[go: up one dir, main page]

CN103338444B - Vehicle location privacy protection method in vehicle ad hoc network - Google Patents

Vehicle location privacy protection method in vehicle ad hoc network Download PDF

Info

Publication number
CN103338444B
CN103338444B CN201310182137.9A CN201310182137A CN103338444B CN 103338444 B CN103338444 B CN 103338444B CN 201310182137 A CN201310182137 A CN 201310182137A CN 103338444 B CN103338444 B CN 103338444B
Authority
CN
China
Prior art keywords
vehicle
pseudo
name
mixed zone
hoc network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310182137.9A
Other languages
Chinese (zh)
Other versions
CN103338444A (en
Inventor
应必娣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201310182137.9A priority Critical patent/CN103338444B/en
Publication of CN103338444A publication Critical patent/CN103338444A/en
Application granted granted Critical
Publication of CN103338444B publication Critical patent/CN103338444B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of vehicle position privacy protection method of vehicular ad hoc network; First the privacy model of the current location privacy for assessment of different vehicle is set, for reflecting reputation model and the Mixed Zone criterion of the degree of cooperation of Current vehicle; Any vehicle in vehicular ad hoc network, according to send pseudo-name request vehicle i current fame and in the Mixed Zone of vehicle i, whether determine whether that cooperation is changed pseudo-name and protected vehicle i from car; And can according to from the current location privacy of car, pseudo-name dynamic conditioning remaining time from the fame of car.The present invention has while the current location of satisfied protection vehicle requires, significantly can reduce energy expense; More vehicles participate in the change of pseudo-name, the feature that the location privacy fail safe of vehicular wireless network is higher.

Description

车载自组织网络的车辆位置隐私保护方法Vehicle location privacy protection method in vehicle ad hoc network

技术领域technical field

本发明涉及无线通信技术领域,尤其是涉及一种能够有效保护车辆的位置隐私;能够促使更多车辆参与伪名更改,从而显著提高网络的位置隐私安全性的车载自组织网络的车辆位置隐私保护方法。The present invention relates to the field of wireless communication technology, in particular to a vehicle location privacy protection for a vehicle ad hoc network that can effectively protect the location privacy of vehicles; can encourage more vehicles to participate in pseudonym changes, thereby significantly improving the location privacy security of the network method.

背景技术Background technique

随着无线通信技术、车载嵌入式计算以及各类车载传感器等关键技术的迅速发展,车载自组织网络(Vehicular ad hoc network,VANET)被认为是当前实用程度较高的特大规模移动自组织网络。车载自组织网络是由车与车、车与路边单元(Roadside Units,RSUs)相互通信构成的安全、快速、有效、结构开放的车辆间通信的智能交通系统,能够实现事故告警、辅助驾驶等应用。例如在事故告警应用中,司机能够依靠车载通信在超视距的范围内获得其他车辆的车况(如车速、方向、位置、刹车板压力等)和实时路况信息,从而有效避免交通事故和拥塞,使车辆交通更加安全迅捷。VANET由于广阔的应用前景及其巨大的社会经济效益,而受到了各国政府,学术界以及产业界等的高度重视。With the rapid development of key technologies such as wireless communication technology, on-board embedded computing, and various on-board sensors, Vehicular ad hoc network (VANET) is considered to be a very large-scale mobile ad hoc network with high practicality. The vehicle-mounted ad hoc network is a safe, fast, effective, and open-structured vehicle-to-vehicle communication intelligent transportation system composed of vehicles and vehicles, vehicles and roadside units (Roadside Units, RSUs), which can realize accident warning, assisted driving, etc. application. For example, in the application of accident warning, the driver can rely on vehicle communication to obtain the vehicle conditions of other vehicles (such as vehicle speed, direction, position, brake pedal pressure, etc.) Make vehicle traffic safer and faster. Due to its broad application prospects and huge social and economic benefits, VANET has been highly valued by governments, academia and industry.

然而在车载自组织网络事故告警、辅助驾驶应用中,车辆需要频繁地广播心跳报文。这些心跳报文包括位置、时间、方向、速度、加速/减速等信息。攻击者可以利用这些心跳报文跟踪感兴趣的车辆或者还原他们的行驶轨迹,严重危害人们的隐私安全。However, in vehicle ad hoc network accident warning and assisted driving applications, vehicles need to broadcast heartbeat messages frequently. These heartbeat messages include position, time, direction, speed, acceleration/deceleration and other information. Attackers can use these heartbeat messages to track interested vehicles or restore their driving trajectories, seriously endangering people's privacy.

尽管可以借助于伪名技术发送匿名心跳报文,但全局攻击者仍旧可以利用位置、时间、速度之间的时空关联性将这些报文联系起来而获得目标车辆的位置隐私。一些学者利用混合区域(Mix-zone)来解决位置隐私问题,其思想是所有车辆在离开混合区域之前更换伪名。如果混合区域面积很大,那么车辆至少需要等待较长的时间才能发送心跳报文。如果混合区域面积较小,攻击者很容易猜测位置和伪名之间的关联。Sampigethaya等学者提出了代理通信策略,即相邻的车辆之间形成一个通信小组,由组长代表小组成员对外发布心跳报文。由于车辆快速行驶、组内成员变化非常大,该方法对查询处理时间和通信时间要求非常高。Carianha等学者提议在车辆密集的区域部署由RSUs所建立的加密混合区域。当车辆在混合区域内,所有的通信都必须加密。然而,混合区域位置预先固定,如果车辆的旧伪名生命期限已到,但是该车辆可能在混合区域外面。Although anonymous heartbeat messages can be sent with the help of pseudonym technology, global attackers can still use the spatiotemporal correlation between position, time, and speed to link these messages to obtain the location privacy of the target vehicle. Some scholars use the mixed zone (Mix-zone) to solve the location privacy problem, the idea is that all vehicles change their pseudonyms before leaving the mixed zone. If the mixing area is large, the vehicle needs to wait at least a long time before sending a heartbeat message. If the mixing area is small, it is easy for an attacker to guess the association between location and pseudonym. Scholars such as Sampigethaya proposed a proxy communication strategy, that is, a communication group is formed between adjacent vehicles, and the group leader issues heartbeat messages on behalf of the group members. Due to the fast driving of the vehicle and the great change of members in the group, this method requires very high query processing time and communication time. Scholars such as Carianha proposed to deploy encrypted mixed areas established by RSUs in areas with dense vehicles. When the vehicle is in a mixed area, all communications must be encrypted. However, the mixed area position is pre-fixed, and if the vehicle's old alias lifetime expires, the vehicle may be outside the mixed area.

针对上述混合区域的弊端,一些学者提出了动态混合区域位置隐私保护方法,即车辆根据自己的隐私需求动态建立混合区域。例如,当伪名即将到期或者位置隐私低的时候,车辆自动建立动态混合区域,并要求混合区域内的所有车辆更改伪名。由于在混合区域中,更换伪名会失去一个伪名证书和产生额外的能量开销,某些自私的车辆可以选择不合作,即不更换伪名来实现自身利益最大化。如果系统中缺乏正确有效的激励与惩罚机制,自私车辆会考虑自身隐私最大化,导致不主动更换伪名。而伪名即将到期的车辆,则必须在混合区域更改伪名,如果其他车辆均选择不合作,攻击者很容易推测出该车辆的新旧伪名之间的映射关系。In view of the disadvantages of the above-mentioned mixed areas, some scholars have proposed a dynamic mixed area location privacy protection method, that is, the vehicle dynamically establishes a mixed area according to its own privacy requirements. For example, when the pseudonym is about to expire or the location privacy is low, the vehicle automatically establishes a dynamic mixed area and requires all vehicles in the mixed area to change the pseudonym. Because in the mixed area, changing the pseudonym will lose a pseudonym certificate and generate additional energy costs, some selfish vehicles can choose not to cooperate, that is, not to change the pseudonym to maximize their own interests. If there is no correct and effective incentive and punishment mechanism in the system, selfish vehicles will consider maximizing their own privacy and will not actively change their pseudonyms. For a vehicle whose pseudonym is about to expire, the pseudonym must be changed in the mixed area. If other vehicles choose not to cooperate, the attacker can easily speculate the mapping relationship between the old and new pseudonyms of the vehicle.

中国专利授权公开号:CN101720059A,授权公开日2010年6月2日,公开了一种车载移动自组织网络路由的实现方法,包括以下步骤:每个交叉路口设置节点,源节点在转发数据包时,可以向自己所在路段一端距离目的节点较近的节点转发;节点在转发数据包时,首先判断邻居表中是否有距目的节点更近的节点,若有,则直接将数据包转发给对应的节点;否则按照路段选择算法选择相邻的不是刚刚接收数据包的路段,并且路段方向靠近目的节点的路段,然后指定所选路段上另一端节点为路段接收端节点;路由节点从不同路段接收到相同源节点发送来的同一个数据包时,选择一条接收数据包成功率较高,且延迟时间较短的最优路径,同时禁用那些非最优接收路径。不足之处是,功能单一,没有位置隐私保护功能。Chinese Patent Authorized Publication No.: CN101720059A, authorized public date on June 2, 2010, discloses a method for realizing routing of a vehicle-mounted mobile ad-hoc network, including the following steps: setting nodes at each intersection, and when the source node forwards data packets , it can forward the data packet to the node closer to the destination node at one end of the road segment where it is located; when the node forwards the data packet, it first judges whether there is a node closer to the destination node in the neighbor list, and if so, directly forwards the data packet to the corresponding node Otherwise, according to the section selection algorithm, select the adjacent section that is not the section that just received the data packet, and the section direction is close to the destination node, and then designate the other end node on the selected section as the section receiving node; the routing node receives the data packet from different sections When the same data packet is sent from the same source node, an optimal path with a higher success rate of receiving data packets and a shorter delay time is selected, and those non-optimal receiving paths are disabled at the same time. The disadvantage is that the function is single and there is no location privacy protection function.

发明内容Contents of the invention

本发明是为了克服现有技术的车载自组织网络的位置隐私保护过程中,存在自私车辆不合作,导致车辆位置隐私安全性下降;或者车载自组织网络中的车辆频繁更改伪名所带来的能量开销增大的不足,提供了一种能够有效保护车辆的位置隐私;能够促使更多车辆参与伪名更改,从而显著提高网络的位置隐私安全性的车载自组织网络的车辆位置隐私保护方法。The present invention aims to overcome the problems caused by selfish vehicles not cooperating in the location privacy protection process of the vehicle-mounted ad hoc network in the prior art, resulting in a decrease in vehicle location privacy security; or vehicles in the vehicle-mounted ad hoc network frequently changing pseudonyms The lack of increased energy consumption provides a vehicle location privacy protection method for vehicle ad hoc networks that can effectively protect the location privacy of vehicles; can encourage more vehicles to participate in pseudonym changes, thereby significantly improving the location privacy security of the network.

为了实现上述目的,本发明采用以下技术方案:In order to achieve the above object, the present invention adopts the following technical solutions:

一种车载自组织网络的车辆位置隐私保护方法,所述车载自组织网络将设于汽车上的终端作为移动节点,所述终端包括无线收发模块、微处理器和存储器;所述移动节点与若干个车载服务器无线连接,车载服务器与控制服务器通过无线方式或有线方式相连接;包括如下步骤:A vehicle location privacy protection method for a vehicle-mounted ad hoc network, the vehicle-mounted ad hoc network uses a terminal installed on a vehicle as a mobile node, and the terminal includes a wireless transceiver module, a microprocessor, and a memory; the mobile node communicates with several A vehicle-mounted server is wirelessly connected, and the vehicle-mounted server and the control server are connected wirelessly or wiredly; including the following steps:

(1-1)在车载服务器内设有车辆i的混合区域准则,混合区域准则为在车辆i的混合区域内至少有辆车;其中,i为车载自组织网络内的任一个车辆的编号;kΔT-Δt≤t<(k+1)ΔT;ΔT是伪名的生命周期,Δt是伪名的更改阈值;Pchp为混合区域内每辆车更改伪名的概率,DLi(t)为设定的车辆位置隐私阈值;k为伪名更改次数;(1-1) There is a mixed area criterion for vehicle i in the vehicle server, and the mixed area criterion is that there are at least Vehicle; where, i is the serial number of any vehicle in the vehicle ad hoc network; kΔT-Δt≤t<(k+1)ΔT; ΔT is the life cycle of the pseudonym, Δt is the change threshold of the pseudonym; P chp is the probability of changing the pseudonym of each vehicle in the mixed area, and DL i (t) is The set vehicle location privacy threshold; k is the number of pseudonym changes;

由DLi(t)、Pchp确定,例如:DLi(t)=2,Pchp=0.5,则的数值跟车辆i的声望值、车辆i的混合区域内的车辆的声望值和位置隐私有关。 Determined by DL i (t) and P chp , for example: DL i (t) = 2, P chp = 0.5, then The value of is related to the reputation value of vehicle i, the reputation value of vehicles in the mixed area of vehicle i, and the location privacy.

在终端内设有位置隐私模型为:The location privacy model in the terminal is:

B i ( t ) = A i k , ( k - 1 ) &Delta;T &le; t < ( k + 1 ) &Delta;T - &Delta;t 0 , k&Delta;T - &Delta;t &le; t < ( k + 1 ) &Delta;T , 其中为位置隐私等级,α为车辆i的旧伪名序号,b为车辆i的新伪名序号;为混合区域内更改伪名的车辆总数;Bi(t)为位置隐私,Pa→b为车辆i旧伪名序号α更换为新伪名序号b的概率; B i ( t ) = A i k , ( k - 1 ) &Delta;T &le; t < ( k + 1 ) &Delta;T - &Delta;t 0 , k&Delta;T - &Delta;t &le; t < ( k + 1 ) &Delta;T , in is the location privacy level, α is the old pseudonym serial number of vehicle i, b is the new pseudonym serial number of vehicle i; is the total number of vehicles whose pseudonyms have been changed in the mixed area; B i (t) is location privacy, and P a→b is the probability that vehicle i’s old pseudonym serial number α is replaced with a new pseudonym serial number b;

在终端内设有声望模型: R i k = &Sigma; j = 1 k - &Sigma; b = 1 N i j P a &RightArrow; b log 2 P a &RightArrow; b - &Sigma; b = 1 NT i j P a &RightArrow; b log 2 P a &RightArrow; b , 为经过k次更改伪名后,车辆i的声望值;为混合区域内车辆总数;设定声望值阈值为DRi(t);With the reputation model inside the terminal: R i k = &Sigma; j = 1 k - &Sigma; b = 1 N i j P a &Right Arrow; b log 2 P a &Right Arrow; b - &Sigma; b = 1 NT i j P a &Right Arrow; b log 2 P a &Right Arrow; b , is the prestige value of vehicle i after changing the pseudonym for k times; is the total number of vehicles in the mixed area; set the reputation threshold as DR i (t);

(1-2)当车辆i首次进入车载自组织网络之前,向控制服务器注册获得公、私密钥对,与公、私密钥对相对应的证书;设定车辆i的初始声望值为0,车辆i的初始位置隐私为2;(1-2) Before vehicle i enters the vehicle ad hoc network for the first time, it registers with the control server to obtain a public-private key pair and a certificate corresponding to the public-private key pair; set the initial reputation value of vehicle i to 0 , the initial location privacy of vehicle i is 2;

(1-3)车辆i的微处理器计算车辆i的伪名剩余时间车辆i发送一个加密后的伪名请求报文RNP给车载服务器;(1-3) The microprocessor of vehicle i calculates the remaining time of the fake name of vehicle i when Vehicle i sends an encrypted pseudonym request message RNP to the vehicle server;

(1-4)收到伪名请求报文RNP后,车载服务器根据混合区域建立准则建立车辆i的混合区域,车载服务器广播加密后的命令报文COMMAND;(1-4) After receiving the pseudonym request message RNP, the vehicle-mounted server establishes the mixed area of vehicle i according to the mixed area establishment criterion, and the vehicle-mounted server broadcasts the encrypted command message COMMAND;

(1-5)设定车辆自组织网络中的车辆i之外的其它车辆为车辆j,当车辆j收到命令报文COMMAND,车辆j的微处理器将接收到的命令报文COMMAND中混合区域大小及位置信息和自车所处位置进行比较,当车辆j落在车辆i的混合区域内,车辆j广播命令报文COMMAND;当则车辆j更改伪名;车辆j的微处理器利用声望模型计算其声望值车辆j的微处理器计算车辆j的位置隐私Bj(t),并且把和Bj(t)存储在车辆j的存储器中;(1-5) Set other vehicles other than vehicle i in the vehicle ad hoc network as vehicle j, when vehicle j receives the command message COMMAND, the microprocessor of vehicle j will mix the received command message COMMAND The area size and location information are compared with the location of the self-vehicle. When the vehicle j falls in the mixed area of the vehicle i, the vehicle j broadcasts the command message COMMAND; when Then the pseudonym of vehicle j is changed; the microprocessor of vehicle j uses the reputation model to calculate its reputation value The microprocessor of vehicle j calculates the location privacy B j (t) of vehicle j, and puts and B j (t) are stored in the memory of vehicle j;

(1-6)当车辆j落在车辆i的混合区域内、且并且车辆j的当前声望值则车辆j更改伪名;当车辆j落在车辆i的混合区域内、且并且车辆j的位置隐私Bj(t)<DLj(t),则车辆j更改伪名;车辆j的微处理器计算车辆j的声望值和位置隐私Bj(t),并且把和Bj(t)存储在车辆j的存储器中;(1-6) When vehicle j falls in the mixing area of vehicle i, and and the current reputation value of vehicle j Then vehicle j changes its pseudonym; when vehicle j falls in the mixed area of vehicle i, and And vehicle j's location privacy B j (t)<DL j (t), then vehicle j changes the pseudonym; the microprocessor of vehicle j calculates the reputation value of vehicle j and location privacy B j (t), and put and B j (t) are stored in the memory of vehicle j;

(1-7)当车辆j收到命令报文COMMAND并且车辆j不在车辆i的混合区域内,则车辆j将命令报文COMMAND丢弃。(1-7) When the vehicle j receives the command message COMMAND and the vehicle j is not in the mixed area of the vehicle i, the vehicle j discards the command message COMMAND.

由于在混合区域中,更换伪名会失去一个伪名证书和产生额外的能量开销,对于自私车辆来说,可以选择不合作即不更换伪名来实现自身利益最大化。如果系统中缺乏正确有效的激励与惩罚机制,自私车辆会考虑自身隐私最大化,导致不主动更换伪名。而伪名即将到期的车辆,则必须在混合区域内更改伪名,如果其他车辆均选择不合作,攻击者很容易推测出该车辆的新旧伪名之间的映射关系。Since in the mixed area, changing the pseudonym will lose a pseudonym certificate and generate additional energy costs, for selfish vehicles, they can choose not to cooperate or change the pseudonym to maximize their own interests. If the system lacks a correct and effective incentive and punishment mechanism, selfish vehicles will consider maximizing their own privacy and will not actively change their pseudonyms. For vehicles whose pseudonym is about to expire, the pseudonym must be changed in the mixed area. If other vehicles choose not to cooperate, the attacker can easily speculate the mapping relationship between the new and old pseudonyms of the vehicle.

