文
共 50 条
  • [1] Strongly secure identity-based authenticated key agreement protocols
    Ni, Liang
    Chen, Gongliang
    Li, Jianhua
    Hao, Yanyan
    [J]. COMPUTERS & ELECTRICAL ENGINEERING, 2011, 37 (02) : 205 - 217
  • [2] Strongly secure identity-based authenticated key agreement protocols in the escrow mode
    NI Liang
    CHEN GongLiang
    LI JianHua
    HAO YanYan
    [J]. Science China(Information Sciences), 2013, 56 (08) : 189 - 202
  • [3] Strongly secure identity-based authenticated key agreement protocols in the escrow mode
    Liang Ni
    GongLiang Chen
    JianHua Li
    YanYan Hao
    [J]. Science China Information Sciences, 2013, 56 : 1 - 14
  • [4] Strongly secure identity-based authenticated key agreement protocols in the escrow mode
    Ni Liang
    Chen GongLiang
    Li JianHua
    Hao YanYan
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2013, 56 (08) : 1 - 14
  • [5] Strongly Secure Identity-Based Authenticated Key Agreement Protocol With Identity Concealment for Secure Communication in 5G Network
    Lian, Huanhuan
    Kang, Burong
    Yang, Libao
    [J]. IEEE ACCESS, 2024, 12 : 98611 - 98622
  • [6] Strongly secure identity-based authenticated key agreement protocols without bilinear pairings
    Ni, Liang
    Chen, Gongliang
    Li, Jianhua
    Hao, Yanyan
    [J]. INFORMATION SCIENCES, 2016, 367 : 176 - 193
  • [7] An Improved Provably Secure Identity-Based Authenticated Key Agreement Protocol
    Li, Yang
    Zhu, Jianming
    Zhang, Wei
    Yang, Xin
    [J]. 2014 INTERNATIONAL CONFERENCE ON MANAGEMENT OF E-COMMERCE AND E-GOVERNMENT (ICMECG), 2014, : 98 - 103
  • [8] A strongly secure identity-based authenticated group key exchange protocol
    TENG JiKai
    WU ChuanKun
    TANG ChunMing
    TIAN YouLiang
    [J]. Science China(Information Sciences), 2015, 58 (09) : 98 - 109
  • [9] A strongly secure identity-based authenticated group key exchange protocol
    Teng JiKai
    Wu ChuanKun
    Tang ChunMing
    Tian YouLiang
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2015, 58 (09) : 1 - 12
  • [10] A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption
    Sun, Haiyan
    Wen, Qiaoyan
    Zhang, Hua
    Jin, Zhengping
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (17) : 3167 - 3179