ZHANG Qikun, LI Yongjiao, ZHANG Quanxin, et al., “A Self-Certified Cross-Cluster Asymmetric Group Key Agreement for Wireless Sensor Networks,” Chinese Journal of Electronics, vol. 28, no. 2, pp. 280-287, 2019, doi: 10.1049/cje.2018.05.010
Citation: ZHANG Qikun, LI Yongjiao, ZHANG Quanxin, et al., “A Self-Certified Cross-Cluster Asymmetric Group Key Agreement for Wireless Sensor Networks,” Chinese Journal of Electronics, vol. 28, no. 2, pp. 280-287, 2019, doi: 10.1049/cje.2018.05.010

A Self-Certified Cross-Cluster Asymmetric Group Key Agreement for Wireless Sensor Networks

doi: 10.1049/cje.2018.05.010
Funds:  This work is supported by the National Natural Science Foundation of China (No.U1636213, No.61772477, No.61572445, No.61501406) and Natural Science Foundation of Henan Province (No.162300410322).
More Information
  • Corresponding author: ZHANG Quanxin (corresponding author) was born in 1974, received the B.S. degree in Department of Computer Science from Shandong University of Technology in 1997, the M.S. degree in School of Electronic and Information Engineering from Lanzhou Jiaotong University in 2000 and the Ph.D. degree in School of Computer Science from Beijing Institute of Technology in 2003. He is the faculty of the School of Computer Science and Technology at Beijing Institute of Technology. His research interest includes the ad hoc network and mobile computing. (Email:zhangqx@bit.edu.cn)
  • Received Date: 2017-11-10
  • Rev Recd Date: 2017-12-31
  • Publish Date: 2019-03-10
  • Wireless sensor networks have some obvious characteristics, such as communication range is limited, computing power is limited and energy is limited. Group key agreement in this environment requires a cross-cluster, computation and communication overhead are lightweight and highly safe group key agreement protocol. Aiming at these demands, the paper proposes a Self-certified cross-cluster Asymmetric group key agreement (SC-AGKA). To establish a lightweight and efficient group communication channel among sensor nodes. According to the cluster head as the bridge node to realize the sensor nodes in different cluster have the same group key information, and negotiate a pair of asymmetric group keys to realize the cross cluster secure communication. The group communication adopts asymmetric encryption mechanism. It realizes the group security communication mechanism of message sender unconstraint. The asymmetric group key agreement has the key self-certified, which does not need additional rounds to verify the correctness of group key. Proven and analysis show that the proposed protocol has the advantages of in security and energy consumption.
  • loading
  • Y. Pan, L. Wang, Z. Cao, et al., “Lite-CA based key predistribution scheme in wireless sensor network”, Journal on Communications, Vol.30, No.3, pp.130-134, 2009.
    G. Xia, Z. Huang and Z. Wang, “A key pre-distribution scheme for wireless sensor networks based on the sym-metric balanced incomplete block design”, Journal of Computer Research and Development, Vol.45, No.1, pp.154-164, 2008.
    H. P. Huang, R. Wang, L. J. Sun, et al., “Key distribution scheme of wireless sensor networks based on logic grid”, Journal on Communications, Vol.30, No.8, pp.131-140, 2009.
    W. Bechkit, Y. Challal, A. Bouabdallah, et al., “A highly scalable key pre-distribution scheme for wireless sensor networks”, IEEE Transactions on Wireless Communications, Vol.12, No.2, pp.948-959, 2013.
    M. Saikia, I. Acharjamayum and A. Md, “Lite-CA based key pre-distribution scheme in wireless sensor network”, Proc. of International Conference on Green Computing and Internet of Things (ICGCIoT), Greater Noida, India, pp.125-134, 2015.
    Q.K. Zhang, Q.X. Zhang, Z.M. Ma, et al., “An authenticated asymmetric group key agreement for imbalanced mobile networks”, Chinese Journal of Electronics, Vol.23, No.4, pp.827-835, 2014.
    X. Li, Y. Zhang, G. Zhang, et al., “Strongly secure authenticated key agreement protocol using smart card”, Chinese Journal of Electronics, Vol.42, No.8, pp.1587-1593, 2014.
    Q.F. Cheng, C.G. Ma and F.S. Wei, “Analysis and improvement of a new authenticated group key agreement in a mobile environment”, Ann Telecommun, Vol.64, No.11, pp.331-337, 2011.
    Q.K. Zhang, J.L. Yuan, G. Guo, et al., “An authentication key establish protocol for WSNs based on combined key”, Wireless Pers Commun, DOI: 10.1007/s11277-017-5040-3, 2017.
    Q.K. Zhang, Y.A. Tan, Z. Li, et al., “A combined key management scheme in wireless sensor networks”, Sensor Letters, Vol.9, No.4, pp.1501-1506, 2011.
    J. Teng and C. Wu, “An identity-based group key agreement protocol for low-power mobile devices”, Chinese Journal of Electronics, Vol.24, No.4, pp.726-733, 2016.
    M. Chen, “Escrowable identity-based authenticated key agreement in the standard model”, Chinese Journal of Electronics, Vol.43, No.10, pp.1954-1962, 2015.
    W. Abdallah and N. Boudriga, “An efficient and scalable key management mechanism for wireless sensor networks”, ICACT Transactions on Advanced Communications Technology, Vol.3, No.4, pp.480-493, 2014.
    Q. Wu, Y. Mu and W. Susilo, “Asymmetric group key agreement”, Proc. of the EUROCRYPT 2009, Cologne, Germany, pp.153-170, 2009.
    Q. Wu, Z. Xinyu, T. Ming, et al., “Extended asymmetric group key agreement for dynamic groups and its applications”, China Communications, Vol.8, No.4, pp.32-40, 2011.
    L. Zhang,Q. Wu, B. Qin, et al., “ Identity-based authenticated asymmetric group key agreement protocol ”, Proceeding COCOON’10 Proceedings of the 16th Annual International Conference on Computing and Combinatorics, Nha Trang, Vietnam, pp.510-519, 2010.
    L. Zhang, Q. Wu, J. Domingo-Ferrer, et al., “Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications”, IEEE Transactions on Information Forensics and Security, Vol.10, No.11, pp.2352-2364, 2015.
    X. Zhao, F. Zhang and H. Tian, “Dynamic asymmetric group key agreement for ad hoc networks”, Ad Hoc Networks, Vol.9, No.5, pp.928-939, 2011.
    C. Xu, H. Guo, ZJ. Li, et al., “Affiliation-hiding authenticated asymmetric group key agreement based on short signature”, Computer Journal, Vol.57, No.10, pp.1580-1590, 2014.
    X. Lv, H. Li and BC. Wang, “Authenticated asymmetric group key agreement based on certificateless cryptosystem”, International Journal of Computer Mathematics, Vol.91, No.3, pp.447-460, 2014.
    Q.K. Zhang, R.F. Wang and Y. Tan, “ Identity-based authenticated asymmetric group key agreement”, Journal of Computer Research and Development, Vol.51, No.8, pp.1727-1738, 2014.
    C. Lee, T.H. Lim and C.S. Tsai, “A new authenticated group key agreement in a mobile environment”, Ann Telecommun, Vol.64, No.12, pp.735-744, 2009.
    J.L. Tsai,“A novel authenticated group key agreement protocol for mobile environment”, Ann Telecommun, Vol.66, No.11, pp.663-669, 2011.
    Y. Chen, M. X. He,S. K. Zeng, et al., “Universally composable asymmetric group key agreement protocol”, Proc. of the 10th International Conference on Information, Communications and Signal Processing (ICICS), Singapore, Singapore, pp.1-6, 2015.
    G.Y. Wei, X.B. Yang and J. Shao, “Efficient certificateless authenticated asymmetric group key agreement protocol”, KSⅡ Transactions on Internet and Information Systems,Vol.6, No.12, pp.3352-3365, 2012.
    L. Zhang, Q. Wu and J. Domingo-Ferrer, “Round-efficient and sender-unrestricted dynamic group key agreement protocol for secure group communications”, IEEE Transactions on Information Forensics and Security, Vol.10, No.11, pp.2352-2364, 2015.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (337) PDF downloads(261) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return