针对上述问题,本发明首先设定用于评估不同车辆的当前位置隐私的隐私模型,用于反映当前车辆的合作程度的声望模型和混合区域准则。Aiming at the above problems, the present invention firstly sets up a privacy model for evaluating the current location privacy of different vehicles, a reputation model and a mixed area criterion for reflecting the cooperation degree of the current vehicle.

本发明的车载自组织网络中的任何车辆,根据发出伪名请求的车辆i的当前声望值以及自车是否在车辆i的混合区域内来决定是否合作更改伪名来保护车辆i;并且可以根据自车当前的位置隐私、伪名剩余时间动态调整自车的声望值。Any vehicle in the vehicle-mounted ad hoc network of the present invention decides whether to cooperate to change the pseudonym to protect vehicle i according to the current reputation value of the vehicle i that sends the pseudonym request and whether the self-vehicle is in the mixed area of vehicle i; The current location privacy of the own car and the remaining time of the pseudonym dynamically adjust the reputation value of the own car.

仿真结果表明,本发明的车载自组织网络位置隐私保护方法在满足保护车辆的当前位置隐私要求的同时,能够显著降低能量开销。同时,由于声望值的引入使得更多的车辆参与伪名更改,从而提高整个车载自组织网络的位置隐私的安全性。The simulation results show that the location privacy protection method of the vehicle ad hoc network of the present invention can significantly reduce the energy consumption while meeting the requirement of protecting the current location privacy of the vehicle. At the same time, due to the introduction of the reputation value, more vehicles participate in the pseudonym change, thereby improving the security of the location privacy of the entire vehicle ad hoc network.

作为优选,步骤(1-4)还包括如下步骤:As preferably, step (1-4) also includes the following steps:

当车载服务器收到车辆i的伪名请求报文RNP后,又收到车辆j发出的伪名请求报文RNP并且车辆j在车辆i的混合区域内,则车载服务器将收到的车辆j的伪名请求报文RNP丢弃。When the vehicle-mounted server receives the pseudonym request message RNP of vehicle i, and then receives the pseudonym request message RNP sent by vehicle j and vehicle j is in the mixed area of vehicle i, the vehicle-mounted server will receive the pseudonym request message RNP of vehicle j The pseudonym request packet is discarded by RNP.

作为优选,所述步骤(1-3)中的伪名请求报文RNP包括当前伪名的剩余时间新伪名、声望值声望值阈值DRi(t)、当前位置和车速。As preferably, the pseudonym request message RNP in described step (1-3) comprises the remaining time of current pseudonym New alias, prestige value Reputation value threshold DR i (t), current location and vehicle speed.

作为优选,所述步骤(1-4)中的命令报文COMMAND包括车辆i的混合区域位置、混合区域大小、车辆更改伪名的时间、声望值和声望值阈值DRi(t)。Preferably, the command message COMMAND in the step (1-4) includes the location of the mixing area of vehicle i, the size of the mixing area, the time when the vehicle changed its pseudonym, and the reputation value and reputation value threshold DR i (t).

作为优选,所述步骤(1-3)中的伪名请求报文RNP采用广播加密方法加密。Preferably, the pseudonym request message RNP in the step (1-3) is encrypted using a broadcast encryption method.

作为优选,所述步骤(1-4)中的报文COMMAND采用广播加密方法加密。Preferably, the message COMMAND in the step (1-4) is encrypted using a broadcast encryption method.

作为优选,ΔT为5分钟至30分钟。Preferably, ΔT is from 5 minutes to 30 minutes.

作为优选,Δt为1秒至45秒。Preferably, Δt is from 1 second to 45 seconds.

因此,本发明具有如下有益效果:(1)在满足保护车辆的当前位置要求的同时,能够显著降低能量开销;(2)更多车辆参与伪名更改,车载无线网络的位置隐私安全性更高。Therefore, the present invention has the following beneficial effects: (1) while meeting the requirements of protecting the current position of the vehicle, energy consumption can be significantly reduced; (2) more vehicles participate in the change of pseudonym, and the location privacy security of the vehicle wireless network is higher .

附图说明Description of drawings

图1是本发明的车辆i的一种位置隐私模型图;Fig. 1 is a kind of location privacy model figure of vehicle i of the present invention;

图2是本发明的一种流程图;Fig. 2 is a kind of flowchart of the present invention;

图3是本发明的平均位置隐私与伪名生命周期ΔT关系图;Fig. 3 is the average location privacy of the present invention and pseudonym life cycle ΔT relation figure;

图4是平均能量开销与伪名生命周期ΔT关系图;Fig. 4 is a graph showing the relationship between average energy expenditure and pseudo-name life cycle ΔT;

图5是平均能量开销与位置隐私阈值关系图;Fig. 5 is a graph showing the relationship between the average energy cost and the location privacy threshold;

图6是平均位置隐私与声望阈值关系图。Figure 6 is a graph showing the relationship between average location privacy and reputation threshold.

具体实施方式Detailed ways

下面结合附图和具体实施方式对本发明做进一步的描述。The present invention will be further described below in conjunction with the accompanying drawings and specific embodiments.

如图2所述的实施例是一种车载自组织网络的车辆位置隐私保护方法,车载自组织网络将设于汽车上的终端作为移动节点,终端包括无线收发模块、微处理器和存储器;微处理器分别与无线收发模块和存储器电连接;移动节点与4个车载服务器无线连接,车载服务器与控制服务器通过无线方式相连接;包括如下步骤:The embodiment as shown in Fig. 2 is a vehicle position privacy protection method of a vehicular ad hoc network. The vehicular ad hoc network uses a terminal installed on a car as a mobile node, and the terminal includes a wireless transceiver module, a microprocessor and a memory; The processor is electrically connected to the wireless transceiver module and the memory respectively; the mobile node is wirelessly connected to four vehicle-mounted servers, and the vehicle-mounted server and the control server are connected wirelessly; including the following steps:

步骤100,在车载服务器内设有车辆i的混合区域准则为在车辆i的混合区域内至少有辆车;其中,i为车载自组织网络内的任一个车辆的编号;的取值范围为:kΔT-Δt≤t<(k+1)ΔT;ΔT=25分钟,Δt=0.5分钟;Pchp=0.5,DLi(t)=2.0;k=50;Step 100, the mixed area criterion of vehicle i is set in the on-board server as that there are at least Vehicle; where, i is the serial number of any vehicle in the vehicle ad hoc network; The value range of is: kΔT-Δt≤t<(k+1)ΔT; ΔT=25 minutes, Δt=0.5 minutes; P chp =0.5, DL i (t)=2.0; k=50;

在终端内设有如图1所示的位置隐私模型,位置隐私模型为:There is a location privacy model shown in Figure 1 in the terminal, and the location privacy model is:

B i ( t ) = A i k , ( k - 1 ) &Delta;T &le; t < ( k + 1 ) &Delta;T - &Delta;t 0 , k&Delta;T - &Delta;t &le; t < ( k + 1 ) &Delta;T , 其中为位置隐私等级,α为车辆i的旧伪名序号,b为车辆i的新伪名序号;为混合区域内更改伪名的车辆总数;Bi(t)为位置隐私,Pa→b为车辆i旧伪名序号α更换为新伪名序号b的概率;例如车辆i在进入混合区域之前的伪名序号为α,混合区域内有3辆车更改为新伪名,其新伪名序号分别为b、c、d,车辆i的新伪名序号可能是b、c、d当中的一个;Pa→b=1/3;Bi(t)值与t、k、相关; B i ( t ) = A i k , ( k - 1 ) &Delta;T &le; t < ( k + 1 ) &Delta;T - &Delta;t 0 , k&Delta;T - &Delta;t &le; t < ( k + 1 ) &Delta;T , in is the location privacy level, α is the old pseudonym serial number of vehicle i, b is the new pseudonym serial number of vehicle i; is the total number of vehicles whose pseudonyms have been changed in the mixed area; B i (t) is location privacy, and P a→b is the probability that vehicle i’s old pseudonym serial number α is replaced by a new pseudonym serial number b; for example, before vehicle i enters the mixed area The pseudo-name serial number of vehicle i is α, there are 3 vehicles in the mixed area changed to new pseudo-names, and their new pseudo-name serial numbers are b, c, and d respectively, and the new pseudo-name serial number of vehicle i may be one of b, c, and d ; P a→b = 1/3; B i (t) value and t, k, relevant;

在终端内设有声望模型: R i k = &Sigma; j = 1 k - &Sigma; b = 1 N i j P a &RightArrow; b log 2 P a &RightArrow; b - &Sigma; b = 1 NT i j P a &RightArrow; b log 2 P a &RightArrow; b , 为经过k次更改伪名后,车辆i的声望值;为混合区域内车辆总数;设定声望值阈值为DRi(t)为2.0;With the reputation model inside the terminal: R i k = &Sigma; j = 1 k - &Sigma; b = 1 N i j P a &Right Arrow; b log 2 P a &Right Arrow; b - &Sigma; b = 1 NT i j P a &Right Arrow; b log 2 P a &Right Arrow; b , is the prestige value of vehicle i after changing the pseudonym for k times; is the total number of vehicles in the mixed area; set the reputation threshold as DR i (t) is 2.0;

步骤200,当车辆i首次进入车载自组织网络之前,向控制服务器注册获得公、私密钥对和与公、私密钥对相对应的证书;设定车辆i的初始声望值为0,车辆i的初始位置隐私为2;Step 200, before the vehicle i enters the vehicle-mounted ad hoc network for the first time, register with the control server to obtain a public-private key pair and a certificate corresponding to the public-private key pair; set the initial reputation value of vehicle i to 0, and the vehicle i The initial location privacy of i is 2;

步骤300,车辆i的微处理器计算车辆i的伪名剩余时间车辆i发送一个加密后的伪名请求报文RNP给车载服务器;Step 300, the microprocessor of vehicle i calculates the remaining time of the false name of vehicle i when Vehicle i sends an encrypted pseudonym request message RNP to the vehicle server;

步骤400,收到伪名请求报文RNP后,车载服务器根据混合区域建立准则建立车辆i的混合区域,车载服务器广播加密后的命令报文COMMAND;伪名请求报文RNP包括当前伪名的剩余时间新伪名、声望值声望值阈值DRi(t)、当前位置和车速。Step 400, after receiving the pseudonym request message RNP, the vehicle-mounted server establishes the hybrid zone of vehicle i according to the mixed zone establishment criterion, and the vehicle-mounted server broadcasts the encrypted command message COMMAND; the pseudonym request message RNP includes the remainder of the current pseudonym time New alias, prestige value Reputation value threshold DR i (t), current location and vehicle speed.

步骤500,设定车辆自组织网络中的车辆i之外的其它车辆为车辆j,当车辆j收到命令报文COMMAND,车辆j的微处理器将接收到的命令报文COMMAND中混合区域大小及位置信息和自车所处位置进行比较,当车辆j落在车辆i的混合区域内,车辆j广播命令报文COMMAND;当则车辆j更改伪名;车辆j的微处理器利用声望模型计算其声望值车辆j的微处理器计算车辆j的位置隐私Bj(t),并且把和Bj(t)存储在车辆j的存储器中;Step 500, setting other vehicles other than vehicle i in the vehicle ad-hoc network as vehicle j, when vehicle j receives the command message COMMAND, the microprocessor of vehicle j converts the mixed area size in the received command message COMMAND and location information are compared with the location of the self-vehicle. When vehicle j falls in the mixed area of vehicle i, vehicle j broadcasts the command message COMMAND; when Then the pseudonym of vehicle j is changed; the microprocessor of vehicle j uses the reputation model to calculate its reputation value The microprocessor of vehicle j calculates the location privacy B j (t) of vehicle j, and puts and B j (t) are stored in the memory of vehicle j;

命令报文COMMAND包括车辆i的混合区域位置、混合区域大小、车辆更改伪名的时间、声望值和声望值阈值DRi(t)。The command message COMMAND includes the position of the mixed area of vehicle i, the size of the mixed area, the time when the vehicle changed its pseudonym, and the reputation value and reputation value threshold DR i (t).

步骤600,当车辆j落在车辆i的混合区域内、且并且车辆j的当前声望值则车辆j更改伪名;当车辆j落在车辆i的混合区域内、且并且车辆j的位置隐私Bj(t)<DLj(t),则车辆j更改伪名;车辆j的微处理器计算车辆j的声望值和位置隐私Bj(t),并且把和Bj(t)存储在车辆j的存储器中;Step 600, when vehicle j falls in the mixed area of vehicle i, and and the current reputation value of vehicle j Then vehicle j changes its pseudonym; when vehicle j falls in the mixed area of vehicle i, and And vehicle j's location privacy B j (t)<DL j (t), then vehicle j changes the pseudonym; the microprocessor of vehicle j calculates the reputation value of vehicle j and location privacy B j (t), and put and B j (t) are stored in the memory of vehicle j;

步骤700,当车辆j收到命令报文COMMAND并且车辆j不在车辆i的混合区域内,则车辆j将命令报文COMMAND丢弃。Step 700, when vehicle j receives the command message COMMAND and vehicle j is not in the mixed area of vehicle i, then vehicle j discards the command message COMMAND.

以下为仿真试验结果:The following are the simulation test results:

仿真实验的配置见表1,车辆运行在2车道的郊区道路,车辆行驶速度限制在40公里/小时到80公里/小时,车辆的通信半径为250米,Δt为0.5分钟。The configuration of the simulation experiment is shown in Table 1. The vehicle runs on a 2-lane suburban road, the vehicle speed is limited to 40 km/h to 80 km/h, the communication radius of the vehicle is 250 meters, and Δt is 0.5 minutes.

表1 实验参数配置Table 1 Experimental parameter configuration

参数parameter 数值value 车道Lane 2车道2 lanes 车道宽度lane width 3.5米3.5 meters 最短安全行驶距离Minimum safe driving distance 5米5 meters 行驶速度Driving speed [40公里/小时 80公里/小时][40 km/h 80 km/h] 车辆通信半径Vehicle Communication Radius 250米250 meters 发送一个RNP能量开销Send an RNP energy cost 1mJ1mJ 更改伪名一次的能量开销Energy cost of changing pseudonym once 0.1mJ0.1mJ ΔtΔt 0.5秒0.5 seconds kk 5050

图3表示车辆的平均位置隐私与伪名生命周期ΔT之间的关系。其中,Swap方法,是某车辆的位置隐私小于位置隐私阈值或者伪名的剩余时间小于Δt时,该车辆进入伪名更改过程。Figure 3 shows the relationship between the average location privacy of a vehicle and the pseudonym lifetime ΔT. Among them, the Swap method is that when the location privacy of a certain vehicle is less than the location privacy threshold or the remaining time of the pseudonym is less than Δt, the vehicle enters the process of changing the pseudonym.

Non-Reputation方法是若混合区域内某车辆的位置隐私满足位置隐私阈值,则该车辆不更改伪名。本实施例中位置隐私阈值DLi(t)为log2(5),声望阈值DRi(t)为2.0。The Non-Reputation method is that if the location privacy of a vehicle in the mixed area meets the location privacy threshold, the vehicle will not change its pseudonym. In this embodiment, the location privacy threshold DL i (t) is log 2 (5), and the reputation threshold DR i (t) is 2.0.

由图3可知,本发明和Swap方法的位置隐私要高于位置隐私阈值log2(5),而Non-Reputation方法的位置隐私值却保持在2.3。其原因在于:在Non-Reputation方法中,一旦自私车辆满足位置隐私阈值则不更改伪名,使得车辆i的位置隐私值下降,从而导致整个系统的平均位置隐私下降。It can be seen from Fig. 3 that the location privacy of the present invention and the Swap method is higher than the location privacy threshold log 2 (5), while the location privacy value of the Non-Reputation method remains at 2.3. The reason is: in the Non-Reputation method, once the selfish vehicle meets the location privacy threshold, the pseudonym will not be changed, so that the location privacy value of vehicle i decreases, resulting in a decrease in the average location privacy of the entire system.

此外,由图3可知,伪名的生命周期对平均位置隐私影响不大,其原因是如果伪名的剩余时间所有车辆均更改伪名。In addition, it can be seen from Figure 3 that the life cycle of the pseudonym has little effect on the average location privacy, the reason is that if the remaining time of the pseudonym All vehicles have changed pseudonyms.

图4给出了系统的平均能量开销与伪名生命周期之间的关系。其中,位置隐私阈值DLi(t)为log2(5),DRi(t)声望阈值为2.0。Figure 4 shows the relationship between the average energy cost of the system and the pseudonym lifetime. Among them, the location privacy threshold DL i (t) is log 2 (5), and the reputation threshold of DR i (t) is 2.0.

由图4可知,本发明的能量开销在2.5mJ左右,而Swap方法却在37mJ左右,其主要原因是与Swap方法相比,本发明减少了伪名更改次数。与本发明相比,Non-Reputation方法由于平均位置隐私低,使得更多的车辆发送RNP消息,从而导致能量开销比本发明要大。It can be seen from Fig. 4 that the energy expenditure of the present invention is about 2.5mJ, while that of the Swap method is about 37mJ, the main reason being that compared with the Swap method, the present invention reduces the number of pseudonym changes. Compared with the present invention, the Non-Reputation method causes more vehicles to send RNP messages due to low average location privacy, resulting in greater energy consumption than the present invention.

表2给出不同位置隐私阈值的三种方法的平均位置隐私。跟Swap方法相比,本发明由于自私车辆不主动更改伪名导致平均位置隐私低,但是本发明能够符合车辆的位置隐私阈值。与Non-Reputation方法相比,本发明由于引入声望激励措施使得平均位置隐私增大。Table 2 presents the average location privacy of the three methods with different location privacy thresholds. Compared with the Swap method, the average location privacy of the present invention is low because the selfish vehicle does not actively change the pseudonym, but the present invention can meet the location privacy threshold of the vehicle. Compared with the Non-Reputation method, the present invention increases the average location privacy due to the introduction of reputation incentives.

表2 平均位置隐私与阈值之间关系Table 2 Relationship between average location privacy and threshold

图5表示平均能量开销与位置隐私阈值之间的关系。由图5可知,本发明和Non-Reputation方法的平均能量开销随着位置隐私阈值的增加而增大,而Swap方法却相反。其原因如下:当混合区域较小时,Swap方法中车辆很难达到位置隐私阈值从而不断发送RNP消息要求进入伪名更改过程;而本发明和Non-Reputation方法中,由于混合区域内部分车辆更改伪名,随着位置隐私阈值增大,更多的车辆需要更改伪名来满足位置隐私阈值。Figure 5 shows the relationship between the average energy cost and the location privacy threshold. It can be seen from Figure 5 that the average energy cost of the present invention and the Non-Reputation method increases with the increase of the location privacy threshold, while the Swap method is the opposite. The reason is as follows: when the mixed area is small, it is difficult for the vehicle to reach the position privacy threshold in the Swap method and thus continuously send RNP messages to request to enter the process of changing the pseudonym; and in the present invention and the Non-Reputation method, due to part of the vehicles changing the pseudonym in the mixed area As the location privacy threshold increases, more vehicles need to change their pseudonyms to meet the location privacy threshold.

图6给出了平均位置隐私与声望阈值之间的关系。Figure 6 presents the relationship between average location privacy and reputation threshold.

由图6可知,随着声望阈值的增大,本发明的平均位置隐私也随之增大。这主要由于声望阈值增大,导致更多的车辆需要通过更改伪名才能提高本身的声望值。It can be seen from Fig. 6 that as the reputation threshold increases, the average location privacy of the present invention also increases. This is mainly due to the increase of the prestige threshold, resulting in more vehicles needing to change their pseudonyms to improve their own prestige value.

应理解,本实施例仅用于说明本发明而不用于限制本发明的范围。此外应理解,在阅读了本发明讲授的内容之后,本领域技术人员可以对本发明作各种改动或修改,这些等价形式同样落于本申请所附权利要求书所限定的范围。It should be understood that this embodiment is only used to illustrate the present invention but not to limit the scope of the present invention. In addition, it should be understood that after reading the teachings of the present invention, those skilled in the art can make various changes or modifications to the present invention, and these equivalent forms also fall within the scope defined by the appended claims of the present application.

Claims (8)

1. a vehicle position privacy protection method for vehicular ad hoc network, described vehicular ad hoc network is using the terminal be located on automobile as mobile node, and described terminal comprises radio receiving transmitting module, microprocessor and memory; Described mobile node and several onboard servers wireless connections, onboard servers and Control Server wirelessly or wired mode be connected; It is characterized in that, comprise the steps:
(1-1) in onboard servers, be provided with the Mixed Zone criterion of vehicle i, Mixed Zone criterion is have at least in the Mixed Zone of vehicle i car; Wherein, i is the numbering of any one vehicle in vehicular ad hoc network; k Δ T-Δ t≤t < (k+1) Δ T; Δ T is the life cycle of pseudo-name, and Δ t is the change threshold value of pseudo-name; P chpfor in Mixed Zone, the probability of pseudo-name changed by each car, DL it () is the vehicle location privacy threshold value of setting; K is pseudo-name change number of times;
In terminal, be provided with location privacy model is:
B i ( t ) = A i k , ( k - 1 ) &Delta;T &le; t < ( k + 1 ) &Delta;T - &Delta;t 0 , k&Delta;T - &Delta;t &le; t < ( k + 1 ) &Delta;T , Wherein for location privacy grade, a is the old pseudo-name sequence number of vehicle i, and b is the new pseudo-name sequence number of vehicle i; for changing the vehicle fleet of pseudo-name in Mixed Zone; B it () is location privacy, P a → bfor the old pseudo-name sequence number a of vehicle i is replaced by the probability of new pseudo-name sequence number b;
Reputation model is provided with in terminal: R i k = &Sigma; j = 1 k - &Sigma; b = 1 N i j P a &RightArrow; b log 2 P a &RightArrow; b - &Sigma; b = 1 NT i j P a &RightArrow; b log 2 P a &RightArrow; b , for after k the pseudo-name of change, the fame of vehicle i; NT i jfor vehicle fleet in Mixed Zone; Setting fame threshold value is DR i(t);
(1-2) before vehicle i enters vehicular ad hoc network first, public, private key pair is obtained to Control Server registration, with public affairs, private key to corresponding certificate; The initial fame of setting vehicle i is 0, and the initial position privacy of vehicle i is 2;
(1-3) microprocessor of vehicle i calculates the pseudo-name remaining time of vehicle i when vehicle i sends the pseudo-name request message RNP after an encryption to onboard servers;
(1-4) after receiving pseudo-name request message RNP, onboard servers sets up according to Mixed Zone the Mixed Zone that criterion sets up vehicle i, the command message COMMAND after onboard servers broadcast enciphering;
(1-5) other vehicle set outside the vehicle i in vehicle self-organizing network is vehicle j, when vehicle j receives orders message COMMAND, the microprocessor of vehicle j is by Mixed Zone size and location information in the command message COMMAND received and compare from car present position, when in the Mixed Zone that vehicle j drops on vehicle i, vehicle j broadcasting command message COMMAND; When then vehicle j changes pseudo-name; The microprocessor of vehicle j utilizes reputation model to calculate its fame the microprocessor of vehicle j calculates the location privacy B of vehicle j j(t), and handle and B jt () is stored in the memory of vehicle j;
(1-6) when in the Mixed Zone that vehicle j drops on vehicle i and and the current fame of vehicle j then vehicle j changes pseudo-name; When in the Mixed Zone that vehicle j drops on vehicle i and and the location privacy B of vehicle j j(t) < DL j(t), then vehicle j changes pseudo-name; The microprocessor of vehicle j calculates the fame of vehicle j with location privacy B j(t), and handle and B jt () is stored in the memory of vehicle j;
(1-7) when vehicle j receives orders message COMMAND and vehicle j not in the Mixed Zone of vehicle i, then command message COMMAND abandons by vehicle j.
2. the vehicle position privacy protection method of vehicular ad hoc network according to claim 1, is characterized in that, step (1-4) also comprises the steps:
After onboard servers receives the pseudo-name request message RNP of vehicle i, receive again the pseudo-name request message RNP that vehicle j sends, and vehicle j is in the Mixed Zone of vehicle i, then the pseudo-name request message RNP of the vehicle j received abandons by onboard servers.
3. the vehicle position privacy protection method of vehicular ad hoc network according to claim 1, is characterized in that, the pseudo-name request message RNP in described step (1-3) comprises the remaining time of current pseudo-name new pseudo-name, fame fame threshold DR i(t), current location and the speed of a motor vehicle.
4. the vehicle position privacy protection method of vehicular ad hoc network according to claim 1; it is characterized in that, the command message COMMAND in described step (1-4) comprises the position, Mixed Zone of vehicle i, pseudo-name changed by Mixed Zone size, vehicle time, fame with fame threshold DR i(t).
5. the vehicle position privacy protection method of vehicular ad hoc network according to claim 1, is characterized in that, the pseudo-name request message RNP in described step (1-3) adopts broadcast encryption method encryption.
6. the vehicle position privacy protection method of vehicular ad hoc network according to claim 1, is characterized in that, the message COMMAND in described step (1-4) adopts broadcast encryption method encryption.
7. the vehicle position privacy protection method of the vehicular ad hoc network according to claim 1 or 2 or 3 or 4 or 5 or 6, it is characterized in that, Δ T is 5 minutes to 30 minutes.
8. the vehicle position privacy protection method of the vehicular ad hoc network according to claim 1 or 2 or 3 or 4 or 5 or 6, it is characterized in that, Δ t is 1 second to 45 seconds.
CN201310182137.9A 2013-05-15 2013-05-15 Vehicle location privacy protection method in vehicle ad hoc network Expired - Fee Related CN103338444B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310182137.9A CN103338444B (en) 2013-05-15 2013-05-15 Vehicle location privacy protection method in vehicle ad hoc network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310182137.9A CN103338444B (en) 2013-05-15 2013-05-15 Vehicle location privacy protection method in vehicle ad hoc network

Publications (2)

Publication Number Publication Date
CN103338444A CN103338444A (en) 2013-10-02
CN103338444B true CN103338444B (en) 2015-11-04

Family

ID=49246526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310182137.9A Expired - Fee Related CN103338444B (en) 2013-05-15 2013-05-15 Vehicle location privacy protection method in vehicle ad hoc network

Country Status (1)

Country Link
CN (1) CN103338444B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6526226B2 (en) 2015-03-17 2019-06-05 ノキア テクノロジーズ オサケユイチア Wireless routing
US10587360B2 (en) * 2016-02-26 2020-03-10 Hewlett Packard Enterprise Development Lp Device privacy protection
CN105812354B (en) * 2016-03-07 2019-01-18 江苏大学 Location privacy protection method based on attack resistance in car networking under a kind of LBS background
CN106911670B (en) * 2017-01-13 2020-09-29 重庆邮电大学 Privacy protection system and method in Internet of vehicles
CN107580048B (en) * 2017-09-04 2020-07-14 东北大学 A VANETs location privacy protection system and method based on virtual Mix-zone
CN107947942B (en) * 2017-11-30 2019-08-27 安徽大学 Vehicle location privacy protection method based on group signature and reputation
CN108616813B (en) * 2018-03-22 2020-05-19 大连理工大学 A hybrid zone-based method for protecting location privacy in the Internet of Vehicles
CN109089241B (en) * 2018-10-24 2020-12-04 常熟理工学院 A method for realizing data communication of vehicle-mounted network
CN111465010B (en) * 2020-04-08 2021-07-30 南京大学 A method to protect vehicle location privacy in cooperative driving
US12281906B2 (en) 2021-08-05 2025-04-22 Here Global B.V. Apparatus and methods for providing vehicle signature reduction

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740286A (en) * 2012-05-23 2012-10-17 杨涛 Floating vehicle-based traceability vehicle self-networking communication privacy protection method
CN102907151A (en) * 2010-06-01 2013-01-30 微软公司 Hybrid mobile phone geopositioning
CN102904896A (en) * 2012-10-23 2013-01-30 大连理工大学 Anonymous authentication scheme based on bio-encryption technology in vehicle ad hoc network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7088989B2 (en) * 2003-05-07 2006-08-08 Nokia Corporation Mobile user location privacy solution based on the use of multiple identities

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102907151A (en) * 2010-06-01 2013-01-30 微软公司 Hybrid mobile phone geopositioning
CN102740286A (en) * 2012-05-23 2012-10-17 杨涛 Floating vehicle-based traceability vehicle self-networking communication privacy protection method
CN102904896A (en) * 2012-10-23 2013-01-30 大连理工大学 Anonymous authentication scheme based on bio-encryption technology in vehicle ad hoc network

Also Published As

Publication number Publication date
CN103338444A (en) 2013-10-02

Similar Documents

Publication Publication Date Title
CN103338444B (en) Vehicle location privacy protection method in vehicle ad hoc network
Lin et al. Security in vehicular ad hoc networks
CN107580048B (en) A VANETs location privacy protection system and method based on virtual Mix-zone
Popescu-Zeletin et al. Vehicular-2-X communication: state-of-the-art and research in mobile vehicular ad hoc networks
KR20200141034A (en) Method and system for reducing V2X receiver processing load using network-based application layer message processing
Zaidi et al. Data-centric rogue node detection in VANETs
CN107947942B (en) Vehicle location privacy protection method based on group signature and reputation
Al-Shareeda et al. Review of prevention schemes for modification attack in vehicular ad hoc networks
Abueh et al. Message authentication in driverless cars
CN103338436B (en) The pseudo-name change method of vehicle of vehicular ad hoc network
Rizwan et al. Simulation of IoT‐based Vehicular Ad Hoc Networks (VANETs) for Smart Traffic Management Systems
Al-Ani et al. Privacy and safety improvement of VANET data via a safety-related privacy scheme
CN104363586A (en) Lightweight roaming access authentication method in Internet of vehicles
CN113497801B (en) Sybil attack detection method based on timestamp chain
Al-Ani et al. Adjusted Location Privacy Scheme in VANET Safety Applications
Sireesha et al. A survey of VANET security models and its issues on node level data transmission
Al-Shareeda et al. Security methods in internet of vehicles
Dixit et al. A novel approach of trust based routing to select trusted location in AODV based VANET: a survey
CN111479237B (en) Decentralized distributed VANET system based on block chain and deep learning
Naveen et al. Implementation of a methodology for detection and prevention of security attacks in vehicular adhoc networks
Ullmann et al. Technical limitations, and privacy shortcomings of the vehicle-to-vehicle communication
Aramice et al. Internet of vehicles: architectures, protocols and communication technologies
CN114051235B (en) Vehicle track privacy protection method in Internet of vehicles scene
Das Improving throughput and energy efficiency in vehicular ad-hoc networks using Internet of vehicles and mobile femto access points
Rahmani et al. Security in Optical Wireless Communication-Based Vehicular Ad Hoc Networks Using Signature and Certificate Revocation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151104

Termination date: 20170515

CF01 Termination of patent right due to non-payment of annual fee