首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 718 毫秒
1.
物联网感知层基于资源分层的多用户访问控制方案   总被引:1,自引:0,他引:1       下载免费PDF全文
针对物联网感知层节点计算、存储能力受限情况下,多用户安全高效的资源访问需求,提出一种分层访问控制方案.将提供同级别资源的节点划分为一个层次节点,利用层次节点之间形成的偏序关系,设计了安全高效的密钥推导算法,使用户在掌握单个密钥材料的情况下,能够访问更多层次资源.同时引入Merkle树机制,使多个用户通过相互独立的哈希链,安全高效的获取层次节点的密钥材料.方案在存储开销、计算开销、可证明安全和可扩展方面,比现有类似方案更适合多用户在物联网感知层环境下资源的访问.  相似文献   

2.
陈燕俐  杨庚 《通信学报》2010,31(11):56-64
针对无线传感器网络中经常出现节点加入或退出网络的情况,提出了一种安全有效的混合式组密钥管理方案.多播报文的加密和节点加入时的组密钥更新,采用了对称加密技术;而系统建立后,组密钥的分发和节点退出后的组密钥更新,采用了基于身份的公钥广播加密方法.方案可抗同谋、具有前向保密性、后向保密性等安全性质.与典型组密钥管理方案相比,方案在适当增加计算开销的情况下,有效降低了节点的存储开销和组密钥更新通信开销.由于节点的存储量、组密钥更新开销独立于群组大小,方案具有较好的扩展性,适合应用于无线传感器网络环境.  相似文献   

3.
针对工业物联网环境中密文数据检索面临的单用户单关键字搜索、计算开销过大、安全等级较低等问题,提出了一种基于云边协同的无证书多用户多关键字密文检索方案。所提方案通过设定用户访问权限表并执行一次加密算法,实现了支持用户访问权限更新的多用户搜索。利用线性扫描方法进行关键字密文与陷门的匹配计算,并引入云边协同的计算模式提高计算效率,实现了关键字索引不完全包含检索关键字情况下的多关键字密文检索。基于无证书加密体制解决了密钥托管与证书管理问题,并使用数字签名技术确保了关键字密文的可认证性。安全分析结果表明,所提方案在随机预言模型下能抵抗内部关键字猜测攻击。仿真实验结果表明,与同类方案相比较,所提方案具有较高的计算效率。  相似文献   

4.
幸聪 《通讯世界》2016,(19):18-19
本文提出一种基于多项式的WSN密钥管理方案.基站通过计算节点秘密信息构成的多项式来生成网络的全局密钥,节点通过全局密钥可以认证网络中的合法节点.节点用全局密钥经过对称多项式密钥交换来生成与簇头节点之间的会话密钥.该方案能够动态更新密钥,从而解决了由于节点被捕获所导致的信息泄露、密钥连通性下降和密钥更新通信开销大等问题.性能分析表明,该方案与现有的密钥预分配方案相比,具有更低的存储开销、通信开销、良好的扩展性和连通性.  相似文献   

5.
罗长远  李伟  霍士伟 《通信学报》2010,31(12):104-110
针对现有组密钥管理方案无法适应空间网络的问题,提出了一种基于身份的空间网络组密钥管理方案.方案设置了一个由卫星节点组成的多播服务节点集合,协助多播群组完成公共参数的生成和广播,解决了组成员开销不平衡的问题;为同一群组提供服务的节点动态可变,避免了单点失效问题.与现有方案相比,本方案在满足安全要求的基础上,具有更小的计算、存储和通信开销.  相似文献   

6.
为了解决属性加密中的密钥安全问题,基于环上误差学习(RLWE)和有序二元决策图(OBDD)访问结构提出了一种抗密钥滥用的密文策略属性加密方案。首先,构造了2个不同的机构来共同生成用户的私钥,降低了机构泄露密钥的风险;其次,在每个私钥中嵌入了用户的特定信息,实现了密钥的可追踪性,并通过维护白名单避免了非法用户和恶意用户的访问。另外,所提方案采用有序二元决策图的访问结构,在支持属性与、或、门限操作的基础上增加了属性的正负值。分析表明,所提方案满足抗合谋攻击和选择明文攻击下的不可区分性安全,降低了存储和计算开销,和其他方案相比更具有实用性。  相似文献   

