当前位置: X-MOL 学术Telecommun. Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Authenticated key agreement for blockchain-based WBAN
Telecommunication Systems ( IF 1.7 ) Pub Date : 2020-03-26 , DOI: 10.1007/s11235-020-00662-0
Gervais Mwitende , Ikram Ali , Nabeil Eltayieb , Baocang Wang , Fagen Li

Certificateless authenticated key agreement (CLAKA) is important to prevent the escrow problem. It also mitigates the certificate management burden in storage and during the message exchange. However, many previously designed CLAKA protocols were designed in the centralized system architectures that may cause the single point of failure. A new CLAKA is designed in a decentralized (blockchain) architecture that is very suitable for wireless body area networks (WBANs). The proposed protocol is secure as long as it computes a common session key between WBAN user and blockchain nodes. An ID-based blind signature with message recovery is used between blockchain nodes. The blind signature with message recovery is used to achieve authentication and anonymity by acquiring a signature without disclosing the message. It also has advantage in minimizing the size of signature and it is efficient in a situation of limited bandwidth. The protocol analysis shows that it is secure and can resist many WBAN security attacks compared to the existing authenticated key agreement protocols.



中文翻译:

基于区块链的WBAN的认证密钥协议

无证书认证密钥协议(CLAKA)对于防止代管问题很重要。它还减轻了存储和消息交换期间的证书管理负担。但是,许多以前设计的CLAKA协议是在集中式系统体系结构中设计的,可能会导致单点故障。一种新的CLAKA是在分散(区块链)架构中设计的,非常适合于无线体域网(WBAN)。只要该协议计算WBAN用户和区块链节点之间的公共会话密钥,它就是安全的。区块链节点之间使用基于ID的盲签名和消息恢复功能。具有消息恢复功能的盲签名用于通过获取签名而不泄露消息来实现身份验证和匿名性。它还具有最小化签名大小的优势,并且在带宽有限的情况下非常有效。与现有的经过身份验证的密钥协商协议相比,协议分析表明它是安全的并且可以抵抗许多WBAN安全攻击。

更新日期:2020-03-26
down
wechat
bug