CN104702418A - Vehicle identity authentication method capable of evenly sharing RSU calculated amount - Google Patents

Vehicle identity authentication method capable of evenly sharing RSU calculated amount Download PDF

Info

Publication number
CN104702418A
CN104702418A CN201510161321.4A CN201510161321A CN104702418A CN 104702418 A CN104702418 A CN 104702418A CN 201510161321 A CN201510161321 A CN 201510161321A CN 104702418 A CN104702418 A CN 104702418A
Authority
CN
China
Prior art keywords
rsu
message
vehicle
rank
generation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510161321.4A
Other languages
Chinese (zh)
Other versions
CN104702418B (en
Inventor
叶德禄
王良民
韩志耕
陈向益
刘怡良
殷康红
石亚丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu University
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN201510161321.4A priority Critical patent/CN104702418B/en
Publication of CN104702418A publication Critical patent/CN104702418A/en
Application granted granted Critical
Publication of CN104702418B publication Critical patent/CN104702418B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a vehicle identity authentication method capable of evenly sharing the RSU calculated amount. The method comprises the following steps that a vehicle is marked and a message is sent, wherein the step comprises message processing level calculating, message signature generating and processing level signature generating; a region server coordinates RSU, wherein the step comprises a coordinating period and a working period; calculation replacing RSU assist delegation RSU to perform identity authentication on the vehicle message; the region server verifies a message processing level of the vehicle.

Description

A kind of vehicle identity authentication method of dividing equally RSU amount of calculation
Technical field
The present invention relates to car networking technology, be specifically related to a kind of vehicle identity authentication method of dividing equally RSU amount of calculation.
Background technology
Along with the universal of China's automobile and road traffic great-leap-forward development, automaker and communications service provider lay communications facility for the vehicle on road at vehicle and roadside, road and provide various service, to improve drive safety and driver and crew's comfort level, and optimize traffic.This equipment be laid on vehicle is called board units OBU (Onboard Units), the equipment being laid in roadside is called roadside unit RSU (Roadside Units), constructs vehicular ad hoc network VANET (Vehicle Ad Hoc Network).VANET comprises two kinds of communications: the communication V2V (Vehicle To Vehicle) between vehicle and vehicle and the V2I that communicates (Vehicle To Instruction) between vehicle with infrastructure.General, also can be connected by wired mode between roadside unit RSU, form network.
Because VANET is an open network, easily suffer various attack, as forged a signature, man-in-the-middle attack, message distorts.In-vehicle networking only just can play to improve in the reliable situation of message drives comfortable and safe property, improves the effect of traffic.The car lacking message authentication mechanisms is easy to victim at network and utilizes, and issues spoofing, causes very large threat, so it is very important to carry out certification to the message in network in VANET to traffic and traffic safety.But the dynamic of VANET, link the life-span short and network topology mechanism factor such as unstable causes making a big difference in the message authentication in network and legacy network.As: in VANET environment, a RSU can receive the message bag of a lot of vehicles transmissions of surrounding simultaneously, and system application requires that RSU can verify message at short notice, processes and transmit.Therefore, in VANET, it is very important that RSU carries out authentication to the message that vehicle sends.
In practical application, generally equidistantly lay RSU in road both sides, in intersection, the key area such as parking lot and expressway entrance and exit adds the amount of calculation that RSU shares testing vehicle register certification, to ensure the service quality when vehicle is intensive.But many times RSU still bears excessive amount of calculation, thus reduces service quality.Analyze its reason, mainly contain 2 points: the first, the distribution situation of vehicle has very large randomness, by the impact of when and where.The second, the distribution situation of vehicle is also subject to the impact of some accidents.Such as: the road congestion that traffic accident causes, traffic density is large.The vehicle fleet size that these reasons all can cause the vehicle fleet size around some RSU to exceed RSU serving.Therefore, traditional RSU carries out to vehicle in coverage that the method for authentication is busy can not guarantee service quality and system safe and reliable.
Summary of the invention
Goal of the invention: the object of the invention is to the deficiency that prior art exists, propose a kind of vehicle identity authentication method of dividing equally RSU amount of calculation, to improve testing vehicle register authentication efficiency, the stability of safeguards system and improving service quality.
Technical scheme: a kind of vehicle identity authentication method of dividing equally RSU amount of calculation of the present invention, comprises the following steps:
(1) vehicle V is installed on iboard units OBU icalculate and mark the Message Processing rank sending message, the then signature of generating messages and Message Processing rank, sends to neighbouring RSU; Board units OBU iin store key, service class and type of message marking convention;
(2) region server LS coordinates the RSU in its region, specifies the processing locality rank of each RSU and forms RSU couple;
(3) each RSU entrusts RSU to comprising one jrSU is calculated with generation j, in generation, calculates RSU jassist to entrust RSU jrealize the authentication to vehicle.
Further, vehicle V in described step (1) iproduce message M to be sent i, board units OBU ito mark and to send the detailed process of this message as follows:
(11) board units OBU icalculate message M iprocess rank P mi, P mi=T mi| (C mi* S i), C mifor type of message rank, S ifor service class, T mifor acknowledgement messaging type and T mi∈ { 0,1}, even board units OBU ithe message sent is without the need to response or return, then T mivalue is 0, if desired replys or returns confirmation, then T mivalue is 1;
(12) board units OBU ito message M iwith the process rank P of message migenerate a digital digest H mi=hash (M i|| P mi);
(13) board units OBU igenerating messages M iwith message M iprocess rank P misignature sigma mi, σ mi=E (PriK i, H mi), H mifor the summary of message to be sent and Message Processing rank, private key PriK ifor the private key of vehicle encryption;
(14) board units OBU iperipherad RSU sends message { PID i, M i, P mi, σ mi, PID ifor vehicle V iassumed name, assigned by trust authority TA.
Further, in step (1):
Described board units OBU ithe key stored comprises the key of a pair vehicle and the PKI of trust authority TA, and the key of vehicle comprises private key PriK iwith PKI PubK i; Described private key PriK ikept secure is in security medium, not open to other members in network; PKI PubK ipublish and leave on public server for the inquiry of other network memberses;
Described board units OBU ithe service class S stored iby vehicle, supervision department issues, and accepts the priority level of serving with marked vehicle in VANET, as: school bus service class is higher than the service class S of common vehicle i∈ N *;
Described board units OBU ithe message marking rule stored is used for marking its type of message rank C to sent vehicle message mi, by vehicle, supervision department specifies, as: the type of message that vehicle safety is correlated with is superior to the relevant type of message rank of vehicle entertainment.
Further, in described step (2), region server LS coordinates the evaluation work of all RSU in its region, region server LS using one regular time section as an one work period T, a work period T comprises coordination phase and duty cycle, and the large I of work period T is determined according to the frequency of vehicle distribution situation change in region.Work period T and vehicle distribution situation change frequent degree and become positive correlation, and in the coordination phase, the detailed process of step (2) is:
(21) all RSU in region i, i ∈ { 1,2,3,4,5 ... the calculating situation in a upper work period T is reported to region server LS, comprise RSU ibe currently available for the amount of calculation E of vehicle message authentication iwith the processing locality rank P in last work period T rSUi;
(22) region server LS obtains each RSU in region ireport message, calculate obtain each RSU iprocessing locality rank in this work period T wherein α is a parameter distributing relevant with the process rank of message;
(23) region server LS assigns and entrusts RSU jrSU is calculated with generation k, successively decrease order to RSU all in region by the processing locality rank produced i, i ∈ { 1,2,3,4,5 ... sequence generation deque, head of the queue and tail of the queue go out team simultaneously, and two the RSU groups simultaneously going out team are a RSU couple, and wherein head of the queue goes out the RSU of team for entrusting RSU j, tail of the queue goes out the RSU of team for generation calculating RSU k;
(24) region server LS is to all RSU isend labeled message wherein { 0,1}, when this RSU is for entrusting RSU for B ∈ jtime, B=0; For generation calculates RSU ktime, B=1; for RSU ithe identity of another member of place RSU centering.
Further, after the described coordination phase terminates, enter duty cycle, entrust RSU jwhen receiving the message of Message Processing rank lower than processing locality rank, in the generation of each RSU centering, calculates RSU kassist to entrust RSU jcertification is carried out to the identity of vehicle, and returns results to trust RSU juntil the duty cycle in this work period terminates or certain RSU initiates to coordinate request; Wherein, in generation, calculates RSU kassist to entrust RSU jthe detailed process of the identity of vehicle being carried out to certification is:
(31) RSU is entrusted jreceive the message { PID that vehicle sends i, M i, P mi, σ mi, work as P mi<P ' rSUjtime, this entrusts RSU jthe generation of pairing message is sent to calculate RSU k, entrust its generation to calculate, message is { PID i, M i, P mi, σ mi, SN}, wherein SN is the mark of this message, by trust RSU jgenerate;
(32) in generation, calculates RSU kreceive message { PID i, M i, P mi, σ mi, after SN}, obtain vehicle V to region server application iencrypted public key PubK i, certification is carried out to the signature of message;
(33) in generation, calculates RSU kverify message, checking equation is:
D (PubK i, σ i)=hash (M i|| P i), if equation is set up, then effective to the certification of the process rank of vehicle message and message, otherwise be invalid;
(34) in generation, calculates RSU kauthentication result returns to entrusts RSU j.
Road traffic sometimes can be subject to the impact of accident, and in duty cycle, some RSU is to assembling suddenly a large amount of vehicles around, and RSU cannot meet the needs that service calculates authentication.Now, RSU initiates to coordinate request to region server, after coordination server receives request, stops duty cycle, restarts to take turns the coordination phase, and RSU assigns the RSU that in region, processing locality rank is lower to form RSU couple for this reason.
Further, described region server LS also can verify the legitimacy of marking of cars Message Processing rank: in region server, enquiring vehicle V ithe message M sent iacknowledgement type T miwith type of message rank C mi, then to the service class S of vehicle supervision department enquiring vehicle i, judge P mi=T mi| (C mi* S i) whether set up, detailed process is:
(41) region server LS extracts the message { PID by testing vehicle register certification i, M i, P mi, σ mi, according to message M ijudge its acknowledgement messaging type T miwith type of message rank C mi;
(42) region server LS obtains the service class S of vehicle to vehicle supervision department server request i;
(43) equation: P is verified mi=T mi| (C mi* S i) whether set up, as set up, then checking is effectively; Be false, then it is invalid to verify, vehicle exists the problem of empty mark Message Processing rank;
(44) the result is sent to vehicle supervision department by region server LS, and message is as { PID i, J}.
Beneficial effect: compared with prior art, the present invention has the following advantages:
(1) RSU that the region server in the present invention is coordinated in region forms RSU couple, and the amount of calculation of the RSU in equalization region, is applicable to the situation that in region, RSU amount of calculation is unbalance; Region server presses the RSU co-ordination in cycle co-ordination region, enhances under emergency situations, around the reply service ability of RSU;
(2) the present invention can improve the service quality of RSU in heavy duty zone, and the generation being in idle condition in part messages trust zones is calculated RSU and carries out authentication by the RSU being in busy condition;
(3) message that the vehicle in the present invention produces is in local computing and labeled message process rank, be convenient to RSU receive message after point processed, the vehicle safety important messages of being correlated with call for help relevant emergency message of reporting to the police can priority treatment and response; The Message Processing rank of vehicle mark generates signature in this locality together with message, ensure that the Message Processing rank of the marking of cars can not be distorted by hostile network member, ensure that vehicle non-repudiation in the detection of mark legitimacy simultaneously.
(4) invention introduces marking of cars Message Processing rank legitimacy testing mechanism, region server can check vehicles the process rank of whether empty mark message.
Accompanying drawing explanation
Fig. 1 is the structural representation of hardware in embodiment;
Fig. 2 is general frame figure of the present invention;
Fig. 3 is schematic flow sheet of the present invention;
Fig. 4 is the flow chart that in the present invention, region server coordinates RSU;
Fig. 5 is the information flow direction figure of RSU cooperated computing in the present invention.
Embodiment
Below technical solution of the present invention is described in detail, but protection scope of the present invention is not limited to described embodiment.
Embodiment:
Step one: board units OBU calculates and marks the process rank of message to be sent and generate signature, sends to the RSU of surrounding.
Certain vehicle V ion be mounted with board units OBU i, produce a message M to be sent i={ Location E119.27 N32.12}, content is the geographical position at vehicle reporting vehicle place.Board units OBU iinquiry obtains this vehicle V iservice class S i=2, this message is without the need to response, therefore T mi=0, the type of message rank C of this message mi=3.By formula P mi=T mi| (C mi* S i) calculate the Message Processing rank P obtaining this message mi=0.
Board units OBU iby formula H mi=hash (M i|| P mi) generating messages M iwith the process rank P of message mi256 bit digital summary be:
H mi={ C458428D7668B56B848E51FBABD8EAB6C0641622B078C8BBC54D5E42 2217B733} board units OBU iby formula σ mi=E (PriK i, H mi) generating messages M iwith message M iprocess rank P misignature be:
σ mi=the 2ECB4AF061559B30B7CCA767458AC72BF4E201902A385E9023040CD3 399DDC6D} private key that wherein vehicle is encrypted is:
PriK i={950A646605AD8674D2C2BC3CB287D91269712943E3CCB99A4715BC07CE71E6F1}
Board units OBU iperipherad RSU sends message { PID i, M i, P mi, σ mi, PID i={ GY9HG7GH} is vehicle V iassumed name, assigned by trust authority TA, message content is:
GY 9 HG 7 GH , Location E 119.27 N 32.12 , 0 , 2 ECB 4 AF 061559 B 30 B 7 CCA 767458 AC 72 BF 4 E 201902 A 385 E 9023040 CD 3399 DDC 6 D ,
The RSU that step 2: region server LS coordinates in region forms RSU couple, and assigns trust RSU jrSU is calculated with generation k.
RSU in region ireport the calculating situation in a upper work period T to region server LS, comprise RSU ibe currently available for the amount of calculation E of vehicle message authentication iwith the processing locality rank P in last work period T rSUi, the span of i is 1 ~ n
Region server LS obtains all RSU in region i, i ∈ { 1,2,3,4,5 ... report message, calculate and obtain the processing locality rank of each RSU in this work period T wherein α is a parameter distributing relevant with the process rank of message;
Region server LS assigns and entrusts RSU jrSU is calculated with generation k, successively decrease order to RSU sequence generation deque in region by the processing locality rank produced, head of the queue and tail of the queue go out team simultaneously, and two the RSU groups simultaneously going out team are a RSU couple, and wherein head of the queue goes out the RSU of team for entrusting RSU j, tail of the queue goes out the RSU of team for generation calculating RSU k;
Region server LS is to all RSU i, i ∈ { 1,2,3,4,5 ... send labeled message wherein { 0,1}, as this RSU for B ∈ ifor entrusting RSU jtime, B=0; For generation calculates RSU ktime, B=1; for RSU ithe identity of another member of place RSU centering.
Step 3: generation calculates RSU kassist to entrust RSU jcertification is carried out to the identity of vehicle.
Entrust RSU jreceive the message { PID that vehicle sends i, M i, P mi, σ mi, work as P i<P rSUjtime, this entrusts RSU jthe generation of pairing message is sent to calculate RSU k, entrust its generation to calculate, message is { PID i, M i, P mi, σ mi, SN}, wherein SN=4564234 is the mark of this message;
In generation, calculates RSU kreceive message { PID i, M i, P mi, σ mi, after SN}, obtain vehicle V to region server application iencrypted public key, be:
PubK i={ then 8EDC063E70A4D323F9BDE5B6FC9E10A809E86CAB007A1AB3E3197B2A 9E0C carries out certification to the signature of message;
In generation, calculates RSU kverify message, checking equation is:
D (PubK i, σ i)=hash (M i|| P i), equation is set up, therefore effective to the certification of the process rank of vehicle message and message;
In generation, calculates RSU kauthentication result returns to entrusts RSU j, message is as { 4564234, valide}
Meanwhile, region server LS also can verify the legitimacy of marking of cars Message Processing rank, is checking vehicle V below ito message M ithe legitimate verification of annotated message process rank:
Region server LS reads the message { PID of testing vehicle register certification i, M i, P mi, σ mi, wherein P mi=0, according to message M ijudge its acknowledgement messaging type T mi=0 and type of message rank C mi=3
Region server LS obtains the service class S of vehicle to vehicle supervision department server request i=2
Checking equation: P mi=T mi| (C mi* S i) set up, effectively, there is not the problem of empty mark Message Processing rank in vehicle in checking
The result is sent to vehicle supervision department by region server LS, and message is as { GY9HG7GH, valide}.

Claims (6)

1. divide equally a vehicle identity authentication method for RSU amount of calculation, it is characterized in that: comprise the following steps:
(1) vehicle V is installed on iboard units OBU icalculate and mark the Message Processing rank sending message, the then signature of generating messages and Message Processing rank, sends to neighbouring RSU; Board units OBU iin store key, service class and type of message marking convention;
(2) region server LS coordinates the RSU in its region, specifies the processing locality rank of each RSU and forms RSU couple;
(3) each RSU entrusts RSU to comprising one jrSU is calculated with generation j, in generation, calculates RSU jassist to entrust RSU jrealize the authentication to vehicle.
2. vehicle identity authentication method of dividing equally RSU amount of calculation according to claim 1, is characterized in that: vehicle V in described step (1) iproduce message M to be sent i, board units OBU ito mark and to send the detailed process of this message as follows:
(11) board units OBU icalculate message M iprocess rank P mi, P mi=T mi| (C mi* S i), C mifor type of message rank, S ifor service class, T mifor acknowledgement messaging type and T mi∈ { 0,1}, even board units OBU ithe message sent is without the need to response or return, then T mivalue is 0, if desired replys or returns confirmation, then T mivalue is 1;
(12) board units OBU ito message M iwith the process rank P of message migenerate a digital digest H mi=hash (M i|| P mi);
(13) board units OBU igenerating messages M iwith message M iprocess rank P misignature sigma mi, σ mi=E (PriK i, H mi), H mifor the summary of message to be sent and Message Processing rank, private key PriK ifor the private key of vehicle encryption;
(14) board units OBU iperipherad RSU sends message { PID i, M i, P mi, σ mi, PID ifor vehicle V iassumed name, assigned by trust authority TA.
3. vehicle identity authentication method of dividing equally RSU amount of calculation according to claim 1, is characterized in that: in step (1):
Described board units OBU ithe key stored comprises the key of a pair vehicle and the PKI of trust authority TA, and the key of vehicle comprises private key PriK iwith PKI PubK i; Described private key PriK ikept secure is in security medium, not open to other members in network; PKI PubK ipublish and leave on public server for the inquiry of other network memberses;
Described board units OBU ithe service class S stored iby vehicle, supervision department issues, and accepts the priority level of serving, S with marked vehicle in VANET i∈ N *;
Described board units OBU ithe message marking rule stored is used for marking its type of message rank C to sent vehicle message mi, by vehicle, supervision department specifies.
4. vehicle identity authentication method of dividing equally RSU amount of calculation according to claim 1, it is characterized in that: in described step (2), region server LS using one regular time section as an one work period T, a work period T comprises coordination phase and duty cycle, and in the coordination phase, the detailed process of step (2) is:
(21) all RSU in region i, i ∈ { 1,2,3,4,5 ... the calculating situation in a upper work period T is reported to region server LS, comprise RSU ibe currently available for the amount of calculation E of vehicle message authentication iwith the processing locality rank P in last work period T rSUi;
(22) region server LS obtains each RSU in region ireport message, calculate obtain each RSU iprocessing locality rank in this work period T wherein α is a parameter distributing relevant with the process rank of message;
(23) region server LS assigns and entrusts RSU jrSU is calculated with generation k, successively decrease order to RSU all in region by the processing locality rank produced i, i ∈ { 1,2,3,4,5 ... sequence generation deque, head of the queue and tail of the queue go out team simultaneously, and two the RSU groups simultaneously going out team are a RSU couple, and wherein head of the queue goes out the RSU of team for entrusting RSU j, tail of the queue goes out the RSU of team for generation calculating RSU k;
(24) region server LS is to all RSU isend labeled message wherein { 0,1}, when this RSU is for entrusting RSU for B ∈ jtime, B=0; For generation calculates RSU ktime, B=1; for RSU ithe identity of another member of place RSU centering.
5. vehicle identity authentication method of dividing equally RSU amount of calculation according to claim 4, is characterized in that: enter duty cycle after the described coordination phase terminates, and entrusts RSU jwhen receiving the message of Message Processing rank lower than processing locality rank, in the generation of each RSU centering, calculates RSU kassist to entrust RSU jcertification is carried out to the identity of vehicle, and returns results to trust RSU juntil the duty cycle in this work period terminates or certain RSU initiates to coordinate request; Wherein, in generation, calculates RSU kassist to entrust RSU jthe detailed process of the identity of vehicle being carried out to certification is:
(31) RSU is entrusted jreceive the message { PID that vehicle sends i, M i, P mi, σ mi, work as P mi<P ' rSUjtime, this entrusts RSU jthe generation of pairing message is sent to calculate RSU k, entrust its generation to calculate, message is { PID i, M i, P mi, σ mi, SN}, wherein SN is the mark of this message, by trust RSU jgenerate;
(32) in generation, calculates RSU kreceive message { PID i, M i, P mi, σ mi, after SN}, obtain vehicle V to region server application iencrypted public key PubK i, certification is carried out to the signature of message;
(33) in generation, calculates RSU kverify message, checking equation is:
D (PubK i, σ i)=hash (M i|| P i), if equation is set up, then effective to the certification of the process rank of vehicle message and message, otherwise be invalid;
(34) in generation, calculates RSU kauthentication result returns to entrusts RSU j.
6. vehicle identity authentication method of dividing equally RSU amount of calculation according to claim 1, is characterized in that: described region server LS also can verify the legitimacy of marking of cars Message Processing rank: in region server, enquiring vehicle V ithe message M sent iacknowledgement type T miwith type of message rank C mi, then to the service class S of vehicle supervision department enquiring vehicle i, judge P mi=T mi| (C mi* S i) whether set up, detailed process is:
(41) region server LS extracts the message { PID by testing vehicle register certification i, M i, P mi, σ mi, according to message M ijudge its acknowledgement messaging type T miwith type of message rank C mi;
(42) region server LS obtains the service class S of vehicle to vehicle supervision department server request i;
(43) equation: P is verified mi=T mi| (C mi* S i) whether set up, as set up, then checking is effectively; Be false, then it is invalid to verify, vehicle exists the problem of empty mark Message Processing rank;
(44) the result is sent to vehicle supervision department by region server LS, and message is as { PID i, J}.
CN201510161321.4A 2015-04-07 2015-04-07 A kind of vehicle identity authentication method for dividing equally RSU calculation amounts Active CN104702418B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510161321.4A CN104702418B (en) 2015-04-07 2015-04-07 A kind of vehicle identity authentication method for dividing equally RSU calculation amounts

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510161321.4A CN104702418B (en) 2015-04-07 2015-04-07 A kind of vehicle identity authentication method for dividing equally RSU calculation amounts

Publications (2)

Publication Number Publication Date
CN104702418A true CN104702418A (en) 2015-06-10
CN104702418B CN104702418B (en) 2018-04-27

Family

ID=53349212

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510161321.4A Active CN104702418B (en) 2015-04-07 2015-04-07 A kind of vehicle identity authentication method for dividing equally RSU calculation amounts

Country Status (1)

Country Link
CN (1) CN104702418B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105704245A (en) * 2016-04-12 2016-06-22 成都景博信息技术有限公司 IOV (Internet of Vehicles) based mass data processing method
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN106454825A (en) * 2016-09-22 2017-02-22 北京航空航天大学 Vehicle auxiliary authentication method in Internet of Vehicles environment
CN107122193A (en) * 2017-04-28 2017-09-01 湖南中车时代通信信号有限公司 A kind of dynamic regulating method of message threads suspension time
CN107682859A (en) * 2017-08-31 2018-02-09 上海华为技术有限公司 Message treatment method and relevant device
CN110855670A (en) * 2019-11-15 2020-02-28 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN110971397A (en) * 2018-09-28 2020-04-07 华为技术有限公司 Communication method, communication device, server and system
CN117395661A (en) * 2023-12-11 2024-01-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium
US11997106B2 (en) 2018-09-28 2024-05-28 Huawei Cloud Computing Technologies Co., Ltd. Communication method, communications apparatus, server, and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594844A (en) * 2012-03-29 2012-07-18 杨涛 Privacy protection and authentication system based on digital re-signature and traceability technology
CN103973760A (en) * 2013-02-06 2014-08-06 电信科学技术研究院 Message certificate applying method, equipment and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594844A (en) * 2012-03-29 2012-07-18 杨涛 Privacy protection and authentication system based on digital re-signature and traceability technology
CN103973760A (en) * 2013-02-06 2014-08-06 电信科学技术研究院 Message certificate applying method, equipment and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TAT WING CHIM: "Security and Privacy Issues for Inter-vehicle Communcations in VANETs", 《IEEE SENSOR, MESH AND AD HOC COMMUNICATIONS AND NETWORKS WORKSHOPS》 *
YILIANG LIU: "Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks", 《IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN105847235B (en) * 2016-03-14 2019-01-01 安徽大学 The efficient anonymous batch of authentication method of identity-based under a kind of car networking environment
CN105704245B (en) * 2016-04-12 2019-08-20 上海昊蕾信息技术有限公司 Mass data processing method based on car networking
CN105704245A (en) * 2016-04-12 2016-06-22 成都景博信息技术有限公司 IOV (Internet of Vehicles) based mass data processing method
CN106454825A (en) * 2016-09-22 2017-02-22 北京航空航天大学 Vehicle auxiliary authentication method in Internet of Vehicles environment
CN106454825B (en) * 2016-09-22 2019-06-28 北京航空航天大学 A kind of vehicle assistant authentification method under car networking environment
CN107122193A (en) * 2017-04-28 2017-09-01 湖南中车时代通信信号有限公司 A kind of dynamic regulating method of message threads suspension time
CN107122193B (en) * 2017-04-28 2020-09-08 中国中车股份有限公司 Dynamic adjustment method for message thread suspension time
CN107682859B (en) * 2017-08-31 2020-07-14 上海华为技术有限公司 Message processing method and related equipment
CN107682859A (en) * 2017-08-31 2018-02-09 上海华为技术有限公司 Message treatment method and relevant device
EP3843325A4 (en) * 2018-09-28 2021-10-13 Huawei Technologies Co., Ltd. Communication method, communication apparatus, server and system
CN110971397A (en) * 2018-09-28 2020-04-07 华为技术有限公司 Communication method, communication device, server and system
US11997106B2 (en) 2018-09-28 2024-05-28 Huawei Cloud Computing Technologies Co., Ltd. Communication method, communications apparatus, server, and system
CN110855670A (en) * 2019-11-15 2020-02-28 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN110855670B (en) * 2019-11-15 2021-12-03 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN117395661A (en) * 2023-12-11 2024-01-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium
CN117395661B (en) * 2023-12-11 2024-03-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium

Also Published As

Publication number Publication date
CN104702418B (en) 2018-04-27

Similar Documents

Publication Publication Date Title
CN104702418A (en) Vehicle identity authentication method capable of evenly sharing RSU calculated amount
US11323249B2 (en) Cryptographic methods and systems for authentication in connected vehicle systems and for other uses
Studer et al. TACKing together efficient authentication, revocation, and privacy in VANETs
CN109005542B (en) 5G Internet of vehicles rapid message authentication method based on reputation system
Han et al. An efficient key distribution system for data fusion in V2X heterogeneous networks
CN106209777A (en) A kind of automatic driving car on-vehicle information interactive system and safety communicating method
JP7074863B2 (en) Encryption method and system using activation code for withdrawal of digital certificate
US11811943B2 (en) Verification of messages using hash chaining
CN106027233A (en) Method for designing vehicle network group negotiation communication protocol
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
Abueh et al. Message authentication in driverless cars
CN111967051A (en) Block chain-based inter-vehicle data safety sharing method and system
CN104717229A (en) Method for resisting Sybil attack with multiple fake identity sources in car networking
CN104184724A (en) Location privacy based ring signature method in Internet of vehicles
Bhargava et al. A Systematic Approach for Attack Analysis and Mitigation in V2V Networks.
Al-Ali et al. Reputation based traffic event validation and vehicle authentication using blockchain technology
Al-Shareeda et al. Security methods in internet of vehicles
CN110493748B (en) Fog-based road condition detection and authentication method
Chen et al. On the security of warning message dissemination in vehicular Ad hoc networks
de Fuentes et al. WEVAN–A mechanism for evidence creation and verification in VANETs
CN111479237B (en) Decentralized distributed VANET system based on block chain and deep learning
Kshirsagar et al. Review on intelligent traffic management system based on VANET
Sharma et al. Token based trust computation in VANET
Moalla et al. Experimentation with the PRESERVE VSS and the Score@ F System
Yang et al. Privacy-preserving traffic monitoring in vehicular ad hoc networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant