4.7 Article

A group key agreement protocol for intelligent internet of things system

Journal

INTERNATIONAL JOURNAL OF INTELLIGENT SYSTEMS
Volume 37, Issue 1, Pages 699-722

Publisher

WILEY
DOI: 10.1002/int.22644

Keywords

group communications; hierarchical group key agreement; information exchange; intelligent internet of things

Funding

  1. National Natural Science Foundation of China [61772477, 61971380, U1804263, 62072037]
  2. key technologies R&D Program of Henan Province [212102210089, 212102210171, 212102210075]
  3. Key scientific research project plans of higher education institutions in Henan Province [21zx014]

Ask authors/readers for more resources

The application of intelligent computing in Internet of Things (IoTs) enhances the intelligence and efficiency of various IoTs systems, and secure communication among intelligent terminals can be ensured through group key agreement (GKA).
The application of intelligent computing in Internet of Things (IoTs) makes IoTs systems such as telemedicine, in-vehicle IoT, and smart home more intelligent and efficient. Secure communication and secure resource sharing among intelligent terminals are essential. A secure communication channel for intelligent terminals can be established through group key agreement (GKA), thereby ensuring the security communication and resource sharing for intelligent terminals. Taking into account the confidentiality level of the shared resources of each terminal, and the different permissions of the resource sharing of each terminal, a GKA protocol for intelligent IoTs is proposed. Compared with previous work, this protocol mainly has the following advantages: (1) The hidden attribute identity authentication technology can achieve the security of identity authentication and protect personal privacy from being leaked; (2) Only intelligent terminals satisfying the threshold required of the GKA can participate in the GKA, which increases the security of group communication; (3) Low-level group terminals can obtain new permissions to participate in high-level group communication if they meet certain conditions. High-level group terminals can participate in low-level group communication through permission authentication, which increases the flexibility and security of group communication; (4) The intelligent terminals in the group can use their own attribute permission parameters to calculate the group key. They can verify the correctness of the calculated group key through a functional relationship, and does not need to exchange information with other members in the same group. Under the hardness assumption of inverse computational Diffie-Hellman problem and discrete logarithm problem, it is proven that the protocol has high security, and compared with the cited literatures, it has good advantages in terms of computational complexity, time cost and communication energy cost.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available