Research article

Group key agreement protocol for edge computing in industrial internet

  • Received: 30 March 2022 Revised: 07 August 2022 Accepted: 22 August 2022 Published: 31 August 2022
  • Industrial internet security is a critical component of cyberspace safety. Furthermore, the encryption protocol is a critical component of cyberspace security. Due to the rapid development of industrial internet and edge computing, increasingly more devices are outsourcing their data to cloud servers to save costs. Edge devices should have a secure session key to reduce communication costs and share information. However, most key generation and storage are completed by a centralized third-party organization, which carries some security risks. In this context, this paper will propose a lightweight multi-dimensional virtual iteration of the group key agreement protocol. Group key agreement protocol allows for one-at-a-time encryption and timely key updates without the involvement of a trusted third party, and each device in the network can agreement a large number of keys. According to the analysis of this protocol, it has high security, rapid computation speed, and little storage space.

    Citation: Yifeng Yin, Zhaobo Wang, Wanyi Zhou, Yong Gan, Yanhua Zhang. Group key agreement protocol for edge computing in industrial internet[J]. Mathematical Biosciences and Engineering, 2022, 19(12): 12730-12743. doi: 10.3934/mbe.2022594

    Related Papers:

  • Industrial internet security is a critical component of cyberspace safety. Furthermore, the encryption protocol is a critical component of cyberspace security. Due to the rapid development of industrial internet and edge computing, increasingly more devices are outsourcing their data to cloud servers to save costs. Edge devices should have a secure session key to reduce communication costs and share information. However, most key generation and storage are completed by a centralized third-party organization, which carries some security risks. In this context, this paper will propose a lightweight multi-dimensional virtual iteration of the group key agreement protocol. Group key agreement protocol allows for one-at-a-time encryption and timely key updates without the involvement of a trusted third party, and each device in the network can agreement a large number of keys. According to the analysis of this protocol, it has high security, rapid computation speed, and little storage space.



    加载中


    [1] D. Wang, An enterprise data pathway to industry 4.0, IEEE Eng. Manag. Rev., 46 (2018), 46–48. https://doi.org/10.1109/EMR.2018.2866157 doi: 10.1109/EMR.2018.2866157
    [2] Z. Cai, X. Zheng, A private and efficient mechanism for data uploading in smart cyber-physical systems, IEEE Trans. Network Sci. Eng., 7 (2020), 766–775. https://doi.org/10.1109/TNSE.2018.2830307 doi: 10.1109/TNSE.2018.2830307
    [3] Y. Huo, C. Meng, R. Li, T. Jing, An overview of privacy preserving schemes for industrial internet of things, China Commun., 17 (2020), 1–18. https://doi.org/10.23919/JCC.2020.10.001 doi: 10.23919/JCC.2020.10.001
    [4] J. Shen, T. Zhou, D. He, Y. Zhang, X. Sun, Y. Xiang, Block design-based key agreement for group data sharing in cloud computing, IEEE Trans. Depend. Secure Comput., 16 (2019), 996–1010. https://doi.org/10.1109/TDSC.2017.2725953 doi: 10.1109/TDSC.2017.2725953
    [5] Z. Zhang, L. Huang, R. Tang, T. Peng, L. Guo, X. Xiang, Industrial blockchain of things: A solution for trustless industrial data sharing and beyond, in 2020 IEEE 16th International Conference on Automation Science and Engineering (CASE), (2020), 1187–1192. https://doi.org/10.1109/CASE48305.2020.9216817
    [6] C. Pham, D. T. Nguyen, Y. Njah, N. H. Tran, K. K. Nguyen, M. Cheriet, Share-to-run iot services in edge cloud computing, IEEE Int. Things J., 9 (2022), 497–509. https://doi.org/10.1109/JIOT.2021.3085777 doi: 10.1109/JIOT.2021.3085777
    [7] T. Qiu, J. Chi, X. Zhou, Z. Ning, M. Atiquzzaman, D. O. Wu, Edge computing in industrial internet of things: Architecture, advances and challenges, IEEE Commun. Surv. Tut., 22 (2020), 2462–2488. https://doi.org/10.1109/COMST.2020.3009103 doi: 10.1109/COMST.2020.3009103
    [8] F. Saeik, M. Avgeris, D. Spatharakis, N. Santi, D. Dechouniotis, J. Violos, et al., Task offloading in edge and cloud computing: A survey on mathematical, artificial intelligence and control theory solutions, Comput. Networks, 195 (2021), 108177. https://www.sciencedirect.com/science/article/pii/S1389128621002322
    [9] K. Fan, Q. Pan, J. Wang, T. Liu, H. Li, Y. Yang, Cross-domain based data sharing scheme in cooperative edge computing, in 2018 IEEE International Conference on Edge Computing (EDGE), (2018), 87–92. https://doi.org/10.1109/EDGE.2018.00019
    [10] X. Jia, D. He, N. Kumar, K. K. R. Choo, A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing, IEEE Syst. J., 14 (2020), 560–571. https://doi.org/10.1109/JSYST.2019.2896064 doi: 10.1109/JSYST.2019.2896064
    [11] X. Wang, Z. Zhou, P. Han, T. Meng, G. Sun, J. Zhai, Edge-stream: A stream processing approach for distributed applications on a hierarchical edge-computing system, in 2020 IEEE/ACM Symposium on Edge Computing (SEC), (2020), 14–27. https://doi.org/10.1109/SEC50012.2020.00009
    [12] E. Abirami, T. Padmavathy, Proficient key management scheme for multicast groups using group key agreement and broadcast encryption, in 2017 International Conference on Information Communication and Embedded Systems (ICICES), (2017), 1–5. https://doi.org/10.1109/ICICES.2017.8070789
    [13] R. Sharma, S. Kumar, M. C. Trivedi, Mobile cloud computing: A needed shift from cloud to mobile cloud, in 2013 5th International Conference and Computational Intelligence and Communication Networks, (2013), 536–539. https://doi.org/10.1109/CICN.2013.116
    [14] M. Anisetti, C. A. Ardagna, E. Damiani, F. Gaudenzi, A semi-automatic and trustworthy scheme for continuous cloud service certification, IEEE Trans. Serv. Comput., 13 (2020), 30–43. https://doi.org/10.1109/TSC.2017.2657505 doi: 10.1109/TSC.2017.2657505
    [15] Y. Wang, W. Zhang, X. Wang, M. K. Khan, P. Fan, Efficient privacy-preserving authentication scheme with fine-grained error location for cloud-based vanet, IEEE Trans. Veh. Technol., 70 (2021), 10436–10449. https://doi.org/10.1109/TVT.2021.3107524 doi: 10.1109/TVT.2021.3107524
    [16] K. Yu, Z. Guo, Y. Shen, W. Wang, J. C.W. Lin, T. Sato, Secure artificial intelligence of things for implicit group recommendations, IEEE Int. Things J., 9 (2022), 2698–2707. https://doi.org/10.1109/JIOT.2021.3079574 doi: 10.1109/JIOT.2021.3079574
    [17] L. Tan, K. Yu, F. Ming, X. Cheng, G. Srivastava, Secure and resilient artificial intelligence of things: A honeynet approach for threat detection and situational awareness, IEEE Consum. Electr. Mag., 11 (2022), 69–78. https://doi.org/10.1109/MCE.2021.3081874 doi: 10.1109/MCE.2021.3081874
    [18] R. Vinoth, L. J. Deborah, P. Vijayakumar, N. Kumar, Secure multifactor authenticated key agreement scheme for industrial iot, IEEE Int. Things J., 8 (2021), 3801–3811. https://doi.org/10.1109/JIOT.2020.3024703 doi: 10.1109/JIOT.2020.3024703
    [19] Q. Zhang, L. Zhu, R. Wang, J. Li, J. Yuan, T. Liang, et al., Group key agreement protocol among terminals of the intelligent information system for mobile edge computing, Int. J. Intell. Syst., (2021). https:/doi.org/10.1002/int.22544 doi: 10.1002/int.22544
    [20] V. S. Naresh, S. Reddi, N. V. E. S. Murthy, A provably secure cluster-based hybrid hierarchical group key agreement for large wireless ad hoc networks, Human-centric Comput. Inform. Sci., 9 (2019), 26. https://doi.org/10.1186/s13673-019-0186-5 doi: 10.1186/s13673-019-0186-5
    [21] A. Braeken, Pairing free certified common asymmetric group key agreement protocol for data sharing among users with different access rights, Wireless Pers. Commun., 121 (2021). 307–318, https://doi.org/10.1007/s11277-021-08636-4 doi: 10.1007/s11277-021-08636-4
    [22] L. Chen, J. Li, Y. Zhang, Anonymous certificate-based broadcast encryption with personalized messages, IEEE Trans. Broadcast., 66 (2020), 867–881. https://doi.org/10.1109/TBC.2020.2984974 doi: 10.1109/TBC.2020.2984974
    [23] K. Yu, L. Tan, C. Yang, K. K. R. Choo, A. K. Bashir, J. J. P. C. Rodrigues, et al., A blockchain-based shamir¡¯s threshold cryptography scheme for data protection in industrial internet of things settings, IEEE Int. Things J., 9 (2022), 8154–8167. https://doi.org/10.1109/JIOT.2021.3125190 doi: 10.1109/JIOT.2021.3125190
    [24] X. Li, J. Niu, M. Z. A. Bhuiyan, F. Wu, M. Karuppiah, S. Kumari, A robust ecc-based provable secure authentication protocol with privacy preserving for industrial internet of things, IEEE Trans. Indust. Inform., 14 (2018), 3599–3609. https://doi.org/10.1109/TII.2017.2773666 doi: 10.1109/TII.2017.2773666
    [25] J. Shen, S. Chang, J. Shen, Q. Liu, X. Sun, A lightweight multi-layer authentication protocol for wireless body area networks, Future Gener. Comput. Syst., 78 (2018). 956–963, https://doi.org/10.1016/j.future.2016.11.033 doi: 10.1016/j.future.2016.11.033
    [26] Y. Yin, K. Liu, C. Hu, Y. Gan, The group key agreement protocol based on multi-dimensional virtual permutation, IEEE Commun. Letters, 24 (2020), 2728–2732. https://doi.org/10.1109/LCOMM.2020.3017660 doi: 10.1109/LCOMM.2020.3017660
    [27] Y. Lu, D. Zhao, An anonymous sip authenticated key agreement protocol based on elliptic curve cryptography, Math. Biosci. Eng., 19 (2022), 66–85. https://doi.org/10.3934/mbe.2022003 doi: 10.3934/mbe.2022003
    [28] X. Wang, B. Yang, An improved signature model of multivariate polynomial public key cryptosystem against key recovery attack, Math. Biosci. Eng., 16 (2019), 7734–7750. https://doi.org/10.3934/mbe.2019388 doi: 10.3934/mbe.2019388
    [29] Q. Cheng, C. Ma, F. Wei, Analysis and improvement of a new authenticated group key agreement in a mobile environment, Ann. Telecommun., 66 (2011), 331–337., https://doi.org/10.1007/s12243-010-0213-z doi: 10.1007/s12243-010-0213-z
    [30] R. Vinoth, L. J. Deborah, P. Vijayakumar, N. Kumar, Secure multifactor authenticated key agreement scheme for industrial iot, IEEE Int. Things J., 8 (2021), 3801–3811. https://doi.org/10.1109/JIOT.2020.3024703 doi: 10.1109/JIOT.2020.3024703
    [31] S. K. H. Islam, G. P. Biswas, A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks, Ann. Telecommun., 67 (2012), 547–558. https://doi.org/10.1007/s12243-010-0213-z doi: 10.1007/s12243-010-0213-z
  • Reader Comments
  • © 2022 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(1342) PDF downloads(71) Cited by(0)

Article outline

Figures and Tables

Figures(5)  /  Tables(3)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog