[go: up one dir, main page]

CN117979284A - Message encryption transmission method and transmission device - Google Patents

Message encryption transmission method and transmission device Download PDF

Info

Publication number
CN117979284A
CN117979284A CN202410213576.XA CN202410213576A CN117979284A CN 117979284 A CN117979284 A CN 117979284A CN 202410213576 A CN202410213576 A CN 202410213576A CN 117979284 A CN117979284 A CN 117979284A
Authority
CN
China
Prior art keywords
message
vehicle
key
sent
digital certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410213576.XA
Other languages
Chinese (zh)
Inventor
罗玉聪
陈波
李杨
苏星溢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Selis Phoenix Intelligent Innovation Technology Co ltd
Original Assignee
Chongqing Selis Phoenix Intelligent Innovation Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Selis Phoenix Intelligent Innovation Technology Co ltd filed Critical Chongqing Selis Phoenix Intelligent Innovation Technology Co ltd
Priority to CN202410213576.XA priority Critical patent/CN117979284A/en
Publication of CN117979284A publication Critical patent/CN117979284A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请涉及信息安全技术领域,提供了一种消息加密传输方法和传输装置。该方法在车辆传输消息至验证单元时,通过归属签约用户服务器生成的第一密钥、可信单元生成的第二密钥以及车辆生成的假名对消息进行数字证书签名,实现了将数字证书签名算法与加密算法结合起来应用于身份认证,不仅能够保证身份信息的安全性,还能显著降低消息的计算开销和通信开销,在保证消息完整性和实时性的基础上,能够实现隐私保护,并保证消息的不可否认性和不可链接性。

The present application relates to the field of information security technology, and provides a message encryption transmission method and transmission device. When a vehicle transmits a message to a verification unit, the method uses a first key generated by a subscribed user server, a second key generated by a trusted unit, and a pseudonym generated by the vehicle to digitally sign the message, thereby realizing the combination of a digital certificate signature algorithm and an encryption algorithm for identity authentication, which can not only ensure the security of identity information, but also significantly reduce the computational overhead and communication overhead of the message, and can achieve privacy protection on the basis of ensuring the integrity and real-time nature of the message, and ensure the non-repudiation and non-linkability of the message.

Description

消息加密传输方法和传输装置Message encryption transmission method and transmission device

技术领域Technical Field

本申请涉及信息安全技术领域,尤其涉及一种消息加密传输方法和传输装置。The present application relates to the field of information security technology, and in particular to a message encryption transmission method and transmission device.

背景技术Background technique

在车联网(Internet of vehicle,IoV)领域,现有的身份认证方法通常依赖于证书颁发机构(Certificate Authority,CA)提供的数字证书。这些证书通过公钥基础设施(Public Key Infrastructure,PKI)进行管理,存在包括证书管理复杂、通信开销大、对CA的依赖性强等问题。In the field of Internet of Vehicles (IoV), existing identity authentication methods usually rely on digital certificates provided by Certificate Authority (CA). These certificates are managed through Public Key Infrastructure (PKI), which has problems including complex certificate management, high communication overhead, and strong dependence on CA.

发明内容Summary of the invention

有鉴于此,本申请实施例提供了一种消息加密传输方法和传输装置,以解决现有技术中车辆身份认证安全性不高且证书管理复杂的问题。In view of this, an embodiment of the present application provides a message encryption transmission method and a transmission device to solve the problems of low security and complex certificate management in the prior art of vehicle identity authentication.

本申请实施例的第一方面,提供了一种消息加密传输方法,包括:A first aspect of an embodiment of the present application provides a message encryption transmission method, comprising:

接收归属签约用户服务器发送的第一密钥PSKi,第一密钥PSKi由归属签约用户服务器基于可信单元发送的公共参数生成;receiving a first key PSK i sent by the home subscriber server, where the first key PSK i is generated by the home subscriber server based on a public parameter sent by the trusted unit;

获取车辆的唯一标识符UIDi,基于UIDi、公共参数以及归属签约用户服务器发送的摘要信息生成车辆假名RIDiObtain the unique identifier UID i of the vehicle, and generate the vehicle pseudonym RID i based on UID i , public parameters, and summary information sent by the home subscriber server;

获取待发送消息,基于第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包;Obtain a message to be sent, and perform a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature;

发送消息数据包至验证单元,以使验证单元对车辆的身份进行验证。Send a message data packet to the verification unit so that the verification unit can verify the identity of the vehicle.

本申请实施例的第二方面,提供了一种消息加密传输装置,包括:A second aspect of the embodiments of the present application provides a message encryption transmission device, including:

接收模块,被配置为接收归属签约用户服务器发送的第一密钥PSKi,第一密钥PSKi由归属签约用户服务器基于可信单元发送的公共参数生成;a receiving module configured to receive a first key PSK i sent by the home subscriber server, where the first key PSK i is generated by the home subscriber server based on a public parameter sent by the trusted unit;

获取模块,被配置为获取车辆的唯一标识符UIDi,基于UIDi、公共参数以及归属签约用户服务器发送的摘要信息生成车辆假名RIDiAn acquisition module configured to acquire a unique identifier UID i of the vehicle, and generate a pseudonym RID i of the vehicle based on UID i , public parameters, and summary information sent by the home subscriber server;

获取模块还被配置为获取待发送消息,基于第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包;The acquisition module is further configured to acquire the message to be sent, and to perform a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i , to obtain a message data packet containing the digital certificate signature;

发送模块,被配置为发送消息数据包至验证单元,以使验证单元对车辆的身份进行验证。The sending module is configured to send a message data packet to the verification unit so that the verification unit verifies the identity of the vehicle.

本申请实施例与现有技术相比存在的有益效果是:本申请实施例在车辆传输消息至验证单元时,通过归属签约用户服务器生成的第一密钥、可信单元生成的第二密钥以及车辆生成的假名对消息进行数字证书签名,实现了将数字证书签名算法与加密算法结合起来应用于身份认证,不仅能够保证身份信息的安全性,还能显著降低消息的计算开销和通信开销,在保证消息完整性和实时性的基础上,能够实现隐私保护,并保证消息的不可否认性和不可链接性。Compared with the prior art, the embodiments of the present application have the following beneficial effects: when a vehicle transmits a message to a verification unit, the embodiments of the present application use a first key generated by a contracted user server, a second key generated by a trusted unit, and a pseudonym generated by the vehicle to sign the message with a digital certificate, thereby combining the digital certificate signature algorithm with the encryption algorithm for identity authentication. This not only ensures the security of identity information, but also significantly reduces the computational overhead and communication overhead of the message. On the basis of ensuring the integrity and real-time nature of the message, it can achieve privacy protection and ensure the non-repudiation and non-linkability of the message.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings required for use in the embodiments or the description of the prior art will be briefly introduced below. Obviously, the drawings described below are only some embodiments of the present application. For ordinary technicians in this field, other drawings can be obtained based on these drawings without paying any creative work.

图1是本申请实施例提供的LTE-V网络模型的结构示意图。FIG1 is a schematic diagram of the structure of the LTE-V network model provided in an embodiment of the present application.

图2是车联网通信过程中重放攻击的模型图。Figure 2 is a model diagram of a replay attack during IoV communication.

图3是车联网通信过程中中间人攻击的模型图。Figure 3 is a model diagram of a man-in-the-middle attack during Internet of Vehicles communication.

图4是中间人攻击的流程示意图。FIG4 is a flowchart of a man-in-the-middle attack.

图5是本申请实施例提供的一种消息加密传输方法的流程示意图。FIG5 is a flow chart of a message encryption transmission method provided in an embodiment of the present application.

图6是本申请实施例提供的另一种消息加密传输方法的流程示意图。FIG6 is a flow chart of another message encryption transmission method provided in an embodiment of the present application.

图7是本申请实施例提供的验证单元对车辆的身份进行验证的方法的流程示意图。FIG. 7 is a flow chart of a method for verifying the identity of a vehicle by a verification unit provided in an embodiment of the present application.

图8是本申请实施例提供的加随机数防御重放攻击的算法的流程示意图。FIG8 is a flow chart of an algorithm for adding random numbers to defend against replay attacks provided in an embodiment of the present application.

图9是本申请实施例提供的又一种消息加密传输方法的流程示意图。FIG9 is a flow chart of another message encryption transmission method provided in an embodiment of the present application.

图10是本申请实施例提供的消息加密传输方法信号交互图。FIG10 is a signal interaction diagram of the message encryption transmission method provided in an embodiment of the present application.

图11是本申请实施例提供的一种消息加密传输装置的示意图。FIG11 is a schematic diagram of a message encryption transmission device provided in an embodiment of the present application.

图12是本申请实施例提供的一种消息加密传输系统的示意图。FIG12 is a schematic diagram of a message encryption transmission system provided in an embodiment of the present application.

图13是本申请实施例提供的电子设备的示意图。FIG. 13 is a schematic diagram of an electronic device provided in an embodiment of the present application.

具体实施方式Detailed ways

以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、技术之类的具体细节,以便透彻理解本申请实施例。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本申请。在其它情况中,省略对众所周知的系统、装置、电路以及方法的详细说明,以免不必要的细节妨碍本申请的描述。In the following description, specific details such as specific system structures, technologies, etc. are provided for the purpose of illustration rather than limitation, so as to provide a thorough understanding of the embodiments of the present application. However, it should be clear to those skilled in the art that the present application may also be implemented in other embodiments without these specific details. In other cases, detailed descriptions of well-known systems, devices, circuits, and methods are omitted to prevent unnecessary details from obstructing the description of the present application.

下面将结合附图详细说明根据本申请实施例的一种消息加密传输方法和装置。A message encryption transmission method and device according to an embodiment of the present application will be described in detail below with reference to the accompanying drawings.

上文提及,在IoV领域,现有的身份认证方法通常依赖于CA提供的数字证书。具体的,现有车辆身份认证方法主要包括以下几种:As mentioned above, in the IoV field, existing identity authentication methods usually rely on digital certificates provided by CA. Specifically, the existing vehicle identity authentication methods mainly include the following:

1)基于PKI的证书认证方法。该方法存在如下缺点:PKI系统需要一个可信的CA,而这可能成为系统的单点故障。此外,证书的签发和管理涉及到复杂的流程,增加了系统的开销。1) Certificate authentication method based on PKI. This method has the following disadvantages: the PKI system requires a trusted CA, which may become a single point of failure in the system. In addition, the issuance and management of certificates involve complex processes, which increases the system overhead.

2)传统的对称密钥交换方法。该方法存在如下缺点:传统的对称密钥交换方法在密钥分发和管理方面存在问题。在大规模车联网中,密钥的管理可能变得非常复杂,并可能导致系统的不安全性。2) Traditional symmetric key exchange method. This method has the following disadvantages: Traditional symmetric key exchange methods have problems in key distribution and management. In large-scale Internet of Vehicles, key management may become very complicated and may lead to system insecurity.

3)基于非对称密钥的身份认证方法。该方法存在如下缺点:尽管非对称密钥方法提供了一定的安全性,但在车联网中的大规模应用中,传统的非对称密钥管理可能变得低效且开销大。3) Identity authentication method based on asymmetric keys. This method has the following disadvantages: Although the asymmetric key method provides a certain degree of security, in large-scale applications in the Internet of Vehicles, traditional asymmetric key management may become inefficient and costly.

4)使用预共享密钥的方法。该方法存在如下缺点:使用预共享密钥可能涉及到安全性的问题,因为密钥的预共享和管理可能受到威胁。4) Method of using pre-shared keys: This method has the following disadvantages: using pre-shared keys may involve security issues because the pre-sharing and management of keys may be threatened.

鉴于此,本申请实施例以椭圆曲线加密算法(Elliptic Curve Cryptography,ECC)为基础,提供了一种高效且可靠的基于ECC的车联网无证书身份认证方法。该方法首先对常规的车联网网络模型进行了改进,提出了一种新的车联网网络模型LTE-V网络模型。In view of this, the embodiment of the present application provides an efficient and reliable vehicle network certificateless authentication method based on Elliptic Curve Cryptography (ECC). The method first improves the conventional vehicle network model and proposes a new vehicle network model LTE-V network model.

图1是本申请实施例提供的LTE-V网络模型的结构示意图。如图1所示,该LTE-V网络模型中包括可信机构(Trusted Authority,TA)、路边单元(Road Side Unit,RSU)、车载单元(On Board Unit,OBU)和归属签约用户服务器(Home Subscriber Server,HSS)。实线双向箭头表示有线连接,闪电符号表示两物体间不通过中间基站而进行直接通信,虚线双向箭头表示两物体间通过中间基站进行通信。通过LTE-V网络,每个OBU定期(约100ms~300ms)向RSU发送流量相关的消息。因此,消息通过安全的有线通道传输到交通管理中心,或者运输应用服务器以进行分析和决策。Figure 1 is a structural diagram of the LTE-V network model provided in an embodiment of the present application. As shown in Figure 1, the LTE-V network model includes a Trusted Authority (TA), a Road Side Unit (RSU), an On Board Unit (OBU) and a Home Subscriber Server (HSS). The solid bidirectional arrow represents a wired connection, the lightning symbol represents direct communication between two objects without passing through an intermediate base station, and the dotted bidirectional arrow represents communication between two objects through an intermediate base station. Through the LTE-V network, each OBU sends traffic-related messages to the RSU periodically (approximately 100ms to 300ms). Therefore, the message is transmitted to the traffic management center or the transportation application server through a secure wired channel for analysis and decision-making.

其中,TA被假定为受信任的实体,并具有足够的计算能力和存储容量。它负责系统设置和信任管理,可以将车辆的真实身份与信息联系起来,并撤销恶意信息。Among them, TA is assumed to be a trusted entity with sufficient computing power and storage capacity. It is responsible for system settings and trust management, which can link the real identity of the vehicle with the information and revoke malicious information.

HSS被假定是可信的,并且有足够的计算能力和存储空间,它负责车辆OBU和RSU的登记。为了防止不可否认性,TA和HSS都可以执行条件跟踪。The HSS is assumed to be trustworthy and has sufficient computing power and storage space, and it is responsible for the registration of vehicle OBUs and RSUs. To prevent non-repudiation, both TA and HSS can perform conditional tracking.

RSU被假定是半可信的,计算能力和存储空间不足。位于道路沿线或十字路口的RSU使用LTE-V单元(LTE-V-Cell)在其网络覆盖范围内与OBU通信,并通过有线连接与TA和HSS通信。RSU is assumed to be semi-trusted with insufficient computing power and storage space. RSU located along the road or at the intersection uses LTE-V-Cell to communicate with OBU within its network coverage and communicates with TA and HSS through wired connection.

由于OBU的计算能力和存储空间有限,因此其被假定是不可信。允许它通过LTE-V网络直接与其他OBU和行人通信,并通过LTE-V-Cell技术与RSU通信。Since the OBU has limited computing power and storage space, it is assumed to be untrusted, allowing it to communicate directly with other OBUs and pedestrians through the LTE-V network, and with the RSU through the LTE-V-Cell technology.

在本申请实施例提出的LTE-V网络模型中,若要提出一种便捷的进行身份认证方案该方案必须满足隐私保护、身份验证和完整性、自主性、不可否认性和抗攻击性。In the LTE-V network model proposed in the embodiment of the present application, if a convenient identity authentication scheme is to be proposed, the scheme must meet the requirements of privacy protection, identity authentication and integrity, autonomy, non-repudiation and anti-attack.

其中,隐私保护是指必须保护OBU的隐私,包括身份隐私、不可链接性、和条件可追溯性。身份隐私是指必须保护OBU的真实身份和位置信息,防止非法访问。攻击者和其他OBU必须无法从传输的流量相关消息中提取OBU的真实身份和位置信息。条件可追溯性是指受信任的实体应该能够在有争议的消息中提取行为不当车辆的身份,并给予相应的法律惩罚。不可链接性是指除TA和HSS外,任何其他方都不能将大量已签名的消息跟踪到源头。Among them, privacy protection means that the privacy of OBU must be protected, including identity privacy, unlinkability, and conditional traceability. Identity privacy means that the real identity and location information of OBU must be protected to prevent illegal access. Attackers and other OBUs must not be able to extract the real identity and location information of OBU from the transmitted traffic-related messages. Conditional traceability means that trusted entities should be able to extract the identity of misbehaving vehicles in controversial messages and impose corresponding legal penalties. Unlinkability means that no other party except TA and HSS can trace a large number of signed messages to the source.

身份验证和完整性是指验证者必须能够检查与流量相关的消息的真实性,以确定消息来自预期的发送者。此外,必须调查接收到的消息的完整性,以检测任何未经授权的修改。Authentication and integrity refer to the fact that the verifier must be able to check the authenticity of messages associated with the traffic to determine that the message came from the expected sender. In addition, the integrity of the received message must be investigated to detect any unauthorized modification.

自主性是指必须避免与注册中心频繁或永久接触。OBU必须只向HSS请求一次注册参数,随后它应该能够在不与HSS交互的情况下使用伪身份和密钥进行通信。Autonomy means that frequent or permanent contact with the registration center must be avoided. The OBU must request registration parameters from the HSS only once, and subsequently it should be able to communicate using a pseudo identity and keys without interacting with the HSS.

不可否认性是指在成功执行身份验证和条件可追溯性后,OBU不得拒绝发送有争议的消息。Non-repudiation means that after successful authentication and conditional traceability, the OBU shall not deny sending the disputed message.

抗攻击性是指提出的方案必须能够抵抗常见的底层通信攻击,如重放和中间人(Man-in-the-Middle Attack,MITM)等。Attack resistance means that the proposed solution must be able to resist common underlying communication attacks, such as replay and Man-in-the-Middle Attack (MITM).

重放攻击又称重播攻击、回放攻击或新鲜性攻击,是指攻击者发送一个目的主机已接收过的包,来达到欺骗系统的目的,主要用于身份认证过程,破坏认证的正确性。图2是车联网通信过程中重放攻击的模型图。如图2所示,车辆将自己的身份信息传输给RSU进行认证,但是可能会有其他恶意车辆获取其身份信息,虽然身份消息经过了加密处理,攻击者无法得到加密信息的原文信息,但是可以在下个时间点把这个消息重新发送RSU,使得RSU重复接受同样的消息,使其判断错误,造成交通事故。Replay attack, also known as replay attack, playback attack or freshness attack, refers to the attacker sending a packet that has been received by the destination host to achieve the purpose of deceiving the system. It is mainly used in the identity authentication process to destroy the correctness of the authentication. Figure 2 is a model diagram of replay attack in the communication process of the Internet of Vehicles. As shown in Figure 2, the vehicle transmits its identity information to the RSU for authentication, but other malicious vehicles may obtain its identity information. Although the identity message has been encrypted, the attacker cannot obtain the original information of the encrypted information, but can resend the message to the RSU at the next time point, so that the RSU receives the same message repeatedly, making it wrong judgment and causing traffic accidents.

为了使车联网系统更加安全,需要抵御重放攻击。常见的抵御重放攻击的方法包括:In order to make the Internet of Vehicles system more secure, it is necessary to resist replay attacks. Common methods of resisting replay attacks include:

1)添加密令值。重放攻击中每次的密令值需要不一样,其优点是双方不需要保持时间的同步,其缺点是需要额外保存使用过的随机密令值,则需要保存和查询开销。1) Add a password value. The password value in each replay attack needs to be different. The advantage is that both parties do not need to keep time synchronized. The disadvantage is that the used random password values need to be saved additionally, which requires storage and query overhead.

2)加时间戳。时间戳代表当前时刻的数,而重放的时戳将相对远离当前时刻,其优点是不需要内存开销,其缺点是通信各方的计算机时钟必须保持同步(同步越好,受攻击的可能性越小)。2) Add timestamp. The timestamp represents the number of the current moment, and the replayed timestamp will be relatively far away from the current moment. The advantage is that no memory overhead is required, and the disadvantage is that the computer clocks of the communicating parties must be synchronized (the better the synchronization, the less likely it is to be attacked).

3)加流水号。双方在报文中添加一个逐步递增的整数,则只要收到一个不连续的流水号报文(太大或者太小)就认为有重放威胁,其优点是不需要时间同步,保存的信息量小,其缺点是攻击者如果对报文解密成功,就获得了流水号进而会伪造数据。3) Add serial number. Both parties add a gradually increasing integer to the message. As long as a discontinuous serial number message (too large or too small) is received, it is considered a replay threat. The advantage is that time synchronization is not required and the amount of information stored is small. The disadvantage is that if the attacker successfully decrypts the message, the serial number is obtained and the data can be forged.

中间人攻击是是指攻击者与通讯的两端分别创建独立的联系,并交换其所收到的数据,使通讯的两端认为他们正在通过一个私密的连接与对方直接对话,但事实上整个会话都被攻击者完全控制。在中间人攻击中,攻击者可以拦截通讯双方的通话并插入新的内容。中间人攻击是一个缺乏相互认证的攻击。大多数的加密协议都专门加入了一些特殊的认证方法以阻止中间人攻击。例如,SSL协议可以验证参与通讯的一方或双方使用的证书是否是由权威的受信任的数字证书认证机构颁发,并且能执行双向身份认证。A man-in-the-middle attack is when an attacker creates independent connections with both ends of a communication and exchanges the data they receive, making both ends of the communication think that they are talking directly to each other through a private connection, but in fact the entire conversation is completely controlled by the attacker. In a man-in-the-middle attack, the attacker can intercept the conversation between the two parties and insert new content. A man-in-the-middle attack is an attack that lacks mutual authentication. Most encryption protocols have special authentication methods specifically added to prevent man-in-the-middle attacks. For example, the SSL protocol can verify whether the certificates used by one or both parties involved in the communication are issued by an authoritative and trusted digital certificate certification authority, and can perform two-way identity authentication.

图3是车联网通信过程中中间人攻击的模型图。如图3所示,发送者和接收者之间存在恶意的第三方窃取请求的信息,使得发送者和接收者不是直接通信。中间人攻击具体流程如图4所示,一个完整的中间人攻击流程:Figure 3 is a model diagram of a man-in-the-middle attack during the communication process of the Internet of Vehicles. As shown in Figure 3, there is a malicious third party between the sender and the receiver to steal the requested information, so that the sender and the receiver are not communicating directly. The specific process of the man-in-the-middle attack is shown in Figure 4. A complete man-in-the-middle attack process:

1)A向B请求公钥,但是却被C截获。1) A requests the public key from B, but it is intercepted by C.

2)C向B发送公钥请求。2) C sends a public key request to B.

3)B将公钥发给C。3) B sends the public key to C.

4)C截获了B的公钥,然后替换成自己的公钥发给A。4) C intercepts B's public key, replaces it with his own public key and sends it to A.

5)A将C的公钥当成了B的公钥,并用其加密信息,发给B。5) A regards C's public key as B's public key, uses it to encrypt information, and sends it to B.

6)C截获了加密信息,用自己的私钥解密,获得明文。同时伪造新的信息,再用B的公钥加密,发给B。6) C intercepts the encrypted message, decrypts it with his own private key, and obtains the plain text. At the same time, he forges new information, encrypts it with B's public key, and sends it to B.

7)B获得加密信息,用自己的私钥解密,从而就可以获得A的信息。7) B obtains the encrypted information and decrypts it with his own private key, thereby obtaining A's information.

常见的抵御中间人攻击的方法包括:Common methods to defend against man-in-the-middle attacks include:

1)使用加密技术。对通信内容进行加密,可以有效防止中间人窃取通信内容。1) Use encryption technology. Encrypting the communication content can effectively prevent the middleman from stealing the communication content.

2)使用数字证书。数字证书是由可信任的第三方颁发的电子文件,可以用来验证通信方的身份。使用数字证书可以有效防止中间人伪装身份的行为。2) Use digital certificates. A digital certificate is an electronic document issued by a trusted third party that can be used to verify the identity of the communicating party. Using digital certificates can effectively prevent middlemen from posing as someone else.

3)使用安全套接字层(Secure Socket Layer,SSL)或传输层安全(TransportLayer Security,TLS)协议。SSL和TLS是两种常用的网络安全协议,可以用来保护网络通信的安全性。3) Use Secure Socket Layer (SSL) or Transport Layer Security (TLS) protocol. SSL and TLS are two commonly used network security protocols that can be used to protect the security of network communications.

4)使用虚拟专用网络(Virtual Private Network,VPN)技术。VPN可以为用户提供一条安全的通信通道,可以有效防止中间人攻击。4) Use Virtual Private Network (VPN) technology. VPN can provide users with a secure communication channel and effectively prevent man-in-the-middle attacks.

在此基础上,本申请实施例提供了一种消息加密传输方法,在车辆传输消息至验证单元时,通过归属签约用户服务器生成的第一密钥、可信单元生成的第二密钥以及车辆生成的假名对消息进行数字证书签名,实现了将数字证书签名算法与加密算法结合起来应用于身份认证,不仅能够保证身份信息的安全性,还能显著降低消息的计算开销和通信开销,在保证消息完整性和实时性的基础上,能够实现隐私保护,并保证消息的不可否认性和不可链接性。On this basis, an embodiment of the present application provides a message encryption transmission method. When a vehicle transmits a message to a verification unit, the message is digitally signed by a first key generated by a contracted user server, a second key generated by a trusted unit, and a pseudonym generated by the vehicle, thereby combining a digital certificate signature algorithm with an encryption algorithm for identity authentication. This not only ensures the security of identity information, but also significantly reduces the computational overhead and communication overhead of the message. On the basis of ensuring the integrity and real-time nature of the message, it can achieve privacy protection and ensure the non-repudiation and non-linkability of the message.

图5是本申请实施例提供的一种消息加密传输方法的流程示意图。图5的消息加密传输方法可以由图1的车辆执行。如图5所示,该消息加密传输方法包括如下步骤:FIG5 is a flow chart of a message encryption transmission method provided by an embodiment of the present application. The message encryption transmission method of FIG5 can be executed by the vehicle of FIG1. As shown in FIG5, the message encryption transmission method includes the following steps:

在步骤S501中,接收归属签约用户服务器发送的第一密钥PSKiIn step S501, a first key PSK i sent by a home subscriber server is received.

其中,第一密钥PSKi由归属签约用户服务器基于可信单元发送的公共参数生成。The first key PSK i is generated by the home subscriber server based on the public parameters sent by the trusted unit.

在步骤S502中,获取车辆的唯一标识符UIDi,基于UIDi、公共参数以及归属签约用户服务器发送的摘要信息生成车辆假名RIDiIn step S502, a unique identifier UID i of the vehicle is obtained, and a pseudonym RID i of the vehicle is generated based on UID i , public parameters and summary information sent by the home subscriber server.

在步骤S503中,获取待发送消息,基于第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。In step S503, a message to be sent is obtained, and a digital certificate signature is performed on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature.

在步骤S504中,发送消息数据包至验证单元,以使验证单元对车辆的身份进行验证。In step S504, a message data packet is sent to a verification unit so that the verification unit verifies the identity of the vehicle.

本申请实施例中,车辆可以首先接收归属签约用户服务器发送的第一密钥PSKi。其中,车辆可以通过其OBU经车联网接收HSS发送的第一密钥PSKi。该第一密钥PSKi由HSS基于TA发送的公共参数生成。进一步的,OBU还可以自HSS接收摘要信息。In an embodiment of the present application, the vehicle may first receive the first key PSK i sent by the home subscriber server. The vehicle may receive the first key PSK i sent by the HSS through its OBU via the Internet of Vehicles. The first key PSK i is generated by the HSS based on the public parameters sent by the TA. Furthermore, the OBU may also receive summary information from the HSS.

本申请实施例中,车辆还可以获取车辆的唯一标识符UIDi,并基于该UIDi、公共参数以及接收到的摘要信息生成车辆假名RIDi。进一步的,车辆可以使用该第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。该消息数据包中,使用车辆密钥进行加密的消息,以及对消息进行了数字证书签名计算后的数字证书签名。采用这种方式,实现了使用数字证书签名算法与加密算法结合对消息进行加密,保证了身份信息的安全性。In the embodiment of the present application, the vehicle can also obtain the unique identifier UID i of the vehicle, and generate the vehicle pseudonym RID i based on the UID i , public parameters and the received summary information. Furthermore, the vehicle can use the first key PSK i and the vehicle pseudonym RID i to digitally sign the message to be sent, and obtain a message data packet containing the digital certificate signature. In the message data packet, the message is encrypted using the vehicle key, and the digital certificate signature is calculated after the digital certificate signature is calculated on the message. In this way, the message is encrypted using a digital certificate signature algorithm combined with an encryption algorithm, thereby ensuring the security of the identity information.

本申请实施例中,车辆可以将生成的待发送消息的消息数据包发送至验证单元,以使验证单元对该消息进行验证,并在验证通过后接收消息。其中,验证单元可以是RSU。In the embodiment of the present application, the vehicle may send the message data packet of the generated message to be sent to the verification unit, so that the verification unit verifies the message and receives the message after the verification is passed. The verification unit may be an RSU.

根据本申请实施例提供的技术方案,在车辆传输消息至验证单元时,通过归属签约用户服务器生成的第一密钥、可信单元生成的第二密钥以及车辆生成的假名对消息进行数字证书签名,实现了将数字证书签名算法与加密算法结合起来应用于身份认证,不仅能够保证身份信息的安全性,还能显著降低消息的计算开销和通信开销,在保证消息完整性和实时性的基础上,能够实现隐私保护,并保证消息的不可否认性和不可链接性。According to the technical solution provided in the embodiment of the present application, when the vehicle transmits a message to the verification unit, the message is digitally signed by the first key generated by the affiliated contracted user server, the second key generated by the trusted unit, and the pseudonym generated by the vehicle, thereby realizing the combination of the digital certificate signature algorithm and the encryption algorithm for identity authentication. This not only ensures the security of identity information, but also significantly reduces the computing overhead and communication overhead of the message. On the basis of ensuring the integrity and real-time nature of the message, it can achieve privacy protection and ensure the non-repudiation and non-linkability of the message.

本申请实施例中,公共参数可以包括椭圆曲线y2=x3+ax+bmodp中的基点P、大素数p和q,可信单元生成的系统公钥Ppub,可信单元选择的哈希函数h0、h1、h2和h3以及时间差函数f(tc)。其中,基点P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,a,b∈Fq,Fq为大素数q的有限域;h0:{0,1}*→Zq,h1:h2:/>h3:{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数。In the embodiment of the present application, the public parameters may include the base point P in the elliptic curve y 2 =x 3 +ax+bmodp, large prime numbers p and q, the system public key P pub generated by the trusted unit, the hash functions h 0 , h 1 , h 2 and h 3 selected by the trusted unit, and the time difference function f(t c ). Wherein, the base point P∈G, G is the additive group of order q generated by the point P on the elliptic curve, a,b∈F q , F q is the finite field of the large prime number q; h 0 :{0,1} * →Z q , h 1 : h 2 :/> h 3 : {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is the multiplicative group modulo q, which contains all integers that are coprime with q.

也就是说,TA可以定义一条椭圆曲线y2=x3+ax+bmodp,并选取基点P。另一方面,TA随机产生使得Ppub=sP,s为系统私钥,Ppub为系统公钥。TA还可以选择4个哈希函数(h0,h1,h2,h3),哈希函数用于将不同长度的信息映射成固定长度的摘要。h0:{0,1}*→Zq表示一个从二进制字符串集合{0,1}*到模q的整数集合Zq的映射或哈希函数,其中,h0表示哈希函数的名称,通常用来表示这个映射的符号;{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,这是输入域,也就是哈希函数接受的输入;→表示映射或函数的箭头,指示了输入到输出的映射关系;Zq表示模q的整数集合,也就是哈希函数的输出域,这意味着哈希函数将二进制字符串映射到模q意义下的整数集合中的一个元素。That is, TA can define an elliptic curve y 2 = x 3 + ax + bmodp and select a base point P. On the other hand, TA randomly generates Let P pub = sP, s is the system private key, and P pub is the system public key. TA can also choose 4 hash functions (h 0 , h 1 , h 2 , h 3 ), which are used to map information of different lengths into a fixed-length summary. h 0 :{0,1} * →Z q represents a mapping or hash function from the set of binary strings {0,1}* to the set of integers Zq modulo q, where h 0 represents the name of the hash function, which is usually used to represent the symbol of this mapping; {0,1}* represents the set of all possible binary strings, including the empty string, which is the input domain, that is, the input accepted by the hash function; → represents the arrow of the mapping or function, indicating the mapping relationship from input to output; Zq represents the set of integers modulo q, that is, the output domain of the hash function, which means that the hash function maps the binary string to an element in the set of integers modulo q.

TA选择函数f(tc)用于确定网络上的时间间隔,其中tc是当前时间,这允许TA管理车辆假名的生成。它还选择了一个随机变量TA可以将/>保存在TA的数据库里,发送/>到HSS,并且发布公共参数params={P,p,q,Ppub,h0,h1,h2,h3,f(tc)}。The TA selects a function f(t c ) to determine the time interval on the network, where t c is the current time, which allows the TA to manage the generation of vehicle pseudonyms. It also selects a random variable TA can/> Save in TA's database and send /> To HSS, and publish public parameters params={P,p,q, Ppub , h0 , h1 , h2 , h3 ,f( tc )}.

本申请实施例中,第一密钥PSKi由归属签约用户服务器使用如下公式计算得到:其中,Ai=αiPi,/>x为归属签约用户服务器随机产生的整数,且 In the embodiment of the present application, the first key PSKi is calculated by the home subscriber server using the following formula: Among them, A i = α i P i ,/> x is an integer randomly generated by the home subscriber server, and

进一步的,αi=h1(x,UIDi,Ppub),βi=h1(IDi,UIDi,params,Tpub),其中,params为公共参数,params={P,p,q,Ppub,h0,h1,h2,h3,f(tc)},IDi为车辆标识,Tpub=xP。Furthermore, α i =h 1 (x, UID i , P pub ), β i =h 1 (ID i , UID i , params, T pub ), where params is a public parameter, params={P, p, q, P pub , h 0 , h 1 , h 2 , h 3 , f(t c )}, ID i is the vehicle identification, and T pub =xP.

更进一步的,归属签约用户服务器发送的摘要信息包括第一摘要信息,该第一摘要消息包括Ki和Λi;其中,Ki=βiAi 表示带有IDi信息的哈希函数集合。Furthermore, the summary information sent by the home subscriber server includes first summary information, and the first summary information includes K i and Λ i ; wherein K ii A i , Represents a set of hash functions with ID i information.

也就是说,与传统方案不同,本申请实施例中车辆的密钥并非全部由TA生成,而是一部分由TA生成,另一部分由车辆自己生成。其中,车辆自己生成部分密钥的流程为:That is to say, unlike the traditional solution, the vehicle's key in the embodiment of the present application is not entirely generated by the TA, but part of it is generated by the TA and the other part is generated by the vehicle itself. The process of the vehicle generating part of the key by itself is as follows:

车辆OBU选择一个车辆的唯一标识符UIDi,该UIDi例如可以是车辆的注册信息,包括车辆用户的身份信息和车辆识别码(Vehicle Identification Number,VIN)等,并提交车辆标识IDi和UIDi至HSS,HSS随机产生并计算Tpub=xP,(x,Tpub)是HSS的密钥对。The vehicle OBU selects a unique identifier UID i for the vehicle, which can be , for example, the vehicle registration information, including the vehicle user's identity information and the vehicle identification number (VIN), and submits the vehicle ID i and UID i to the HSS, which randomly generates And calculate T pub =xP, (x, T pub ) is the key pair of HSS.

HSS通过以下公式计算得到车辆OBU的第一密钥αi=h1(x,UIDi,Ppub),βi=h1(IDi,UIDi,params,Tpub),Ki=βiAi,/>其中,Ai=αiPiHSS发送/>给车辆,通过安全通道发送(IDi,UIDi,Ki)给TA,保存(x,IDi,UIDi,Ki)在它的数据库,并发布它的公钥TpubHSS calculates the first key of the vehicle OBU through the following formula α i =h 1 (x, UID i , P pub ), β i =h 1 (ID i , UID i , params, T pub ), K ii A i ,/> Among them, A i = α i P i , HSS sends /> To the vehicle, send (ID i ,UID i ,K i ) to TA through a secure channel, save (x,ID i ,UID i ,K i ) in its database, and publish its public key T pub .

图6是本申请实施例提供的另一种消息加密传输方法的流程示意图。其中,图6所示实施例中的步骤S605至步骤S607与图5所示实施例中的步骤S502至步骤S504基本相同,此处不再赘述。如图6所示,该消息加密传输方法还包括如下步骤:FIG6 is a flow chart of another message encryption transmission method provided by an embodiment of the present application. Among them, steps S605 to S607 in the embodiment shown in FIG6 are basically the same as steps S502 to S504 in the embodiment shown in FIG5, and are not repeated here. As shown in FIG6, the message encryption transmission method also includes the following steps:

在步骤S601中,接收归属签约用户服务器发送的第一密钥PSKi和第一摘要信息。In step S601, a first key PSKi and first summary information sent by a home subscriber server are received.

在步骤S602中,车辆生成第二摘要信息。In step S602 , the vehicle generates second summary information.

在步骤S603中,响应于基于第一摘要信息、第二摘要信息、第一密钥和公共参数验证确认车辆的身份有效,通过时间差函数得到时间段。In step S603, in response to the verification based on the first summary information, the second summary information, the first key and the public parameter that the identity of the vehicle is valid, a time period is obtained through a time difference function.

在步骤S604中,响应于确定时间段为有效时间段,确定满足生成假名条件。In step S604, in response to determining that the time period is a valid time period, it is determined that the pseudonym generation condition is satisfied.

本申请实施例中,车辆可以首先接收归属签约用户服务器发送的第一密钥PSKi和第一摘要信息。如前所述,第一摘要消息可以包括Ki和Λi。进一步的,车辆还可以基于自身获取的IDi、UIDi、公共参数以及HSS的公钥Tpub等信息生成第二摘要信息和/>其中,然后,车辆验证/>和/>是否成立,若是则继续验证等式/>是否成立。若成立,则表示车辆的身份有效,此时车辆可以接收HSS发送的参数集/>并通过时间差函数f(tc)得到时间段Ts。最后,若确定时间段Ts为有效时间段,则可以确定当前满足生成假名条件。In the embodiment of the present application, the vehicle may first receive the first key PSK i and the first summary information sent by the home subscriber server. As mentioned above, the first summary message may include K i and Λ i . Further, the vehicle may also generate the second summary information based on the information such as ID i , UID i , public parameters and the public key T pub of the HSS obtained by itself. and/> in, Then, the vehicle verification and/> Is it true? If so, continue to verify the equation/> Is it true? If true, it means that the vehicle's identity is valid, and the vehicle can receive the parameter set sent by HSS. The time period T s is obtained by the time difference function f(t c ). Finally, if the time period T s is determined to be a valid time period, it can be determined that the condition for generating a pseudonym is currently met.

在满足上述生成假名的条件时,车辆可以使用公式生成车辆假名,其中,⊕为异或运算符。When the above conditions for generating pseudonyms are met, the vehicle can use the formula Generate vehicle pseudonyms, where ⊕ is the XOR operator.

上文提及,本申请实施例中车辆的密钥一部分由TA生成,另一部分由车辆自己生成。本申请实施例中,TA可以采用如下方式生成车辆的第二密钥:获取随机数确定PKi=yiP为车辆的第二密钥中的公钥,/>为车辆的第二密钥中的私钥。随后,车辆可以自TA接收该第二密钥。As mentioned above, in the embodiment of the present application, part of the key of the vehicle is generated by the TA, and the other part is generated by the vehicle itself. In the embodiment of the present application, the TA can generate the second key of the vehicle in the following way: obtain a random number Determine PK i = yi P as the public key in the second key of the vehicle, /> is the private key in the second key of the vehicle. Subsequently, the vehicle can receive the second key from TA.

本申请实施例中,车辆可以基于接收到的第一密钥PSKi、第二密钥和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。具体的,可以采用如下方式对待发送消息进行数字证书签名:In the embodiment of the present application, the vehicle can digitally sign the message to be sent based on the received first key PSK i , the second key and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature. Specifically, the digital certificate signature of the message to be sent can be performed in the following manner:

首先获取随机数ri 1和ri 2,其中,然后计算h2i=h2(mi,IDi,UIDi,SKi,Tpub),其中,mi为所述待发送消息,h2i表示对消息进行哈希计算。接下来计算θi=ri 1+h2iri 2,Di=θiP,并计算Ri=Di+Ki,/>其中,h3i=h3(mi.Ri,RIDi,PKi,ti),θi、Di、Ri和δi均为中间计算参数,h3i表示对消息进行哈希计算。最后,确定σi=(Rii)为所述数字证书签名,并确定(mii,RIDi,PKi,ti)为所述消息数据包,其中,ti为当前时间戳。First, obtain random numbers ri 1 and ri 2 , where Then calculate h 2i =h 2 (m i ,ID i ,UID i ,SK i ,T pub ), where mi is the message to be sent and h 2i represents hash calculation of the message. Next calculate θ i = ri 1 +h 2i r i 2 , D ii P, and calculate R i =D i +K i ,/> Wherein, h 3i =h 3 (m i .R i ,RID i ,PK i , ti ), θ i ,D i ,R i and δ i are all intermediate calculation parameters, and h 3i represents hash calculation of the message. Finally, σ i =(R ii ) is determined to be the digital certificate signature, and (m ii ,RID i ,PK i , ti ) is determined to be the message data packet, where ti is the current timestamp.

本申请实施例中,验证单元可以对车辆的身份进行验证。图7是本申请实施例提供的验证单元对车辆的身份进行验证的方法的流程示意图。图7的验证方法可以由图1的RSU执行。如图7所示,该消息加密传输方法包括如下步骤:In the embodiment of the present application, the verification unit can verify the identity of the vehicle. FIG. 7 is a flow chart of a method for verifying the identity of the vehicle by the verification unit provided in the embodiment of the present application. The verification method of FIG. 7 can be executed by the RSU of FIG. 1. As shown in FIG. 7, the message encryption transmission method includes the following steps:

在步骤S701中,接收车辆发送的消息数据包。In step S701, a message data packet sent by a vehicle is received.

其中,消息数据包中至少包括时间戳。The message data packet at least includes a timestamp.

在步骤S702中,响应于验证确定时间戳有效,对消息数据包的数字证书签名进行验证。In step S702, in response to the verification determining that the timestamp is valid, the digital certificate signature of the message data packet is verified.

在步骤S703中,响应于验证确定数字证书签名有效,接收消息。In step S703, in response to the verification determining that the digital certificate signature is valid, a message is received.

本申请实施例中,RSU可以首先接收车辆发送的消息数据包(mii,RIDi,PKi,ti),其中,mi为车辆发送的消息,σi为车辆的数字证书签名,RIDi为车辆假名,PKi为车辆的公钥,ti为车辆发送消息数据包时的当前时间戳。接下来,RSU可以对消息数据包中的时间戳进行验证,当验证确定时间戳有效时,可以进一步对消息数据包的数字证书签名进行验证。若验证确定数字证书签名有效,则接收消息miIn the embodiment of the present application, the RSU may first receive a message data packet (m i , σ i , RID i , PK i , t i ) sent by the vehicle, wherein m i is the message sent by the vehicle, σ i is the digital certificate signature of the vehicle, RID i is the vehicle pseudonym, PK i is the public key of the vehicle, and t i is the current timestamp when the vehicle sends the message data packet. Next, the RSU may verify the timestamp in the message data packet, and when the verification determines that the timestamp is valid, the digital certificate signature of the message data packet may be further verified. If the verification determines that the digital certificate signature is valid, the message m i is received.

本申请实施例中,验证确定时间戳ti有效,可以是:确定消息数据包的到达时间T;响应于到达时间T与时间戳ti之差小于预设时间差阈值,确定时间戳ti有效。In the embodiment of the present application, verifying that the timestamp ti is valid may be: determining the arrival time T of the message data packet; and in response to the difference between the arrival time T and the timestamp ti being less than a preset time difference threshold, determining that the timestamp ti is valid.

本申请实施例中,消息数据包可以为单个消息数据包,或者为包括n个消息数据包,n为大于1的正整数。当消息数据包为单个消息数据包,对消息数据包的数字证书签名进行验证,可以采用如下方式实现:In the embodiment of the present application, the message data packet may be a single message data packet, or may include n message data packets, where n is a positive integer greater than 1. When the message data packet is a single message data packet, the digital certificate signature of the message data packet may be verified in the following manner:

获取h3i=h3(mi,Ri,RIDi,PKi,ti),其中,h3i表示对消息进行哈希计算,h3为哈希函数,h3:{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数,q为椭圆曲线y2=x3+ax+bmodp中的大素数,Ri为车辆对消息进行数字证书签名计算时的中间参数,Ri包含在σi中;Get h 3i =h 3 (m i ,R i ,RID i ,PK i ,t i ), where h 3i represents hash calculation of the message, h 3 is the hash function, h 3 : {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is the multiplication group under the modulus q, which includes all integers that are relatively prime to q, q is a large prime number in the elliptic curve y 2 =x 3 +ax+bmodp, R i is an intermediate parameter when the vehicle calculates the digital certificate signature for the message, and R i is included in σ i ;

响应于验证确定δiP=Ri+h3i(PKi)+Tpub,确定数字证书签名有效,其中,δi为车辆对消息进行数字证书签名计算时的中间参数,δi也包含在σi中,P为椭圆曲线y2=x3+ax+bmodp中的基点,P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,Tpub=xP,x为归属签约用户服务器随机产生的整数,且 In response to the verification determination δ i P=R i +h 3i (PK i )+T pub , it is determined that the digital certificate signature is valid, wherein δ i is an intermediate parameter when the vehicle performs digital certificate signature calculation on the message, δ i is also included in σ i , P is a base point in the elliptic curve y 2 =x 3 +ax+bmodp, P∈G, G is an additive group of order q generated by the point P on the elliptic curve, T pub =xP, x is an integer randomly generated by the home subscriber server, and

当消息数据包为包括n个消息数据包,对消息数据包的数字证书签名进行验证,可以采用如下方式实现:When a message data packet includes n message data packets, the digital certificate signature of the message data packet is verified, which can be implemented in the following manner:

获取随机向量{ξi}1≤i≤n,其中,{ξi}∈[1,2l],l为字长;Get a random vector {ξ i } 1≤i≤n , where {ξ i }∈[1,2 l ], l is the word length;

计算h3i=h3(mi,Ri,RIDi,PKi,ti)1≤i≤nCalculate h 3i =h 3 (m i ,R i ,RID i ,PK i , ti ) 1≤i≤n ;

响应于验证确定确定所述数字证书签名有效。In response to the verification determination Determine whether the digital certificate signature is valid.

采用这种方式,由于椭圆曲线算法的复杂性,验证者需要使用等式δiP=Ri+h3i(PKi)+Tpub去验证身份消息(mii,RIDi,PKi,ti)的完整性和有效性。因为对身份信息进行过哈希运算得到摘要,根据哈希函数的性质可知,消息有一点点改变,上述两个等式就不会成立,且消息包含时间戳信息,如果消息重发或者延时太高也会认证失败,因此,本申请实施例的技术方案能够满足消息完整性和实时性。In this way, due to the complexity of elliptic curve algorithms, the verifier needs to use the equation δ i P = R i + h 3i (PK i ) + T pub and To verify the integrity and validity of the identity message (m ii ,RID i ,PK i ,t i ). Because the identity information is hashed to obtain a summary, according to the properties of the hash function, if the message changes a little, the above two equations will not hold, and the message contains timestamp information. If the message is resent or the delay is too high, the authentication will fail. Therefore, the technical solution of the embodiment of the present application can meet the message integrity and real-time requirements.

另一方面,车辆OBU传输一组消息(mii,RIDi,PKi,ti),通过该消息生成假名因此,为了通过假名得到其真实的身份信息,攻击者必须要知道/>UIDi和Ki,因为哈希函数是不可逆转的,而且这些消息是受保护的,所以攻击者无法得到车辆OBU的真实ID,从而实现了隐私保护。On the other hand, the vehicle OBU transmits a set of messages (m ii ,RID i ,PK i ,t i ) through which the pseudonym is generated Therefore, in order to obtain the real identity information through the pseudonym, the attacker must know/> UID i and K i , because the hash function is irreversible and these messages are protected, the attacker cannot get the real ID of the vehicle OBU, thus achieving privacy protection.

进一步的,由于本申请实施例提供的技术方案中,TA和HSS可以通过消息追踪到OBU的真实身份,因此没有OBU可以拒绝签名消息,进而实现了不可否认性。Furthermore, since in the technical solution provided in the embodiment of the present application, the TA and the HSS can trace the true identity of the OBU through the message, no OBU can refuse to sign the message, thereby achieving non-repudiation.

更进一步的,由于每个通信会话使用动态变化的假名,任何攻击者都无法从传输的消息中跟踪车辆的位置信息。另外,因为存在不同的随机值ri 1、ri 2、yi和h2i,这些随机值都用来生成车辆的签名,该签名不能用于两个不同的通信。因此,任何攻击者都无法跟踪到车辆的消息,因而实现了不可链接性。Furthermore, since each communication session uses a dynamically changing pseudonym, any attacker cannot track the vehicle's location information from the transmitted messages. In addition, since there are different random values ri 1 , ri 2 , yi and h 2i , these random values are used to generate the vehicle's signature, which cannot be used for two different communications. Therefore, any attacker cannot track the vehicle's messages, thus achieving unlinkability.

再进一步的,消息签名运算中,在消息中加入了时间戳ti并进行了哈希运算,这时候接收者会首先检查时间戳是否过期,如果过期就会丢弃这条消息,从而能够抵御重放攻击。但是时间戳会对不同的机器时间同步要求较高,因此本申请实施例还结合了随机数的产生来抵御重放攻击。Going further, message signature operation In the example, a timestamp t i is added to the message and a hash operation is performed. At this time, the receiver will first check whether the timestamp is expired. If it is expired, the message will be discarded, thereby resisting replay attacks. However, the timestamp has high requirements for time synchronization of different machines. Therefore, the embodiment of the present application also combines the generation of random numbers to resist replay attacks.

本申请实施例在数字签名的基础上,进一步提出了加随机数防御重放攻击的算法。图8是本申请实施例提供的加随机数防御重放攻击的算法的流程示意图。如图8所示,该方法包括如下步骤:Based on the digital signature, the embodiment of the present application further proposes an algorithm for adding random numbers to defend against replay attacks. FIG8 is a flow chart of the algorithm for adding random numbers to defend against replay attacks provided by the embodiment of the present application. As shown in FIG8, the method includes the following steps:

1)设置随机数。可以采取随机函数random产生一个随机数,使消息中包含随机数,用于保证消息的唯一性和新鲜性。1) Set a random number. A random function can be used to generate a random number so that the message contains the random number to ensure the uniqueness and freshness of the message.

2)发送方在传输数据时将产生的随机数一起传给接收方。2) The sender sends the generated random number to the receiver when transmitting data.

3)接收方在收到消息和随机数后,在自己的数据库中检测该消息请求的随机数是否出现过,如果检测到该随机数与之前某次发送数据所携带的数据重复,则可以认为遭到了重放攻击。3) After receiving the message and the random number, the receiver checks in its own database whether the random number requested by the message has appeared before. If it is detected that the random number is repeated with the data carried by a previous transmission, it can be considered that a replay attack has occurred.

4)接收方为每次接收到的随机数建立相应的索引并将其储存在数据库中。4) The receiver creates a corresponding index for each random number received and stores it in the database.

本申请实施例提供的技术方案,在用随机数抵御重放攻击时,先用哈希函数加密算法对传输的明文数据进行数字摘要的提取,然后再将其和产生的随机数一起发送给接收方,接收方在收到信息后首先用发送方的公钥进行解密得到明文数据,比较解密后的数据和原来的明文数据,然后再检测随机数是否是第一次出现,从而保证数据的完整性,并有效抵御重放攻击。The technical solution provided by the embodiment of the present application, when using random numbers to resist replay attacks, first uses a hash function encryption algorithm to extract a digital summary of the transmitted plaintext data, and then sends it together with the generated random number to the receiver. After receiving the information, the receiver first uses the sender's public key to decrypt the plaintext data to obtain the plaintext data, compares the decrypted data with the original plaintext data, and then detects whether the random number appears for the first time, thereby ensuring the integrity of the data and effectively resisting replay attacks.

同时,由于中间人可以利用获取发送方的公钥来假冒发送方,从而假冒发送方。如果给发送方的公钥加上一个签名证书,则该公钥是无法被其他人使用的,所以使用数字签名可以有效的防止中间人攻击,因此本申请实施例提供的技术方案可以抵御中间人攻击。At the same time, since the middleman can obtain the sender's public key to impersonate the sender, if a signature certificate is added to the sender's public key, the public key cannot be used by others, so the use of digital signatures can effectively prevent middleman attacks. Therefore, the technical solution provided in the embodiment of the present application can resist middleman attacks.

图9是本申请实施例提供的又一种消息加密传输方法的流程示意图。图9的消息加密传输方法可以由图1的TA、HSS、RSU和OBU共同执行。如图9所示,该消息加密传输方法包括如下步骤:FIG9 is a flow chart of another message encryption transmission method provided in an embodiment of the present application. The message encryption transmission method of FIG9 can be performed by the TA, HSS, RSU and OBU of FIG1 together. As shown in FIG9, the message encryption transmission method includes the following steps:

在步骤S901中,可信单元生成公共参数,并将公共参数发送至归属签约用户服务器、验证单元和车辆。In step S901, the trusted unit generates public parameters and sends the public parameters to the home subscriber server, the verification unit and the vehicle.

在步骤S902中,归属签约用户服务器基于公共参数生成第一密钥PSKi和摘要信息,并将第一密钥PSKi和摘要信息发送至车辆。In step S902, the home subscriber server generates a first key PSK i and summary information based on the public parameters, and sends the first key PSK i and the summary information to the vehicle.

在步骤S903中,车辆基于车辆的唯一标识符UIDi、公共参数以及摘要信息生成车辆假名RIDiIn step S903 , the vehicle generates a vehicle pseudonym RID i based on the vehicle's unique identifier UID i , public parameters, and summary information.

在步骤S904中,车辆自可信单元获取第二密钥,并基于第一密钥PSKi、第二密钥和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。In step S904, the vehicle obtains the second key from the trusted unit, and performs a digital certificate signature on the message to be sent based on the first key PSK i , the second key and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature.

在步骤S905中,验证单元接收消息数据包,并在对消息数据包中的时间戳和数字证书签名验证通过后,接收消息。In step S905, the verification unit receives the message data packet, and after verifying the timestamp and digital certificate signature in the message data packet, receives the message.

本申请实施例中,可信单元首先生成公共参数,并将公共参数发送至归属签约用户服务器、验证单元和车辆。归属签约用户服务器基于公共参数生成第一密钥PSKi和摘要信息,并将第一密钥PSKi和摘要信息发送至车辆。车辆基于车辆的唯一标识符UIDi、公共参数以及摘要信息生成车辆假名RIDi。同时,车辆自可信单元获取第二密钥,并基于第一密钥PSKi、第二密钥和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。验证单元接收消息数据包,并在对消息数据包中的时间戳和数字证书签名验证通过后,接收消息。In an embodiment of the present application, the trusted unit first generates public parameters and sends the public parameters to the home subscriber server, the verification unit and the vehicle. The home subscriber server generates a first key PSK i and summary information based on the public parameters, and sends the first key PSK i and the summary information to the vehicle. The vehicle generates a vehicle pseudonym RID i based on the vehicle's unique identifier UID i , the public parameters and the summary information. At the same time, the vehicle obtains a second key from the trusted unit, and digitally signs the message to be sent based on the first key PSK i , the second key and the vehicle pseudonym RID i , to obtain a message data packet containing the digital certificate signature. The verification unit receives the message data packet, and receives the message after verifying the timestamp and digital certificate signature in the message data packet.

图10是本申请实施例提供的消息加密传输方法信号交互图。如图10所示,TA首先生成并下发公共参数至HSS、RSU和OBU;HSS基于公共参数生成第一密钥,并将第一密钥下发至OBU;TA还生成第二密钥并将其下发至OBU;OBU在身份验证通过后接收第一密钥和第二密钥,生成假名;OBU基于第一密钥、第二密钥和假名对消息进行数字认证签名,得到消息数据包;OBU发送消息数据包至RSU,RSU在对消息数据包中的时间戳和数字认证签名认证成功后,接收消息。Figure 10 is a signal interaction diagram of the message encryption transmission method provided by the embodiment of the present application. As shown in Figure 10, TA first generates and sends public parameters to HSS, RSU and OBU; HSS generates a first key based on the public parameters and sends the first key to OBU; TA also generates a second key and sends it to OBU; OBU receives the first key and the second key after identity authentication is passed, and generates a pseudonym; OBU digitally authenticates and signs the message based on the first key, the second key and the pseudonym to obtain a message data packet; OBU sends the message data packet to RSU, and RSU receives the message after successfully authenticating the timestamp and digital authentication signature in the message data packet.

采用本申请实施例的技术方案,无需依赖传统的证书颁发机构,减少了复杂的证书管理流程,降低了通信和计算的开销。通过使用ECC密钥协商算法,实现了快速、高效的密钥协商过程,加速了通信的建立,有利于车联网设备之间的及时通讯,提高了通信效率。利用ECC的高安全性,提高了身份验证的强度,防范了一些传统身份认证方法中存在的攻击和安全风险。无证书的设计减少了对中心化证书管理的依赖,使得该方法更适用于车联网大规模部署的场景,保持了系统的灵活性和可扩展性。同时,该方法无需事先分发和管理证书,简化了车辆的部署流程,降低了维护和管理的复杂性,使系统更易于实施和维护。By adopting the technical solution of the embodiment of the present application, there is no need to rely on traditional certificate authorities, which reduces the complex certificate management process and reduces the communication and computing overhead. By using the ECC key negotiation algorithm, a fast and efficient key negotiation process is achieved, which accelerates the establishment of communication, facilitates timely communication between Internet of Vehicles devices, and improves communication efficiency. By utilizing the high security of ECC, the strength of identity authentication is improved, and attacks and security risks existing in some traditional identity authentication methods are prevented. The certificate-free design reduces the reliance on centralized certificate management, making this method more suitable for scenarios where the Internet of Vehicles is deployed on a large scale, and maintaining the flexibility and scalability of the system. At the same time, this method does not require the prior distribution and management of certificates, simplifies the deployment process of vehicles, reduces the complexity of maintenance and management, and makes the system easier to implement and maintain.

上述所有可选技术方案,可以采用任意结合形成本申请的可选实施例,在此不再一一赘述。All the above optional technical solutions can be arbitrarily combined to form optional embodiments of the present application, which will not be described one by one here.

下述为本申请装置实施例,可以用于执行本申请方法实施例。对于本申请装置实施例中未披露的细节,请参照本申请方法实施例。The following are device embodiments of the present application, which can be used to execute the method embodiments of the present application. For details not disclosed in the device embodiments of the present application, please refer to the method embodiments of the present application.

图11是本申请实施例提供的一种消息加密传输装置的示意图。如图11所示,该装置包括:FIG11 is a schematic diagram of a message encryption transmission device provided in an embodiment of the present application. As shown in FIG11 , the device includes:

接收模块1101,被配置为接收归属签约用户服务器发送的第一密钥PSKi,第一密钥PSKi由归属签约用户服务器基于可信单元发送的公共参数生成。The receiving module 1101 is configured to receive a first key PSK i sent by a home subscriber server, where the first key PSK i is generated by the home subscriber server based on a public parameter sent by a trusted unit.

获取模块1102,被配置为获取车辆的唯一标识符UIDi,基于UIDi、公共参数以及归属签约用户服务器发送的摘要信息生成车辆假名RIDiThe acquisition module 1102 is configured to acquire a unique identifier UID i of the vehicle, and generate a pseudonym RID i of the vehicle based on UID i , public parameters and summary information sent by the home subscriber server.

获取模块1102还被配置为获取待发送消息,基于第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。The acquisition module 1102 is further configured to acquire the message to be sent, perform a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i , and obtain a message data packet containing the digital certificate signature.

发送模块1103,被配置为发送消息数据包至验证单元,以使验证单元对车辆的身份进行验证。The sending module 1103 is configured to send a message data packet to the verification unit so that the verification unit verifies the identity of the vehicle.

根据本申请实施例提供的技术方案,在车辆传输消息至验证单元时,通过归属签约用户服务器生成的第一密钥、可信单元生成的第二密钥以及车辆生成的假名对消息进行数字证书签名,实现了将数字证书签名算法与加密算法结合起来应用于身份认证,不仅能够保证身份信息的安全性,还能显著降低消息的计算开销和通信开销,在保证消息完整性和实时性的基础上,能够实现隐私保护,并保证消息的不可否认性和不可链接性。According to the technical solution provided in the embodiment of the present application, when the vehicle transmits a message to the verification unit, the message is digitally signed by the first key generated by the affiliated contracted user server, the second key generated by the trusted unit, and the pseudonym generated by the vehicle, thereby realizing the combination of the digital certificate signature algorithm and the encryption algorithm for identity authentication. This not only ensures the security of identity information, but also significantly reduces the computing overhead and communication overhead of the message. On the basis of ensuring the integrity and real-time nature of the message, it can achieve privacy protection and ensure the non-repudiation and non-linkability of the message.

本申请实施例中,公共参数包括椭圆曲线y2=x3+ax+bmodp中的基点P、大素数p和q,可信单元生成的系统公钥Ppub,可信单元选择的哈希函数h0、h1、h2和h3以及时间差函数f(tc);其中,基点P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,a,b∈Fq,Fq为大素数q的有限域;h0:{0,1}*→Zq,h1:h2:/>h3:{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数。In the embodiment of the present application, the public parameters include the base point P in the elliptic curve y 2 =x 3 +ax+bmodp, large prime numbers p and q, the system public key P pub generated by the trusted unit, the hash functions h 0 , h 1 , h 2 and h 3 selected by the trusted unit, and the time difference function f(t c ); wherein the base point P∈G, G is the additive group of order q generated by the point P on the elliptic curve, a,b∈F q , F q is the finite field of the large prime number q; h 0 :{0,1} * →Z q , h 1 : h 2 :/> h 3 : {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is the multiplicative group modulo q, which contains all integers that are coprime with q.

本申请实施例中,第一密钥PSKi由归属签约用户服务器使用如下公式计算得到:其中,Ai=αiPi,/>x为归属签约用户服务器随机产生的整数,且αi=h1(x,UIDi,Ppub);βi=h1(IDi,UIDi,params,Tpub),其中,IDi为车辆标识,params为公共参数,params={P,p,q,Ppub,h0,h1,h2,h3,f(tc)},Tpub=xP。In the embodiment of the present application, the first key PSKi is calculated by the home subscriber server using the following formula: Among them, A i = α i P i ,/> x is an integer randomly generated by the home subscriber server, and α i =h 1 (x, UID i , P pub ); β i =h 1 (ID i , UID i , params, T pub ), where IDi is the vehicle identification, params is the public parameter, params={P, p, q, P pub , h 0 , h 1 , h 2 , h 3 , f(t c )}, and T pub =xP.

本申请实施例中,归属签约用户服务器发送的摘要信息包括第一摘要信息;在生成车辆假名前,还包括:车辆生成第二摘要信息;响应于基于第一摘要信息、第二摘要信息、第一密钥和公共参数验证确认车辆的身份有效,通过时间差函数得到时间段;响应于确定时间段为有效时间段,生成车辆假名。In an embodiment of the present application, the summary information sent by the home subscriber server includes first summary information; before generating a vehicle pseudonym, it also includes: the vehicle generates second summary information; in response to verifying that the identity of the vehicle is valid based on the first summary information, the second summary information, the first key and the public parameter verification, a time period is obtained through a time difference function; in response to determining that the time period is a valid time period, a vehicle pseudonym is generated.

本申请实施例中,在获取待发送消息前,还包括:获取可信机构发送的第二密钥;其中,第二密钥由可信单元采用如下方式生成:获取随机数确定PKi=yiP为车辆的第二密钥中的公钥,/>为车辆的第二密钥中的私钥。In the embodiment of the present application, before obtaining the message to be sent, the method further includes: obtaining a second key sent by a trusted institution; wherein the second key is generated by the trusted unit in the following manner: obtaining a random number Determine PK i = yi P as the public key in the second key of the vehicle, /> It is the private key in the second key of the vehicle.

本申请实施例中,基于第一密钥PSKi和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包,包括:获取随机数ri 1和ri 2,其中,计算h2i=h2(mi,IDi,UIDi,SKi,Tpub),其中,mi为待发送消息,h2i表示对消息进行哈希计算;计算θi=ri 1+h2iri 2,Di=θiP;计算Ri=Di+Ki,/>其中,h3i=h3(mi.Ri,RIDi,PKi,ti),θi、Di、Ri和δi均为中间计算参数,h3i表示对消息进行哈希计算;确定σi=(Rii)为数字证书签名;确定(mii,RIDi,PKi,ti)为消息数据包,其中,ti为当前时间戳。In the embodiment of the present application, a message to be sent is digitally signed based on the first key PSK i and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature, including: obtaining random numbers r i 1 and r i 2 , wherein: Calculate h 2i =h 2 (m i ,ID i ,UID i ,SK i ,T pub ), where mi is the message to be sent and h 2i represents the hash calculation of the message; calculate θ i = ri 1 +h 2i r i 2 ,D ii P; calculate R i =D i +K i ,/> Among them, h 3i =h 3 (m i .R i ,RID i ,PK i , ti ), θ i ,D i ,R i and δ i are all intermediate calculation parameters, h 3i represents hash calculation of the message; σ i =(R ii ) is determined to be the digital certificate signature; (m ii ,RID i ,PK i , ti ) is determined to be the message data packet, where ti is the current timestamp.

本申请实施例中,验证单元对车辆的身份进行验证,包括:接收车辆发送的消息数据包(mii,RIDi,PKi,ti),其中,mi为车辆发送的消息,σi为车辆的数字证书签名,RIDi为车辆假名,PKi为车辆的公钥,ti为车辆发送消息数据包时的当前时间戳;响应于验证确定时间戳ti有效,对消息数据包的数字证书签名进行验证;响应于验证确定数字证书签名有效,接收消息miIn the embodiment of the present application, the verification unit verifies the identity of the vehicle, including: receiving a message data packet (m i , σ i , RID i , PK i , t i ) sent by the vehicle, wherein mi is the message sent by the vehicle, σ i is the digital certificate signature of the vehicle, RID i is the vehicle pseudonym, PK i is the public key of the vehicle, and t i is the current timestamp when the vehicle sends the message data packet; in response to the verification determining that the timestamp t i is valid, verifying the digital certificate signature of the message data packet; in response to the verification determining that the digital certificate signature is valid, receiving the message m i .

本申请实施例中,响应于消息数据包为单个消息数据包,对消息数据包的数字证书签名进行验证,包括:获取h3i=h3(mi,Ri,RIDi,PKi,ti),其中,h3i表示对消息进行哈希计算,h3为哈希函数,h3:{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数,q为椭圆曲线y2=x3+ax+bmodp中的大素数,Ri为车辆对消息进行数字证书签名计算时的中间参数,Ri包含在σi中;响应于验证确定δiP=Ri+h3i(PKi)+Tpub,确定数字证书签名有效,其中,δi为车辆对消息进行数字证书签名计算时的中间参数,δi也包含在σi中,P为椭圆曲线y2=x3+ax+bmodp中的基点,P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,Tpub=xP,x为归属签约用户服务器随机产生的整数,且/> In the embodiment of the present application, in response to the message data packet being a single message data packet, verifying the digital certificate signature of the message data packet includes: obtaining h 3i =h 3 (m i ,R i ,RID i ,PK i ,t i ), wherein h 3i represents hash calculation of the message, h 3 is a hash function, and h 3 : {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is a multiplication group under modulo q, the multiplication group set includes all integers that are relatively prime to q, q is a large prime number in the elliptic curve y 2 =x 3 +ax+bmodp, R i is an intermediate parameter when the vehicle performs digital certificate signature calculation on the message, and R i is included in σ i ; in response to the verification, δ i P =R i +h 3i (PK i )+T pub is determined, and the digital certificate signature is determined to be valid, wherein δ i is an intermediate parameter when the vehicle performs digital certificate signature calculation on the message, and δ i is also included in σ i , P is a base point in the elliptic curve y 2 =x 3 +ax+bmodp, P∈G, G is an additive group of order q generated by the point P on the elliptic curve, T pub =xP, x is an integer randomly generated by the home subscriber server, and/>

本申请实施例中,响应于消息数据包包括n个消息数据包,n为大于1的正整数,对消息数据包的数字证书签名进行验证,包括:获取随机向量{ξi}1≤i≤n,其中,{ξi}∈[1,2l],l为字长;计算h3i=h3(mi,Ri,RIDi,PKi,ti)1≤i≤n;响应于验证确定确定数字证书签名有效。In the embodiment of the present application, in response to a message data packet including n message data packets, where n is a positive integer greater than 1, verifying the digital certificate signature of the message data packet includes: obtaining a random vector {ξ i } 1≤i≤n , where {ξ i }∈[1,2 l ], where l is the word length; calculating h 3i =h 3 (m i ,R i ,RID i ,PK i ,t i ) 1≤i≤n ; and determining in response to the verification Make sure the digital certificate signature is valid.

图12是本申请实施例提供的一种消息加密传输系统的示意图。如图12所示,该系统包括:FIG12 is a schematic diagram of a message encryption transmission system provided in an embodiment of the present application. As shown in FIG12 , the system includes:

可信单元,被配置为生成公共参数,并将公共参数发送至归属签约用户服务器、验证单元和车辆。The trusted unit is configured to generate public parameters and send the public parameters to the home subscriber server, the verification unit and the vehicle.

归属签约用户服务器,被配置为基于公共参数生成第一密钥PSKi和摘要信息,并将第一密钥PSKi和摘要信息发送至车辆。The home subscriber server is configured to generate a first key PSK i and summary information based on the public parameters, and send the first key PSK i and the summary information to the vehicle.

车辆,被配置为基于车辆的唯一标识符UIDi、公共参数以及摘要信息生成车辆假名RIDiThe vehicle is configured to generate a vehicle pseudonym RID i based on a unique identifier UID i of the vehicle, public parameters and summary information.

车辆还被配置为自可信单元获取第二密钥,并基于第一密钥PSKi、第二密钥和车辆假名RIDi对待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包。The vehicle is also configured to obtain a second key from a trusted unit, and to perform a digital certificate signature on the message to be sent based on the first key PSK i , the second key and the vehicle pseudonym RID i , to obtain a message data packet containing the digital certificate signature.

验证单元,被配置为接收消息数据包,并在对消息数据包中的时间戳和数字证书签名验证通过后,接收消息。The verification unit is configured to receive a message data packet, and receive the message after verifying the timestamp and digital certificate signature in the message data packet.

应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that the size of the serial numbers of the steps in the above embodiments does not mean the order of execution. The execution order of each process should be determined by its function and internal logic, and should not constitute any limitation on the implementation process of the embodiments of the present application.

图13是本申请实施例提供的电子设备的示意图。如图13所示,该实施例的电子设备13包括:处理器1301、存储器1302以及存储在该存储器1302中并且可在处理器1301上运行的计算机程序1303。处理器1301执行计算机程序1303时实现上述各个方法实施例中的步骤。或者,处理器1301执行计算机程序1303时实现上述各装置实施例中各模块/单元的功能。FIG13 is a schematic diagram of an electronic device provided in an embodiment of the present application. As shown in FIG13 , the electronic device 13 of this embodiment includes: a processor 1301, a memory 1302, and a computer program 1303 stored in the memory 1302 and executable on the processor 1301. When the processor 1301 executes the computer program 1303, the steps in the above-mentioned various method embodiments are implemented. Alternatively, when the processor 1301 executes the computer program 1303, the functions of each module/unit in the above-mentioned various device embodiments are implemented.

电子设备13可以是桌上型计算机、笔记本、掌上电脑及云端服务器等电子设备。电子设备13可以包括但不仅限于处理器1301和存储器1302。本领域技术人员可以理解,图13仅仅是电子设备13的示例,并不构成对电子设备13的限定,可以包括比图示更多或更少的部件,或者不同的部件。The electronic device 13 may be a desktop computer, a notebook, a PDA, a cloud server, or other electronic device. The electronic device 13 may include, but is not limited to, a processor 1301 and a memory 1302. Those skilled in the art will appreciate that FIG. 13 is merely an example of the electronic device 13 and does not constitute a limitation on the electronic device 13, and may include more or fewer components than shown in the figure, or different components.

处理器1301可以是中央处理单元(Central Processing Unit,CPU),也可以是其它通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其它可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。The processor 1301 may be a central processing unit (CPU), or other general-purpose processors, digital signal processors (DSP), application-specific integrated circuits (ASIC), field-programmable gate arrays (FPGA), or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.

存储器1302可以是电子设备13的内部存储单元,例如,电子设备13的硬盘或内存。存储器1302也可以是电子设备13的外部存储设备,例如,电子设备13上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(FlashCard)等。存储器1302还可以既包括电子设备13的内部存储单元也包括外部存储设备。存储器1302用于存储计算机程序以及电子设备所需的其它程序和数据。The memory 1302 may be an internal storage unit of the electronic device 13, for example, a hard disk or memory of the electronic device 13. The memory 1302 may also be an external storage device of the electronic device 13, for example, a plug-in hard disk, a smart media card (SMC), a secure digital (SD) card, a flash card (FlashCard), etc. equipped on the electronic device 13. The memory 1302 may also include both an internal storage unit of the electronic device 13 and an external storage device. The memory 1302 is used to store computer programs and other programs and data required by the electronic device.

所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。Those skilled in the art can clearly understand that for the convenience and simplicity of description, only the division of the above-mentioned functional units and modules is used as an example for illustration. In actual applications, the above-mentioned functions can be distributed and completed by different functional units and modules as needed, that is, the internal structure of the device is divided into different functional units or modules to complete all or part of the functions described above. The functional units and modules in the embodiments can be integrated into one processing unit, or each unit can exist physically separately, or two or more units can be integrated into one unit. The above-mentioned integrated unit can be implemented in the form of hardware or in the form of software functional units.

集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,计算机程序可以存储在计算机可读存储介质中,该计算机程序在被处理器执行时,可以实现上述各个方法实施例的步骤。计算机程序可以包括计算机程序代码,计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。计算机可读介质可以包括:能够携带计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、电载波信号、电信信号以及软件分发介质等。If the integrated module/unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium. Based on this understanding, the present application implements all or part of the processes in the above-mentioned embodiment method, and can also be completed by instructing the relevant hardware through a computer program. The computer program can be stored in a computer-readable storage medium, and the computer program can implement the steps of the above-mentioned various method embodiments when executed by the processor. The computer program may include computer program code, which may be in source code form, object code form, executable file or some intermediate form. Computer-readable media may include: any entity or device capable of carrying computer program code, recording medium, U disk, mobile hard disk, disk, optical disk, computer memory, read-only memory (ROM), random access memory (RAM), electric carrier signal, telecommunication signal and software distribution medium, etc.

以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。The above embodiments are only used to illustrate the technical solutions of the present application, rather than to limit them. Although the present application has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that they can still modify the technical solutions described in the aforementioned embodiments, or make equivalent replacements for some of the technical features therein. These modifications or replacements do not deviate the essence of the corresponding technical solutions from the spirit and scope of the technical solutions of the embodiments of the present application, and should all be included in the protection scope of the present application.

Claims (10)

1.一种消息加密传输方法,其特征在于,所述方法由车辆执行,所述方法包括:1. A message encryption transmission method, characterized in that the method is executed by a vehicle, and the method comprises: 接收归属签约用户服务器发送的第一密钥PSKi,所述第一密钥PSKi由所述归属签约用户服务器基于可信单元发送的公共参数生成;receiving a first key PSK i sent by a home subscriber server, where the first key PSK i is generated by the home subscriber server based on a public parameter sent by a trusted unit; 获取车辆的唯一标识符UIDi,基于所述UIDi、所述公共参数以及所述归属签约用户服务器发送的摘要信息生成车辆假名RIDiObtaining a unique identifier UID i of the vehicle, and generating a vehicle pseudonym RID i based on the UID i , the public parameters and the summary information sent by the home subscriber server; 获取待发送消息,基于所述第一密钥PSKi和车辆假名RIDi对所述待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包;Obtain a message to be sent, and perform a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature; 发送所述消息数据包至验证单元,以使所述验证单元对所述车辆的身份进行验证。The message data packet is sent to a verification unit so that the verification unit verifies the identity of the vehicle. 2.根据权利要求1所述的方法,其特征在于,所述公共参数包括椭圆曲线y2=x3+ax+bmodp中的基点P、大素数p和q,可信单元生成的系统公钥Ppub,可信单元选择的哈希函数h0、h1、h2和h3以及时间差函数f(tc);2. The method according to claim 1, characterized in that the public parameters include a base point P in the elliptic curve y 2 =x 3 +ax+bmodp, large prime numbers p and q, a system public key P pub generated by a trusted unit, hash functions h 0 , h 1 , h 2 and h 3 selected by the trusted unit, and a time difference function f(t c ); 其中,基点P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,a,b∈Fq,Fq为大素数q的有限域;Wherein, the base point P∈G, G is the additive group of order q generated by the point P on the elliptic curve, a, b∈Fq , Fq is the finite field of large prime number q; h0:{0,1}*→Zqh 0 :{0,1} * →Z q , {0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数。 {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is the multiplicative group modulo q, which contains all integers that are coprime with q. 3.根据权利要求2所述的方法,其特征在于,所述第一密钥PSKi由所述归属签约用户服务器使用如下公式计算得到:3. The method according to claim 2, wherein the first key PSK i is calculated by the home subscriber server using the following formula: 其中,Ai=αiPi,/>x为归属签约用户服务器随机产生的整数,且/> Among them, A i = α i P i ,/> x is an integer randomly generated by the home subscriber server, and/> αi=h1(x,UIDi,Ppub);α i =h 1 (x, UID i , P pub ); βi=h1(IDi,UIDi,params,Tpub),其中,IDi为车辆标识,params为所述公共参数,β i =h 1 (ID i ,UID i ,params,T pub ), where ID i is the vehicle identification, params is the public parameter, params={P,p,q,Ppub,h0,h1,h2,h3,f(tc)},Tpub=xP。params={P,p,q, Ppub , h0 , h1 , h2 , h3 ,f( tc )},Tpub=xP. 4.根据权利要求1所述的方法,其特征在于,所述归属签约用户服务器发送的摘要信息包括第一摘要信息;4. The method according to claim 1, wherein the summary information sent by the home subscriber server comprises first summary information; 在生成车辆假名前,所述方法还包括:Before generating the vehicle pseudonym, the method further includes: 车辆生成第二摘要信息;The vehicle generates second summary information; 响应于基于第一摘要信息、第二摘要信息、第一密钥和公共参数验证确认所述车辆的身份有效,通过时间差函数得到时间段;In response to verifying that the identity of the vehicle is valid based on the first summary information, the second summary information, the first key and the public parameter, obtaining a time period through a time difference function; 响应于确定所述时间段为有效时间段,确定满足生成假名条件。In response to determining that the time period is a valid time period, it is determined that a pseudonym generation condition is satisfied. 5.根据权利要求3所述的方法,其特征在于,在获取待发送消息前,所述方法还包括:5. The method according to claim 3, characterized in that before obtaining the message to be sent, the method further comprises: 获取可信机构发送的第二密钥;Obtain a second key sent by a trusted institution; 其中,所述第二密钥由所述可信单元采用如下方式生成:The second key is generated by the trusted unit in the following manner: 获取随机数 Get random numbers 确定PKi=yiP为所述车辆的第二密钥中的公钥,为所述车辆的第二密钥中的私钥。Determine PK i = yi P as the public key in the second key of the vehicle, is a private key in the second key of the vehicle. 6.根据权利要求5所述的方法,其特征在于,所述基于所述第一密钥PSKi和车辆假名RIDi对所述待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包,包括:6. The method according to claim 5, characterized in that the step of performing a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i to obtain a message data packet containing the digital certificate signature comprises: 获取随机数和/>其中,/> Get random numbers and/> Among them,/> 计算h2i=h2(mi,IDi,UIDi,SKi,Tpub),其中,mi为所述待发送消息,h2i表示对消息进行哈希计算;Calculate h 2i =h 2 (m i , ID i , UID i , SK i , T pub ), where mi is the message to be sent and h 2i represents hash calculation of the message; 计算Di=θiP;calculate D i = θ i P; 计算Ri=Di+Ki其中,h3i=h3(mi.Ri,RIDi,PKi,ti),θi、Di、Ri和δi均为中间计算参数,h3i表示对消息进行哈希计算;Calculate R i = D i + K i , Wherein, h 3i =h 3 (m i .R i ,RID i ,PK i ,t i ), θ i ,D i ,R i and δ i are all intermediate calculation parameters, and h 3i represents hash calculation of the message; 确定σi=(Rii)为所述数字证书签名;Determine σ i =(R ii ) as the digital certificate signature; 确定(mii,RIDi,PKi,ti)为所述消息数据包,其中,ti为当前时间戳。Determine (m ii ,RID i ,PK i , ti ) as the message data packet, where ti is the current timestamp. 7.根据权利要求1所述的方法,其特征在于,所述验证单元对所述车辆的身份进行验证,包括:7. The method according to claim 1, characterized in that the verification unit verifies the identity of the vehicle, comprising: 接收车辆发送的消息数据包(mii,RIDi,PKi,ti),其中,mi为车辆发送的消息,σi为车辆的数字证书签名,RIDi为车辆假名,PKi为车辆的公钥,ti为车辆发送所述消息数据包时的当前时间戳;Receive a message data packet (m i , σ i , RID i , PK i , t i ) sent by the vehicle, where mi is the message sent by the vehicle, σ i is the digital certificate signature of the vehicle, RID i is the vehicle pseudonym, PK i is the public key of the vehicle, and t i is the current timestamp when the vehicle sends the message data packet; 响应于验证确定所述时间戳ti有效,对所述消息数据包的数字证书签名进行验证;In response to the verification determining that the timestamp ti is valid, verifying the digital certificate signature of the message data packet; 响应于验证确定数字证书签名有效,接收所述消息miThe message mi is received in response to the verification determining that the digital certificate signature is valid. 8.根据权利要求7所述的方法,其特征在于,响应于所述消息数据包为单个消息数据包,所述对所述消息数据包的数字证书签名进行验证,包括:8. The method according to claim 7, characterized in that, in response to the message data packet being a single message data packet, the verifying the digital certificate signature of the message data packet comprises: 获取h3i=h3(mi,Ri,RIDi,PKi,ti),其中,h3i表示对消息进行哈希计算,h3为哈希函数,{0,1}*表示所有可能的二进制字符串的集合,包括空字符串,→为映射符号,Zq模q的整数集合,/>为模q下的乘法群,该乘法群集合包含了与q互质的所有整数,q为椭圆曲线y2=x3+ax+bmodp中的大素数,Ri为车辆对消息进行数字证书签名计算时的中间参数,Ri包含在σi中;Get h 3i =h 3 (m i ,R i ,RID i ,PK i , ti ), where h 3i represents the hash calculation of the message, h 3 is the hash function, {0,1} * represents the set of all possible binary strings, including the empty string, → is the mapping symbol, Z is the set of integers q modulo q, /> is the multiplication group under the modulus q, which includes all integers that are relatively prime to q, q is a large prime number in the elliptic curve y 2 =x 3 +ax+bmodp, R i is an intermediate parameter when the vehicle calculates the digital certificate signature for the message, and R i is included in σ i ; 响应于验证确定δiP=Ri+h3i(PKi)+Tpub,确定所述数字证书签名有效,其中,δi为车辆对消息进行数字证书签名计算时的中间参数,δi也包含在σi中,P为椭圆曲线y2=x3+ax+bmodp中的基点,P∈G,G为椭圆曲线上点P生成的阶数为q的加法群,Tpub=xP,x为归属签约用户服务器随机产生的整数,且 In response to the verification determination δ i P=R i +h 3i (PK i )+T pub , it is determined that the digital certificate signature is valid, wherein δ i is an intermediate parameter when the vehicle performs digital certificate signature calculation on the message, δ i is also included in σ i , P is a base point in the elliptic curve y 2 =x 3 +ax+bmodp, P∈G, G is an additive group of order q generated by the point P on the elliptic curve, T pub =xP, x is an integer randomly generated by the home subscriber server, and 9.根据权利要求7所述的方法,其特征在于,响应于所述消息数据包包括n个消息数据包,n为大于1的正整数,所述对所述消息数据包的数字证书签名进行验证,包括:9. The method according to claim 7, characterized in that, in response to the message data packet comprising n message data packets, where n is a positive integer greater than 1, the verifying the digital certificate signature of the message data packet comprises: 获取随机向量{ξi}1≤i≤n,其中,{ξi}∈[1,2l],l为字长;Get a random vector {ξ i } 1≤i≤n , where {ξ i }∈[1,2 l ], l is the word length; 计算h3i=h3(mi,Ri,RIDi,PKi,ti)1≤i≤nCalculate h 3i =h 3 (m i ,R i ,RID i ,PK i , ti ) 1≤i≤n ; 响应于验证确定确定所述数字证书签名有效。In response to the verification determination Determine whether the digital certificate signature is valid. 10.一种消息加密传输装置,其特征在于,包括:10. A message encryption transmission device, comprising: 接收模块,被配置为接收归属签约用户服务器发送的第一密钥PSKi,所述第一密钥PSKi由所述归属签约用户服务器基于可信单元发送的公共参数生成;a receiving module configured to receive a first key PSK i sent by a home subscriber server, where the first key PSK i is generated by the home subscriber server based on a public parameter sent by a trusted unit; 获取模块,被配置为获取车辆的唯一标识符UIDi,基于所述UIDi、所述公共参数以及所述归属签约用户服务器发送的摘要信息生成车辆假名RIDian acquisition module configured to acquire a unique identifier UID i of the vehicle, and generate a vehicle pseudonym RID i based on the UID i , the public parameters and the summary information sent by the home subscriber server; 所述获取模块还被配置为获取待发送消息,基于所述第一密钥PSKi和车辆假名RIDi对所述待发送消息进行数字证书签名,得到包含数字证书签名的消息数据包;The acquisition module is further configured to acquire a message to be sent, and to perform a digital certificate signature on the message to be sent based on the first key PSK i and the vehicle pseudonym RID i , to obtain a message data packet containing the digital certificate signature; 发送模块,被配置为发送所述消息数据包至验证单元,以使所述验证单元对所述车辆的身份进行验证。The sending module is configured to send the message data packet to the verification unit so that the verification unit verifies the identity of the vehicle.
CN202410213576.XA 2024-02-27 2024-02-27 Message encryption transmission method and transmission device Pending CN117979284A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410213576.XA CN117979284A (en) 2024-02-27 2024-02-27 Message encryption transmission method and transmission device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410213576.XA CN117979284A (en) 2024-02-27 2024-02-27 Message encryption transmission method and transmission device

Publications (1)

Publication Number Publication Date
CN117979284A true CN117979284A (en) 2024-05-03

Family

ID=90854594

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410213576.XA Pending CN117979284A (en) 2024-02-27 2024-02-27 Message encryption transmission method and transmission device

Country Status (1)

Country Link
CN (1) CN117979284A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119172750A (en) * 2024-11-06 2024-12-20 合肥工业大学 A safe connection method between a vehicle and a charging pile, a charging and discharging method and a system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059766A (en) * 2016-08-04 2016-10-26 河海大学 Method and system for protecting condition privacy of internet of vehicles based on certificateless batch verification
CN114584976A (en) * 2022-03-29 2022-06-03 东北大学 Internet of vehicles identity authentication system and method based on certificateless aggregated signature
CN115379418A (en) * 2022-08-19 2022-11-22 扬州大学 A method suitable for secure communication and conditional privacy protection authentication in VANET

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059766A (en) * 2016-08-04 2016-10-26 河海大学 Method and system for protecting condition privacy of internet of vehicles based on certificateless batch verification
CN114584976A (en) * 2022-03-29 2022-06-03 东北大学 Internet of vehicles identity authentication system and method based on certificateless aggregated signature
CN115379418A (en) * 2022-08-19 2022-11-22 扬州大学 A method suitable for secure communication and conditional privacy protection authentication in VANET

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119172750A (en) * 2024-11-06 2024-12-20 合肥工业大学 A safe connection method between a vehicle and a charging pile, a charging and discharging method and a system

Similar Documents

Publication Publication Date Title
Wang et al. SEMA: Secure and efficient message authentication protocol for VANETs
Feng et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks
CN109559122B (en) Block chain data transmission method and block chain data transmission system
Wang et al. Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETs
Cui et al. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter
CN108964919B (en) Lightweight anonymous authentication method with privacy protection based on Internet of vehicles
Zhong et al. Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks
Cai et al. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks
Horng et al. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET
CN114584976B (en) A system and method for Internet of Vehicles identity authentication based on certificateless aggregate signature
CN108632820B (en) Identity-based anonymous authentication method in vehicle-mounted ad hoc network
CN109362062B (en) Anonymous authentication system and method for VANETs based on ID-based group signature
Shim Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree
Zhang et al. A Novel Privacy‐Preserving Authentication Protocol Using Bilinear Pairings for the VANET Environment
Rajkumar et al. An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networks
Han et al. Improved dual-protected ring signature for security and privacy of vehicular communications in vehicular ad-hoc networks
CN110020524A (en) A kind of mutual authentication method based on smart card
Xie et al. [Retracted] Provable Secure and Lightweight Vehicle Message Broadcasting Authentication Protocol with Privacy Protection for VANETs
Cheng et al. Research on vehicle-to-cloud communication based on lightweight authentication and extended quantum key distribution
CN117979284A (en) Message encryption transmission method and transmission device
Ogundoyin An Efficient, Secure and Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc Networks.
Sun et al. Ridra: A rigorous decentralized randomized authentication in VANETs
Li et al. A Privacy‐Preserving Authentication Scheme for VANETs with Exculpability
CN118748592A (en) A lightweight identity authentication and key negotiation method based on PUF for Internet of Vehicles
Di et al. A Novel Identity‐Based Mutual Authentication Scheme for Vehicle Ad Hoc Networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination