计算机应用 ›› 2016, Vol. 36 ›› Issue (8): 2219-2224.DOI: 10.11772/j.issn.1001-9081.2016.08.2219

• 网络空间安全 • 上一篇    下一篇

传感器节点相互协作的广播认证

曾小飞, 卢建朱, 王洁   

  1. 暨南大学 信息科学技术学院, 广州 510632
  • 收稿日期:2016-01-29 修回日期:2016-03-29 出版日期:2016-08-10 发布日期:2016-08-10
  • 通讯作者: 曾小飞
  • 作者简介:曾小飞(1990-),女,江西赣州人,硕士研究生,主研方向:信息安全、网络通信;卢建朱(1965-),男,湖南桂阳人,副教授,博士,主研方向:信息安全、网络通信;王洁(1993-),女,河北邯郸人,硕士研究生,主研方向:信息安全、网络通信。
  • 基金资助:
    国家自然科学基金资助项目(61373125,61272415,61070164);广东省自然科学基金资助项目(S2011010002708,2012B091000038);暨南大学科技创新基金资助项目(11611510)。

Broadcast authentication using cooperative sensor nodes

ZENG Xiaofei, LU Jianzhu, WANG Jie   

  1. College of Information Science and Technology, Jinan University, Guangzhou Guangdong 510632, China
  • Received:2016-01-29 Revised:2016-03-29 Online:2016-08-10 Published:2016-08-10
  • Supported by:
    This work is partially supported by the National Nature Science Foundation of China (61373125, 61272415, 61070164); the Natural Science Foundation of Guangdong Province (S2011010002708, 2010B090400164); the Sience and Technology Innovation Foundation of Jinan University (11611510).

摘要: 针对无线传感器网络(WSN)中基于数字签名的公钥加密体制的广播认证需要耗费大量的能量,以及传感器节点资源有限的问题,为了减少传感器节点的能量耗费和加快传感器节点的认证,提出一种传感器节点相互协作的广播认证方案。首先,用户向无线传感器网络的组网络广播其签名信息,但不广播签名信息中点的纵坐标;然后,组网络中的高能量节点依据点的横坐标和椭圆曲线方程计算得出纵坐标,并将其广播给组内的一般节点,同时利用vBNN-IBS数字签名对用户广播的签名信息进行认证,并转播有效的签名信息;最后,组网络内的一般节点收到纵坐标后,利用椭圆曲线方程验证其有效性和正确性,同时执行和高能节点相同的签名认证过程,并转播有效的签名信息。此外,该方案通过整合立即撤销和自动撤销以最大限度地减小授权撤销列表(ARL)的长度。仿真实验表明,当认证节点收到来自邻居节点的数据包达到一定数目时,该方案的能量耗费和认证总时间比利用WSN中传感器节点间的相互协作来加速vBNN-IBS的签名方案分别减少了41%和66%。

关键词: 无线传感器网络, 数字签名, 公钥加密体制, 广播认证, 用户撤销

Abstract: Since the broadcast authentication of public-key cryptography based on digital signatures in Wireless Sensor Network (WSN) costs large amounts of energy, and the sensor nodes have limited resources, so a broadcast authentication scheme based on mutual cooperation of sensor nodes was proposed to save the energy consumption of sensor nodes and speed up the digital signature authentication of sensor nodes. First of all, a user broadcasted his signature information into the group network of WSN, but did not broadcast the y-coordinate of the point in the signature. Then, according to the x-coordinate of the point and elliptic curve equation, the high-energy nodes in group network computed the y-coordinate and broadcasted it to the normal nodes in the group; at the same time, using vBNN-IBS (a variant of Bellare-Namprempre-Neben-Identity-based Signature) digital signature, the high-energy nodes authenticated the signature information broadcasted by user and rebroadcasted the effective signature information. Finally, after receiving the y-coordinate, the normal nodes in group network utilized elliptic curve equation to verify the correctness and reliability of y-coordinate, and implemented the same signature authentication as the high-energy nodes, and then rebroadcasted the effective signature information. In addition, the proposed scheme minimized the length of Authorization Revocation List (ARL) by integrating immediate revocation and automation revocation. Simulation results show that compared with another improved vBNN-IBS scheme accelerated by using mutual cooperation of sensor nodes, the energy consumption and the total certification time of the proposed scheme decreases 41% and 66% respectively when the amount of data packets received by the authentication node from its neighbour nodes is up to a certain number.

Key words: Wireless Sensor Network(WSN), digital signature, Public-Key Cryptography (PKC), broadcast authentication, user revocation

中图分类号: