CN116232732A - Lightweight distributed secure communication authentication method and system based on blockchain - Google Patents

Lightweight distributed secure communication authentication method and system based on blockchain Download PDF

Info

Publication number
CN116232732A
CN116232732A CN202310229760.9A CN202310229760A CN116232732A CN 116232732 A CN116232732 A CN 116232732A CN 202310229760 A CN202310229760 A CN 202310229760A CN 116232732 A CN116232732 A CN 116232732A
Authority
CN
China
Prior art keywords
edge node
terminal equipment
terminal device
key
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310229760.9A
Other languages
Chinese (zh)
Inventor
佟为明
李中伟
逄龙
金显吉
万杰
杨路瑶
初旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Institute of Technology
Original Assignee
Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Institute of Technology filed Critical Harbin Institute of Technology
Priority to CN202310229760.9A priority Critical patent/CN116232732A/en
Publication of CN116232732A publication Critical patent/CN116232732A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a lightweight distributed secure communication authentication method and system based on a blockchain, wherein the method completes the configuration and preprocessing of the prior stage through a secure management center, generates the public parameters of the system and the information used in the signature authentication process by using an elliptic curve digital signature algorithm, and issues the authentication information into the blockchain; the edge node performs data processing and operation locally to complete the multi-main authentication process between the edge node and the equipment and between the edge node and the equipment; after the multi-main authentication process is completed, the negotiation of the shared key is realized through three times of information transmission. The invention realizes the storage of key information by using the blockchain, ensures the disclosure and traceability of data, and reduces the centralization effect of the safety management center. In the multi-main body authentication process, the data are stored in a distributed mode, distributed authentication among devices is achieved, negotiation of a shared key is completed, and safety guarantee is provided for subsequent data transmission.

