CN116760530A - Lightweight authentication key negotiation method for electric power Internet of things terminal - Google Patents

Lightweight authentication key negotiation method for electric power Internet of things terminal Download PDF

Info

Publication number
CN116760530A
CN116760530A CN202310185852.1A CN202310185852A CN116760530A CN 116760530 A CN116760530 A CN 116760530A CN 202310185852 A CN202310185852 A CN 202310185852A CN 116760530 A CN116760530 A CN 116760530A
Authority
CN
China
Prior art keywords
edge
sensor
equipment
sensora
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310185852.1A
Other languages
Chinese (zh)
Inventor
冯云
翟峰
赵兵
陈昊
梁晓兵
曹永峰
付义伦
李智虎
李保丰
许斌
徐萌
孔令达
赵英杰
蔡翔
张亮
方圆
秦煜
张辰
潘卫红
周琪
冯占成
卢艳
任博
许岳楼
苑立鹏
袁泉
韩文博
张庚
郑旖旎
王楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
State Grid Anhui Electric Power Co Ltd
Chuzhou Power Supply Co of State Grid Anhui Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
State Grid Anhui Electric Power Co Ltd
Chuzhou Power Supply Co of State Grid Anhui Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, China Electric Power Research Institute Co Ltd CEPRI, State Grid Anhui Electric Power Co Ltd, Chuzhou Power Supply Co of State Grid Anhui Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202310185852.1A priority Critical patent/CN116760530A/en
Publication of CN116760530A publication Critical patent/CN116760530A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J13/00Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network
    • H02J13/00006Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment
    • H02J13/00022Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment using wireless data transmission
    • H02J13/00026Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment using wireless data transmission involving a local wireless network, e.g. Wi-Fi, ZigBee or Bluetooth
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J13/00Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network
    • H02J13/00006Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment
    • H02J13/00028Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment involving the use of Internet protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides a lightweight authentication key negotiation method of an electric power internet of things terminal, wherein the electric power internet of things terminal comprises edge internet of things proxy equipment and tail end sensing equipment, and the method comprises the following steps: the edge internet of things proxy equipment and the tail end sensing equipment are respectively registered in an identification key management center KGC to generate respective initial identifications and initial keys; based on a national secret SM3 algorithm, the edge internet of things proxy equipment and the tail end sensing equipment respectively initialize KGC according to respective initial identifications and initial keys to generate respective pre-authentication public and private key pairs; based on the national secret SM9 algorithm and the national secret SM3 algorithm, the edge internet of things proxy equipment and any one end sensing equipment connected with the edge internet of things proxy equipment carry out key negotiation according to the initial identification and the pre-authentication public and private key pairs of the two parties, and generate respective session keys. The method and the system are based on the pre-authentication mode of the SM3 cryptographic algorithm, reduce bilinear pairing operation of the traditional SM9 algorithm, and better consider the high efficiency and the safety.

Description

Lightweight authentication key negotiation method for electric power Internet of things terminal
Technical Field
The invention relates to the technical fields of information security, cloud computing and electric power Internet of things, and in particular relates to a lightweight authentication key negotiation method of an electric power Internet of things terminal.
Background
With the proposal of a novel power system taking new energy as a main body, the energy technology and the digital technology are further deeply fused, and the traditional power grid is developing towards a more open, more fused and more intelligent power internet of things. The development of the electric power Internet of things introduces hundreds of millions of Internet of things terminals with different forms to access, and continuously extends the coverage range of the power grid. However, as terminal internet-of-things sensing devices such as a distributed photovoltaic inverter and various sensors access to a power grid through a public network environment, storage and calculation resources are limited, new security risks are introduced, and a corresponding access authentication and encryption transmission scheme is established for mass devices with huge scale and limited resources.
The core of the access authentication and encrypted transport mechanism is to design an authentication key agreement protocol (Authenticated Key Agreement, AKA). In the conventional scheme, identity authentication of a node is generally performed based on a digital signature, and a corresponding session key is generated through a key negotiation protocol. However, verification of the digital signature needs to guarantee the authenticity of the public key first, and thus a digital certificate needs to be issued for it based on a third-party CA center, which is called PKI-based cryptosystem. The PKI technology relies on digital certificates, which tends to bring additional communication and storage space overhead, is not suitable for application scenes of mass sensing devices, and needs to establish lighter authentication key negotiation protocol design.
Disclosure of Invention
Aiming at the problem that the existing technology is unsuitable for mass sensing equipment application scenes because of the extra communication and storage space expenditure caused by the fact that a password system based on PKI is adopted and a digital certificate is relied on, the invention provides a lightweight authentication key negotiation method and system based on an electric Internet of things terminal.
According to one aspect of the invention, the invention provides a lightweight authentication key negotiation method for an electric power internet of things terminal, wherein the electric power internet of things terminal comprises edge internet of things proxy equipment and end sensing equipment, and the method comprises the following steps:
edge internet of things proxy class device to generate random number r edge And based on random number r edge Private key K edge And generating element P to calculate first edge parameter psi edge And a second edge parameter sigma edge And transmitting the information (ID edgeedgeedge ) Sending the data to any one end sensing equipment connected with the edge internet of things proxy equipment, wherein a private key K edge Is a pre-authentication private key generated by initializing the edge internet of things proxy equipment in an identification key management center KGC, P is a generator of G, G is an addition cyclic group with the order number of prime number N, the prime number N is a prime number with lambda bit, lambda is any given safety parameter, and ID edge The method is an initial identifier generated by the edge internet of things proxy equipment in KGC registration;
the edge internet of things proxy class device receives the Information (ID) sent by the end proxy class device sensorsensorsensor ) And based on the information (ID sensorsensorsensor ) Main public key P for generating meta P and KGC pub-e Validating a first equation, wherein ID sensor Is the initial mark generated by the end sensing equipment in KGC registration, and the private key K sensor Is a pre-authentication private key, psi, generated by the end sensing equipment in the initialization of KGC sensor Sum sigma sensor Is based on the generated random number r of the tail end sensing equipment sensor Private key K sensor And generating a first sensing parameter and a second sensing parameter calculated by the element P;
when the first equation is established, the edge thing networking proxy type equipment is used for generating a random number r edge Said Information (ID) edgeedgeedge ) And the information (ID sensorsensorsensor ) Computing session key k i
Optionally, the first edge parameter ψ edge And a second edge parameter sigma edge The calculation formula of (2) is as follows:
ψ edge =r edge ·P
σ edge =r edge ·K edge
optionally, the expression of the first equation is:
e(σ sensor ,P pub-e +k sensor ·P)=e(ψ sensor ,P pub-e )
wherein the first sensing parameter psi sensor Second sensing parameter sigma sensor Master public key P pub-e And public key k sensor The calculation formula of (2) is as follows:
ψ sensor =r sensor ·P
σ sensor =r edge ·ψ sensor
k sensor =H SM3 (ID sensor )
P pub-e =s·P。
wherein the random number s is the primary private key, k, of KGC sensor Is a pre-authentication public key generated by initializing the end sensing equipment at KGC, HSM 3 () Is a key hash function based on the national secret SM3 algorithm, and e () is a bilinear pair based on the national secret SM9 algorithm.
Optionally, the session key k i The calculation formula of (2) is as follows:
k i =H SM3 (ID edge ‖ID sensor ‖ψ dege ‖ψ sensor ‖(r edge ·ψ sensor ))。
optionally, the edge thing allies oneself with proxy class equipment generates random number r edge Also included before is:
registering the edge internet of things proxy equipment and the tail end sensing equipment respectively to generate respective initial identifications and initial keys; and
based on a national secret SM3 algorithm, initializing the edge internet of things proxy equipment according to the initial identification and the initial key of the edge internet of things proxy equipment, generating a pre-authentication public-private key pair of the edge internet of things proxy equipment, initializing the end sensing equipment according to the initial identification and the initial key of the end sensing equipment, and generating the pre-authentication public-private key pair of the end sensing equipment.
Optionally, the registering the edge internet of things proxy device and the end sensing device respectively generates an initial identifier and an initial key of each, which includes:
the manufacturers of the edge internet of things proxy equipment and the tail end sensing equipment acquire serial number information of the edge internet of things proxy equipment and the tail end sensing equipment through a key distribution device deployed by KGC, wherein the serial number information comprises manufacturer codes, equipment types, equipment serial numbers and registration applications;
The key distribution device receives the initial identification ID of the edge internet of things proxy equipment returned by KGC edge And an initial key, and an initial identification ID of the end-sensor class device sensor And an initial key, and the initial identification ID of the edge Internet of things proxy equipment edge And an initial key, and an initial identification ID of the end-sensor class device sensor The edge internet of things proxy equipment and the end sensing equipment which correspond to the initial key are written in respectively for safe storage, wherein the initial identification ID of the edge internet of things proxy equipment edge And an initial identification ID of the end sensor class device sensor According to KGCThe serial number information is generated, and the initial key of the edge internet of things proxy equipment and the initial key of the end sensing equipment are respectively generated by KGC through the initial identifier ID edge And the initial identification ID sensor And (5) generating.
Optionally, the initializing the edge internet of things proxy device according to the initial identifier and the initial key of the edge internet of things proxy device based on the national secret SM3 algorithm, generating a pre-authentication public-private key pair of the edge internet of things proxy device, initializing the end sensing device according to the initial identifier and the initial key of the end sensing device, and generating the pre-authentication public-private key pair of the end sensing device includes:
The KGC receives a first initialization application sent by the edge internet of things proxy equipment, wherein the first initialization application is encrypted based on an initial password of the edge internet of things proxy equipment, and the first initialization application comprises (ID edge ,T edge ),T edge The time of the first initialization application is sent to the edge internet of things proxy equipment;
the KGC receives a second initialization application sent by the end sensor device, where the second initialization application is encrypted based on an initial password of the end sensor device, and the second initialization application includes (ID sensor ,T sensor ),T sensor The time of the second initialization application is sent to the tail end sensing equipment;
KGC according to received T edge Validating the first time criterion, and based on the received T sensor Verifying a second time criterion, wherein the expressions of the first time criterion and the second time criterion are as follows:
|T t -T edge |≤ΔT
|T t -T sensor |≤ΔT
wherein T is t The time stamp is KGC current time stamp, and DeltaT is a preset time interval value;
when the first time criterion is met, KGC is based on the initial value of the edge internet of things proxy equipmentStart identifier ID edge Calculating a pre-authentication public-private key pair (K) of the edge internet of things proxy class device edge ,k edge ) And will private key K edge After being encrypted by the initial key, the edge internet of things proxy equipment is returned safely, wherein the private key K edge And public key k edge The calculation formula of (2) is as follows:
k edge =H SM3 (ID edge )
when the second time criterion is met, KGC is based on the initial ID of the terminal sensor sensor Calculating a pre-authentication public-private key pair (K sensor ,k sensor ) And will private key K sensor After being encrypted by the initial key, the terminal sensing equipment is returned safely, wherein the private key K sensor And public key k sensor The calculation formula of (2) is as follows:
k sensor =H SM3 (ID sensor )。
according to another aspect of the invention, the invention provides a lightweight authentication key negotiation method of an electric power internet of things terminal, wherein the electric power internet of things terminal comprises edge internet of things proxy equipment and end sensing equipment, and the method comprises the following steps:
random number r is generated by any one end sensing equipment connected with edge internet of things proxy equipment sensor And based on random number r sensor Private key K sensor And generating element P to calculate first sensing parameter psi sensor And a second sensing parameter sigma sensor And will (ID) sensorsensorsensor ) Sending the data to the edge internet of things proxy equipment;
the tail end sensing equipment receives the edge internet of things proxy equipmentInformation (ID) edgeedgedege ) And based on the information (ID edgeedgeedge ) Main public key P for generating meta P and KGC pub-e Validating the second equation;
when the second equation is established, the end sensing device is based on the random number r sensor Said Information (ID) edgeedgeedge ) And the information (ID sensorsensorsensor ) Computing session key k i ′。
Optionally, the expression of the second equation is:
e(σ edge ,P pub-e +k edge ·P)=e(ψ edge ,P pub-e )。
optionally, the session key k i The' calculation formula is:
k i ′=H SM3 (ID edge ‖ID sensor ‖ψ edge ‖ψ sensor ‖(r sensor ·ψ edge ))。
optionally, the method further comprises:
for any two end sensing devices A and B connected with edge internet of things proxy devices, the edge internet of things proxy devices respectively generate session keys k with the end sensing devices A and B iA And k iB The end sensing equipment A and the end sensing equipment B respectively generate a session key k with the edge internet of things proxy equipment iA ' and k iB ′;
When the end sensing device a initiates an authentication request to the end sensing device B through the edge internet of things proxy device, the end sensing device a and the end sensing device B perform key negotiation to generate a session key k of the end-to-end communication between the end sensing device a and the end sensing device B iAB And session key k iBA Wherein:
the terminal sensing device A generates a random number r sensorA And based on random number r sensorA Private key K sensorA And generating element O to calculate first sensing coefficient psi of the tail end sensing device A sensorA And a second sensing coefficient sigma sensorA And will (ID) sensorAsensorAsensorA ) By means of the session key k iA The encrypted data are sent to edge internet of things proxy equipment connected with the encrypted data, wherein a first sensing coefficient psi of the tail end sensing equipment A sensorA And a second sensing coefficient sigma sensorA The calculation formula of (2) is as follows:
ψ sensorA =r sensorA ·P
σ sensorA =r sensorA ·K sensorA
the edge internet of things proxy equipment adopts a session key k iA Pair (ID) sensorAsensorAsensorA ) Decrypting according to the ID sensorA Identifying the end sensing device A, and adopting a session key k iA ' encrypting the public key k of the end sensor class device B returned to the end sensor class device a sensorB And adopts the session key k iB Encrypting information (k) of said end-sensor class-device a transmitted to said end-sensor class-device B sensorAsensorAsensorA ) Wherein the public key k sensorB The calculation formula of (2) is as follows:
k sensorB =H SM3 (ID sensorB )
the end sensing device B adopts a session key k iB ' decrypting the information (k sensorAsensorAsensorA ) Obtaining public key k sensorA
The tail end sensing device B generates a random number k sensorB And based on a random number k sensorB Private key K sensorB And generating element P to calculate first sensing coefficient psi of the tail end sensing device B sensorB And a second sensing coefficient sigma sensorB And information (ψ) sensorBsensorB ) By means of a public key k sensorA Encrypted and sent to the end sensorClass device a, wherein the end sensor class device B has a first sensor coefficient ψ sensorB And a second sensing coefficient sigma sensorB The calculation formula of (2) is as follows:
ψ sensorB =r sensorB ·P
σ sensorB =r sensorB ·K sensorB
the end sensor class B is based on the information (k sensorAsensorAsensorA ) Verifying a third equation, wherein the expression of the third equation is:
e(σ sensorA ,P pub-e +k sensorA ·P)=e(ψ sensorA ,P pub-e )
when the third equation is established, calculating a session key k of end-to-end communication between the end sensing device A and the end sensing device B iAB The session key k iAB The calculation formula of (2) is as follows:
k iAB =H SM3 (ID sensorA ‖ID sensorB ‖ψ sensorA ‖ψ sensorB ‖(r sensorB ·ψ sensorA ))
the end sensor class device a based on the information (ψ sensorBsensorB ) Verifying a fourth equation, wherein the expression of the fourth equation is:
e(σ sensorB ,P pub-e +k sensorB ·P)=e(ψ sensorB ,P pub-e )
when the fourth equation is satisfied, calculating a session key k of the end sensing device B and the end-to-end communication of the end sensing device a iBA The session key k iBA The calculation formula of (2) is as follows:
k iBA
H SM3 (ID sensorA ‖ID sensorA ‖ψ sensorA ‖ψ sensorB ‖(r sensorA ·ψ sensorB ))=k iAB
in the lightweight authentication key negotiation method of the electric power internet of things terminal, which is provided by the technical scheme of the invention, the electric power internet of things terminal comprises edge internet of things proxy equipment and tail end sensing equipment, and the method comprises the following steps: the edge internet of things proxy equipment and the tail end sensing equipment are respectively registered in an identification key management center KGC to generate respective initial identifications and initial keys; based on a national secret SM3 algorithm, the edge internet of things proxy equipment and the tail end sensing equipment respectively initialize KGC according to respective initial identifications and initial keys to generate respective pre-authentication public and private key pairs; based on the national secret SM9 algorithm and the national secret SM3 algorithm, the edge internet of things proxy equipment and any one end sensing equipment connected with the edge internet of things proxy equipment carry out key negotiation according to the initial identification and the pre-authentication public and private key pairs of the two parties, and generate respective session keys. Aiming at the problems of safety access and encryption transmission of a super-large-scale internet-of-things sensing terminal introduced in the development process of a novel power system, the method and the system design a lightweight authentication key negotiation protocol of the electric internet-of-things sensing terminal based on a national secret SM9 identification cryptographic algorithm and by combining a national secret SM3 hash function. According to the method, through a pre-authentication mode based on the SM3 hash algorithm of the national secret, bilinear pair operation of the traditional SM9 algorithm is reduced, operation time expenditure and communication interaction expenditure are reduced, high efficiency and safety are well considered, the method can be popularized and applied in the resource-limited terminal of the electric power Internet of things in a large scale, the safe access of mass electric power Internet of things equipment is realized, and the high-quality development of a novel power system is assisted.
Drawings
Exemplary embodiments of the present invention may be more completely understood in consideration of the following drawings:
FIG. 1 is a diagram of a novel electric Internet of things network architecture in accordance with a preferred embodiment of the present invention;
FIG. 2 is a flow chart of a lightweight authentication key agreement method for an electric Internet of things terminal according to a preferred embodiment of the present invention;
FIG. 3 is a flow chart of a lightweight authentication key agreement method for an electric power Internet of things terminal according to another preferred embodiment of the present invention;
FIG. 4 is a flow chart of a lightweight authentication key agreement method for an electric power Internet of things terminal according to still another preferred embodiment of the present invention;
fig. 5 is a schematic structural diagram of a distributed photovoltaic system adopting a lightweight authentication key negotiation method of an electric internet of things terminal according to a preferred embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the examples described herein, which are provided to fully and completely disclose the present invention and fully convey the scope of the invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, like elements/components are referred to by like reference numerals.
Unless otherwise indicated, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art. In addition, it will be understood that terms defined in commonly used dictionaries should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Exemplary method one
Fig. 1 is a diagram of a novel electric power internet of things network architecture according to a preferred embodiment of the present invention. In general, the new electric power internet of things is an application-platform-network-aware hierarchical architecture. And in the perception layer, a mass perception terminal is accessed to realize real-time acquisition, transmission, analysis and processing of data. However, in the invention, as shown in fig. 1, the sensing layer equipment of the electric power internet of things is further divided into two levels, and the upper level is edge internet of things proxy equipment, which is characterized in that the computing and storage resources are rich, and the lower level is connected with mass tail end sensing equipment responsible for real-time data acquisition, such as a camera for intelligent inspection, a robot, a sensor for acquiring data, various devices and equipment of a transformer substation, and the like, and the computing and storage resources are limited. The authentication key negotiation method designed by the invention is applied between the edge internet of things proxy equipment and the tail end sensing equipment. As for the edge internet of things proxy class devices, the upward communication with the platform layer can be implemented based on the traditional digital certificate manner.
Fig. 2 is a flowchart of a lightweight authentication key negotiation method of a power internet of things terminal according to a preferred embodiment of the present invention. As shown in fig. 2, the lightweight authentication key negotiation method of the electric power internet of things terminal according to the preferred embodiment starts in step 201. In the preferred embodiment, the electric internet of things terminal comprises edge internet of things proxy equipment and tail end sensing equipment.
In step 201, an edge thing networking proxy class device generates a random number r edge And based on random number r edge Private key K edge And generating element P to calculate first edge parameter psi edge And a second edge parameter sigma edge And transmitting the information (ID edgeedgeedge ) Sending the data to any one end sensing equipment connected with the edge internet of things proxy equipment, wherein a private key K edge Is a pre-authentication private key generated by initializing the edge internet of things proxy equipment in an identification key management center KGC, P is a generator of G, G is an addition cyclic group with the order number of prime number N, the prime number N is a prime number with lambda bit, lambda is any given safety parameter, and ID edge Is an initial identifier generated by the edge internet of things proxy equipment in KGC registration.
Preferably, the first edge parameter ψ edge And a second edge parameter sigma edge The calculation formula of (2) is as follows:
ψ edge =r edge ·P
σ edge =r edge ·K edge
In step 202, the edge thing proxy class device receives the Information (ID) sent by the end proxy class device sensorsensorsensor ) And based on the information (ID sensorsensorsensor ) Main public key P for generating meta P and KGC pub-e Validating a first equation, wherein ID sensor Is the initial mark generated by the end sensing equipment in KGC registration, and the private key K sensor Is the terminal sensing devicePre-authentication private key, psi sensor and sigma generated by initializing KGC sensor Is based on the generated random number r of the tail end sensing equipment sensor Private key K sensor And generating the first sensing parameter and the second sensing parameter calculated by the element P.
Preferably, the expression of the first equation is:
e(σ sensor ,P pub-e +k sensor ·P)=e(ψ sensor ,P pub-e )
wherein the first sensing parameter psi sensor Second sensing parameter sigma sensor Master public key P pub-e And public key k sensor The calculation formula of (2) is as follows:
ψ sensor =r sensor ·P
σ sensor =r sensor ·K sensor
k sensor =H SM3 (ID sensor )
P pub-e =s·P。
wherein the random number s is the primary private key, k, of KGC sensor Is a pre-authentication public key H generated by initializing the end sensing equipment at KGC SM3 () Is a key hash function based on the national secret SM3 algorithm, and e () is a bilinear pair based on the national secret SM9 algorithm.
In step 203, when the first equation is established, the edge thing proxy device generates a random number r edge Said Information (ID) edgeedgeedge ) And the information (ID sensorsensorsensor ) Computing session key k i
Preferably, the session key k i The calculation formula of (2) is as follows:
k i =H SM3 (ID edge ‖ID sensor ‖ψ edge ‖ψ sensor ‖(r edge ·ψ sensor ))。
preferably, the edge internet of things proxy class device generates a random number r edge Also included before is:
registering the edge internet of things proxy equipment and the tail end sensing equipment respectively to generate respective initial identifications and initial keys; and
based on a national secret SM3 algorithm, initializing the edge internet of things proxy equipment according to the initial identification and the initial key of the edge internet of things proxy equipment, generating a pre-authentication public-private key pair of the edge internet of things proxy equipment, initializing the end sensing equipment according to the initial identification and the initial key of the end sensing equipment, and generating the pre-authentication public-private key pair of the end sensing equipment.
Preferably, the registering the edge internet of things proxy device and the end sensing device respectively generates respective initial identifiers and initial keys, including:
the manufacturers of the edge internet of things proxy equipment and the tail end sensing equipment acquire serial number information of the edge internet of things proxy equipment and the tail end sensing equipment through a key distribution device deployed by KGC, wherein the serial number information comprises manufacturer codes, equipment types, equipment serial numbers and registration applications;
The key distribution device receives the initial identification ID of the edge internet of things proxy equipment returned by KGC edge And an initial key, and an initial identification ID of the end-sensor class device sensor And an initial key, and the initial identification ID of the edge Internet of things proxy equipment edge And an initial key, and an initial identification ID of the end-sensor class device sensor The edge internet of things proxy equipment and the end sensing equipment which correspond to the initial key are written in respectively for safe storage, wherein the initial identification ID of the edge internet of things proxy equipment edge And an initial identification ID of the end sensor class device sensor Generating by KGC according to the serial number information, wherein the initial key of the edge internet of things proxy equipment and the initial key of the end sensing equipment are respectively generated by KGC through the initial identification ID edge And the initial identification ID sensor And (5) generating.
Preferably, the initializing the edge internet of things proxy device according to the initial identifier and the initial key of the edge internet of things proxy device based on the national secret SM3 algorithm, generating a pre-authentication public-private key pair of the edge internet of things proxy device, initializing the end sensing device according to the initial identifier and the initial key of the end sensing device, and generating the pre-authentication public-private key pair of the end sensing device includes:
The KGC receives a first initialization application sent by the edge internet of things proxy equipment, wherein the first initialization application is encrypted based on an initial password of the edge internet of things proxy equipment, and the first initialization application comprises (ID edge ,T edge ),T edge The time of the first initialization application is sent to the edge internet of things proxy equipment;
the KGC receives a second initialization application sent by the end sensor device, where the second initialization application is encrypted based on an initial password of the end sensor device, and the second initialization application includes (ID sensor ,T sensor ),T sensor The time of the second initialization application is sent to the tail end sensing equipment;
KGC according to received T edge Validating the first time criterion, and based on the received T sensor Verifying a second time criterion, wherein the expressions of the first time criterion and the second time criterion are as follows:
|T t -T edge |≤ΔT
|T t -T sensor |≤ΔT
wherein T is t The time stamp is KGC current time stamp, and DeltaT is a preset time interval value;
when the first time criterion is met, KGC is based on the initial ID of the edge internet of things proxy equipment edge Calculating a pre-authentication public-private key pair (K) of the edge internet of things proxy class device edge ,K edge ) And will private key K edge After being encrypted by the initial key, the edge internet of things proxy equipment is returned safely, wherein the private key is used for the security Key K edge And public key K edge The calculation formula of (2) is as follows:
K edge =H SM3 (ID edge )
when the second time criterion is met, KGC is based on the initial ID of the terminal sensor sensor Calculating a pre-authentication public-private key pair (K sensor ,k sensor ) And will private key K sensor After being encrypted by the initial key, the terminal sensing equipment is returned safely, wherein the private key K sensor And public key k sensor The calculation formula of (2) is as follows:
k sensor =H SM3 (ID sensor )。
exemplary method two
Fig. 3 is a flowchart of a lightweight authentication key negotiation method of a power internet of things terminal according to another preferred embodiment of the present invention. As shown in fig. 3, the lightweight authentication key negotiation method of the electric power internet of things terminal according to the preferred embodiment starts in step 301, where the electric power internet of things terminal includes an edge internet of things proxy device and an end sensing device.
In step 301, random number r is generated by any end sensor device connected to the edge internet of things proxy device sensor And based on random number r sensor Private key K sensor And generating element P to calculate first sensing parameter psi sensor And a second sensing parameter sigma sensor And will (ID) sensorsensorsensor ) Sending the data to the edge internet of things proxy equipment;
in step 302, the end-point sensor device receives the Information (ID) sent by the edge internet of things proxy device edgeedgeedge ) And based on the information (ID edgeedgeedge ) Main public key P for generating meta P and KGC pub-e Validating the second equation;
in step 303, when the second equation is established, the end-sensing device is based on the random number r sensor Said Information (ID) edgeedgeedge ) And the information (ID sensorsensorsensor ) Computing session key k i ′。
Preferably, the expression of the second equation is:
e(σ edge ,P pub-e +k edge ·P)=e(ψ edge ,P pub-e )。
preferably, the session key k i The' calculation formula is:
k i ′=H SM3 (ID edge ‖ID sensor ‖ψ edge ‖ψ sensor ‖(r sensor ·ψ edge ))。
in the preferred embodiment, the method for generating the pre-authentication public-private key pair by the edge thing networking proxy device and the end sensing device generating the initial identifier and the initial password at KGC registration and initializing at KGC is the same as the first example method, and will not be described herein.
Exemplary method three
Fig. 4 is a flowchart of a lightweight authentication key negotiation method of a power internet of things terminal according to still another preferred embodiment of the present invention. As shown in fig. 4, the lightweight authentication key negotiation method of the electric power internet of things terminal according to the preferred embodiment starts in step 401, where the electric power internet of things terminal includes an edge internet of things proxy device and an end sensing device.
In step 401, for any two end sensing devices a and B connected to the edge internet of things proxy device, the edge internet of things proxy device generates session keys k with the end sensing devices a and B, respectively iA And k iB The end sensing equipment A and the end sensing equipment B respectively generate a session key k with the edge internet of things proxy equipment iA ' and k iB ′。
In the preferred embodiment, the method for generating the session key by performing key negotiation between the edge internet of things proxy device and the end sensing device may be the key negotiation method described in the present application, or may be a method in the prior art, which is not limited herein.
In step 402, when the end sensing device a initiates an authentication request to the end sensing device B through the edge internet of things proxy device, the end sensing device a and the end sensing device B perform key negotiation to generate a session key k for the end-to-end communication between the end sensing device a and the end sensing device B iAB And session key k iBA Wherein:
the terminal sensing device A generates a random number r sensorA And based on random number r sensorA Private key K sensorA And generating a first sensing coefficient psi of the end sensing device A by using the element P sensorA And a second sensing coefficient sigma sensorA And will (ID) sensorAsensorAsensorA ) By means of the session key k iA The encrypted data are sent to edge internet of things proxy equipment connected with the encrypted data, wherein a first sensing coefficient psi of the tail end sensing equipment A sensorA And a second sensing coefficient sigma sensorA The calculation formula of (2) is as follows:
ψ sensorA =r sensorA ·P
σ sensorA =r sensorA ·K sensorA
the edge internet of things proxy equipment adopts a session key k iA Pair (ID) sensorAsensorAsensorA ) Decrypting according to the ID sensorA Identifying the end sensing device A, and adopting a session key k iA ' encrypting the public key k of the end sensor class device B returned to the end sensor class device a sensorB And adopts the sessionKey k iB Encrypting information (k) of said end-sensor class-device a transmitted to said end-sensor class-device B sensorAsensorAsensorA ) Wherein the public key k sensorB The calculation formula of (2) is as follows:
k sensorB =H SM3 (ID sensorB )
the end sensing device B adopts a session key k iB ' decrypting the information (k sensorAsensorAsensorA ) Obtaining public key k sensorA
The tail end sensing device B generates a random number r sensorB And based on random number r sensorB Private key k sensorB And generating element P to calculate first sensing coefficient psi of the tail end sensing device B sensorB And a second sensing coefficient sigma sensorB And information (ψ) sensorBsensorB ) By means of a public key k sensorA After encryption, the encrypted data is sent to the tail end sensing equipment A, wherein a first sensing coefficient psi of the tail end sensing equipment B sensorB And a second sensing coefficient sigma sensorB The calculation formula of (2) is as follows:
ψ sensorB =r sensorB ·P
σ sensorB =r sensorB ·K sensorB
the end sensor class B is based on the information (k sensorAsensorAsensorA ) Verifying a third equation, wherein the expression of the third equation is:
e(σ sensorA ,P pub-e +k sensorA ·P)=e(ψ sensorA ,P pub-e )
when the third equation is established, calculating a session key k of end-to-end communication between the end sensing device A and the end sensing device B iAB The session key k iAB The calculation formula of (2) is as follows:
k iAB =H SM3 (ID sensorA ‖ID sensorB ‖ψ sensorA ‖ψ sensorB ‖(r sensorB ·ψ sensorA ))
the end sensor class device a based on the information (ψ sensorBsensorB ) Verifying a fourth equation, wherein the expression of the fourth equation is:
e(σ sensorB ,P pub-e +k sensorB ·P)=e(ψ sensorB ,P pub-e )
when the fourth equation is satisfied, calculating a session key k of the end sensing device B and the end-to-end communication of the end sensing device a iBA The session key k iBA The calculation formula of (2) is as follows:
k iBA
H SM3 (ID sensorA ‖ID sensorB ‖ψ sensorA ‖ψ sensorB ‖(r sensorA ·ψ sensorB ))=k iAB
in order to further understand the lightweight authentication key negotiation method of the electric power internet of things terminal in the preferred embodiment, the preferred embodiment is illustrated by taking a distributed photovoltaic system as an example. Fig. 5 is a schematic structural diagram of a distributed photovoltaic system adopting a lightweight authentication key negotiation method of an electric internet of things terminal according to a preferred embodiment of the present invention. In the distributed photovoltaic system shown in fig. 5, the fusion terminal is positioned as the edge internet of things proxy device according to the preferred embodiment, the low-voltage distributed photovoltaic device is defined as the end sensing device, and the information saving machine room is KGC, and then the key negotiation process performed by the lightweight authentication key negotiation method of the electric internet of things terminal according to the preferred embodiment of the present invention is as follows:
in the registration stage, the fusion terminal and the low-voltage distributed photovoltaic equipment complete equipment registration through a key distribution device, and after verification passes, the provincial unified password service platform of the provincial information machine room distributes an initial key and an initial identifier to the fusion terminal and the low-voltage distributed photovoltaic equipment.
In the initialization stage, the fusion terminal and the low-voltage distributed photovoltaic equipment send an initialization application to the provincial unified password service platform, and the provincial unified password service platform generates a pre-authentication public-private key pair according to the identity of the equipment and encrypts and returns the pre-authentication public-private key pair through an initial key.
In the authentication key negotiation stage, the fusion terminal and the low-voltage distributed photovoltaic equipment finish authentication based on a pre-authentication public-private key pair, and negotiate a session key.
In the end-to-end authentication key negotiation stage, two low-voltage distributed photovoltaic devices finish authentication under the participation of a fusion terminal, and negotiate the session keys of the two devices.
After authentication key negotiation is completed and session keys of both parties are acquired, both parties can complete data encryption and secure transmission based on the session keys in a subsequent secure communication stage.
From the above preferred embodiments, the present invention is based on the SM9 algorithm for protocol design. The national cipher SM9 identification cipher algorithm applies an R-ate pair with better elliptic curve bilinear centering security and high operation speed, and ensures certain calculation efficiency while having high security. The SM9 algorithm is the identification cipher algorithm which is most widely applied and perfectly standardized in China at present, is adopted as an international standard in 2021, is formally released by the SM9 national standard in 2022, and has the advantages of simple key management and flexible deployment in a network environment with limited resources, and has great application potential. In consideration of further reducing the times of double-pair operation, a hash pre-authentication mode is designed to improve the efficiency of an authentication key negotiation protocol. And a state secret SM 3-based algorithm is adopted to extract and generate a stack of authentication key pairs, and authentication can be completed by only 1 double-pair operation, so that the calculation cost of the original standard signature verification is replaced, and the efficiency is improved by 50%.
The security analysis is performed on the lightweight authentication key negotiation method of the electric power internet of things terminal.
Most of the edge internet of things proxy devices and end sensing devices according to the preferred embodiment are based on wireless networks such as WIFI and LORA as transmission modes, and communication links are open and unstable. The security analysis of the invention is built based on a classical Dolev-Yao model. Meanwhile, aiming at the characteristics of the preferred embodiment, the terminal sensing terminal needs to be registered on the platform side before entering the network, so that an attacker has the assumption of legal identity in the network in the original assumption, the assumption is removed, and excessive waste of real-time performance and computing resources caused by an excessively strong defense scheme is avoided, so that the terminal sensing terminal meets the actual application scene better.
Under the improved Dolev-Yao threat model formed by the security analysis of the preferred embodiment, the attack types faced by the electric internet of things terminal are summarized in table 1.
TABLE 1 attack types faced by electric Power Internet of things perception terminals
For the four attack types described above, the preferred embodiment performs the following analysis one by one:
1) Defending against counterfeit and counterfeit identity attacks
It is assumed that an attacker falsifies an identity in any link in the preferred embodiment to complete identity authentication and negotiate a legal session key.
Scene a: and the communication stage of the end sensing device sensor and the edge internet of things proxy device edge. The attacker counterfeits or counterfeits the end sensing device sensor or the edge internet of things proxy device edge by means of counterfeiting, and obtains the same session key as the legal end sensing device sensor or the edge internet of things proxy device edge through identity authentication.
In the preferred embodiment, the generation of the session key is based on a national secret SM3 algorithm, such as edge proxy class device edge computing the session key k i =H SM3 (ID edge ‖ID sensor ‖ψ edge ‖ψ sensor ‖(r edge ·ψ sensor )). The SM3 cryptographic algorithm is a single hash function and has collision resistance, namely an attacker can calculate legal session keys only by acquiring information completely consistent with edge of legal edge internet-of-things proxy equipment. However, the input value of the hash function in the scheme contains random number information r generated by the sensor of the end sensing device or edge proxy device edge sensor And r edge Because the attacker does not have the capability of acquiring random numbers of both parties, the session key cannot be calculated correctly, and further the counterfeited identity attack is finished.
Scene B: in the end-to-end communication stage of the end sensing equipment sensor A and the sensor B, an attacker counterfeits or impersonates any party of the end sensing equipment sensor A and the sensor B, and obtains the same session key as a legal sensor through identity authentication.
In the key negotiation process of the end sensing equipment sensor A and sensor B, firstly, key negotiation with edge internet of things proxy equipment edge needs to be completed, related data is transferred through the edge internet of things proxy equipment edge, and the related data is utilized to use a session key k between the end sensing equipment sensor A and sensor B and the edge internet of things proxy equipment edge iA And k is equal to iB The encryption and secure transmission are realized, so that an attacker needs to acquire random number information of the tail end sensing equipment sensor A and sensor B and edge of the edge internet of things proxy equipment if the attacker wants to completely decode, and the attacker does not have the capability of acquiring three-party random numbers at the same time, so that the session key cannot be calculated correctly, and further the counterfeited identity attack resistance is completed.
2) Defending eavesdropping attacks
Assume that an attacker obtains any information in the network through eavesdropping, and performs ciphertext cracking or performs other attacks.
Scene C: an attacker breaks the ciphertext by eavesdropping on any information in the network. The data encryption is performed based on the SM4 cryptographic algorithm of the session key, so that the security is enough, and an attacker does not have the capability of cracking the SM4 cryptographic algorithm.
Scene D: an attacker performs other attacks by eavesdropping on any information in the network. Such provisioning cannot be done, security analysis of other types of attacks can be seen.
3) Defending replay attacks
And the attacker negotiates a legal session key by retransmitting the acquired legal information to complete identity authentication.
Scene E: and in the communication stage of the sensor of the terminal sensing type device and the edge internet of things proxy type device, an attacker implements replay attack. Attack availabilityThe information of the device is mainly the Interaction (ID) between the sensor of the terminal sensing device and the edge of the edge internet of things proxy device sensorsensorsensor ) (ID) edgeedgeedge ) If the attacker plays back the information, the attacker cannot acquire the random number information of the sensor of the end sensing device and the dege of the edge internet of things proxy device, so that the corresponding session key cannot be generated.
Scene F: and the communication stage of the sensor equipment sensor A and the sensor B is carried out by an attacker to implement replay attack. The information available for attack mainly includes (ID sensorBsensorAsensorA )、(k sensorAsensorAsensorA ) And (psi) sensorBsensorB ) At this time, the attacker cannot acquire the random number r sensorA 、r sensorB The correct session key cannot be negotiated.
4) Defending man-in-the-middle attacks
The attacker can associate the proxy edge with the sensor or sensor on the side by the identity of the man in the middle A And sensor B And forwarding information between the two parties so that the two parties can communicate with the two parties in a normal mode to acquire related information and implement attack.
Attack scenario G: in the stage of communication between the sensor of the terminal sensing device and the edge proxy device, an attacker intercepts (ID sensorsensorsensor ) Edge proxy class device edge return (ID edgeedgeedge ) And forging information Into (ID) s-attacks-attacks-attack )、(ID e-attacke-attacke-attack ). Analysis shows that the attack cannot acquire the generator P, and thus cannot verify the pair e (sigma, P) pub-e +k·P)=e(ψ,P pub-e ) If so, the forgery cannot be completed, and the possibility of man-in-the-middle attack cannot be realized.
Defending scene H: in the communication stage of the sensor A and sensor B of the terminal sensing equipment, an attacker can forge the terminal sensing equipment as a man in the middleThe acquired information mainly includes (ID sensorBsensorAsensora )、(k sensorAsensorAsensorA ) And (psi) sensorBsensorB ) It has been demonstrated that an attacker cannot obtain the random number r sensorA 、s ensorB The correct session key cannot be negotiated.
The security analysis shows that the method of the preferred embodiment can resist counterfeiting and fake identity attacks, eavesdropping attacks, replay attacks and man-in-the-middle attacks, and has higher security. Therefore, the lightweight protocol designed for the resource-restricted Internet of things scene has the characteristics of simple key management, flexible deployment and higher efficiency, has higher safety, can be popularized and applied in the power Internet of things resource-restricted terminal in scale, realizes the safe access of mass power Internet of things equipment, and helps the high-quality development of a novel power system.
The invention has been described with reference to a few embodiments. However, as is well known to those skilled in the art, other embodiments than the above disclosed invention are equally possible within the scope of the invention, as defined by the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise therein. All references to "a/an/the [ means, component, etc. ]" are to be interpreted openly as referring to at least one instance of said means, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical aspects of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the above embodiments, it should be understood by those of ordinary skill in the art that: modifications and equivalents may be made to the specific embodiments of the invention without departing from the spirit and scope of the invention, which is intended to be covered by the claims.

Claims (11)

1. The utility model provides a power thing allies oneself with terminal lightweight authentication key negotiation method, wherein, power thing allies oneself with terminal includes edge thing allies oneself with proxy class equipment and terminal sensing class equipment, its characterized in that, the method includes:
edge internet of things proxy class device to generate random number r edge And based on random number r edge Private key K edge And generating element P to calculate first edge parameter psi edge And a second edge parameter sigma edge And transmitting the information (ID edge ,ψ edge ,σ edge ) Sending the data to any one end sensing equipment connected with the edge internet of things proxy equipment, wherein a private key K edge Is a pre-authentication private key generated by initializing the edge internet of things proxy equipment in an identification key management center KGC, P is a generator of G, G is an addition cyclic group with the order number of prime number N, the prime number N is a prime number with lambda bit, lambda is any given safety parameter, and ID edge The method is an initial identifier generated by the edge internet of things proxy equipment in KGC registration;
the edge internet of things proxy class device receives the Information (ID) sent by the end proxy class device sensor ,ψ sensor ,σ sensor ) And based on the information (ID sensor ,ψ sensor ,σ sensor ) Main public key P for generating meta P and KGC pub-e Validating a first equation, wherein ID sensor Is the initial mark generated by the end sensing equipment in KGC registration, and the private key K sensor Is a pre-authentication private key, psi, generated by the end sensing equipment in the initialization of KGC sensor Sum sigma sensor Is based on the generated random number r of the tail end sensing equipment sensor Private key K sensor And generating a first sensing parameter and a second sensing parameter calculated by the element P;
when the first equation is established, the edge thing networking proxy type equipment is used for generating a random number r edge Said Information (ID) edge ,ψ edge ,σ edge ) And institute(s)Information (ID) sensor ,ψ sensor ,σ sensor ) Computing session key k i
2. The method according to claim 1, wherein the first edge parameter ψ is edge And a second edge parameter sigma edge The calculation formula of (2) is as follows:
ψ edge =r edge ·P
σ edge =r edge ·K edge
3. the method of claim 1, wherein the expression of the first equation is:
e(σ sensor ,P pub-e +k sensor ·P)=e(ψ sensor ,P pub-e )
wherein the first sensing parameter psi sensor Second sensing parameter sigma sensor Master public key P pub-e And public key k sensor The calculation formula of (2) is as follows:
ψ sensor =r sensor ·P
σ sensor =r sensor ·K sensor
k sensor =H SM3 (ID sensor )
P pub-e =s·P。
wherein the random number s is the primary private key, k, of KGC sensor Is a pre-authentication public key H generated by initializing the end sensing equipment at KGC SM3 () Is a key hash function based on the national secret SM3 algorithm, and e () is a bilinear pair based on the national secret SM9 algorithm.
4. The method according to claim 1, characterized in that the session key k i The calculation formula of (2) is as follows:
k i =H SM3 (ID edge ||ID sensor ||ψ edge ||ψ sennsor ||(r edge ·ψ sensor ))。
5. the method of claim 1, wherein the edge internet of things proxy class device generates a random number r edge Also included before is:
registering the edge internet of things proxy equipment and the tail end sensing equipment respectively to generate respective initial identifications and initial keys; and
based on a national secret SM3 algorithm, initializing the edge internet of things proxy equipment according to the initial identification and the initial key of the edge internet of things proxy equipment, generating a pre-authentication public-private key pair of the edge internet of things proxy equipment, initializing the end sensing equipment according to the initial identification and the initial key of the end sensing equipment, and generating the pre-authentication public-private key pair of the end sensing equipment.
6. The method of claim 5, wherein registering the edge internet of things proxy class device and the end sensor class device, respectively, generates respective initial identifications and initial keys, comprising:
the manufacturers of the edge internet of things proxy equipment and the tail end sensing equipment acquire serial number information of the edge internet of things proxy equipment and the tail end sensing equipment through a key distribution device deployed by KGC, wherein the serial number information comprises manufacturer codes, equipment types, equipment serial numbers and registration applications;
The key distribution device receives the initial identification ID of the edge internet of things proxy equipment returned by KGC edge And an initial key, and an initial identification ID of the end-sensor class device sensor And an initial key, and the initial identification ID of the edge Internet of things proxy equipment edge And an initial key, and an initial identification ID of the end-sensor class device sensor The edge internet of things proxy equipment and the end sensing equipment which correspond to the initial key are written in respectively for safe storage, wherein the initial identification ID of the edge internet of things proxy equipment edge And said end-transferInitial identification ID of sensing device sensor Generating by KGC according to the serial number information, wherein the initial key of the edge internet of things proxy equipment and the initial key of the end sensing equipment are respectively generated by KGC through the initial identification ID edge And the initial identification ID sensor And (5) generating.
7. The method of claim 5, wherein the initializing the edge internet of things proxy device based on the national secret SM3 algorithm according to the initial identifier and the initial key of the edge internet of things proxy device to generate a pre-authentication public-private key pair of the edge internet of things proxy device, initializing the end sensing device based on the initial identifier and the initial key of the end sensing device, and generating the pre-authentication public-private key pair of the end sensing device comprises:
The KGC receives a first initialization application sent by the edge internet of things proxy equipment, wherein the first initialization application is encrypted based on an initial password of the edge internet of things proxy equipment, and the first initialization application comprises (ID edge ,T edge ),T edge The time of the first initialization application is sent to the edge internet of things proxy equipment;
the KGC receives a second initialization application sent by the end sensor device, where the second initialization application is encrypted based on an initial password of the end sensor device, and the second initialization application includes (ID sensor ,T sensor ),T sensor The time of the second initialization application is sent to the tail end sensing equipment;
KGC according to received T edge Validating the first time criterion, and based on the received T sensor Verifying a second time criterion, wherein the expressions of the first time criterion and the second time criterion are as follows:
|T t -T edge |≤ΔT
|T t -T sensor |≤ΔT
wherein T is t Is the KGC current timestamp, ΔT is the pre-determinedA set time interval value;
when the first time criterion is met, KGC is based on the initial ID of the edge internet of things proxy equipment edge Calculating a pre-authentication public-private key pair (K) of the edge internet of things proxy class device eedg ,k edge ) And will private key K edge After being encrypted by the initial key, the edge internet of things proxy equipment is returned safely, wherein the private key K edge And public key k edge The calculation formula of (2) is as follows:
k edge =H SM3 (ID edge )
when the second time criterion is met, KGC is based on the initial ID of the terminal sensor sensor Calculating a pre-authentication public-private key pair (K sensor ,k sensor ) And will private key K sensor After being encrypted by the initial key, the terminal sensing equipment is returned safely, wherein the private key K sensor And public key k sensor The calculation formula of (2) is as follows:
k sensor =H SM3 (ID sensor )。
8. the utility model provides a power thing allies oneself with terminal lightweight authentication key negotiation method, wherein, power thing allies oneself with terminal includes edge thing allies oneself with proxy class equipment and terminal sensing class equipment, its characterized in that, the method includes:
random number r is generated by any one end sensing equipment connected with edge internet of things proxy equipment sensor And based on random number r sensor Private key K sennsor And generating element P to calculate first sensing parameter psi sensor And a second sensing parameter sigma sensor And will (ID) sensor ,ψ sensor ,σ sensor ) Sending the data to the edge internet of things proxy equipment;
the end sensing device receives the Information (ID) sent by the edge internet of things proxy device edge ,ψ edge ,σ edge ) And based on the information (ID edge ,ψ edge ,σ edge ) Main public key P for generating meta P and KGC pub-e Validating the second equation;
when the second equation is established, the end sensing device is based on the random number r sensor Said Information (ID) edge ,ψ edge ,σ edge ) And the information (ID sensor ,ψ sensor ,σ sensor ) Computing session key k i ′。
9. The method of claim 8, wherein the expression of the second equation is:
e(σ edge ,P pub-e +k edge ·P)=e(ψ edge ,P pub-e )。
10. the method of claim 8, wherein the session key k i The' calculation formula is:
k i ′=H SM3 (ID edge \ID sensor ||ψ edge ||ψ sensor ||(r sensor ·ψ edge ))。
11. the method of claim 8, wherein the method further comprises:
for any two end sensing devices A and B connected with edge internet of things proxy devices, the edge internet of things proxy devices respectively generate session keys k with the end sensing devices A and B iA And k iB The terminal sensing equipment A and the terminal sensing equipment B respectively generate session keys with the edge internet-of-things proxy equipmentKey k iA ' and k iB ′;
When the end sensing device a initiates an authentication request to the end sensing device B through the edge internet of things proxy device, the end sensing device a and the end sensing device B perform key negotiation to generate a session key k of the end-to-end communication between the end sensing device a and the end sensing device B iAB And session key k iBA Wherein:
the terminal sensing device A generates a random number r sensorA And based on random number r sensorA Private key K sensorA And generating a first sensing coefficient psi of the end sensing device A by using the element P sensorA And a second sensing coefficient sigma sensorA And will (ID) sensorA ,ψ sensorA ,σ sensorA ) By means of the session key k iA The encrypted data are sent to edge internet of things proxy equipment connected with the encrypted data, wherein a first sensing coefficient psi of the tail end sensing equipment A sensorA And a second sensing coefficient sigma sensorA The calculation formula of (2) is as follows:
ψ sensorA =r sensorA ·P
σ sensorA =r sensorA ·K sensorA
the edge internet of things proxy equipment adopts a session key k iA Pair (ID) sensorA ,ψ sensorA ,σ sensorA ) Decrypting according to the ID sensorA Identifying the end sensing device A, and adopting a session key k iA ' encrypting the public key k of the end sensor class device B returned to the end sensor class device a sensorB And adopts the session key k iB Encrypting information (k) of said end-sensor class-device a transmitted to said end-sensor class-device B sensorA ,ψ sensorA ,σ sensorA ) Wherein the public key k sensorB The calculation formula of (2) is as follows:
k sensorB =H SM3 (ID sensorB )
the end sensing device B adopts a session key k iB ' decrypt theInformation (k) sensorA ,ψ sensorA ,σ sensorA ) Obtaining public key k sensorA
The tail end sensing device B generates a random number r sensorB And based on random number r sensorB Private key K sensorB And generating element P to calculate first sensing coefficient psi of the tail end sensing device B sensorB And a second sensing coefficient sigma sensorB And information (ψ) sensorB ,σ sensorB ) By means of a public key k sensorA After encryption, the encrypted data is sent to the tail end sensing equipment A, wherein a first sensing coefficient psi of the tail end sensing equipment B sensorB And a second sensing coefficient sigma sensorB The calculation formula of (2) is as follows:
ψ sensorB =r sensorB ·P
σ sensorB =r sensorB ·K sennsorB
the end sensor class B is based on the information (k sensorA ,ψ sensorA ,σ sensorA ) Verifying a third equation, wherein the expression of the third equation is:
e(σ sensorA ,P pub-e +k sensorA ·P)=e(ψ sensorA ,P pub-e )
when the third equation is established, calculating a session key k of end-to-end communication between the end sensing device A and the end sensing device B iAB The session key k iAB The calculation formula of (2) is as follows:
k iAB =H SM3 (ID sensorA ||ID sensorB ||ψ sensorA|sensorB ||(r sensorB ·ψ sensorA ))
the end sensor class device a based on the information (ψ sensorB ,σ sensorB ) Verifying a fourth equation, wherein the expression of the fourth equation is:
e(σ sensorB ,P pub-e +k sensorB ·P)=e(ψ sensorB ,P pub-e )
when the fourth equation is established, the meterCalculating a session key k of end-to-end communication between the end sensing device B and the end sensing device A iBA The session key k iBA The calculation formula of (2) is as follows:
k iBA
H SM3 (ID sensorA ||ID sensorB ||ψ sensorA ||ψ sensorB ||(r sensorA ·ψ sensorB ))=k iAB
CN202310185852.1A 2023-02-21 2023-02-21 Lightweight authentication key negotiation method for electric power Internet of things terminal Pending CN116760530A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310185852.1A CN116760530A (en) 2023-02-21 2023-02-21 Lightweight authentication key negotiation method for electric power Internet of things terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310185852.1A CN116760530A (en) 2023-02-21 2023-02-21 Lightweight authentication key negotiation method for electric power Internet of things terminal

Publications (1)

Publication Number Publication Date
CN116760530A true CN116760530A (en) 2023-09-15

Family

ID=87955898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310185852.1A Pending CN116760530A (en) 2023-02-21 2023-02-21 Lightweight authentication key negotiation method for electric power Internet of things terminal

Country Status (1)

Country Link
CN (1) CN116760530A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579392A (en) * 2024-01-16 2024-02-20 北京富通亚讯网络信息技术有限公司 Reliable data transmission method, device, equipment and medium based on encryption processing

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579392A (en) * 2024-01-16 2024-02-20 北京富通亚讯网络信息技术有限公司 Reliable data transmission method, device, equipment and medium based on encryption processing
CN117579392B (en) * 2024-01-16 2024-04-16 北京富通亚讯网络信息技术有限公司 Reliable data transmission method, device, equipment and medium based on encryption processing

Similar Documents

Publication Publication Date Title
CN111835752B (en) Lightweight authentication method based on equipment identity and gateway
CN111083131B (en) Lightweight identity authentication method for power Internet of things sensing terminal
CN108667626B (en) Secure two-party collaboration SM2 signature method
Agrawal et al. PASTA: password-based threshold authentication
CN103095696B (en) A kind of authentication and cryptographic key negotiation method being applicable to power information acquisition system
CN108650227A (en) Handshake method based on datagram secure transfer protocol and system
CN100461670C (en) H.323 protocol-based terminal access method for packet network
US20170155647A1 (en) Method for setting up a secure end-to-end communication between a user terminal and a connected object
CN110995414A (en) Method for establishing channel in TLS1_3 protocol based on cryptographic algorithm
TW201537937A (en) Unified identity authentication platform and authentication method thereof
CN114884698B (en) Kerberos and IBC security domain cross-domain authentication method based on alliance chain
CN113242554A (en) Mobile terminal authentication method and system based on certificate-free signature
CN114024698A (en) Power distribution Internet of things service safety interaction method and system based on state cryptographic algorithm
CN111817846A (en) Lightweight key negotiation communication protocol
CN116388995A (en) Lightweight smart grid authentication method based on PUF
CN113411801B (en) Mobile terminal authentication method based on identity signcryption
CN116760530A (en) Lightweight authentication key negotiation method for electric power Internet of things terminal
CN114070549A (en) Key generation method, device, equipment and storage medium
CN116743372A (en) Quantum security protocol implementation method and system based on SSL protocol
Zhu et al. Provably Secure Multi-server Privacy-Protection System Based on Chebyshev Chaotic Maps without Using Symmetric Cryptography.
KR100456624B1 (en) Authentication and key agreement scheme for mobile network
Zhang et al. Certificateless hybrid signcryption by a novel protocol applied to internet of things
CN115459975A (en) Certificate-free access authentication method for industrial edge equipment based on Chebyshev polynomial
CN114513361B (en) Power distribution Internet of things based on block chain
CN112468983B (en) Low-power-consumption access authentication method for intelligent equipment of power internet of things and auxiliary device thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination