作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2025, Vol. 51 ›› Issue (7): 210-222. doi: 10.19678/j.issn.1000-3428.0069329

• 网络空间安全 • 上一篇    下一篇

基于国密的工业物联网门限签密方案

李斯琦1,2,3, 田有亮1,2,3,*(), 彭长根1,2,3,4   

  1. 1. 贵州大学公共大数据国家重点实验室, 贵州 贵阳 550025
    2. 贵州大学计算机科学与技术学院, 贵州 贵阳 550025
    3. 贵州大学密码学与数据安全研究所, 贵州 贵阳 550025
    4. 贵州大学贵州省大数据产业发展应用研究院, 贵州 贵阳 550025
  • 收稿日期:2024-01-30 出版日期:2025-07-15 发布日期:2024-06-11
  • 通讯作者: 田有亮
  • 基金资助:
    国家重点研发计划(2022YFB2701400); 国家自然科学基金(62272123); 国家自然科学基金(62262058); 贵州省高层次创新型人才项目(黔科合平台人才6008); 贵州省科技计划项目(黔科合平台人才5017); 贵州省科技计划项目(黔科合支撑一般065); 贵阳市科技计划项目(筑科合2-4)

Industrial Internet of Things Threshold Signcryption Scheme Based on SM Algorithm

LI Siqi1,2,3, TIAN Youliang1,2,3,*(), PENG Changgen1,2,3,4   

  1. 1. State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550025, Guizhou, China
    2. College of Computer Science and Technology, Guizhou University, Guiyang 550025, Guizhou, China
    3. Institute of Cryptography and Data Security, Guizhou University, Guiyang 550025, Guizhou, China
    4. Guizhou Big Data Academy, Guizhou University, Guiyang 550025, Guizhou, China
  • Received:2024-01-30 Online:2025-07-15 Published:2024-06-11
  • Contact: TIAN Youliang

摘要:

针对工业物联网(IIoT)中数据采集与监视控制(SCADA)系统和终端设备之间通信易受篡改、窃听、假冒等攻击的问题, 提出一种基于国密的门限签密方案(SM-TSC)。首先, 对终端设备进行注册、分组, 基于Shamir秘密共享设计群组秘密值分配方法, 防止IIoT场景下终端设备节点权力过于集中所造成的密钥泄露、签密伪造等问题; 其次, 将国密SM2签名算法作为基础, 结合国密SM3算法、国密SM4算法以及群组秘密值分配方法, 设计一种安全高效的面向群组的门限签密算法, 保障SCADA系统与终端设备群组之间通信消息的真实性和机密性; 最后, 在随机谕言机模型下, 利用安全归约方法对SM-TSC方案进行安全性分析。分析结果表明, SM-TSC方案在自适应选择密文攻击下能达到语义安全, 在自适应选择消息攻击下是存在性不可伪造的, 可以有效保障群组通信中数据的机密性和真实性。实验结果表明, 与现有的基于椭圆曲线的门限签密方案相比, SM-TSC方案在门限签密阶段和解签密阶段的计算开销分别降低了75%与79.66%, 其在IIoT群组通信中具有更高的适用性。

关键词: 签密, 国密算法, 门限密码学, 可证明安全, 工业物联网

Abstract:

The communication between the Supervisory Control And Data Acquisition (SCADA) system and terminal devices in the Industrial Internet of Things (IIoT) is vulnerable to tampering, eavesdropping, forgery, and other attacks. This paper presents a threshold signcryption scheme based on the SM2 algorithm, SM-TSC, to address this problem. First, terminal devices are registered and grouped, and a group secret value distribution method is designed based on Shamir secret sharing to prevent key leakage, signcryption forgery, and other problems caused by the excessive concentration of power in the terminal device nodes in IIoT scenarios. Second, using the SM2 signature algorithm as the basis, combined with the SM3 algorithm, SM4 algorithm, and group secret value distribution methods, a secure and efficient group-oriented threshold signcryption algorithm is designed to ensure the authenticity and confidentiality of communication messages between the SCADA system and terminal device groups. Finally, under the random oracle model, a security reduction method is used to analyze the security of the SM-TSC scheme. The analysis results show that the SM-TSC scheme can achieve semantic security under adaptive chosen-ciphertext attacks and existential unforgeability under adaptive chosen-message attacks, effectively ensuring the confidentiality and authenticity of group communication data. Experimental analysis shows that, compared with other threshold signcryption schemes based on elliptic curves, the SM-TSC scheme reduces the calculation cost by 75% in the threshold signcryption stage and approximately 79.66% in the unsigncryption stage; thus, it has higher feasibility in IIoT group communication.

Key words: signcryption, SM algorithm, threshold cryptography, provable security, Industrial Internet of Things (IIoT)