Description

Lightweight distributed secure communication authentication method and system based on blockchain
Technical Field
The invention belongs to the field of information security of industrial control systems, relates to a security communication authentication method and system, and in particular relates to a lightweight distributed security communication authentication method and system based on a blockchain, which are applied to an industrial control system.
Background
Along with the development of modern internet technology, information technology is continuously penetrating into an industrial control system, so that the connection between the industrial control system and the internet is more compact, the internet technology improves the industrial productivity, and meanwhile, the internet technology brings a plurality of malicious attacks on the industrial control system and the security of the internet is greatly threatened. However, the potential safety hazard caused by connection between the industrial control system and the network is not considered too much in the early stage of construction of the industrial control system, so that the capability of resisting malicious attacks is weak, and the information security problem of the industrial control system should be paid attention to enough.
From the view of the composition structure of the industrial control system, the terminal equipment of the industrial control system is at the bottom layer and is used for controlling the field equipment to directly communicate with the main control center, so that important data are required to be stored, but the application scene is very closed, the terminal equipment is at an unattended site, and the terminal equipment is almost free of safety protection measures and is easily attacked by network maliciousness. If the industrial control system is once invaded by an illegal person, important data stored in the terminal equipment are stolen, and the consequence is not considered. Therefore, the safety protection of the industrial control system is enhanced, the identity authentication is particularly important as a first defense line of information safety protection, and a safe and reliable authentication scheme is provided for the industrial control system.
However, the existing researches related to the identity authentication of the industrial control system still mainly adopt centralized certificate authentication, the authentication process is complicated, and the security is low. Meanwhile, as the amount of industrial demand increases, the number of devices is increased, the computing capacity of industrial control devices is limited to a certain extent by the industrial control system for controlling the cost, the problems of huge number, small storage capacity, limited computing capacity of processors and the like of the devices in the industrial control system occur, and the centralized management mode meets a plurality of new challenges.
Disclosure of Invention
Aiming at the problems of imperfect identity authentication technology, low safety of a centralized management mode and the like in an industrial control system, the invention provides a lightweight distributed safety communication authentication method and system based on a blockchain, which realize distributed authentication among devices, ensure the openness, the integrity and the traceability of information in the authentication process, prevent terminal devices from being invaded by illegal external personnel and protect sensitive data of the system.
The invention aims at realizing the following technical scheme:
a lightweight distributed secure communication authentication method based on a blockchain comprises the following steps:
step one, an initialization stage:
the security management center generates the public parameter pp, the identifier his, and the signature master private key K of the system M-pri Signature master public key K M-pub Private key K of edge computing node EP-pri And the private key K of the terminal device ED-pri The public key of the edge computing node and the terminal equipment is the unique identity mark, which is marked as K x-pub
Step two, registration stage:
assuming that the security management center is trusted, the terminal device registration is performed as follows:
firstly, a security management center selects a message M to be encrypted, and sends the message M to an edge node through a security channel, and simultaneously sends the message M to terminal equipment;
step two, after the edge node receives the message M, the edge node uses its public key K EP-pub Cancellation according to public key encryption algorithmThe message M is encrypted to generate a ciphertext E n (M) the edge node then sends ciphertext E over the secure channel n (M) transmitting to the subordinate managed terminal device;
step two, three, the terminal equipment receives the ciphertext E n (M) then preserving, then using its own public key K ED-pub Hash function H in elliptic encryption algorithm 1 () Generating a digest h of the message M, after which it uses its own private key K ED-pri Generating a digital signature S, and finally obtaining a signature (h, S);
step two, four, the terminal equipment sends the ciphertext E n (M) and a digital signature (h, S) are sent to a security management center, and the security management center creates a transaction through an intelligent contract and signs the public parameter pp and the signature master public key K of the system M-pub Ciphertext E n (M), signature (h, S), identifier hid and public key K of the terminal device ED-pub Information is published into a blockchain ledger, and the information indicates that the equipment is legally registered in a blockchain network;
step three, equipment identity verification stage:
step three: the terminal equipment sends an authentication request for joining the system to the edge node, the edge node inquires the related information of the equipment on the blockchain after receiving the authentication request, acquires the related information issued by the blockchain at the last stage, marks the public parameter of the system as pp ', and marks the signature main public key as K ' ' M-pub The ciphertext is marked as E' n (M), signature (h ', S '), identifier (hid ') and public key (K ') of terminal equipment ' ED-pub
Step three, two: after acquiring the related information, the edge node firstly uses its own private key K EP-pri For ciphertext E' n (M) decrypting to obtain message M';
and step three: after the edge node obtains the message M ', the public parameter pp ' of the message M ' and the signature master public key K ' are reused ' M-pub Ciphertext E' n (M), signature (h ', S'), identifier hid 'and public key K' of the terminal device. ED-pub Calculating signature (h ', S') according to digital signature algorithm based on identity label to obtainMessage digest h of message M 2
And step three, four: judging h 2 Whether h' is true or not, if true, the identity of the terminal device is legal, agreeing to add the terminal device to the system, and broadcasting the event to the whole network; otherwise, the identity of the terminal equipment is wrong, the terminal equipment is not allowed to be added into the industrial control system, and the mutual authentication phase between the equipment is not entered;
step four, mutual authentication phase between devices:
assuming that both the terminal device 1 and the terminal device 2 have passed the authentication of the edge node 1 and the edge node 2, respectively, the inter-device mutual authentication is performed as follows:
step four, first: after the edge node 1 completes authentication of the terminal device 1, the edge node 1 will automatically pair the corresponding ethernet mapping address for the terminal device 1, and pass through the timestamp t 0 Setting an access validity period t for the terminal device 1 E
Step four, two: the terminal equipment 1 inquires authentication information of the terminal equipment 2 and the edge node 2 in the blockchain network through an intelligent contract and sends an identity authentication request for the terminal equipment 2;
and step four, three: after the terminal equipment 1 sends an identity authentication request, the intelligent dating creation of the Ethernet address with the edge node 2, the terminal equipment 1 and the terminal equipment 2 and the current timestamp t 0 A Token and sends this Token to the terminal device 1 and the edge node 2;
and step four: after the terminal device 1 and the edge node 2 receive this Token, the timestamp t is first verified 0 ≤t E If yes, performing next authentication, if not, discarding the Token, and ending the authentication process;
step four, five: the terminal device 1 and the edge node 2 use their own private key K, respectively ED-pri (1) And K EP-pri (2) Signing the message Token according to a digital signature algorithm based on the identity and sending the message Token to the other party;
and step four, six: the edge node 2 receives the signature and then uses the public key K of the terminal device 1 ED-pri (1) Verifying the signature, the edge node 2 generates a random number R if the verification is passed 1 And will be a random number R 1 And the verification result is returned to the terminal equipment 1;
seventhly, the step four is that: the terminal device 1 receives the random number R sent by the edge node 2 1 And after verification of the result, using the public key K of the edge node 2 EP-pub (2) The signature is verified and if the verification is passed, the terminal device 1 generates a random number R 2 And will be a random number R 2 And the verification result is returned to the edge node 2, and the identity authentication process between the devices is completed at the moment; if the verification is not passed, discarding all information, ending the identity authentication process between the devices, and not entering a key negotiation stage;
step five, key negotiation stage:
successful random number R in mutual authentication phase between devices 1 And R is 2 After the other party is given, the key negotiation is carried out according to the following steps:
step five, the terminal device 1 generates a random number R 3 And uses the public key K of the terminal device 2 ED-pub (2) Random number R according to elliptic curve encryption algorithm 3 Encrypting to generate ciphertext E n (R 3 ) E to be generated later n (R 3 ) An encryption suite is sent to the terminal equipment 2;
step five, second, the terminal device 2 receives the ciphertext E n (R 3 ) After that, use its own private key K ED-pri (2) Pair E n (R 3 ) Decryption is performed to obtain the random number R generated by the terminal device 1 3 At this time, both the terminal 1 and the terminal 2 have three random numbers R 1 、R 2 And R is 3 Then generating a symmetric encryption key K according to the same algorithm in the encryption suite sym
Step five, the terminal equipment 2 uses the negotiated key K sym For the third random number R 3 Encrypting and transmitting to the terminal equipment 1, and after the terminal equipment 1 receives the ciphertext, using the symmetric key K sym Decrypting;
step five, four: the terminal equipment 1 compares whether the decrypted data is correct or not, if so, the terminal equipment 2 is informed of the agreement of the key, and the subsequent data communication uses the symmetric key for encryption communication; if not, step five is restarted.
The lightweight distributed security communication authentication system based on the blockchain for realizing the method comprises a security management center, a distributed edge node and terminal equipment, wherein:
the security management center is responsible for setting and distributing public parameters of the system, generating private keys of all edge nodes and terminal equipment, carrying out identity management on the terminal equipment, realizing the registration of each equipment, and writing identity information of newly added equipment into a blockchain;
the distributed edge nodes are responsible for maintaining basic operation of the blockchain, managing terminal equipment in the area, and verifying the legitimacy of the identity of the terminal equipment;
the terminal equipment interacts with the intelligent contract through the Ethernet client by means of the distributed edge node, and is successfully added into the terminal equipment in the industrial control system, and identity authentication and key negotiation work can be carried out on the terminal equipment and the terminal equipment before communication.
Compared with the prior art, the invention has the following advantages:
1. the invention provides a lightweight distributed security communication authentication scheme based on a blockchain, which combines a blockchain technology with an edge computing technology, is applied to identity authentication of an industrial control system, uses an edge node to execute preprocessing and operation of local data in the authentication process, performs distributed storage on the data, realizes distributed authentication among devices, adds a time stamp, performs related constraint on access time, and enhances the security of an authentication system.
2. According to the invention, the security management center is used for registering the terminal equipment in the early authentication stage, and the intelligent contract is created to write the system parameters, the digital signature, the authentication result and other information into the blockchain, so that the key information of the authentication system is stored by utilizing the non-tamperable characteristic of the blockchain, the openness, the integrity and the traceability of the information in the authentication process are ensured, the centralization effect of the security management center is weakened, and the security of the authentication system is enhanced.
3. The invention uses the digital signature algorithm based on the identity mark to realize the authentication process of the system, takes the identity mark of the system as the public key of the system, does not need the existence of the public key certificate, and greatly reduces the complexity of management and maintenance of the public key certificate. Meanwhile, after the two sides of the equipment mutually confirm the correctness of the identity, the generation work of the symmetric key is completed, and the security guarantee is provided for the subsequent data transmission.
Drawings
FIG. 1 is a flow chart of entity information interaction in the present invention;
FIG. 2 is a timing diagram of a registration phase according to the present invention;
FIG. 3 is a timing diagram of the device authentication phase of the present invention;
FIG. 4 is a timing diagram illustrating the phase of mutual authentication between devices according to the present invention;
fig. 5 is a timing diagram of a key negotiation stage according to the present invention.
Detailed Description
The following description of the present invention is provided with reference to the accompanying drawings, but is not limited to the following description, and any modifications or equivalent substitutions of the present invention should be included in the scope of the present invention without departing from the spirit and scope of the present invention.
The invention provides a block chain-based lightweight distributed security communication authentication system for an industrial control system, which is shown in fig. 1, and comprises a security management center, a distributed edge node and terminal equipment, wherein:
the security management center: the method mainly is responsible for setting and releasing public parameters of a system, generating private keys of all edge nodes and terminal equipment, carrying out identity management on the terminal equipment, realizing registration of each equipment, writing identity information of newly added equipment into a blockchain, and interacting with an intelligent contract through a front-end application program by a security management center;
distributed edge nodes: the distributed edge nodes are positioned close to the edge equipment, and preprocessing and operation of data are performed locally, so that the delay of communication between the cloud server and the equipment is reduced; each distributed edge node has a pair of public/private keys, and each edge node generates a unique Ethernet address through the public key; the distributed edge nodes are mainly responsible for maintaining basic operation of the blockchain, managing terminal equipment in the area and verifying the legitimacy of the identity of the terminal equipment;
terminal equipment: each terminal has a pair of public/private keys, and each terminal device generates an ethernet address according to the pair of public/private keys; each terminal device is mapped to a distributed edge node, the terminal device interacts with the intelligent contract through the Ethernet client by means of the distributed edge node, the terminal device is successfully added into the industrial control system, and before communication, both sides can carry out the negotiation work of identity authentication and secret keys.
The invention also provides a lightweight distributed secure communication authentication method based on the blockchain, which comprises the steps of firstly completing the configuration and preprocessing of the prior stage through a secure management center, generating the public parameters of the system and the information used in the signature authentication process by using an elliptic curve digital signature algorithm, and issuing the authentication information into the blockchain. And then, performing data processing and operation locally by the edge node to complete the multi-body authentication process between the edge node and the equipment and between the edge node and the equipment. Finally, after the multi-main authentication process is completed, the negotiation of the shared key is realized through three times of information transmission. The method comprises an initialization stage, a registration stage, a device identity verification stage, a mutual authentication stage between devices and a key negotiation stage, and comprises the following specific steps:
step one, an initialization stage:
this stage is mainly that the security management center generates the public parameters pp, identifier his, signature master private key K of the system M-pri Signature master public key K M-pub And private key K of edge computing node and private key K of terminal device respectively x-pri (K when x=EP EP-pri Computing the key of a node for an edge, K when x=ed ED-pri For terminal equipmentThe same applies to the following). The public key of the edge computing node and the terminal equipment is the unique identity mark, which is marked as K x-pub . The private keys of the edge computing node and the terminal equipment are controlled by the security management center according to the public key K x-pub Generated by elliptic curve encryption algorithm. The method specifically comprises the following steps:
the method comprises the following steps: the security management center generates K M-pri ∈[1,N-1]As a signature master private key, where N is the cyclic group G 1 、G 2 And G T G, G T Is a multiplication loop group of order N, G 1 And G 2 Is an addition cyclic group of order N, and calculates elliptic curve cryptography algorithm G 2 Element K of (B) M-pub =[K M-pri ]P 2 Wherein P is 2 Is group G 2 Is a generator of (1); will K M-pub As a signature master public key, the signature master key pair is (K) M-pri ,K M-pub ) The method comprises the steps of carrying out a first treatment on the surface of the The security management center can secret and store K M-pri And disclose K M-pub Simultaneously using one byte to represent a function identifier hid generated by the signature private key;
step two: the public keys of the edge node and the terminal equipment are respectively unique identity marks which are marked as K x-pub To generate a private signature key K for edge nodes and terminal devices x-pri The security management center first calculates t on the finite field FN of the elliptic encryption algorithm 1 =H 1 (K x-pub ||hid,N)+K M-pri Wherein H is 1 Is a cryptographic function derived from a cryptographic hash function, if t 1 Return to step one by one if=0, otherwise calculate t by elliptic encryption algorithm 2 And K x-pri The calculation formula is as follows:
Figure BDA0004119867810000081
mod N,K x-pri =[t 2 ]P 1 wherein P is 1 Is group G 1 Is a generator of (1).
Public key K defining edge node 1 EP-pub (1) The value "byjd01" is the public key K of edge node 2 EP-pub (2) The value "byjd02", public key K of terminal device 1 ED-pub (1) The value "zdsb01", public key K of terminal 2 ED-pub (2) The value is "zdsb02".
According to the above calculation formula, the calculated private key K of the edge node 1 EP-pri (1) The value "4a07cc7bb01ae6cb81c97d3e647f9f07c6362c39cf40f6d67b5418767c4a9f84492d6413ebe d 3513 ebe1f5846ed8460c3386c2590a94ddd819815a76b9fc2cfd8d5388bf", private key K of edge node 2 EP-pri (2) The value "2aea aff692d8aa54647b9ed8fe 4d7a79e730119ba6e683cb29874255c603b73ff5198a5c8beafc602cdf96408191d17e98b94d574802b093617fe30cadc4e", the private key K of the terminal device 1 ED-pri (1) The value "1f060b621c69f56aa44b1070f3d2c 1d8d8a1b86a0bc10f8ed0ee04c8b7fe8d260cb46b9e5f6296b43a824639e22c5aafac7ac07905290b930cd3bddad8c87a", the private key K of the terminal device 2 ED-pri (2) The value "013d6db37bcb812a6a5c4d6eef5b426b399653a0e3be2299b6708f37f9495cf7902bf7c387e32268cea3bba1c25e3db7f6e4351091b2f7a199e7f4acb67e9875".
Step two, registration stage:
the stage is mainly that the security management center completes the registration work before the authentication of the terminal equipment. Note that the terminal device 1 and the terminal device 2 both need to perform registration work before authentication, and the procedure is the same, and only the registration work of the terminal device 1 will be described in detail.
Assuming that the security management center is trusted, as shown in fig. 2, the registration of the terminal device 1 is performed as follows:
step two, the security management center firstly selects the message M to be encrypted, the specific value is '4368696 e65736520494245207374616e 64617264', and sends the message M to the edge node 1 through the secure channel, and meanwhile, the message M is sent to the terminal device 1.
After receiving the message M, the edge node 1 encrypts the message M according to the public key encryption algorithm by using its own public key "byjd01" to generate a ciphertext E n (M) the specific value is "52ebabff56224965f542b199afa32b39f40216b9929c503df2349eecb3f08c7d15315125a4f115e8eda 7c7d261bd354a364a524e0c3d8df03e3ea225cf9 bladeba 14f85d1db3a64cda289576bbea4d4fdf b98 bfoff 960fcd02b45cccd14ad60a3a9E85ce21c32fb774a1afd a4ee4befa04b1f3f09239a7d750f19656340ae2cad29d705729d5aa1a529d 96E089", after which the edge node 1 sends ciphertext E over a secure channel through a secure channel n (M) to the terminal device 1.
Step two, three, the terminal device 1 receives the ciphertext E n (M) then storing, and then using its own public key ED1 and hash function H in elliptic encryption algorithm 1 () Generating a digest h of the message M, specifically having a value of "430ad7cb71d3b184a39d4e47a13446123cae8fed5012609db24ccdbfbfbf1780", and then using its own private key K ED-pri A digital signature S is generated, with a specific value of "92f8e49a2df9fe56eae37582bcef51297283cb8fb054a18fd0f54eece19bf7663a81f64f91f4790c7c4af93c90c516954836c649923c77e052f9ff6c37a8583d", and finally a signature (h, S) is obtained.
Step two, four, the terminal equipment 1 sends the ciphertext E n (M) and a digital signature (h, S) are sent to a security management center, and the security management center creates a transaction through an intelligent contract and signs the public parameter pp and the signature master public key K of the system M-pub Ciphertext E n (M), signature (h, S), identifier hid and public key K of terminal 1 ED-pub Information is published into the blockchain ledger indicating that the device has been legally registered in the blockchain network.
Step three, equipment identity verification stage:
the method mainly comprises the step that the edge node verifies the validity of the identity of the terminal equipment to be added into the system by inquiring information in the blockchain. The authentication procedure of the edge node 1 with the terminal device 1 to be joined to the system is illustrated in detail here. As shown in fig. 3, the method specifically comprises the following steps:
step three: the terminal equipment 1 sends an authentication request for joining the system to the edge node 1, the edge node 1 inquires the related information of the terminal equipment 1 on the blockchain after receiving the authentication request, acquires the related information issued by the blockchain at the last stage, marks the public parameter of the system as pp ', and marks the signature main public key as K ' ' M-pub The ciphertext is marked as E' n (M), signature (h ', S '), identifier (hid ') and terminal equipmentThe public key is denoted as K' ED-pub
Step three, two: after acquiring the relevant information, the edge node 1 first uses its own private key K EP-pri For ciphertext E' n (M) decrypting to obtain message M 'with normal result M' having value of "4368696e65736520494245207374616e64617264".
And step three: after the edge node 1 gets the message M ', it re-uses the message M', the public parameter pp 'of the system, and the signature master public key K' M-pub Ciphertext E' n (M), signature (h ', S '), identifier hid ' and public key K ' of terminal 1 ' ED-pub The signature (h ', S ') is calculated according to a digital signature algorithm based on the identity label, and a message abstract h of the message M ' is obtained 2
And step three, four: when h 2 When=h' =430 ad7cb71d3b184a39d4e47a13446123cae8fed5012609db24ccdbfbfbf1780, the identity of the terminal device 1 is legal, agreeing to join the terminal device 1 to the system, and broadcasting the event to the whole network; otherwise, the identity of the terminal equipment 1 is wrong, the terminal equipment is not allowed to be added into the industrial control system, and the mutual authentication phase between the equipment is not entered.
Step four, mutual authentication phase between devices:
this stage is mainly to implement identity authentication between the terminal devices through the edge nodes and the intelligent contracts. After the terminal equipment joins the industrial control system network, the identity authentication between the equipment and the exchange of the symmetric key still need to be completed to perform the secure communication. Assuming that both the terminal device 1 and the terminal device 2 have passed the authentication of the edge node 1 and the edge node 2, respectively, as shown in fig. 4, the inter-device mutual authentication is performed as follows:
step four, first: after the edge node 1 completes authentication of the terminal equipment 1, the edge node 1 pairs the corresponding ethernet mapping address for the terminal equipment 1, specifically, through the timestamp t 0 Setting an access validity period t for the terminal device 1 E
Step four, two: the terminal device 1 queries authentication information of the terminal device 2 and the edge node 2 in the blockchain network through the intelligent contract, and sends an identity authentication request for the terminal device 2.
And step four, three: after the terminal equipment 1 sends an identity authentication request, the intelligent dating creation of the Ethernet address with the edge node 2, the terminal equipment 1 and the terminal equipment 2 and the current timestamp t 0 And sends this Token to the terminal device 1 and the edge node 2.
And step four: after the terminal device 1 and the edge node 2 receive this Token, the timestamp t is first verified 0 ≤t E If so, then proceeding with next authentication, if not, discarding the Token, and ending the authentication process.
Step four, five: the terminal device 1 and the edge node 2 use their own private key K, respectively ED-pri (1) And K EP-pri (2) And signing the message Token according to a digital signature algorithm based on the identity mark and sending the message Token to the other party.
And step four, six: the edge node 2 receives the signature and then uses the public key K of the terminal device 1 ED-pri (1) Verifying the signature, the edge node 2 generates a random number R if the verification is passed 1 And will be a random number R 1 And the verification result is returned to the terminal device 1.
Seventhly, the step four is that: the terminal device 1 receives the random number R sent by the edge node 2 1 And after verification of the result, using the public key K of the edge node 2 EP-pub (2) The signature is verified and if the verification is passed, the terminal device 1 generates a random number R 2 And will be a random number R 2 And the verification result is returned to the edge node 2, and the identity authentication process between the devices is completed at the moment; if the verification is not passed, all the information is discarded, the identity authentication process between the devices is ended, and the key negotiation stage is not entered.
Step five, key negotiation stage:
this stage is mainly to complete the negotiation of symmetric keys between devices. After the authentication of the two devices in the previous stage is passed, the terminal device 1 and the terminal device 2 respectively generate a random number R 1 And R is 2 And send to the other party, at this time, both parties have two random numbers. Successful random number R in mutual authentication phase between devices 1 And R is 2 After the other party is given, as shown in fig. 5, the key negotiation is performed as follows:
step five, the terminal device 1 generates a random number R 3 And uses the public key K of the terminal device 2 ED-pub (2) Random number R according to elliptic curve encryption algorithm 3 Encrypting to generate ciphertext E n (R 3 ) E to be generated later n (R 3 ) And an encryption suite is sent to the terminal device 2, which encryption suite determines the algorithm used in the subsequent generation of the symmetric key.
Step five, second, the terminal device 2 receives the ciphertext E n (R 3 ) After that, use its own private key K ED-pri (2) Pair E n (R 3 ) Decryption is performed to obtain the random number R generated by the terminal device 1 3 At this time, both the terminal 1 and the terminal 2 have three random numbers R 1 、R 2 And R is 3 . Then generating a symmetric encryption key K according to the same algorithm in the encryption suite sym The data transmitted thereafter can be symmetrically encrypted using this key.
Step five, the terminal equipment 2 uses the negotiated key K sym For the third random number R 3 Encrypted and sent to the terminal device 1. After receiving the ciphertext, the terminal device 1 uses the symmetric key K sym Decryption is performed.
Step five, four: the terminal equipment 1 compares whether the decrypted data is correct or not, if so, the terminal equipment 2 is informed of the agreement of the key, and the subsequent data communication uses the symmetric key for encryption communication; if not, step five is restarted.
The invention realizes the storage of key information by using the blockchain, ensures the disclosure and traceability of data, and reduces the centralization effect of the safety management center. In the multi-main body authentication process, the data are stored in a distributed mode, distributed authentication among devices is achieved, negotiation of a shared key is completed, and safety guarantee is provided for subsequent data transmission.