7.
温涛  张永  郭权  李凤坤 《通信学报》2012,33(6):164-173
研究了同构网络模型的组密钥管理问题,首次给出了一个明确的、更完整的动态组密钥管理模型,并提出了一种基于多个对称多项式的动态组密钥管理方案。该方案能够为任意多于2个且不大于节点总数的节点组成的动态多播组提供密钥管理功能,解决了多播组建立、节点加入、退出等所引发的与组密钥相关的问题。该方案支持节点移动,具有可扩展性,并很好地解决了密钥更新过程中多播通信的不可靠性。组成员节点通过计算获得组密钥,只需要少量的无线通信开销,大大降低了协商组密钥的代价。分析比较认为,方案在存储、计算和通信开销方面具有很好的性能,更适用于资源受限的无线传感器网络。  相似文献   

8.
阎军智  李凤华  马建峰 《电子学报》2009,37(10):2199-2204
 在无线传感器网络中,节点被敌方捕获以后将泄露节点内存储的群组密钥等秘密信息,所以需要建立一种安全高效的群组密钥管理系统来及时对被捕获节点进行撤销,以保证无线传感器网络中群组通信的安全.提出一种基于逻辑密钥树结构的密钥预分配方案,群组控制者和密钥服务器(GCKS)为逻辑密钥树中每一逻辑节点分配一个密钥集,每一sensor节点对应一个叶节点,以及一条从该叶节点到根节点的路径,GCKS将该路径上所有节点的密钥植入sensor节点.节点撤销时,GCKS将逻辑密钥树分成互不相连的子树,利用子树中sensor节点的共享密钥进行群组密钥的更新.分析表明本方案满足无状态性,以及正确性、群组密钥保密性、前向保密性和后向保密性等安全性质,具有较低的存储、通信和计算开销,适用于无线传感器网络环境.  相似文献   

9.
在无人值守的无线传感器网络应用中,传感器节点大多被部署在恶劣的环境中,节点间通信困难,而且在某些场景下,用户需要感知数据的摘要信息而不是实时数据,这样感知数据不需要立即发送到中央节点或用户终端,而是长时间保存在传感器节点上,如此可避免感知数据的实时传送,降低通信消耗,延长节点生命周期,但该网络通常会面临安全风险,诸如数据失效、节点被俘获而导致的数据丢失或被篡改等.对此,本文提出了一种安全高效的分布式数据存储方案,该方法不仅提高了数据存活率,降低了网络通信消耗,更提高了数据的安全性与可靠性,并能更好地适应多用户场景中感知数据的恢复.  相似文献   

10.
陈明 《电子学报》2019,47(1):16-24
由于低功耗的移动设备计算和存储能力较低,设计一种高效且强安全的两方匿名漫游认证与密钥协商方案是一项挑战性的工作.现有方案不仅计算开销较高,而且不能抵抗临时秘密泄露攻击.针对这两点不足,提出一种新的两方匿名漫游认证与密钥协商方案.在新方案中,基于Schnorr签名机制,设计了一种高效的基于身份签密算法,利用签密的特性实现实体的相互认证和不可追踪;利用认证双方的公私钥直接构造了一个计算Diffie-Hellman(Computational Diffie-Hellman,CDH)问题实例,能抵抗临时秘密泄露攻击.新方案实现了可证明安全,在eCK(extended Canetti-Krawczyk)模型基础上,探讨两方漫游认证密钥协商方案安全证明过程中可能出现的情形,进行归纳和拓展,并给出新方案的安全性证明,其安全性被规约为多项式时间敌手求解椭圆曲线上的CDH问题.对比分析表明:新方案安全性更强,需要实现的算法库更少,计算和通信开销较低.新方案可应用于移动通信网络、物联网或泛在网络,为资源约束型移动终端提供漫游接入服务.  相似文献   

11.
Mobile Ad hoc NETwork (MANET) is a part of the Internet of Things (IoT). In battlefield communication systems, ground soldiers, tanks, and unmanned aerial vehicles comprise a heterogeneous MANET. In 2006, Byun et al. proposed the first constant-round password-based group key exchange with different passwords for such networks. In 2008, Nam et al. discovered the shortcomings of the scheme, and modified it. But the works only provide the group key. In this paper, we propose a password-based secure communication scheme for the IoT, which could be applied in the battlefield communication systems and support dynamic group, in which the nodes join or leave. By performing the scheme, the nodes in the heterogeneous MANET can realize secure broadcast, secure unicast, and secure direct communication across realms. After the analyses, we demonstrate that the scheme is secure and efficient.  相似文献   

12.
Internet of Things (IoT) specifies a transparent and coherent integration of assorted and composite nodes. Unification of these nodes with large resources and servers has brought advancement in technology for industrial and government services. The industrial IoT (IIoT), with smart nodes, enhance the development and manufacturing of industrial process, which is on demand now. However, the security concern is substantial, and it is required to control to perform prosperous assimilation of IIoT. Authentication of these smart nodes and establishing mutual trust among them is essential to keep vulnerabilities and potential risks out. Hence, this paper presents an efficient lightweight secure authentication protocol from the perspective of human-centered IIoT. This proposed scheme assumes a registration center which simply generates public and secret information for a node when it initially joins the network. Once registration is done, the registration center is not needed anymore, and advanced processes like mutual authentication, secure key exchange, and communications are independently done by nodes involved. Furthermore, we show that this scheme can reduce exponential computations and computational overhead and resolves various possible attacks.  相似文献   

13.
Because of the exponential growth of Internet of Things (IoT), several services are being developed. These services can be accessed through smart gadgets by the user at any place, every time and anywhere. This makes security and privacy central to IoT environments. In this paper, we propose a lightweight, robust, and multi‐factor remote user authentication and key agreement scheme for IoT environments. Using this protocol, any authorized user can access and gather real‐time sensor data from the IoT nodes. Before gaining access to any IoT node, the user must first get authenticated by the gateway node as well as the IoT node. The proposed protocol is based on XOR and hash operations, and includes: (i) a 3‐factor authentication (ie, password, biometrics, and smart device); (ii) mutual authentication ; (iii) shared session key ; and (iv) key freshness . It satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for resource constrained IoT environment. Further, the informal and formal security analysis using AVISPA proves security strength of the protocol and its robustness against all possible security threats. Simulation results also prove that the scheme is secure against attacks.  相似文献   

14.
The technological integration of the Internet of Things (IoT)-Cloud paradigm has enabled intelligent linkages of things, data, processes, and people for efficient decision making without human intervention. However, it poses various challenges for IoT networks that cannot handle large amounts of operation technology (OT) data due to physical storage shortages, excessive latency, higher transfer costs, a lack of context awareness, impractical resiliency, and so on. As a result, the fog network emerged as a new computing model for providing computing capacity closer to IoT edge devices. The IoT-Fog-Cloud network, on the other hand, is more vulnerable to multiple security flaws, such as missing key management problems, inappropriate access control, inadequate software update mechanism, insecure configuration files and default passwords, missing communication security, and secure key exchange algorithms over unsecured channels. Therefore, these networks cannot make good security decisions, which are significantly easier to hack than to defend the fog-enabled IoT environment. This paper proposes the cooperative flow for securing edge devices in fog-enabled IoT networks using a permissioned blockchain system (pBCS). The proposed fog-enabled IoT network provides efficient security solutions for key management issues, communication security, and secure key exchange mechanism using a blockchain system. To secure the fog-based IoT network, we proposed a mechanism for identification and authentication among fog, gateway, and edge nodes that should register with the blockchain network. The fog nodes maintain the blockchain system and hold a shared smart contract for validating edge devices. The participating fog nodes serve as validators and maintain a distributed ledger/blockchain to authenticate and validate the request of the edge nodes. The network services can only be accessed by nodes that have been authenticated against the blockchain system. We implemented the proposed pBCS network using the private Ethereum 2.0 that enables secure device-to-device communication and demonstrated performance metrics such as throughput, transaction delay, block creation response time, communication, and computation overhead using state-of-the-art techniques. Finally, we conducted a security analysis of the communication network to protect the IoT edge devices from unauthorized malicious nodes without data loss.  相似文献   

15.

Constraint Application Protocol (CoAP), an application layer based protocol, is a compressed version of HTTP protocol that is used for communication between lightweight resource constraint devices in Internet of Things (IoT) network. The CoAP protocol is generally associated with connectionless User Datagram Protocol (UDP) and works based on Representational State Transfer architecture. The CoAP is associated with Datagram Transport Layer Security (DTLS) protocol for establishing a secure session using the existing algorithms like Lightweight Establishment of Secure Session for communication between various IoT devices and remote server. However, several limitations regarding the key management, session establishment and multi-cast message communication within the DTLS layer are present in CoAP. Hence, development of an efficient protocol for secure session establishment of CoAP is required for IoT communication. Thus, to overcome the existing limitations related to key management and multicast security in CoAP, we have proposed an efficient and secure communication scheme to establish secure session key between IoT devices and remote server using lightweight elliptic curve cryptography (ECC). The proposed ECC-based CoAP is referred to as ECC-CoAP that provides a CoAP implementation for authentication in IoT network. A number of well-known cryptographic attacks are analyzed for validating the security strength of the ECC-CoAP and found that all these attacks are well defended. The performance analysis of the ECC-CoAP shows that our scheme is lightweight and secure.

  相似文献   

16.
In a mobile wireless ad hoc network, mobile nodes cooperate to form a network without using any infrastructure such as access points or base stations. Instead, the mobile nodes forward packets for each other, allowing communication among nodes outside wireless transmission range. As the use of wireless networks increases, security in this domain becomes a very real concern. One fundamental aspect of providing confidentiality and authentication is key distribution. While public-key encryption has provided these properties historically, ad hoc networks are resource constrained and benefit from symmetric key encryption. In this paper, we propose a new key management mechanism to support secure group multicast communications in ad hoc networks. The scheme proposes a dynamic construction of hierarchical clusters based on a novel density function adapted to frequent topology changes. The presented mechanism ensures a fast and efficient key management with respect to the sequential 1 to n multicast service.  相似文献   

17.
大规模MIMO系统采用空分多址可以提高系统吞吐量,同时利用多用户下行信号的相互协作可以对窃听者造成叠加干扰,带来了天然的安全增益。但目前该系统的物理层安全研究仍采用传统的人工噪声方案,忽略了多用户信号干扰带来的安全增益,造成严重的功率浪费。针对这一问题,该文分析了多用户信号干扰对系统可达平均安全速率和平均安全能效的影响,给出了系统的最佳接入用户区间。研究发现,在系统接入用户数较少和用户数较多时,系统安全能力较弱,针对此分别提出了N波束加扰和基于用户位置的用户调度的自适应安全传输策略。最后通过仿真验证了理论推导和所提策略的有效性,利用该文所提策略,能够保证系统天然安全能力不足时的安全通信。  相似文献   

18.
Different devices with different characteristics form a network to communicate among themselves in Internet of Things (IoT). Thus, IoT is of heterogeneous in nature. Also, Internet plays a major role in IoT. So, issues related to security in Internet become issues of IoT also. Hence, the group and hierarchical management scheme for solving security issues in Internet of Things is proposed in this paper. The devices in the network are formed into groups. One of the devices is selected as a leader of each group. The communication of the devices from each group takes place with the help of the leader of the corresponding group using encrypted key to enhance the security in the network. Blom's key predistribution technique is used to establish secure communication among any nodes of group. The hierarchy is maintained such that the security can be increased further, but the delay is increased as it takes time to encrypt at every level of hierarchy. Hence, the numbers of levels of hierarchy need to be optimized such that delay is balanced. Hence, this algorithm is more suitable for delay‐tolerant applications. The performance of the proposed Algorithm is evaluated and is proved to perform better when compared with the legacy systems like Decentralized Batch‐based Group Key Management Protocol for Mobile Internet of Things (DBGK).  相似文献   

19.
Security is one of the major issues in Mobile Ad-hoc Networks (MANETs). Their natural characteristics make them vulnerable to numerous severe attacks. In this paper, we present an enhanced hierarchical key management scheme for secure group communications in MANETs. The proposed approach primarily aims at improving security and complexity, especially complexity in the level of ordinary members for joining or leaving processes to achieve the most possible dynamic characteristic of MANETs without neglecting network security. The proposal scheme is designed with the potential of developing an efficient model interested in keying applied on hierarchical structure to increase the security and make no need to apply rekeying of all group members in different sub-levels as made by hierarchical key management scheme (HKMS). Also, it reduces complexity of processing load, memory usage and improves resources. In the proposed model, each communication between two nodes have a unique key to make it more secure with encrypting messages by different keys for more than one time and support node flexibility. Experiments are carried out on the proposed scheme to show the effect of complexity on each node in different grades and results are compared with traditional HKMS.  相似文献   

20.

The emergence of fog computing has witnessed a big role in initiating secure communication amongst users. Fog computing poses the ability to perform analysis, processing, and storage for a set of Internet of Things (IoT) devices. Several IoT solutions are devised by utilizing the fog nodes to alleviate IoT devices from complex computation and heavy processing. This paper proposes an authentication scheme using fog nodes to manage IoT devices by providing security without considering a trusted third party. The proposed authentication scheme employed the benefits of fog node deployment. The authentication scheme using fog node offers reliable verification between the data owners and the requester without depending on the third party users. The proposed authentication scheme using fog nodes effectively solved the problems of a single point of failure in the storage system and offers many benefits by increasing the throughput and reducing the cost. The proposed scheme considers several entities, like end-users, IoT devices, fog nodes, and smart contracts, which help to administrate the authentication using access policies. The proposed authentication scheme using fog node provided superior results than other methods with minimal memory value of 4009.083 KB, minimal time of 76.915 s, and maximal Packet delivery ratio (PDR) of 76.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号