[go: up one dir, main page]

CN106713326A - Vehicle-mounted network message authentication protocol - Google Patents

Vehicle-mounted network message authentication protocol Download PDF

Info

Publication number
CN106713326A
CN106713326A CN201611240906.6A CN201611240906A CN106713326A CN 106713326 A CN106713326 A CN 106713326A CN 201611240906 A CN201611240906 A CN 201611240906A CN 106713326 A CN106713326 A CN 106713326A
Authority
CN
China
Prior art keywords
obu
message
signature
vehicle
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611240906.6A
Other languages
Chinese (zh)
Inventor
熊鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Dianji University
Original Assignee
Shanghai Dianji University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Dianji University filed Critical Shanghai Dianji University
Priority to CN201611240906.6A priority Critical patent/CN106713326A/en
Publication of CN106713326A publication Critical patent/CN106713326A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供了一种车载网消息认证协议,车载自组网包括可信认证中心,车载单元和路边单元,所述消息认证协议使用门限代理重签名算法保护车辆隐私信息,将车载通信单元对消息的签名转换为认证中心对同一消息的签名,从而降低根据签名追踪车载单元的风险,实现通信消息的匿名性。通过门限方式将重签名密钥分散至多个路边通信单元进行管理,降低重签名密钥的破译成功率并防止路边通信单元滥用代理签名权。认证中心通过追溯发布虚假消息的真实车辆,解决违规车辆的召回问题。本协议具有较高的安全性和较低的存储开销,具有不可伪造性、强壮性、消息可认证性、抗重放攻击和可追溯性,能很大程度地提高网络成员信息的隐秘性。

The invention provides a vehicle network message authentication protocol. The vehicle ad hoc network includes a trusted certification center, a vehicle unit and a roadside unit. The message authentication protocol uses a threshold proxy re-signature algorithm to protect vehicle privacy information, and the vehicle communication unit to The signature of the message is converted into the signature of the same message by the certification center, thereby reducing the risk of tracking the vehicle-mounted unit according to the signature, and realizing the anonymity of the communication message. The re-signature key is distributed to multiple roadside communication units for management through the threshold method, which reduces the success rate of deciphering the re-signature key and prevents the roadside communication unit from abusing the proxy signature right. The certification center solves the recall problem of violating vehicles by tracing back the real vehicles that issued false news. This protocol has high security and low storage overhead, unforgeability, robustness, message authentication, anti-replay attack and traceability, and can greatly improve the privacy of network member information.

Description

一种车载网消息认证协议A message authentication protocol for vehicle network

技术领域technical field

本发明涉及一种车载网消息认证协议,可应用于无线VANET、传感器网络、ad hoc网络、无线通信等私密保护技术领域。The invention relates to a vehicle network message authentication protocol, which can be applied to the technical fields of privacy protection such as wireless VANET, sensor network, ad hoc network and wireless communication.

背景技术Background technique

车载自组网(Vehicle Ad hoc Network,VANET)又称自组织交通信息系统,是一种快速移动户外通信网络。车载自组网是在智慧交通的背景下,为方便车辆间相互通信而设计的一个移动网络,网内的节点主要由三部分组成,在车辆上面安装的车载单元(On-boardUnit,OBU)、部署在道路两旁或十字路口的路边单元(Road-side Unit,RSU)和负责管理所有OBU和RSU的可信认证中心(Trusted Authority,TA)。车载自组网允许OBU之间或者OBU和RSU之间通过短距离无线通信(Dedicated Short Range Communication,DSRC)方案进行通信。Vehicle Ad hoc Network (VANET), also known as self-organizing traffic information system, is a fast mobile outdoor communication network. Vehicle ad hoc network is a mobile network designed to facilitate mutual communication between vehicles under the background of intelligent transportation. The nodes in the network are mainly composed of three parts, the on-board unit (OBU) installed on the vehicle, Roadside Units (Road-side Units, RSUs) deployed on both sides of the road or at intersections and Trusted Authorities (TAs) responsible for managing all OBUs and RSUs. The vehicle ad hoc network allows communication between OBUs or between OBUs and RSUs through a short-distance wireless communication (Dedicated Short Range Communication, DSRC) scheme.

车载自组网包括2种通信模式:车与车(Vehicle to Vehicle,V2V)通信和车与基础设施Vehicle to Infrastructure,V2I)通信。一方面,车载自组网能够使车辆间相互进行通信。每辆车既可以周期性地广播自己的基本车辆信息,也可以实时播报出现交通事故时的相关消息,这样可以使得其他车辆及时采取对应措施,有效地改善交通状况。另一方面,车载自组网也能够使车辆和路边单元进行通信。RSU不但可以广播其辖区范围内的餐馆、旅馆和加油站等与生活相关的信息,而且能广播道路状况、停车警告和车辆拥堵等与交通相关的信息。The VANET includes two communication modes: Vehicle to Vehicle (V2V) communication and Vehicle to Infrastructure (V2I) communication. On the one hand, VANET enables vehicles to communicate with each other. Each vehicle can not only periodically broadcast its own basic vehicle information, but also broadcast relevant information in real time when traffic accidents occur, so that other vehicles can take corresponding measures in time to effectively improve traffic conditions. On the other hand, VANET also enables vehicles to communicate with roadside units. RSU can not only broadcast information related to life such as restaurants, hotels and gas stations within its jurisdiction, but also broadcast information related to traffic such as road conditions, parking warnings and vehicle congestion.

但由于车载自组网是在质量不太稳定的无线信道上进行通信,会受到很多恶意威胁和攻击,比如注入虚假错误的信息、修改或重放以前的信息等,对于车载自组网上大量存在的隐私信息而言,这些威胁和攻击会成为车载自组网的安全隐患。因此,如何保证车载自组网的安全和隐私是近年来一个急需解决的重要问题。However, since the VANET communicates on wireless channels with unstable quality, it will be subject to many malicious threats and attacks, such as injecting false and wrong information, modifying or replaying previous information, etc. In terms of privacy information, these threats and attacks will become security risks of VANET. Therefore, how to ensure the security and privacy of VANET is an important problem that needs to be solved urgently in recent years.

针对车载自组网消息认证的研究是近年来信息安全研究的一个热点,尤其是2005年以来出现了一些具有代表性的研究成果。Raya M,Hubaux J P等(Raya M,Hubaux JP.Securing vehicular ad hoc networks[J].Journal of Computer Security,2007.151:39-68.)提出一个关于VANET消息认证的经典方案HAB,为了实现发送消息的匿名性,交通管理中心事先在车辆上装载大量私钥及其对应的匿名证书,车辆在发送消息时每次随机选取一个匿名证书,然后对发送的消息用其对应的私钥进行签名。但HAB中的证书分发、管理和存储的代价过高,导致HAB的实用性弱。为了改进HAB方案的不足,Lin Xiaodong,Sun Xiaoting等(Xiaodong Lin,Xiaoting Sun,Xiaoyu Wang,Chenxi Zhang,Pin-Han Ho,Xuemin Shen:TSVC:timed efficient and secure vehicular communications withprivacy preserving.IEEE Trans.Wireless Communications 7(12-1):4987-4998(2008))利用群签名提出一个新的VANET消息认证方案GSB,给每辆车预先分配一个群私钥,并对发送的消息用群私钥进行签名,消息验证者虽然可以验证消息的正确性,却不知道该消息的真正签名者。如果事后出现纠纷,可信第三方可以借助群管理员来追溯签名者的真实身份。但在GSB方案中需要频繁更换群密钥才能撤销车辆身份,其代价过大。LuRongxing,Lin Xiaodong等(Rongxing Lu,Xiaodong Lin,Haojin Zhu,Pin-Han Ho,XueminShen:ECPP:Efficient Conditional Privacy Preservation Protocol for SecureVehicular Communications.INFOCOM 2008:1229-1237)提出的ECPP方案中,通过认证的合法RSU向合法的OBU发放仅适用于该RSU区域的路上(on-the-fly)短期群成员证书,这样可以为交通管理中心分担部分工作,提升系统整体的效率。而且如果交通肇事者逃逸,由于RSU保留了路上短期证书与UWJ的对应关系,交通管理中心可以直接追查肇事者。但是ECPP依赖于RSU的可信度,应用场景相对比较小。为了降低RSU的可信度,杨涛、胡建斌等(杨涛,胡建斌,陈钟一种可追溯的车载自组网隐私保护认证协议[J]计算机工程2013,35(20):176-183)提出一个基于代理重签名的VANET消息认证方案,可信认证中心(TA)授权RSU做一个半可信的代理者,将OBU签名的消息进行代理重签名,这样不但可以保护原始签名者OBU的基本信息,而且事后出现纠纷,由TA和RSU合作可以得到消息签名者的真实身份。但该方案依赖于RSU的可靠性,若RSU是不诚实的或者被攻击者恶意攻击并控制,将导致隐私信息泄露、密钥丢失等严重后果。Research on message authentication in VANET is a hot spot in information security research in recent years, especially since 2005, some representative research results have appeared. Raya M, Hubaux J P, etc. (Raya M, Hubaux JP. Securing vehicular ad hoc networks[J]. Journal of Computer Security, 2007.151: 39-68.) proposed a classic scheme HAB on VANET message authentication, in order to realize the sending of messages The traffic management center loads a large number of private keys and their corresponding anonymous certificates on the vehicle in advance, and the vehicle randomly selects an anonymous certificate each time when sending a message, and then signs the sent message with its corresponding private key. However, the cost of certificate distribution, management and storage in HAB is too high, resulting in weak practicability of HAB. In order to improve the shortcomings of the HAB scheme, Lin Xiaodong, Sun Xiaoting et al. (Xiaodong Lin, Xiaoting Sun, Xiaoyu Wang, Chenxi Zhang, Pin-Han Ho, Xuemin Shen: TSVC: timed efficient and secure vehicular communications with privacy preserving.IEEE Trans.Wireless Communications 7 (12-1): 4987-4998 (2008)) proposed a new VANET message authentication scheme GSB by using group signature, assigning a group private key to each vehicle in advance, and signing the sent message with the group private key, Although the message verifier can verify the correctness of the message, it does not know the real signer of the message. If a dispute arises afterwards, a trusted third party can use the group administrator to trace the true identity of the signer. However, in the GSB scheme, the group key needs to be changed frequently to revoke the vehicle identity, and the cost is too high. In the ECPP scheme proposed by LuRongxing, Lin Xiaodong et al. (Rongxing Lu, Xiaodong Lin, Haojin Zhu, Pin-Han Ho, XueminShen: ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications. INFOCOM 2008: 1229-1237), the authenticated legal RSU issues short-term on-the-fly group member certificates only applicable to the RSU area to legal OBUs, which can share part of the work for the traffic management center and improve the overall efficiency of the system. Moreover, if the traffic offender escapes, the traffic management center can directly track down the offender because the RSU retains the corresponding relationship between the short-term certificate on the road and the UWJ. However, ECPP relies on the credibility of RSU, and its application scenarios are relatively small. In order to reduce the credibility of RSU, Yang Tao, Hu Jianbin, etc. (Yang Tao, Hu Jianbin, Chen Zhong, a traceable authentication protocol for privacy protection of VANET [J] Computer Engineering 2013, 35(20): 176-183) proposed a Based on the VANET message authentication scheme based on proxy re-signature, the trusted authentication authority (TA) authorizes RSU to be a semi-trusted proxy to re-sign the message signed by OBU, which not only protects the basic information of the original signer OBU, Moreover, if there is a dispute afterwards, the real identity of the signer of the message can be obtained through the cooperation of TA and RSU. However, this scheme relies on the reliability of the RSU. If the RSU is dishonest or maliciously attacked and controlled by an attacker, it will lead to serious consequences such as disclosure of private information and loss of keys.

发明内容Contents of the invention

本发明要解决的技术问题是提供一种安全性高、隐私性好且存储开销低的车载自组网认证协议。The technical problem to be solved by the present invention is to provide a vehicular ad hoc network authentication protocol with high security, good privacy and low storage overhead.

为了解决上述技术问题,本发明的技术方案是提供一种车载网消息认证协议,其特征在于:车载自组网包括可信认证中心TA,车载单元OBU和路边单元RSU,所述消息认证协议如下:In order to solve the above technical problems, the technical solution of the present invention is to provide a vehicle-mounted network message authentication protocol, which is characterized in that: the vehicle-mounted network includes a trusted authentication center TA, an on-board unit OBU and a roadside unit RSU, and the message authentication protocol as follows:

一、定义1. Definition

1.1双线性映射1.1 Bilinear Mapping

设G1和G2为两个阶为素数q的循环群,双线性映射e:G1X G1→G2满足以下性质:Suppose G 1 and G 2 are two cyclic groups whose order is a prime number q, and the bilinear map e: G 1 XG 1 →G 2 satisfies the following properties:

(1)双线性:对任意g,h∈G1和a,b∈Zq *=(0,1,2,...q-1),Zq *表示整数集,有e(ga,hb)=e(g,h)ab成立;(2)非退化性:存在g,h∈G1,使得e(g,h)≠1,其中″1″&为G2中的单位元;(1) Bilinear: For any g, h∈G 1 and a, b∈Z q * = (0, 1, 2, ... q-1), Z q * represents the set of integers, e(g a , h b )=e(g, h) ab holds true; (2) Non-degenerate: there exists g, h∈G 1 , making e(g, h)≠1, where "1"& is G 2 unit: yuan;

(3)可计算性:对于所有的g,h∈G1,存在有效的算法计算e(g,h);(3) Computability: For all g, h∈G 1 , there is an effective algorithm to calculate e(g, h);

1.2离散对数问题1.2 Discrete logarithm problem

设p是一个大素数,G是一个阶为p的循环群,g是G的一个生成元,群G上的离散对数问题DLP为给定(g,ga)∈G,计算a∈Zp=(0,1,2,...q-1);Zp表示整数集,若没有一个概率多项式时间算法能够在t时间内以至少ε的概率解决群G上的DLP问题,则称群G上的(t,ε)-DLP假设成立;Suppose p is a large prime number, G is a cyclic group of order p, g is a generator of G, the discrete logarithm problem DLP on the group G is given (g, g a )∈G, calculate a∈Z p = (0, 1, 2, ... q-1); Z p represents a set of integers, if there is no probabilistic polynomial time algorithm that can solve the DLP problem on the group G with a probability of at least ε in time t, then it is called The (t, ε)-DLP assumption on the group G holds;

1.3 Shamir秘密共享方案1.3 Shamir secret sharing scheme

Shamir秘密共享方案的思想是将秘密信息分割成若干份,在多个存在协作关系的参与者之间进行容错式分散,以保护秘密信息;具体方案如下:The idea of the Shamir secret sharing scheme is to divide the secret information into several parts, and carry out fault-tolerant distribution among multiple participants with collaborative relationships to protect the secret information; the specific scheme is as follows:

(1)秘密分发阶段:设p是一个大素数,s∈Zp *是分发给n个成员Ui(i=1,2,3...,n)的秘密信息,n为正整数;随机选取t-1个元素a1,a2,...,at-1∈Zp *,t为不小于1的正整数,构造函数F(x)=s+a1x+a2x2+...+at-1xt-1,计算秘密份额Xi=F(i),并将(i,Xi)发送给第i个成员Ui(1) Secret distribution stage: Let p be a large prime number, s∈Z p * is the secret information distributed to n members U i (i=1, 2, 3..., n), and n is a positive integer; Randomly select t-1 elements a 1 , a 2 ,..., a t-1 ∈ Z p * , t is a positive integer not less than 1, and the constructor F(x)=s+a 1 x+a 2 x 2 +...+a t-1 x t-1 , calculate the secret share Xi = F( i ), and send ( i , Xi ) to the i-th member U i ;

(2)秘密恢复阶段:设集合且|Ψ|≥t,则函数其中,是拉格朗日插值系数,整形变量j∈Ψ;任意t个合法的成员Ui,利用自己的秘密份额Xi恢复出秘密 (2) Secret recovery stage: Set up And |Ψ|≥t, then the function in, is the Lagrangian interpolation coefficient, the integer variable j∈Ψ ; any t legal members U i , use their own secret share Xi to restore the secret

1.4门限代理重签名1.4 Threshold proxy re-signature

一个门限代理重签名方案是一个由概率多项式时间算法构成的五元组{Keygen,Rekey,Sign,Resign,Verify};A threshold proxy re-signature scheme is a five-tuple {Keygen, Rekey, Sign, Resign, Verify} composed of a probabilistic polynomial time algorithm;

(1){Keygen,Sign,Verigy}是标准签名算法中的秘钥生成、签名生成和验证算法;(1) {Keygen, Sign, Verigy} is the key generation, signature generation and verification algorithm in the standard signature algorithm;

(2)给定一个受托者的公钥/私钥对(pkA,skA)和一个委托者的公钥/私钥对(pkB,skB),重签名密钥生成算法Rekey生成受托者和委托者之间的重签名密钥rkA→B,然后将rkA→B分割成n个子密钥rki A→B分发给n个代理者秘密保管;(2) Given a public key/private key pair (pk A , sk A ) of a trustee and a public key/private key pair (pk B , sk B ) of a delegator, the re-signature key generation algorithm Rekey generates a trustee The re-signature key rk A→B between the delegator and the delegator, and then divide rk A→B into n subkeys rk i A→B and distribute them to n agents for secret storage;

(3)重签名生成算法Resign由以下两部分组成:(3) The resignature generation algorithm Resign consists of the following two parts:

3.1)部分重签名生成算法:给定一个重签名子密钥rki A→B、一个公钥pkA、一个消息m和签一个名σA,首先验证σA的合法性,如果Verigy(pkA,m,σA)=1,,Verify()表示做认证运算,则输出消息m的一个部分重签名σB,i;否则,输出⊥;3.1) Partial re-signature generation algorithm: Given a re-signature subkey rk i A→B , a public key pk A , a message m and a signature σ A , first verify the validity of σ A , if Verigy(pk A , m, σ A )=1, Verify() means to perform authentication operation, then output a partial re-signature σ B,i of message m; otherwise, output ⊥;

3.2)门限重签名生成算法:给定t个诚实代理者对消息m的部分重签名σB,i输出一个对应于公钥pkB的消息m的门限重签名σB3.2) Threshold re-signature generation algorithm: Given t honest agents’ partial re-signature σ B of message m, i outputs a threshold re-signature σ B of message m corresponding to public key pk B ;

二、协议2. Agreement

2.1系统建立2.1 System establishment

可信认证中心TA选择两个阶为同一素数p的循环群G1和G2,g是G1的一个生成元;引入双线性映射e:G1×G1→G2和抗碰撞Hash函数H:{0,1}*→G;选择一个公钥密码体制,设Enc()和Dec()分别表示对应的加密算法和解密算法,公开系统参数param:={G1,G2,p,g,H,Enc(),Dec()};The trusted authentication center TA selects two cyclic groups G 1 and G 2 whose order is the same prime number p, g is a generator of G 1 ; introduces bilinear mapping e: G 1 ×G 1 →G 2 and anti-collision Hash Function H: {0, 1} * → G; choose a public key cryptosystem, let Enc() and Dec() denote the corresponding encryption algorithm and decryption algorithm respectively, public system parameter param: ={G 1 , G 2 , p, g, H, Enc(), Dec()};

其中,H:{0,1}*→G对应法则为:函数H,定义域为{0,1}*,在循环群G中的映射;Among them, H: {0, 1} * → G corresponding rule is: function H, domain of definition is {0, 1} * , mapping in cyclic group G;

2.2秘钥生成2.2 Key Generation

密钥生成步骤具体如下:The key generation steps are as follows:

步骤2.2.1:TA的秘钥生成Step 2.2.1: TA's secret key generation

可信认证中心TA随机选取xTA∈Z*作为系统私钥,Z*为整数集,并计算出系统公钥 The trusted authentication center TA randomly selects x TA ∈ Z * as the system private key, Z * is an integer set, and calculates the system public key

步骤2.2.2:OBU的秘钥生成Step 2.2.2: OBU key generation

设RID是每辆车OBU注册入户时获得的真实标识,生成OBU的公私钥对步骤如下:Assuming that RID is the real identity obtained when each car OBU is registered, the steps to generate the public-private key pair of OBU are as follows:

2.2.2.1)车辆OBU随机挑选R是下标,1<R<p,作为私钥,计算对应的公钥并在OBU的防篡改设备中存储公私钥对(xOBU,XOBU)及相关匿名证书;2.2.2.1) Vehicle OBU is randomly selected R is a subscript, 1<R<p, as a private key, calculate the corresponding public key And store the public-private key pair (x OBU , X OBU ) and related anonymous certificates in the tamper-proof device of OBU;

2.2.2.2)OBU随机选取计算u=H(gs||RID)和v=(s+xOBUu),并将消息{XOBU,RID,u,v}发送给可信认证中心TA;2.2.2.2) Random selection of OBU Calculate u=H(g s ||RID) and v=(s+x OBU u), and send the message {X OBU , RID, u, v} to the trusted authentication center TA;

2.2.2.3)TA收到{XOBU,RID,u,v}后,验证是否成立;如果等式成立,TA确信{XOBU,RID}是OBU的合法公钥和真实标识,同时将{XOBU,RID}保存到追溯表T中;2.2.2.3) After TA receives {X OBU , RID, u, v}, it verifies Whether it is true; if the equation is true, TA is sure that {X OBU , RID} is the legal public key and real identity of OBU, and saves {X OBU , RID} in the traceability table T;

2.3重签名秘钥生成2.3 Re-signature key generation

给定认证中心TA和车辆OBU的私钥xTA和xOBU,一个可信任的分发者D通过如下方式生成TA与OBU之间的重签名秘钥rk:(1)分发者D首先随机选取t∈Zp,然后发送t给OBU;(2)OBU利用自己的私钥xOBU,计算并发送t1=xOBUt(modp)给TA;modp表示对p取模运算;(3)TA利用自己的私钥xTA,计算并发送t2=xTA/t1(modp)给分发者D;(4)分发者D利用参数t计算重签名秘钥rk=t t2=t(xTA/(xOBUt))=xTA/xOBU(modp);Given the private keys x TA and x OBU of the certification authority TA and the vehicle OBU, a trusted distributor D generates the re-signature key r k between TA and OBU in the following way: (1) The distributor D first randomly selects t∈Z p , and then send t to OBU; (2) OBU uses its own private key x OBU to calculate and send t 1 =x OBU t(modp) to TA; modp means modulo operation on p; (3) TA Using its own private key x TA , calculate and send t 2 =x TA /t 1 (modp) to the distributor D; (4) The distributor D uses the parameter t to calculate the re-signature key rk =tt 2 =t(x TA /(x OBU t)) = x TA /x OBU (modp);

分发者D为了将重签名密钥rk=xTA/xOBU(modp)分发给n个路边通信单元RSUi(i=1,2,...,n),执行如下操作:(1)随机选择t-1个元素a1,a2,...,at-1∈Zp *;(2)构造函数F(x)=rk+a1x,a2x2+...+at-1xt-1;(3)计算Xi=F(i),并将Xi分发给路边通信单元RSUi(i=1,2,...,n)作为重签名子密钥 In order to distribute the re-signature key r k =x TA /x OBU (modp) to n roadside communication units RSUi (i=1,2,...,n), the distributor D performs the following operations: (1) Randomly select t-1 elements a 1 , a 2 ,..., a t-1 ∈ Z p * ; (2) Constructor F(x)=r k +a 1 x, a 2 x 2 +.. .+a t-1 x t-1 ; (3) Calculate Xi = F( i ), and distribute Xi to the roadside communication unit RSUi ( i =1, 2, ..., n) as a re-signature subkey

2.4车辆消息签名2.4 Vehicle Message Signature

车辆OBU发送的消息包含4个域:消息类型IDtype,消息负载Payload,时间戳Timestamp和OBU对前3个域的签名;消息IDtype表示消息的类型;消息负载Payload由车辆位置、方向、速度、交通事件等基本信息组成;时间戳Timestamp标识消息产生的确切时间;假设RSUi定期给其辖区内的OBU广播公钥为了发送消息给路边通信单元RSUi,车辆OBU执行如下操作:The message sent by the vehicle OBU contains 4 fields: message type ID type , message payload Payload, timestamp Timestamp and OBU’s signature on the first 3 fields; message IDtype indicates the type of message; message payload Payload consists of vehicle position, direction, speed, Composed of basic information such as traffic incidents; the timestamp Timestamp identifies the exact time when the message was generated; it is assumed that RSUi regularly broadcasts the public key to the OBU within its jurisdiction In order to send a message to the roadside communication unit RSU i , the vehicle OBU performs the following operations:

2.4.1)利用私钥xOBU,计算消息M={IDtype||Payload||Timestamp}的签名σ=H(M)xOBU2.4.1) Use the private key x OBU to calculate the signature σ=H(M)x OBU of the message M={ID type ||Payload||Timestamp};

2.4.2)选择一个公钥密码体制的加密算法Enc(),利用RSUi的公钥对(XOBU,M,σ)进行加密处理,然后将相应的密文(XOBU,M,σ)发给n个路边单元RSUi(i=1,2,...,n);2.4.2) Select an encryption algorithm Enc() of a public key cryptosystem, and use the public key of RSU i Encrypt (X OBU , M, σ), and then convert the corresponding ciphertext (X OBU , M, σ) is sent to n roadside units RSUi (i=1, 2,..., n);

2.5路边通信单元消息重签名2.5 Roadside communication unit message re-signature

路边通信单元消息重签名步骤具体如下:The steps of re-signing the message of the roadside communication unit are as follows:

2.5.1)生成部分重签名2.5.1) Generate partial resignature

路边通信单元RSUi(i=1,2,...,n)收到OBU发送的密文消息(XOBU,M,σ)后,首先利用自己的重签名子密钥对其进行解密得到明文消息(XOBU,M,σ);然后执行如下操作:1)检查等式Verify(XOBU,M,σ)=1是否成立,Verify()表示做认证运算;2)验证时间戳是否正确;如果操作1)和操作2)都成立,则计算部分重签名并将Yi=(i,M,σi,σ,XOBU)发送到签名的合成者C,其中,C可以是一个指定的路边通信单元;The roadside communication unit RSU i (i=1, 2, ..., n) receives the ciphertext message sent by the OBU (X OBU , M, σ), first use your own re-signature subkey decrypt it Obtain the plaintext message (X OBU , M, σ); then perform the following operations: 1) check whether the equation Verify(X OBU , M, σ)=1 is established, and Verify() means to perform an authentication operation; 2) verify whether the timestamp Correct; if both operation 1) and operation 2) are true, calculate the partial resignature And send Y i =(i, M, σ i , σ, X OBU ) to the synthesizer C of the signature, where C can be a designated roadside communication unit;

2.5.2)生成门限重签名2.5.2) Generate threshold re-signature

当合成者C收到Yi时,如果等式成立,则接收OBU发送的消息;否则拒绝Yi,若合成者C接收了至少t份由不同路边通信单元RSUi发送的对同一消息M的(i,M,σi),令所有发送了合法信息的路边通信单元RSUi序号i集合为ψ,验证等式如果该等式不成立,输出上;否则,输出对应于可信认证中心(TA)的签名其中,合成者C按照预定策略将(M,σ’,XOBU)发送给可信认证中心TA;When synthesizer C receives Y i , if the equation If it is established, the message sent by OBU will be accepted; otherwise, Y i will be rejected, if synthesizer C has received at least t copies of (i, M, σ i ) for the same message M sent by different roadside communication units RSU i , let all senders The set of serial number i of roadside communication unit RSU i with legal information is ψ, and the verification equation If the equality does not hold, the output is on; otherwise, the output corresponds to the signature of the trusted certification authority (TA) in, Synthesizer C sends (M, σ', X OBU ) to trusted authentication authority TA according to a predetermined strategy;

2.5.3)TA广播消息2.5.3) TA broadcast message

可信认证中心TA收到(M,σ’,XOBU)后,首先用自己的公钥XTA对XOBU进行加密,产生密文然后生成新消息M’={M||δ};最后将给所在区域的所有车辆OBU广播可信消息(M’,σ’);After receiving (M, σ', X OBU ), the trusted authentication center TA first encrypts X OBU with its own public key X TA to generate ciphertext Then generate a new message M'={M||δ}; finally, the trusted message (M', σ') will be broadcast to all vehicle OBUs in the area;

2.6消息验证2.6 Message Verification

给定一个公钥X、一个消息M和一个签名δ,验证以下等式是否成立:Given a public key X, a message M, and a signature δ, verify that the following equation holds:

e(σ,g)=e(H(M),X)e(σ,g)=e(H(M),X)

如果上式成立,说明δ是对应于公钥X的消息M的合法签名,输出1;否则,输出0;If the above formula is true, it means that δ is the legal signature of the message M corresponding to the public key X, output 1; otherwise, output 0;

2.7虚假身份追溯2.7 Traceability of false identities

如果恶意车辆发布了一个虚假消息可信认证中心TA对消息M’的签名者真实身份的追溯步骤如下:用自己的私钥对M’进行解密计算得到OBU的身份XOBU;(2)如果等式e(σ′,g)=e(H(M),XOBU)成立,在TA本地存储的追溯表T中查找XOBU对应的{XOBU,RID}从而能准确定位追溯到发布消息M’的确切身份RID。If a malicious vehicle posts a false message The steps for the trusted authentication center TA to trace the true identity of the signer of the message M' are as follows: use your own private key Perform decryption calculation on M' Obtain the identity X OBU of the OBU ; (2) If the equation e(σ′, g)=e(H(M), X OBU ) is established, search for {X OBU corresponding to X OBU in the traceability table T stored locally by TA , RID} so that the exact identity RID traced back to the publishing message M' can be accurately located.

优选地,所述2.2.2.1)中,相关匿名证书由OBU的伪标识PID产生。Preferably, in said 2.2.2.1), the relevant anonymous certificate is generated by the pseudo-identity PID of the OBU.

本发明针对车载自组网的隐私保护问题,采用秘密共享技术,提出一个VANET消息认证方案-MSBTP。该方案使用门限代理重签名算法保护车辆隐私信息,将车载通信单元对消息的签名转换为认证中心对同一消息的签名,从而降低根据签名追踪车载单元的风险,实现通信消息的匿名性。通过门限方式将重签名密钥分散至多个路边通信单元进行管理,降低重签名密钥的破译成功率并防止路边通信单元滥用代理签名权。认证中心通过追溯发布虚假消息的真实车辆,解决违规车辆的召回问题。与同类方案相比,MSBTP具有较高的安全性和较低的存储开销,能很大程度地提高网络成员信息的隐秘性。Aiming at the privacy protection problem of the vehicle ad hoc network, the present invention adopts the secret sharing technology and proposes a VANET message authentication scheme-MSBTP. The scheme uses the threshold proxy re-signature algorithm to protect the private information of the vehicle, and converts the signature of the message by the vehicle communication unit into the signature of the same message by the certification center, thereby reducing the risk of tracking the vehicle unit based on the signature and realizing the anonymity of the communication message. The re-signature key is distributed to multiple roadside communication units for management through the threshold method, which reduces the success rate of deciphering the re-signature key and prevents the roadside communication unit from abusing the proxy signature right. The certification center solves the recall problem of violating vehicles by tracing back the real vehicles that issued false news. Compared with similar schemes, MSBTP has higher security and lower storage overhead, and can greatly improve the confidentiality of network member information.

相比现有技术,本发明提供的车载网消息认证协议具有如下有益效果:Compared with the prior art, the vehicle network message authentication protocol provided by the present invention has the following beneficial effects:

1、密钥安全性。通过公钥求解私钥等价于求解离散对数问题,由离散对数困难问题的难解性可知,MSBTP中的任何实体具有密钥安全性。1. Key security. Solving the private key through the public key is equivalent to solving the discrete logarithm problem. From the intractability of the discrete logarithm problem, any entity in MSBTP has key security.

2、不可伪造性和强壮性。MSBTP的签名算法是基于“门限代理重签名算法”,而该算法已被证明是强不可伪造和强壮的。门限代理重签名不仅降低了对单个路边通信单元RSU的依赖性,还使方案拥有更高的安全性。2. Unforgeability and robustness. MSBTP's signature algorithm is based on the "Threshold Proxy Re-Signature Algorithm", which has been proven to be unforgeable and robust. Threshold proxy re-signature not only reduces the dependence on a single roadside communication unit RSU, but also makes the scheme have higher security.

3、消息可认证性。可信认证中心TA授权路边通信单元RSU担任半可信的代理者,将OBU对消息的签名转换为TA对消息的签名,隐藏了签名消息的真实身份,消除了根据签名追踪车辆OBU的风险,实现通信消息的匿名性。3. Message authenticity. The trusted authentication center TA authorizes the roadside communication unit RSU to act as a semi-trusted agent to convert the signature of the OBU to the message to the signature of the TA to hide the true identity of the signed message and eliminate the risk of tracking the vehicle OBU based on the signature , to achieve the anonymity of communication messages.

4、抗重放攻击。时间戳的应用,不仅可以保证消息的新鲜性,还能有效抵御重放消息攻击。4. Anti-replay attack. The application of time stamps can not only ensure the freshness of messages, but also effectively resist replay message attacks.

5、可追溯性。消息的发布者OBU没有参与整个追溯过程中,有效保证了追溯的客观性。所以,MSBTP方案满足消息的可追溯性。5. Traceability. The publisher of the news, OBU, did not participate in the entire traceability process, which effectively guaranteed the objectivity of the traceability. Therefore, the MSBTP scheme satisfies the traceability of messages.

附图说明Description of drawings

图1为车载自组网系统模型示意图。Figure 1 is a schematic diagram of the vehicle ad hoc network system model.

具体实施方式detailed description

下面结合具体实施例,进一步阐述本发明。应理解,这些实施例仅用于说明本发明而不用于限制本发明的范围。此外应理解,在阅读了本发明讲授的内容之后,本领域技术人员可以对本发明作各种改动或修改,这些等价形式同样落于本申请所附权利要求书所限定的范围。Below in conjunction with specific embodiment, further illustrate the present invention. It should be understood that these examples are only used to illustrate the present invention and are not intended to limit the scope of the present invention. In addition, it should be understood that after reading the teachings of the present invention, those skilled in the art can make various changes or modifications to the present invention, and these equivalent forms also fall within the scope defined by the appended claims of the present application.

1.预备知识1. Preliminary knowledge

1.1双线性映射1.1 Bilinear Mapping

设G1和G2为2个阶为素数q的循环群,双线性映射e:G1X G1→G2满足以下性质:Suppose G 1 and G 2 are cyclic groups with two orders of prime number q, the bilinear map e: G 1 XG 1 →G 2 satisfies the following properties:

(1)双线性:对任意g,h∈G1和a,b∈Zq *=(0,1,2,...q-1);ZQ表示整数集,有e(ga,hb)=e(g,h)ab成立。(1) Bilinear: For any g, h ∈ G 1 and a, b ∈ Z q * = (0, 1, 2, ... q-1); Z Q represents an integer set, e(g a , h b )=e(g, h) ab holds.

(2)非退化性:存在g,h∈G1,使得e(g,h)≠1,其中″1″&为G2中的单位元。(2) Non-degenerate: there exists g, h∈G 1 such that e(g, h)≠1, where "1"& is the identity element in G 2 .

(3)可计算性:对于所有的g,h∈G1,存在有效的算法计算e(g,h)。(3) Computability: For all g, h∈G 1 , there is an efficient algorithm to calculate e(g, h).

1.2离散对数问题1.2 Discrete logarithm problem

设p是一个大素数,G是一个阶为p的循环群,g是G的一个生成元,群G上的离散对数问题(Discrete Logarithm Problem,DLP)为给定(g,ga)∈G,计算a∈Zp=(o,1,2,...p-1);Zp表示整数集。若没有一个概率多项式时间算法能够在t时间内以至少ε的概率解决群G上的DLP问题,则称群G上的(t,ε)-DLP假设成立。Suppose p is a large prime number, G is a cyclic group of order p, g is a generator of G, and the discrete logarithm problem (Discrete Logarithm Problem, DLP) on the group G is given (g, g a )∈ G, calculate a ∈ Z p = (o, 1, 2, . . . p-1); Z p represents an integer set. The (t,ε)-DLP assumption on group G is said to hold if no probabilistic polynomial time algorithm can solve the DLP problem on group G with probability at least ε in time t.

1.3 Shamir秘密共享方案1.3 Shamir secret sharing scheme

Shamir秘密共享方案的思想是将秘密信息分割成若干份,在多个存在协作关系的参与者之间进行容错式分散,以保护秘密信息。具体方案如下:The idea of the Shamir secret sharing scheme is to divide the secret information into several parts, and carry out fault-tolerant distribution among multiple participants with cooperative relations to protect the secret information. The specific plan is as follows:

(1)秘密分发阶段:设p是一个大素数,s∈Zp *是分发给n个成员Ui(i=1,2,3...,n)的秘密信息,n为正整数。随机选取t-1个元素a1,a2,...,at-1∈Zp *,t为不小于1的正整数,构造函数F(x)=s+a1x+a2x2+...+at-1xt-1,计算秘密份额Xi=F(i),并将(i,Xi)发送给第i个成员Ui(1) Secret distribution stage: Let p be a large prime number, s∈Z p * is the secret information distributed to n members U i (i=1, 2, 3..., n), and n is a positive integer. Randomly select t-1 elements a 1 , a 2 ,..., a t-1 ∈ Z p * , t is a positive integer not less than 1, and the constructor F(x)=s+a 1 x+a 2 x 2 +...+a t-1 x t-1 , calculate the secret share Xi = F( i ), and send ( i , Xi ) to the i-th member U i .

(2)秘密恢复阶段:设集合且|Ψ|≥t,则函数其中,是拉格朗日插值系数,整形变量j∈Ψ。任意t个合法的成员Ui,利用自己的秘密份额Xi恢复出秘密 (2) Secret recovery stage: Set up And |Ψ|≥t, then the function in, Is the Lagrangian interpolation coefficient, the integer variable j∈Ψ. Any t legitimate members U i use their own secret share Xi to recover the secret

1.4门限代理重签名1.4 Threshold proxy re-signature

一个门限代理重签名方案是一个由概率多项式时间算法构成的五元组(Keygen,Rekey,Sign,Resign,Verify)。A threshold proxy re-signature scheme is a five-tuple (Keygen, Rekey, Sign, Resign, Verify) composed of a probabilistic polynomial time algorithm.

(1)(Keygen,Sign,Verigy)是标准签名算法中的秘钥生成、签名生成和验证算法。(1) (Keygen, Sign, Verigy) is the secret key generation, signature generation and verification algorithm in the standard signature algorithm.

(2)给定一个受托者的公钥/私钥对(pkA,skA)和一个委托者的公钥/私钥对(pkB,skB),重签名密钥生成算法Rekey生成受托者和委托者之间的重签名密钥rkA→B,然后将rkA→B分割成n个子密钥rki A→B分发给n个代理者秘密保管。(2) Given a public key/private key pair (pk A , sk A ) of a trustee and a public key/private key pair (pk B , sk B ) of a delegator, the re-signature key generation algorithm Rekey generates a trustee The re-signature key rk A→B between the delegator and the delegator, and then divide rk A→B into n subkeys rk i A→B and distribute them to n agents for secret storage.

(3)重签名生成算法Resign由以下两部分组成:(3) The resignature generation algorithm Resign consists of the following two parts:

A)部分重签名生成算法:给定一个重签名子密钥rki A→B、一个公钥pkA、一个消息m和签一个名σA,首先验证σA的合法性,如果Verigy(pkA,m,σA)=1,Verify()表示做认证运算,则输出消息m的一个部分重签名σB,i;否则,输出⊥。A) Partial re-signature generation algorithm: Given a re-signature subkey rk i A→B , a public key pk A , a message m and a signature σ A , first verify the validity of σ A , if Verigy(pk A , m, σ A )=1, Verify() means to perform authentication operation, then output a partial re-signature σ B,i of message m; otherwise, output ⊥.

B)门限重签名生成算法:给定t个诚实代理者对消息m的部分重签名σB,i输出一个对应于公钥pkB的消息m的门限重签名σBB) Threshold re-signature generation algorithm: Given t honest agents’ partial re-signature σ B of message m, i outputs a threshold re-signature σ B of message m corresponding to public key pk B.

2.车载自组网消息认证方案2. Vehicular ad hoc network message authentication scheme

2.1车载自组网系统模型2.1 Vehicle Ad Hoc Network System Model

车载自组网消息认证方案主要包括短距无线通信技术和3个基本角色:可信认证中心TA,车载单元OBU和路边单元RSU。The vehicle ad hoc network message authentication scheme mainly includes short-distance wireless communication technology and three basic roles: trusted authentication center TA, on-board unit OBU and roadside unit RSU.

(1)可信认证中心TA,是对车载自组网中的各节点进行身份认证、证书分发、撤销管理和信息存储。该机构相当于PKI体系中的认证中心CA(Certificate Authority),由国家或者地区相关交通主管部门根据VANET实际区域进行统一管理。一般而言,该中心需要进行最高级别的安全保障(完善安全制度和安全策略),并保持与其辖区RSU的安全连接,负责实时监控辖内VANET的行车安全和行车效率。对一个特定的VANET系统,TA是最高权威机构。(1) The trusted authentication center TA is to perform identity authentication, certificate distribution, revocation management and information storage for each node in the VANET. This organization is equivalent to the certification center CA (Certificate Authority) in the PKI system, and is managed by the relevant national or regional transportation authorities according to the actual area of VANET. Generally speaking, the center needs to carry out the highest level of security guarantee (perfect security system and security strategy), maintain a secure connection with the RSU in its jurisdiction, and be responsible for real-time monitoring of the driving safety and driving efficiency of VANET within its jurisdiction. For a specific VANET system, TA is the highest authority.

(2)车载单元OBU,是车载自组网中必备的车辆节点,该节点相当于通信系统中的移动终端。在实际系统中,所有合法OBU加入VANET都必须到TA进行注册,并预装系统公开安全参数和自身相关的密钥材料到一个专用防篡改设备,这个设备只有TA授权机构才能访问操作。OBU的数量视系统的覆盖范围而定,对典型的城市场景而言,一般在百万级以上。(2) On-board unit OBU is a necessary vehicle node in the vehicle ad hoc network, which is equivalent to a mobile terminal in the communication system. In the actual system, all legal OBUs must register with TA to join VANET, and pre-install system public security parameters and their own related key materials to a special tamper-proof device, which can only be accessed by TA authorized organizations. The number of OBUs depends on the coverage of the system. For typical urban scenarios, the number is generally above one million.

(3)路边单元RSU,是车载自组网中的路侧基础设施节点.RSU使得VANET不仅可以单独组网实现局部通信外,还可通过RSU作为接入点的网关,连到后备网络,如Intemet。该节点类似于通信系统中的通信基站,比如可以是建立在路边加油站、餐馆、商店等常年固定并且可由人为监管的建筑场所的网络通信设备,简单功能的RSU也可以搭建在路灯、交通指示牌等现有道路基础设施上。通过在关键地域安装部署RSU,交管部门可以利用RSU一方面实时采集车辆的运行情况,提升道路交通管理的现代化和信息化水平;另一方面将道路信息实时广播给行驶的所有车辆,保证信息发布的高效性和安全性。RSU的数量比OBU要少很多(一个RSU辖区可以存在上百个OBU),对典型的城市场景而言,一般在千级以上。(3) The roadside unit RSU is the roadside infrastructure node in the vehicle ad hoc network. The RSU enables the VANET not only to form a separate network to achieve local communication, but also to connect to the backup network through the RSU as the gateway of the access point. Such as Internet. This node is similar to a communication base station in a communication system. For example, it can be a network communication device established in roadside gas stations, restaurants, shops, etc. signs and other existing road infrastructure. By installing and deploying RSU in key areas, the traffic control department can use RSU to collect the operation status of vehicles in real time on the one hand, improve the modernization and informatization level of road traffic management; on the other hand, broadcast road information to all driving vehicles in real time to ensure information release efficiency and safety. The number of RSUs is much less than that of OBUs (there can be hundreds of OBUs in an RSU jurisdiction), and for typical urban scenarios, it is generally above the thousand level.

(4)短距无线通信(DSRC)是智能交通系统(ITS)标准体系框架中的一种高效的无线通信基,在此基础上可以实现对交通的智能、实时、动态管理。该方案通过实现车与车、车与路等通信机制,将VANET中各实体有机连接起来,并按上层应用所需实现小范围内图像、语音和数据的准确、可靠和高速的双向传输。各国普遍采用IEEE802.11P标准作为DSRC底层方案。(4) Short-range wireless communication (DSRC) is an efficient wireless communication base in the framework of the intelligent transportation system (ITS) standard system. On this basis, intelligent, real-time, and dynamic management of traffic can be realized. This solution organically connects entities in VANET by realizing vehicle-to-vehicle, vehicle-to-road communication mechanisms, and realizes accurate, reliable, and high-speed two-way transmission of images, voice, and data in a small area according to the requirements of upper-layer applications. Countries generally adopt the IEEE802.11P standard as the bottom layer scheme of DSRC.

车载自组网系统模型如图1所示。The vehicle ad hoc network system model is shown in Figure 1.

2.2方案描述2.2 Scheme description

2.2.1系统建立2.2.1 System establishment

可信认证中心(TA)选择2个阶为同一素数p的循环群G1和G2,g是G1的一个生成元。引入双线性映射e:G1×G2→G2和抗碰撞Hash函数H:{0,1}*→G(对应法则为函数H,定义域为{0,1}*在循环群G中的映射)。选择一个公钥密码体制(如RSA,ECC等),Enc()和Dec()分别表示对应的加密算法和解密算法。公开系统参数param:={G1,G2,p,g,H,Enc(),Dec()}。The trusted authentication authority (TA) selects two cyclic groups G 1 and G 2 whose orders are the same prime number p, and g is a generator of G 1 . Introduce bilinear mapping e: G 1 ×G 2 →G 2 and anti-collision Hash function H: {0, 1} * → G (the corresponding rule is function H, and the definition domain is {0, 1} * in the cyclic group G mapping in ). Select a public key cryptosystem (such as RSA, ECC, etc.), Enc() and Dec() represent the corresponding encryption algorithm and decryption algorithm respectively. Public system parameter param:={G 1 , G 2 , p, g, H, Enc(), Dec()}.

2.2.2秘钥生成2.2.2 Key generation

密钥生成步骤具体如下:The key generation steps are as follows:

(1)TA的秘钥生成(TA-Keygen)(1) TA key generation (TA-Keygen)

可信认证中心TA随机选取xTA∈Z*作为系统私钥,Z*整数集。并计算出系统公钥 The trusted authentication center TA randomly selects x TA ∈ Z * as the system private key, Z * integer set. And calculate the system public key

(2)OBU的秘钥生成(OBU-Keygen)(2) OBU key generation (OBU-Keygen)

设RID是每辆车OBU注册入户时获得的真实标识,生成OBU的公私钥对步骤如下:Assuming that RID is the real identity obtained when each car OBU is registered, the steps to generate the public-private key pair of OBU are as follows:

1)车辆OBU随机挑选(R是下标,1<R<p)作为私钥,计算对应的公钥并在OBU的专用防篡改设备中存储公私钥对(xOBU,XOBU)及相关匿名证书(由OBU的伪标识PID产生)。1) The vehicle OBU is randomly selected (R is a subscript, 1<R<p) is used as the private key to calculate the corresponding public key And store the public-private key pair (x OBU , X OBU ) and related anonymous certificates (generated by the pseudo-identification PID of the OBU) in the special tamper-proof device of the OBU.

2)OBU随机选取计算u=H(gs||RID)和v=(s+xOBUu),并将消息{XOBU,RID,u,v}发送给可信认证中心TA。2) OBU randomly selected Calculate u=H(g s ||RID) and v=(s+x OBU u), and send the message {X OBU , RID, u, v} to the trusted authentication authority TA.

3)TA收到{XOBU,RID,u,v}后,验证是否成立。如果等式成立,TA确信{XOBU,RID}是OBU的合法公钥和真实标识,同时将{XOBU,RID}保存到追溯表T中。3) After receiving {X OBU , RID, u, v}, TA verifies Whether it is established. If the equation is established, TA is sure that {X OBU , RID} is the legal public key and real identity of OBU, and saves {X OBU , RID} in the traceability table T at the same time.

2.2.3重签名秘钥生成2.2.3 Re-signature key generation

给定认证中心TA和车辆OBU的私钥xTA和xOBU,一个可信任的分发者D通过如下方式生成TA与OBU之间的重签名秘钥rk:(1)分发者D首先随机选取t∈Zp,然后发送t给OBU;(2)OBU利用自己的私钥xOBU,计算并发送t1=xOBUt(modp)给TA;modp表示对p取模运算;(3)TA利用自己的私钥xTA,计算并发送t2=xTA/t1(modp)给分发者D;(4)分发者D利用参数t计算重签名秘钥rk=t t2=t(xTA/(xOBUt))=xTA/xOBU(modp)。Given the private keys x TA and x OBU of the certification authority TA and the vehicle OBU, a trusted distributor D generates the re-signature key r k between TA and OBU in the following way: (1) The distributor D first randomly selects t∈Z p , and then send t to OBU; (2) OBU uses its own private key x OBU to calculate and send t 1 =x OBU t(modp) to TA; modp means modulo operation on p; (3) TA Using its own private key x TA , calculate and send t 2 =x TA /t 1 (modp) to the distributor D; (4) The distributor D uses the parameter t to calculate the re-signature key rk =tt 2 =t(x TA /(x OBU t))=x TA /x OBU (modp).

分发者D为了将重签名密钥rk=xTA/xOBU(modp)分发给n个路边通信单元RSUi(i=1,2,...,n)执行如下操作:(1)随机选择t-1个元素a1,a2,...,at-1∈Zp *;(2)构造函数F(x)=rk+a1x,a2x2+...+at-1xt-1;(3)计算Xi=F(i),并将Xi分发给路边通信单元RSUi(i=1,2,...,n)作为重签名子密钥 Distributor D performs the following operations in order to distribute the re-signature key r k =x TA /x OBU (modp) to n roadside communication units RSUi (i=1, 2, . . . , n): (1) randomly Select t-1 elements a 1 , a 2 ,..., a t-1 ∈ Z p * ; (2) Constructor F(x)=r k +a 1 x, a 2 x 2 +... +a t-1 x t-1 ; (3) Calculate Xi = F( i ), and distribute Xi to the roadside communication unit RSUi ( i =1, 2,..., n) as a resignature key

2.2.4车辆消息签名2.2.4 Vehicle Message Signature

车辆OBU发送的消息包含4个域:消息类型IDtype,消息负载Payload,时间戳Timestamp和OBU对前3个域的签名。消息IDtype表示消息的类型;消息负载Payload由车辆位置、方向、速度、交通事件等基本信息组成;时间戳Timestamp标识消息产生的确切时间,不仅能防止消息的重放攻击,还能避免单一用户多次报告同一事故时被误判为女巫攻击者。假设RSUi定期(如5s)给其辖区内的OBU广播公钥为了发送消息给路边通信单元RSUi,车辆OBU执行如下操作:The message sent by the vehicle OBU contains 4 fields: message type ID type , message payload Payload, timestamp Timestamp and OBU's signature on the first 3 fields. The message ID type indicates the type of the message; the message payload Payload consists of basic information such as vehicle position, direction, speed, and traffic events; the timestamp Timestamp identifies the exact time when the message was generated, which can not only prevent message replay attacks, but also avoid single user Misidentified as a Sybil Attacker when reporting the same incident multiple times. Assume that RSUi broadcasts the public key to OBUs in its jurisdiction periodically (such as 5s) In order to send a message to the roadside communication unit RSU i , the vehicle OBU performs the following operations:

(1)利用私钥xOBU,计算消息M={IDtype||Payload||Timestamp}的签名σ=H(M)xOBU(1) Using the private key x OBU , calculate the signature σ=H(M)x OBU of the message M={ID type ||Payload||Timestamp}.

(2)选择一个公钥密码体制(如RSA,ECC等)的加密算法Enc(),利用RSUi的公钥对(XOBU,M,σ)进行加密处理,然后将相应的密文(XOBU,M,σ)发给n个路边单元RSUi(i=1,2,...,n)。(2) Select an encryption algorithm Enc() of a public key cryptosystem (such as RSA, ECC, etc.), and use the public key of RSU i Encrypt (X OBU , M, σ), and then convert the corresponding ciphertext (X OBU , M, σ) are sent to n roadside units RSUi (i=1, 2, . . . , n).

2.2.5路边通信单元消息重签名2.2.5 Roadside communication unit message re-signature

路边通信单元消息重签名步骤具体如下:The steps of re-signing the message of the roadside communication unit are as follows:

(1)生成部分重签名(1) Generate partial resignature

路边通信单元RSUi(i=1,2,...,n)收到OBU发送的密文消息(XOBU,M,σ)后,首先利用自己的重签名子密钥对其进行解密得到明文消息(XOBU,M,σ)。然后执行如下操作:1)检查等式Verify(XOBU,M,σ)=1是否成立,Verify()表示做认证运算;2)验证时间戳是否正确。如果操作1)和操作2)都成立,则计算部分重签名并将Yi=(i,M,σi,σ,XOBU)发送到签名的合成者C,其中,C可以是一个指定的路边通信单元。The roadside communication unit RSU i (i=1, 2, ..., n) receives the ciphertext message sent by the OBU (X OBU , M, σ), first use your own re-signature subkey decrypt it Obtain the plaintext message (X OBU , M, σ). Then perform the following operations: 1) Check whether the equation Verify(X OBU , M, σ)=1 is established, and Verify() means to perform an authentication operation; 2) Verify whether the time stamp is correct. If both operation 1) and operation 2) are true, calculate the partial resignature And send Y i =(i, M, σ i , σ, X OBU ) to the synthesizer C of the signature, where C may be a designated roadside communication unit.

(2)生成门限重签名(2) Generate threshold re-signature

当合成者C收到Yi时,如果等式成立,则接收OBU发送的消息;否则拒绝Yi,若合成者C接收了至少t份由不同路边通信单元RSUi发送的对同一消息M的(i,M,σi),令所有发送了合法信息的路边通信单元RSUi序号i集合为ψ,验证等式如果该等式不成立,输出⊥;否则,输出对应于可信认证中心(TA)的签名其中,合成者C按照预定策略将(M,σ’,XOBU)发送给可信认证中心TA。When synthesizer C receives Y i , if the equation If it is established, the message sent by OBU will be accepted; otherwise, Y i will be rejected, if synthesizer C has received at least t copies of (i, M, σ i ) for the same message M sent by different roadside communication units RSU i , let all senders The set of serial number i of roadside communication unit RSU i with legal information is ψ, and the verification equation If the equality does not hold, output ⊥; otherwise, output the signature corresponding to the trusted certification authority (TA) in, The synthesizer C sends (M, σ', X OBU ) to the trusted authentication authority TA according to a predetermined policy.

(3)TA广播消息(3) TA broadcast message

可信认证中心TA收到(M,σ’,XOBU)后,首先用自己的公钥XTA对XOBU进行加密,产生密文然后生成新消息M’={M||δ}。最后将给所在区域的所有车辆OBU广播可信消息(M’,σ’)。After receiving (M, σ', X OBU ), the trusted authentication center TA first encrypts X OBU with its own public key X TA to generate ciphertext A new message M'={M||δ} is then generated. Finally, the trusted message (M', σ') will be broadcast to all vehicle OBUs in the area.

2.2.6消息验证2.2.6 Message Verification

给定一个公钥X、一个消息M和一个签名δ,验证以下等式是否成立:Given a public key X, a message M, and a signature δ, verify that the following equation holds:

e(σ,g)=e(H(M),X)e(σ,g)=e(H(M),X)

如果上式成立,说明δ是对应于公钥X的消息M的合法签名,输出1;否则,输出0。If the above formula is true, it means that δ is the legal signature of the message M corresponding to the public key X, output 1; otherwise, output 0.

2.2.7虚假身份追溯2.2.7 Traceability of false identities

如果恶意车辆发布了一个虚假消息可信认证中心TA对消息M’的签名者真实身份的追溯步骤如下:用自己的私钥对M’进行解密计算得到OBU的身份XOBU;(2)如果等式e(σ’,g)=e(H(M),XOBU)成立,在TA本地存储的追溯表T中查找XOBU对应的{XOBU,RID}从而能准确定位追溯到发布消息M’的确切身份RID。If a malicious vehicle posts a false message The steps for the trusted authentication center TA to trace the true identity of the signer of the message M' are as follows: use your own private key Perform decryption calculation on M' Obtain the identity X OBU of the OBU ; (2) If the equation e(σ', g)=e(H(M), X OBU ) is established, search for {X OBU corresponding to X OBU in the traceability table T stored locally by TA , RID} so that the exact identity RID traced back to the publishing message M' can be accurately located.

Claims (2)

1. A vehicle network message authentication protocol, characterized by: the vehicle-mounted ad hoc network comprises a trusted authentication center TA, a vehicle-mounted unit OBU and a roadside unit RSU, and the message authentication protocol is as follows:
a, define
1.1 bilinear mapping
Let G1And G2For two cyclic groups of order prime q, bilinear mapping e: g1X G1→G2The following properties are satisfied:
(1) bilinear for arbitrary G, h ∈ G1And a, b ∈ Zq *=(0,1,2,...q-1);ZqRepresenting an integer set, having e (g)a,hb)=e(g,h)abIf true;
(2) non-degradability in the presence of G, h ∈ G1Such that e (g, h) ≠ 1, where "1&Is G2A unit cell of (1);
(3) calculability of h ∈ G for all G1There is an efficient algorithm to compute e (g, h);
1.2 discrete logarithm problem
Let p be a large prime number, G be a cyclic group of order p, G be a generator of G, and the discrete logarithm problem DLP on group G be given (G, G)a) ∈ G, calculation of a ∈ Zp=(0,1,2,...p-1);ZpRepresenting a set of integers; the (t,) -DLP hypothesis on group G is said to hold if none of the probabilistic polynomial time algorithms is able to solve the DLP problem on group G with at least a probability over time t;
1.3 Shamir secret sharing scheme
The idea of the Shamir secret sharing scheme is to divide secret information into a plurality of parts, and perform fault-tolerant dispersion among a plurality of participants with a cooperative relationship to protect the secret information; the specific scheme is as follows:
(1) secret distribution phase, let p be a large prime number, s ∈ Zp *Is distributed to n member UiSecret information of (i ═ 1, 2, 3.., n), n being a positive integer; randomly selecting t-1 elements a1,a2,...,at-1∈Zp *T is a positive integer not less than 1, and the structural function f (x) is s + a1x+a2x2+...+at-1xt-1Calculating secret shares Xi(ii) and (i, X) isi) Is sent to the ith member Ui
(2) Secret recovery phase: collection tableAnd | Ψ | ≧ t, then the functionWherein,is the lagrange interpolation coefficient; any t legal members UiUsing its own secret share XiRecovering secrets
1.4 threshold proxy re-signing
A threshold proxy re-signature scheme is a quintuple { Keygen, Rekey, Sign, Resign, Verify } formed by a probabilistic polynomial time algorithm;
(1) { Keygen, Sign, Verigy } is a key generation, signature generation, and verification algorithm in the standard signature algorithm;
(2) given a public/private key pair (pk) of a trusteeA,skA) And a public/private key pair (pk) of the principalB,skB) The re-signing key generation algorithm Rekey generates a re-signing key rk between the trustee and the delegatorA→BThen rk is addedA→BSplitting into n sub-keys rki A→BSecret keeping distributed to n agents;
(3) the re-signature generation algorithm Resign consists of two parts:
3.1) partial re-signature generation algorithm: given a re-signed sub-key rki A→BA public key pkAOne message m and one signature σAFirst, verify σAIf Verigy (pk)A,m,σA) 1, a partial re-signature σ of the outgoing message m is outputB,i(ii) a Otherwise, outputting;
3.2) threshold re-signature generation algorithm: partial re-signature σ of message m given t honest agentsB,iOutputting a public key pkBOf message m, is re-signed by a thresholdB
Two, protocol
2.1 System set-Up
Trusted authorityThe certificate center TA selects two cyclic groups G with the same prime number p1And G2G is G1A generator of (2); introducing a bilinear map e: g1×G2→G2And the collision-resistant Hash function H: {0,1}*→ G; selecting a public key cryptosystem, setting Enc () and Dec () to respectively represent corresponding encryption algorithm and decryption algorithm, and disclosing system parameters param: (ii) G1,G2,p,g,H,Enc(),Dec()};
2.2 Key Generation
The key generation steps are as follows:
step 2.2.1: key generation for TA
Trusted authentication center TA random selection xTA∈Z*As the system private key and calculates the system public key
Step 2.2.2: key generation for OBU
Setting RID as the real mark obtained when each OBU registers to house, generating the public and private key pair of OBU as follows:
2.2.2.1) vehicle OBU random pickAs private key, the corresponding public key is calculatedAnd storing a public and private key pair (x) in a tamper resistant device of the OBUOBU,XOBU) And associated anonymous certificates;
2.2.2.2) OBU random selectionCalculating u-H (g)s| RID) and v ═ s + xOBUu) and the message { X)OBURID, u, v is sent to the credible authentication center TA;
2.2.2.3) TA receipt { XOBUAfter RID, u, v }, verificationWhether the result is true or not; if the equation is true, TA is confident { X }OBURID is the legal public key and the real identification of the OBU, while X will beOBURID is stored in a trace table T;
2.3 Re-signed Key Generation
Given the private key x of the certificate authority TA and the vehicle OBUTAAnd xOBUA trusted distributor D generates a re-signed key r between a TA and an OBU as followsk(1) distributor D first chooses randomly t ∈ ZpThen, sending t to the OBU; (2) the OBU utilizes its private key xOBUCalculating and transmitting t1=xOBUt (modp) to TA; (3) TA utilizes its own private key xTACalculating and transmitting t2=xTA/t1(modp) to distributor D; (4) distributor D calculates re-signing secret key r by using parameter tk=t t2=t(xTA/(xOBUt))=xTA/xOBU(modp);
Distributor D in order to re-sign key rk=xTA/xOBU(modp) to n roadside communication units RSUi (i ═ 1, 2.. times, n), the following operations are performed: (1) randomly selecting t-1 elements a1,a2,...,at-1∈Zp *(ii) a (2) The constructor F (x) rk+a1x,a2x2+...+at-1xt-1(ii) a (3) Calculating Xi(ii) and (ii) converting X into (II)iDistributed to roadside communication units RSUi (i ═ 1, 2.. multidata, n) as re-signing subkeys
2.4 vehicle message signatures
The message sent by the vehicle OBU contains 4 fields: message type IDtypeMessage Payload, Timestamp and signature of OBU on the first 3 fields; message IDtypeIndicates the type of message; the message load Payload is formed by basic information of vehicle position, direction, speed, traffic event and the likeForming; the Timestamp identifies the exact time the message was generated; suppose that RSUi periodically broadcasts a public key to OBUs within its jurisdictionFor transmitting messages to roadside communication units RSUiThe vehicle OBU performs the following operations:
2.4.1) Using the private Key xOBUCalculating message M ═ { ID ═ IDtypeThe signature σ ═ h (m) x of | | | Payload | | | Timestamp }OBU
2.4.2) selecting an encryption algorithm Enc () of a public key cryptosystem, and utilizing the public key of RSUiTo (X)OBUM, σ) is encrypted and then the corresponding ciphertext is generated(XOBUM, σ) to n roadside units RSUi (i ═ 1, 2...., n);
2.5 roadside communication Unit message Re-signing
The roadside communication unit message re-signing step specifically comprises the following steps:
2.5.1) generating partial re-signatures
Roadside communication unit RSUi(i 1, 2.. n.) receiving cryptograph message sent by OBU(XOBUM, σ), first signs the subkey with its own re-signatureDecrypt itObtain a plaintext message (X)OBUM, σ); the following operations are then performed: 1) examine the equation Verify (X)OBUWhether M, σ) is true or not; 2) authenticationWhether the timestamp is correct; if both operation 1) and operation 2) are true, a partial re-signature is calculatedAnd a radical of Yi=(i,M,σi,σ,XOBU) Sending to the synthesizer C of the signature, wherein C can be a designated roadside communication unit;
2.5.2) generating a threshold weight signature
When synthesizer C receives YiIf the equation isIf yes, receiving a message sent by the OBU; otherwise, rejecting YiIf the synthesizer C receives at least t parts of RSUs from different roadside communication unitsiTransmitted (i, M, sigma) for the same message Mi) All roadside communication units RSU which send legal informationiSet number i is psi, verify equationIf the equation is not true, ⊥ is output, otherwise, a signature corresponding to a trusted certificate authority (TA) is outputWherein,the synthesizer C will (M, σ', X) according to a predetermined strategyOBU) Sending the information to a trusted authentication center (TA);
2.5.3) TA broadcast message
Trusted certificate authority TA receives (M, σ', X)OBU) Then, first use its own public key XTATo XOBUPerforming encryption to generate ciphertextThen generating a new message M' ═ { M | }; finally, all the vehicle OBUs in the area are broadcastedTrusted messages (M ', σ');
2.6 message authentication
Given a public key X, a message M and a signature, it is verified whether the following equation holds:
e(σ,g)=e(H(M),X)
if the above formula is true, the message M is a legal signature corresponding to the public key X, and 1 is output; otherwise, outputting 0;
2.7 false identity tracing
If a malicious vehicle issues a false messageThe steps of tracing the true identity of the signer of the message M' by the trusted authentication center TA are as follows: by its own private keyPerforming decryption calculation on MObtaining identity X of OBUOBU(ii) a (2) If equation e (σ', g) ═ e (h (m), XOBU) If yes, searching X in a tracing table T locally stored in TAOBUCorresponding { XOBURID) to be able to accurately locate the exact identity RID traced back to the published message M'.
2. A vehicle network message authentication protocol according to claim 1, wherein: 2.2.2.1), the relevant anonymous certificate is generated by the pseudo-identification PID of the OBU.
CN201611240906.6A 2016-12-28 2016-12-28 Vehicle-mounted network message authentication protocol Pending CN106713326A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611240906.6A CN106713326A (en) 2016-12-28 2016-12-28 Vehicle-mounted network message authentication protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611240906.6A CN106713326A (en) 2016-12-28 2016-12-28 Vehicle-mounted network message authentication protocol

Publications (1)

Publication Number Publication Date
CN106713326A true CN106713326A (en) 2017-05-24

Family

ID=58895649

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611240906.6A Pending CN106713326A (en) 2016-12-28 2016-12-28 Vehicle-mounted network message authentication protocol

Country Status (1)

Country Link
CN (1) CN106713326A (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108401243A (en) * 2018-02-23 2018-08-14 广州大学 Vehicular ad hoc network message authentication method and system
CN108882231A (en) * 2018-06-06 2018-11-23 扬州大学 A kind of unmanned secure communication authentication protocol
CN108965313A (en) * 2018-07-31 2018-12-07 安徽大学 Vehicle violation information publishing method, system and storage medium
CN109067525A (en) * 2018-08-01 2018-12-21 安徽大学 Message authentication method based on half credible administrative center in car networking
CN109194610A (en) * 2018-07-24 2019-01-11 北京交通大学 Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary
CN109560926A (en) * 2018-11-19 2019-04-02 如般量子科技有限公司 Anti- quantum calculation Proxy Digital Signature method, signature system and computer equipment based on unsymmetrical key pond
CN110519286A (en) * 2019-09-01 2019-11-29 江西理工大学 A kind of intelligent transportation Data Access Security method based on alliance's block chain
CN110572266A (en) * 2018-06-06 2019-12-13 黑莓有限公司 Method and system for reducing processing load of V2X receiver by using certificate
CN110830245A (en) * 2019-10-22 2020-02-21 如般量子科技有限公司 Anti-quantum-computation distributed Internet of vehicles method and system based on identity secret sharing and implicit certificate
CN111327419A (en) * 2020-01-21 2020-06-23 南京如般量子科技有限公司 Method and system for resisting quantum computation block chain based on secret sharing
CN111917685A (en) * 2019-05-07 2020-11-10 华为技术有限公司 Method for applying for digital certificate
CN112187459A (en) * 2020-10-09 2021-01-05 安徽大学 Credible authentication method and system among modules in intelligent network networking
CN112385181A (en) * 2018-05-11 2021-02-19 比特飞翔区块链株式会社 Apparatus, method, and program for certifying authenticity of public key
CN112702172A (en) * 2020-12-24 2021-04-23 北方工业大学 Parking service privacy protection system and method based on v2p
CN113645028A (en) * 2021-07-22 2021-11-12 武汉理工大学 Vehicle networking condition privacy protection system and method supporting dynamic key management
CN114301611A (en) * 2020-09-22 2022-04-08 如般量子科技有限公司 Internet of vehicles secret communication method and Internet of vehicles system capable of carrying out secret communication
CN115001722A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Anti-quantum computing internet-of-vehicle communication method and system based on CA and Guomu algorithm
CN115396875A (en) * 2022-08-22 2022-11-25 福建师范大学 Vehicle-mounted ad hoc network certificateless aggregation signature authentication system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130079040A1 (en) * 2011-09-27 2013-03-28 Renesas Mobile Corporation Method and apparatus for a cellular assisted intelligent transportation system
CN103702326A (en) * 2013-12-02 2014-04-02 北京理工大学 Certificateless key agreement method on basis of mobile Ad Hoc network
US20160125665A1 (en) * 2006-01-09 2016-05-05 Ats Tolling Llc Billing a rented third party transport including an on-board unit
CN105763558A (en) * 2016-01-20 2016-07-13 华东师范大学 Distributed aggregation authentication method having privacy protection function for vehicle-mounted self-organizing network
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160125665A1 (en) * 2006-01-09 2016-05-05 Ats Tolling Llc Billing a rented third party transport including an on-board unit
US20130079040A1 (en) * 2011-09-27 2013-03-28 Renesas Mobile Corporation Method and apparatus for a cellular assisted intelligent transportation system
CN103702326A (en) * 2013-12-02 2014-04-02 北京理工大学 Certificateless key agreement method on basis of mobile Ad Hoc network
CN105763558A (en) * 2016-01-20 2016-07-13 华东师范大学 Distributed aggregation authentication method having privacy protection function for vehicle-mounted self-organizing network
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨小东: "基于门限代理重签名的车载自组网消息认证方案", 《计算机工程》 *

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108401243B (en) * 2018-02-23 2019-03-29 广州大学 Vehicular ad hoc network message authentication method and system
CN108401243A (en) * 2018-02-23 2018-08-14 广州大学 Vehicular ad hoc network message authentication method and system
CN112385181A (en) * 2018-05-11 2021-02-19 比特飞翔区块链株式会社 Apparatus, method, and program for certifying authenticity of public key
CN112385181B (en) * 2018-05-11 2024-05-31 比特飞翔区块链株式会社 Apparatus, method, and program for proving reliability of public key
CN108882231A (en) * 2018-06-06 2018-11-23 扬州大学 A kind of unmanned secure communication authentication protocol
CN110572266B (en) * 2018-06-06 2023-12-19 黑莓有限公司 Method and system for reducing V2X receiver processing load using certificates
CN110572266A (en) * 2018-06-06 2019-12-13 黑莓有限公司 Method and system for reducing processing load of V2X receiver by using certificate
US12120250B2 (en) 2018-06-06 2024-10-15 Blackberry Limited Method and system for reduced V2X receiver processing load using certificates
CN108882231B (en) * 2018-06-06 2020-10-23 扬州大学 An authentication protocol for unmanned vehicle safety communication
US11917085B2 (en) 2018-06-06 2024-02-27 Blackberry Limited Method and system for reduced V2X receiver processing load using certificates
US11722321B2 (en) 2018-06-06 2023-08-08 Blackberry Limited Method and system for reduced V2X receiver processing load using certificates
CN109194610B (en) * 2018-07-24 2020-09-29 北京交通大学 Vehicle-mounted fog data lightweight anonymous access authentication method based on block chain assistance
CN109194610A (en) * 2018-07-24 2019-01-11 北京交通大学 Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary
CN108965313A (en) * 2018-07-31 2018-12-07 安徽大学 Vehicle violation information publishing method, system and storage medium
CN109067525A (en) * 2018-08-01 2018-12-21 安徽大学 Message authentication method based on half credible administrative center in car networking
CN109067525B (en) * 2018-08-01 2021-03-02 安徽大学 A message authentication method based on semi-trusted management center in the Internet of Vehicles
CN109560926B (en) * 2018-11-19 2021-07-27 如般量子科技有限公司 Anti-quantum computing proxy digital signature method based on asymmetric key pool, signature system and computer equipment
CN109560926A (en) * 2018-11-19 2019-04-02 如般量子科技有限公司 Anti- quantum calculation Proxy Digital Signature method, signature system and computer equipment based on unsymmetrical key pond
CN111917685A (en) * 2019-05-07 2020-11-10 华为技术有限公司 Method for applying for digital certificate
US11888993B2 (en) 2019-05-07 2024-01-30 Huawei Cloud Computing Technologies Co., Ltd. Digital certificate application method
CN111917685B (en) * 2019-05-07 2022-05-31 华为云计算技术有限公司 Method for applying for digital certificate
CN110519286A (en) * 2019-09-01 2019-11-29 江西理工大学 A kind of intelligent transportation Data Access Security method based on alliance's block chain
CN110519286B (en) * 2019-09-01 2021-12-24 江西理工大学 Intelligent traffic data security access method based on alliance block chain
CN110830245A (en) * 2019-10-22 2020-02-21 如般量子科技有限公司 Anti-quantum-computation distributed Internet of vehicles method and system based on identity secret sharing and implicit certificate
CN111327419B (en) * 2020-01-21 2022-11-01 南京如般量子科技有限公司 Method and system for resisting quantum computation block chain based on secret sharing
CN111327419A (en) * 2020-01-21 2020-06-23 南京如般量子科技有限公司 Method and system for resisting quantum computation block chain based on secret sharing
CN114301611B (en) * 2020-09-22 2023-11-07 如般量子科技有限公司 Secret communication method of Internet of vehicles and Internet of vehicles system capable of conducting secret communication
CN114301611A (en) * 2020-09-22 2022-04-08 如般量子科技有限公司 Internet of vehicles secret communication method and Internet of vehicles system capable of carrying out secret communication
CN112187459B (en) * 2020-10-09 2022-08-16 安徽大学 Credible authentication method and system among modules in intelligent network networking
CN112187459A (en) * 2020-10-09 2021-01-05 安徽大学 Credible authentication method and system among modules in intelligent network networking
CN112702172B (en) * 2020-12-24 2023-04-25 北方工业大学 Parking service privacy protection system and method based on v2p
CN112702172A (en) * 2020-12-24 2021-04-23 北方工业大学 Parking service privacy protection system and method based on v2p
CN115001722A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Anti-quantum computing internet-of-vehicle communication method and system based on CA and Guomu algorithm
CN115001722B (en) * 2021-02-20 2024-06-11 南京如般量子科技有限公司 Anti-quantum computing Internet of vehicles communication method and system based on CA and national encryption algorithm
CN113645028A (en) * 2021-07-22 2021-11-12 武汉理工大学 Vehicle networking condition privacy protection system and method supporting dynamic key management
CN115396875A (en) * 2022-08-22 2022-11-25 福建师范大学 Vehicle-mounted ad hoc network certificateless aggregation signature authentication system and method

Similar Documents

Publication Publication Date Title
CN106713326A (en) Vehicle-mounted network message authentication protocol
Manvi et al. A survey on authentication schemes in VANETs for secured communication
Wang et al. LIAP: A local identity-based anonymous message authentication protocol in VANETs
Zhang et al. An efficient identity-based batch verification scheme for vehicular sensor networks
Guo et al. Chameleon hashing for secure and privacy-preserving vehicular communications
Zaidi et al. Data-centric rogue node detection in VANETs
CN109362062B (en) Anonymous authentication system and method for VANETs based on ID-based group signature
Liu et al. IBRS: an efficient identity-based batch verification scheme for VANETs based on ring signature
Xue et al. LPA: a new location‐based privacy‐preserving authentication protocol in VANET
Jung et al. A robust conditional privacy-preserving authentication protocol in VANET
Zhong et al. Secure edge computing-assisted video reporting service in 5G-enabled vehicular networks
CN114430552B (en) Vehicle networking v2v efficient communication method based on message pre-authentication technology
Liu et al. An efficient message access quality model in vehicular communication networks
Guehguih et al. Blockchain-based privacy-preserving authentication and message dissemination scheme for vanet
CN112243234A (en) Identity-based privacy security protection method for Internet of vehicles
Wang et al. ISC-CPPA: improverd-security certificateless conditional privacy-preserving authentication scheme with revocation
Jia et al. EPAS: Efficient Privacy-preserving Authentication Scheme for VANETs-based Emergency Communication.
CN108933665A (en) Lightweight V2I group communications identities indentification protocol applies the method in VANETs
CN110493748B (en) Fog-based road condition detection and authentication method
Mallissery et al. Cloud enabled secure communication in vehicular ad-hoc networks
Yang et al. A traceable privacy-preserving authentication protocol for VANETs based on proxy re-signature
CN118118901A (en) A lattice-based conditional privacy-preserving message authentication method for Internet of Vehicles
Hathal et al. Token-based lightweight authentication scheme for vehicle to infrastructure communications
Singh et al. Pseudo-identity based secure communication scheme for vehicular ad-hoc networks
Xiaodong et al. A message authentication scheme for VANETs based on trapdoor hash function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170524