Claims (6)

1. A lightweight distributed secure communication authentication method based on a blockchain is characterized by comprising the following steps:
step one, an initialization stage:
the security management center generates the public parameter pp, the identifier his, and the signature master private key K of the system M-pri Signature master public key K M-pub Private key K of edge computing node EP-pri And the private key K of the terminal device ED-pri The public key of the edge computing node and the terminal equipment is the unique identity mark, which is marked as K x-pub
Step two, registration stage:
assuming that the security management center is trusted, the terminal device registration is performed as follows:
firstly, a security management center selects a message M to be encrypted, and sends the message M to an edge node through a security channel, and simultaneously sends the message M to terminal equipment;
step two, after the edge node receives the message M, the edge node uses its public key K EP-pub Encrypting the message M according to the public key encryption algorithm to generate a ciphertext E n (M) the edge node then sends ciphertext E over the secure channel n (M) transmitting to the subordinate managed terminal device;
step two, three, the terminal equipment receives the ciphertext E n (M) then preserving, then using its own public key K ED-pub Hash function H in elliptic encryption algorithm 1 () Generating a digest h of the message M, after which it uses its own private key K ED-pri Generating a digital signature S, and finally obtaining a signature (h, S);
step two, four, the terminal equipment sends the ciphertext E n (M) and a digital signature (h, S) are sent to a security management center, and the security management center creates a transaction through an intelligent contract and signs the public parameter pp and the signature master public key K of the system M-pub Ciphertext E n (M), signature (h, S), identifier hid and public key K of the terminal device ED-pub Information is published into the blockchain ledger, at which point it is indicated that the device is in the blockchain networkThe network has been registered legally;
step three, equipment identity verification stage:
step three: the terminal equipment sends an authentication request for joining the system to the edge node, the edge node inquires the related information of the equipment on the blockchain after receiving the authentication request, acquires the related information issued by the blockchain at the last stage, marks the public parameter of the system as pp ', and marks the signature main public key as K ' ' M-pub The ciphertext is marked as E' n (M), signature (h ', S '), identifier (hid ') and public key (K ') of terminal equipment ' ED-pub
Step three, two: after acquiring the related information, the edge node firstly uses its own private key K EP-pri For ciphertext E' n (M) decrypting to obtain message M';
and step three: after the edge node obtains the message M ', the public parameter pp ' of the message M ' and the signature master public key K ' are reused ' M-pub Ciphertext E' n (M), signature (h ', S'), identifier hid 'and public key K' of the terminal device. ED-pub The signature (h ', S ') is calculated according to a digital signature algorithm based on the identity label, and the information abstract h of the message M ' is obtained 2
And step three, four: judging h 2 Whether h' is true or not, if true, the identity of the terminal device is legal, agreeing to add the terminal device to the system, and broadcasting the event to the whole network; otherwise, the identity of the terminal equipment is wrong, the terminal equipment is not allowed to be added into the industrial control system, and the mutual authentication phase between the equipment is not entered;
step four, mutual authentication phase between devices:
assuming that both the terminal device 1 and the terminal device 2 have passed the authentication of the edge node 1 and the edge node 2, respectively, the inter-device mutual authentication is performed as follows:
step four, first: after the edge node 1 completes authentication of the terminal device 1, the edge node 1 will automatically pair the corresponding ethernet mapping address for the terminal device 1, and pass through the timestamp t 0 Setting an access validity period t for the terminal device 1 E
Step four, two: the terminal equipment 1 inquires authentication information of the terminal equipment 2 and the edge node 2 in the blockchain network through an intelligent contract and sends an identity authentication request for the terminal equipment 2;
and step four, three: after the terminal equipment 1 sends an identity authentication request, the intelligent dating creation of the Ethernet address with the edge node 2, the terminal equipment 1 and the terminal equipment 2 and the current timestamp t 0 A Token and sends this Token to the terminal device 1 and the edge node 2;
and step four: after the terminal device 1 and the edge node 2 receive this Token, the timestamp t is first verified 0 ≤t E If yes, performing next authentication, if not, discarding the Token, and ending the authentication process;
step four, five: the terminal device 1 and the edge node 2 use their own private key K, respectively ED-pri (1) And K EP-pri (2) Signing the message Token according to a digital signature algorithm based on the identity and sending the message Token to the other party;
and step four, six: the edge node 2 receives the signature and then uses the public key K of the terminal device 1 ED-pri (1) Verifying the signature, the edge node 2 generates a random number R if the verification is passed 1 And will be a random number R 1 And the verification result is returned to the terminal equipment 1;
seventhly, the step four is that: the terminal device 1 receives the random number R sent by the edge node 2 1 And after verification of the result, using the public key K of the edge node 2 EP-pub (2) The signature is verified and if the verification is passed, the terminal device 1 generates a random number R 2 And will be a random number R 2 And the verification result is returned to the edge node 2, and the identity authentication process between the devices is completed at the moment; if the verification is not passed, discarding all information, ending the identity authentication process between the devices, and not entering a key negotiation stage;
step five, key negotiation stage:
successful random number R in mutual authentication phase between devices 1 And R is 2 After the other party is given, key negotiation is carried out according to the following steps:
Step five, the terminal device 1 generates a random number R 3 And uses the public key K of the terminal device 2 ED-pub (2) Random number R according to elliptic curve encryption algorithm 3 Encrypting to generate ciphertext E n (R 3 ) E to be generated later n (R 3 ) An encryption suite is sent to the terminal equipment 2;
step five, second, the terminal device 2 receives the ciphertext E n (R 3 ) After that, use its own private key K ED-pri (2) Pair E n (R 3 ) Decryption is performed to obtain the random number R generated by the terminal device 1 3 At this time, both the terminal 1 and the terminal 2 have three random numbers R 1 、R 2 And R is 3 Then generating a symmetric encryption key K according to the same algorithm in the encryption suite sym
Step five, the terminal equipment 2 uses the negotiated key K sym For the third random number R 3 Encrypting and transmitting to the terminal equipment 1, and after the terminal equipment 1 receives the ciphertext, using the symmetric key K sym Decrypting;
step five, four: the terminal equipment 1 compares whether the decrypted data is correct or not, if so, the terminal equipment 2 is informed of the agreement of the key, and the subsequent data communication uses the symmetric key for encryption communication; if not, step five is restarted.
2. The blockchain-based lightweight distributed secure communication authentication method of claim 1, wherein the step one specifically comprises the steps of:
the method comprises the following steps: the security management center generates K M-pri ∈[1,N-1]As a signature master private key, where N is the cyclic group G 1 、G 2 And G T G, G T Is a multiplication loop group of order N, G 1 And G 2 Is an addition cyclic group of order N, and calculates elliptic curve cryptography algorithm G 2 Element K of (B) M-pub =[K M-pri ]P 2 Wherein P is 2 Is group G 2 Is a generator of (1)The method comprises the steps of carrying out a first treatment on the surface of the Will K M-pub As a signature master public key, the signature master key pair is (K) M-pri ,K M-pub ) The method comprises the steps of carrying out a first treatment on the surface of the The security management center can secret and store K M-pri And disclose K M-pub Simultaneously using one byte to represent a function identifier hid generated by the signature private key;
step two: the public keys of the edge node and the terminal equipment are respectively unique identity marks which are marked as K x-pub To generate a private signature key K for edge nodes and terminal devices x-pri The security management center firstly uses the finite field F of elliptic encryption algorithm N Calculation t 1 If t 1 Return to step one by one if=0, otherwise calculate t by elliptic encryption algorithm 2 And K x-pri
3. The blockchain-based lightweight distributed secure communication authentication method of claim 2, characterized in that t 1 The calculation formula of (2) is as follows: t is t 1 =H 1 (K x-pub ||hid,N)+K M-pri Wherein H is 1 Is a cryptographic function derived from a cryptographic hash function.
4. The blockchain-based lightweight distributed secure communication authentication method of claim 2, characterized in that t 2 The calculation formula of (2) is as follows:
Figure FDA0004119867800000041
K x-pri =[t 2 ]P 1 wherein P is 1 Is group G 1 Is a generator of (1).
5. A blockchain-based lightweight distributed secure communication authentication system implementing the method of any of claims 1-4, characterized in that the system comprises a secure management center, a distributed edge node, a terminal device, wherein:
the security management center is responsible for setting and distributing public parameters of the system, generating private keys of all edge nodes and terminal equipment, carrying out identity management on the terminal equipment, realizing the registration of each equipment, and writing identity information of newly added equipment into a blockchain;
the distributed edge nodes are responsible for maintaining basic operation of the blockchain, managing terminal equipment in the area, and verifying the legitimacy of the identity of the terminal equipment;
the terminal equipment interacts with the intelligent contract through the Ethernet client by means of the distributed edge node, and is successfully added into the terminal equipment in the industrial control system, and identity authentication and key negotiation work can be carried out on the terminal equipment and the terminal equipment before communication.
6. The blockchain-based lightweight distributed secure communication authentication system of claim 5, wherein the distributed edge nodes are located near edge devices, performing preprocessing and computation of data locally.
CN202310229760.9A 2023-03-10 2023-03-10 Lightweight distributed secure communication authentication method and system based on blockchain Pending CN116232732A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310229760.9A CN116232732A (en) 2023-03-10 2023-03-10 Lightweight distributed secure communication authentication method and system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310229760.9A CN116232732A (en) 2023-03-10 2023-03-10 Lightweight distributed secure communication authentication method and system based on blockchain

Publications (1)

Publication Number Publication Date
CN116232732A true CN116232732A (en) 2023-06-06

Family

ID=86590942

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310229760.9A Pending CN116232732A (en) 2023-03-10 2023-03-10 Lightweight distributed secure communication authentication method and system based on blockchain

Country Status (1)

Country Link
CN (1) CN116232732A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117857199A (en) * 2024-01-18 2024-04-09 阳光凯讯(北京)科技股份有限公司 Data security exchange system of cloud-side-end mobile communication system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117857199A (en) * 2024-01-18 2024-04-09 阳光凯讯(北京)科技股份有限公司 Data security exchange system of cloud-side-end mobile communication system

Similar Documents

Publication Publication Date Title
US11139951B2 (en) Blockchain system and data processing method for blockchain system
JP4527358B2 (en) An authenticated individual cryptographic system that does not use key escrow
CN111092717B (en) Group authentication-based safe and reliable communication method in smart home environment
GB2623015A (en) Internet-of-vehicles communication security authentication method, system and device based on national cryptographic algorithm
CN113553574A (en) Internet of things trusted data management method based on block chain technology
CN109963282B (en) Privacy protection access control method in IP-supported wireless sensor network
US7688975B2 (en) Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
CN109194523B (en) Privacy protection multi-party diagnosis model fusion method and system and cloud server
Salowey et al. Specification for the derivation of root keys from an extended master session key (EMSK)
CN113761582B (en) Group signature-based supervision blockchain transaction privacy protection method and system
US20210152370A1 (en) Digital signature method, device, and system
WO2013112901A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
CN111277412B (en) Data security sharing system and method based on block chain key distribution
CN112187798B (en) Bidirectional access control method and system applied to cloud-side data sharing
CN105516119A (en) Cross-domain identity authentication method based on proxy re-signature
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
CN116614599B (en) Video monitoring method, device and storage medium for secure encryption
CN113343201A (en) Registration request processing method, user identity information management method and device
CN116388995A (en) Lightweight smart grid authentication method based on PUF
CN116232732A (en) Lightweight distributed secure communication authentication method and system based on blockchain
CN116599659B (en) Certificate-free identity authentication and key negotiation method and system
CN117793670A (en) Internet of vehicles secure communication method under block chain architecture
CN117094825A (en) Cross-chain trusted land transaction system and method based on blockchain
CN113268764A (en) Personal credit data authorization method for mixed chain and threshold proxy re-encryption
Li et al. Blockchain-based portable authenticated data transmission for mobile edge computing: a universally composable secure solution

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination