With the development Internet of Things (IoT), the number of intelligent devices is increasing rapidly. The ad hoc network mode of wireless intelligent devices has dynamic topology and decentralized distribution and does not have a fixed infrastructure. However, these features bring many problems to the security of communication and positioning. Firstly, the combination of symmetric and asymmetric encryption schemes is applied to achieve secure communications between IoT devices, while once a private key is lost or leaked, it is hard to synchronize the latest keys in the whole ad hoc network. Secondly, complicated interaction and computation are usually needed for key agreement among devices in ad hoc networks. Thirdly, under some circumstances, it can be a great challenge for ad hoc intelligent devices to receive signal from the trusted third party which is also required to be always online, but the existing ad hoc positioning system cannot remain secure when lacking of trusted third party like base station. Finally, the existing positioning algorithm cannot protect positioning signal untampered, and it is difficult to ensure the accuracy of the positioning displayed by each mobile device in the ad hoc network. In view of the above problems, we propose this system by using blockchains established between wireless IoT devices as the trusted infrastructure to record the key update chain corresponding to the user identity and facilitate the session key agreement among multiple users. Based on the consensus mechanism, the system enables trusted mutual positioning among IoT devices when there is no or weak positioning signal, and it protects the authenticity of positioning information sent or received by devices. The system can be built by the existing secure cryptographic algorithms, enabling secure and efficient key updates and trusted positioning, and it is adapted for use in actual devices in secure IoT systems.
李大伟, 刘建伟, 关振宇, 秦煜瑶, 伍前红. 基于区块链的密钥更新和可信定位系统[J]. 密码学报, 2018, 5(1): 35-42.
LI D W, LIU J W, GUANG Z Y, QIN Y Y, WU Q H. Key Update and Trusted Positioning System Based on Blockchain. Journal of Cryptologic Research, 2018, 5(1): 35-42.
\bibitem{1} NAKAMOTO S. Bitcoin: A peer-to-peer electronic cash system[OL]. https://bitcoin.org/bitcoin.pdf, 2008.
\bibitem{2} ASOKAN N, GINZBOORG P. Key agreement in ad hoc networks[J]. Computer Communications, 2000, 23(17): 1627--1637. [DOI: 10.1016/S0140-3664(00)00249-8]
\bibitem{3} CAPKUN S, BUTTYÁN L, HUBAUX J. Self-organized public-key management for mobile ad hoc networks[J]. IEEE Transactions on Mobile Computing, 2003, 2(1): 52--64. [DOI: 10.1109/TMC.2003.1195151]
\bibitem{4} AUGOT D, BHASKAR R, ISSARNY V, et al. An efficient group key agreement protocol for ad hoc networks[C]. In: Proceedings of Sixth International Symposium on a World of Wireless Mobile and Multimedia Networks (WOWMOM 2005). IEEE, 2005: 576--580. [DOI: 10.1109/WOWMOM.2005.26]
\bibitem{5} CHIEN H, LIN R. Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing[C]. In: Proceedings of IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC 2006). IEEE Computer Society, 2006: 520--529. [DOI: 10.1109/SUTC.2006.70]
\bibitem{6} PERVAIZ M O, CARDEI M, WU J. Routing security in ad hoc wireless networks[C]. In: Network Security. Springer, Boston, MA, USA. 2010: 117--142. [DOI: 10.1007/978-0-387-73821-5\underline{~}6]
\bibitem{7} AKBANI R, KORKMAZ T, RAJU G V S. Mobile ad-hoc networks security[C]. In: Recent Advances in Computer Science and Information Engineering. Springer Berlin Heidelberg, 2012: 659--666. [DOI: 10.1007/978-3-642-25769-8\underline{~}92]
\bibitem{8} STULMAN A, STULMAN A. Spraying techniques for securing key exchange in large ad-hoc networks[C]. In: Proceedings of the 11th ACM Symposium on QoS and Security for Wireless and Mobile Networks (Q2SWinet 2015). ACM, 2015: 29--34. [DOI: 10.1145/2815317.2815324]
\bibitem{9} CHATURVEDI A, SRIVASTAVA N, SHUKLA V, et al. A secure zero knowledge authentication protocol for wireless (mobile) ad-hoc networks[J]. International Journal of Computer Applications, 2015, 128(2): 36--39. [DOI: 10.5120/ijca2015906437]
\bibitem{10} BÜTTNER C, HUSS S A. A novel anonymous authenticated key agreement protocol for vehicular ad hoc networks[C]. In: Proceedings of the 1st International Conference on Information Systems Security and Privacy---ICISSP 2015. SciTePress, 2015: 259--269. [DOI: 10.5220/0005238902590269]
\bibitem{11} NICULESCE D, NATH B. Ad hoc positioning system (APS)[C]. In: Proceedings of the Global Telecommunications Conference---GLOBECOM 2001. IEEE, 2001: 2926--2931. [DOI: 10.1109/GLOCOM.2001.965964]
\bibitem{12} GARAY J A, KIAYIAS A, LEONARDOS N. The bitcoin backbone protocol: Analysis and applications[C]. In: Advances in Cryptology---EUROCRYPT 2015, Part II. Springer Berlin Heidelberg, 2015: 281--310. [DOI: 10.1007/978-3-662-46803-6\underline{~}10]
\bibitem{13} ZYSKIND G, NATHAN O, PENTLAND A. Decentralizing privacy: Using blockchain to protect personal data[C]. In: Proceedings of 2015 IEEE Symposium on Security and Privacy Workshops (SPW 2015). IEEE Computer Society, 2015: 180--184. [DOI: 10.1109/SPW.2015.27]
\bibitem{14} KOSBA A E, MILLER A, SHI E, et al. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts[C]. In: Proceedings of IEEE Symposium on Security and Privacy---SP 2016. IEEE Computer Society, 2016: 839--858. [DOI: 10.1109/SP.2016.55]
\bibitem{15} BRAMBILLA G, AMORETTI M, ZANICHELLI F. Using block chain for peer-to-peer proof-of-location[OL]. CoRR: arXiv:1607.00174 [cs.DC]. 2016. http://arxiv.org/abs/1607.00174.