CN108012232A - VANETs location privacy protection querying methods under mist computing architecture - Google Patents

VANETs location privacy protection querying methods under mist computing architecture Download PDF

Info

Publication number
CN108012232A
CN108012232A CN201711235911.2A CN201711235911A CN108012232A CN 108012232 A CN108012232 A CN 108012232A CN 201711235911 A CN201711235911 A CN 201711235911A CN 108012232 A CN108012232 A CN 108012232A
Authority
CN
China
Prior art keywords
roadside unit
unit rsu
rsu
board units
units obu
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711235911.2A
Other languages
Chinese (zh)
Other versions
CN108012232B (en
Inventor
高天寒
李艳强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northeastern University China
Original Assignee
Northeastern University China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northeastern University China filed Critical Northeastern University China
Priority to CN201711235911.2A priority Critical patent/CN108012232B/en
Publication of CN108012232A publication Critical patent/CN108012232A/en
Priority to PCT/CN2018/087566 priority patent/WO2019104955A1/en
Application granted granted Critical
Publication of CN108012232B publication Critical patent/CN108012232B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The present invention provides the VANETs location privacy protection querying methods under a kind of mist computing architecture, including:Roadside unit RSU and board units OBU is registered to third party's trust authority TA;A ring is formed between neighbouring roadside unit RSU, the roadside unit RSU in ring has predecessor node and descendant node as the mist node in ring, and possesses shared key between roadside unit RSU adjacent in ring;Bilateral construction certification is carried out when board units OBU accesses vehicular ad hoc network VANETs first, between board units OBU and roadside unit RSU and issues temporary query code PID from roadside unit RSU to OBU;The anonymous relay chain generated based on the ring that roadside unit RSU is formed is used to complete the inquiry based on location-based service between board units OBU and its roadside unit RSU accessed.The present invention applies the technology of anonymous relay chain during the vehicle node of VANETs agreements carries out service-seeking, has used anonymous relay chain technology, has been effectively protected the location privacy of vehicle node.

Description

VANETs location privacy protection querying methods under mist computing architecture
Technical field
The invention belongs to technical field of network security, the VANETs location privacies under more particularly to a kind of mist computing architecture are protected Protect querying method.
Background technology
It is vehicular ad hoc network (Vehicular Ad Hoc with the proposition of intelligent city and intelligent transportation concept Networks, VANETs) development provide good opportunity and vast potential for future development, VANETs is applied to city as one The network system of city's intelligent transportation is also increasingly paid close attention to be subject to domestic and foreign scholars.In VANETs, generally require to provide the 3rd Square application service lifts the experience of vehicle user, meets the increasingly abundanter application demand of user, this just needs OBU to pass through VANETs accesses LBS.For example, user accesses the location Based service device (Location in high in the clouds by an application program Based Server, LBS), LBS is asked to user feedback response results according to user.For example, user asks LBS finding nearbies Automatic teller machine, or find the dining room or gas station nearest apart from user.It can be seen from the above that the user couple in VANETs The demand of LBS is increasingly strong.And LBS needs to send information of vehicles such as speed, position etc. of request, effectively to respond vehicle Request and good service is provided for it.However, for the VANETs of opposing open, once LBS is compromised, or opponent is led to Cross the service-seeking request for monitoring analysis vehicle user, it will cause the location privacy of user compromised, cause vehicle to be tracked Even threaten the life security of user.Therefore, as the development and user of VANETs based on location-based service demand to increasingly being increased Add, the Privacy Protection when request is based on location-based service is also widely paid close attention to, wherein the location privacy protection of user Problem becomes the focus of research.
In addition, communicating in fact during vehicle pair in VANETs recently and quickly handle mass data has higher demand, swash The research that researcher calculates vehicle and mist is sent out.It is a kind of new example that mist, which calculates, and being calculated as terminal using mist is provided with Computing resource and service.Data center is different from cloud computing, and mist calculates the calculating energy that can develop terminal or infrastructure Power, and it can solve the problems, such as delay-sensitive application well.Calculated however, some have researched and proposed In-vehicle networking with mist Combination, but still without ripe solution.The location privacy protection of vehicle user is widely closed in VANETs Note, in order to solve the problems, such as based on the location privacy protection in location-based service query process, the hiding customer location of many imaginations and The suggestion of identity is suggested, but cannot still meet that mobility, real-time, security etc. will in the VANETs environment of high-speed mobile Ask.
The content of the invention
In view of the deficienciess of the prior art, the present invention provides the VANETs location privacy protections under a kind of mist computing architecture Querying method.
Technical scheme is as follows:
A kind of VANETs location privacy protection querying methods under mist computing architecture, including:
Roadside unit RSU and board units OBU in vehicular ad hoc network VANETs are to third party's trust authority TA Registered;A ring is formed in vehicular ad hoc network VANETs between neighbouring roadside unit RSU, the roadside unit in ring RSU has predecessor node and descendant node as the mist node in ring, and possesses between roadside unit RSU adjacent in ring shared Key;
When board units OBU accesses vehicular ad hoc network VANETs first, board units OBU and roadside unit RSU it Between carry out bilateral construction certification and issuing temporary query code PID from roadside unit RSU to OBU;
Use based on the ring that roadside unit RSU is formed and generate between board units OBU and its roadside unit RSU accessed Anonymous relay chain complete the inquiry based on location-based service.
The side that board units OBU in the vehicular ad hoc network VANETs is registered to third party's trust authority TA Method is as follows:
The information of the true identity ID of oneself is sent to third party's trust authority by board units OBU by safe lane TA;
The information of the true identity ID of legal board units OBU is encrypted in third party's trust authority TA, will encrypt As a result the initial assumed name V as board units OBUID
Third party's trust authority TA issues public key Q for board units OBUIDVAnd calculate the private key s of board units OBUv
Third party's trust authority TA is by safe lane by the initial assumed name of board units OBU, public key QIDVWith private key svIssue Issue board units OBU.
The side that roadside unit RSU in the vehicular ad hoc network VANETs is registered to third party's trust authority TA Method is as follows:
Roadside unit RSU is by safe lane by the true identity R of oneselfIDIt is sent to third party's trust authority TA;
Third party's trust authority TA issues public key Q to legal roadside unit RSUIDRAnd calculate the private key of roadside unit RSU sR
Third party's trust authority TA is by the private key s of roadside unit RSURWith public key QIDRRoadside is sent to by escape way Unit R SU.
When the board units OBU accesses vehicular ad hoc network VANETs first, board units OBU and roadside unit Make the certification of carry out bilateral construction between RSU and issue temporary query code PID from roadside unit RSU to OBU, be specifically:
Roadside unit RSU utilizes time stamp T S1, roadside unit RSU produce random number rRSU, third party's trust authority TA The generation member P of selection, calculates the first CC signatures δ1;Roadside unit RSU sends { δ to board units OBU1, RID, rRsUP, TS1};Its In, RIDIt is the true identity of roadside unit RSU;
The board units OBU verification times stab TS1It is whether fresh:
If time stamp T S1Stale, then the message for judging to receive fails and abandons the message;
If time stamp T S1It is fresh, then verify the first CC signatures δ1
If being verified, roadside unit RSU is legal, utilizes time stamp T S2, board units OBU produce random number rOBU Calculate the 2nd CC signatures δ2;The random number r produced using board units OBUOBU, third party's trust authority TA selection generation member P, the random number r that roadside unit RSU is producedRSUCalculate the shared key between the board units OBU and legal roadside unit RSU Kv-r;Ciphertext c is generated using the initial assumed name for encrypting board units OBU, { c, δ are sent to roadside unit RSU2, rOBUP, TS2};
If verification is by the way that board units OBU finds next roadside unit RSU and carries out bilateral construction certification;
The roadside unit RSU verification times stab TS2It is whether fresh:
If time stamp T S2Stale, then the message for judging to receive fails and abandons the message;
If time stamp T S2Fresh, then roadside unit RSU utilizes the random number r that board units OBU is producedOBU, third party The random number r that generation member P, the roadside unit RSU of trust authority TA selections are producedRSU, it is calculated between board units OBU Share close Kr-v, and use shared key Kr-vDecryption ciphertext c obtains the initial assumed name V of board units OBUID
Roadside unit RSU verifies the 2nd CC signatures δ2
If verification is by the way that board units OBU is illegal;
If being verified, board units OBU is legal, and roadside unit RSU calculating is comprising temporary query code PID and its effectively The ciphertext c ' of phase T is simultaneously sent to board units OBU;
Board units OBU decryption ciphertext c ' obtains temporary query code PID.
Between the board units OBU and its roadside unit RSU accessed use based on roadside unit RSU formed ring and The anonymous relay chain of generation completes the inquiry based on location-based service, is specifically:The roadside unit that board units OBU is accessed to it RSU sends the inquiry request Req based on location-based service, the anonymous relay chain generated by the ring formed based on roadside unit RSU The inquiry request Req of board units OBU is forwarded, and is sent inquiry request Req by the end roadside unit RSU of anonymous relay chain Give location Based service LBS, location Based service LBS that query result is returned to board units by the anonymous relay chain OBU。
Between the board units OBU and its roadside unit RSU accessed use based on roadside unit RSU formed ring and The anonymous relay chain of generation completes the inquiry based on location-based service, and specific method is:
Board units OBU select anonymous relay chain length k, according to temporary query code PID, anonymous relay chain length k, in real time The term of validity T of positional information loc, this inquiry request, generate inquiry request Req, and the road accessed using board units OBU with it Side unit R SU1Between shared key Kv-rEncrypted query request Req generation ciphertext c ", are sent to the roadside unit RSU of access1
Roadside unit RSU1Utilize board units OBU and roadside unit RSU1Between shared key Kv-rCiphertext c " is decrypted, Obtain inquiry request Req and store;Roadside unit RSU1K=k-1 is calculated, and checks k:
If k==0, roadside unit RSU1Utilize the assumed name RID of oneself1, real-time position information loc, this inquiry request Term of validity T, temporary query code PID, generate new inquiry request Req and send it to location Based service device LBS;
If k > 0, roadside unit RSU1Utilize the assumed name RID of oneself1, temporary query code PID, real-time position information loc, The term of validity T of anonymous relay chain length k, this inquiry request, generate new inquiry request Req, and use roadside unit RSU1With Its follow-up roadside unit RSU2Between shared key KRSU1-RSU2Encrypted query asks Req, generates the first ciphertext c1And it is sent to Roadside unit RSU1Follow-up roadside unit RSU2
Roadside unit RSU2Using with its forerunner's roadside unit RSU1Between shared key KRSU1-RSU2Decrypt the first ciphertext c1, obtain inquiry request Req and store;Roadside unit RSU2K=k-1 is calculated, and checks k:
If k==0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, this inquiry request Term of validity T, temporary query code PID, generate new inquiry request Req and send it to location Based service device LBS;
If k > 0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, anonymous relay chain length K, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req, and use roadside unit RSU2With Its follow-up roadside unit RSU3Between shared key KRSU2-RSU3Encrypted query asks Req, generates the second ciphertext c2, it is sent to road Side unit R SU2Follow-up roadside unit RSU3
Roadside unit RSU2Follow-up roadside unit RSU3Repeat the above process until -2 roadsides of kth of anonymous relay chain Unit R SUk-2, -2 forward node of kth of anonymous relay chain send the ciphertext of kth -2 c to its rear-guard nodek-2
Roadside unit RSUk-1Using with its forerunner's roadside unit RSUkBetween shared key KRSUk-1-RSUk-2Decrypt kth -2 Ciphertext ck-2Obtain inquiry request Req and store;Roadside unit RSUk-1K=k-1 is calculated, and checks k:
If k==0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, this inquiry please Term of validity T, the temporary query code PID asked, generates new inquiry request Req and sends it to location Based service device LBS;
If k > 0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, anonymous relay chain Length k, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req, and use roadside unit RSUk-1With its follow-up roadside unit RSUkBetween shared key KRSUk-RSUkEncrypted query asks Req, generates the ciphertext of kth -2 ck-1, it is sent to roadside unit RSUk-1Follow-up roadside unit RSUk
Roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUkDecrypt kth -1 Ciphertext ck-1Obtain inquiry request Req and store;Roadside unit RSUkCalculate k=k-1==0, roadside unit RSUkUtilize oneself Assumed name RIDk, real-time position information loc, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Inquiry request Req is simultaneously sent to based on location server LBS by Req;
Based on location server BLS according to inquiry request Req generation comprising query result result, temporary query code PID, The response Ans of the term of validity T ' of response, and it is sent to roadside unit RSUk
Roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUk, it is close to generate kth Literary ck, and it is sent to its predecessor node RSUk-1
Roadside unit RSUk-1Using with its follow-up roadside unit RSUkBetween shared key KRSUk-1-RSUkMeet with a response Ans, and use and its forerunner's roadside unit RSUk-1Between shared key KRSUk-2-RSUk-1Generate the ciphertext of kth+1 ck+1It is sent to Its predecessor node;Repeat the above process, until the 3rd roadside unit RSU of anonymous relay chain;3rd road of anonymous relay chain Side unit R SU is to predecessor node roadside unit RSU2Send 2k-3 ciphertexts c2k-3
Roadside unit RSU2Using with its follow-up roadside unit RSU3Between shared key KRSU2-RSU3Ans meet with a response simultaneously Using with its forerunner's roadside unit RSU1Between shared key KRSU1-RSU2Generate 2k-2 ciphertexts c2k-2, it is sent to its forerunner section Point roadside unit RSU1
Roadside unit RSU1Using with its follow-up roadside unit RSU2Between shared key KRSU1-RSU2Meet with a response Ans, And use the shared key K between the board units OBU for the vehicle node for sending inquiry requestv-rGenerate 2k-1 ciphertexts c2k-1, it is sent to enquiring vehicle unit OBU;
The vehicle unit OBU uses of inquiry and roadside unit RSU1Between shared key Kv-rMeet with a response Ans.
Letters of the third party's trust authority TA using BF encryption mechanisms to the true identity ID of legal board units OBU Breath is encrypted.
Beneficial effect:
The present invention applies the technology of anonymous relay chain during the vehicle node of VANETs agreements carries out service-seeking, Anonymous relay chain technology has been used, has been effectively protected the location privacy of vehicle node;And in forwarding chain forwarding message process The middle scheme for having used symmetric cryptography, can effectively reduce computing cost;The design of the mist computing architecture of stratification, reduces inquiry The calculating pressure of vehicle end, reduces the wait-for-response time of OBU, improves overall search efficiency, while anonymous relay chain and symmetrical Encipherment scheme with the multiple attack for enabling the program to resist opponent, be effectively guaranteed the security of scheme.
Brief description of the drawings
Fig. 1 is that the vehicular ad hoc network under the mist computing architecture of the specific embodiment of the invention inquires about environment architecture figure;
Fig. 2 be the specific embodiment of the invention vehicular ad hoc network VANETs in roadside unit RSU with its near Roadside unit RSU formed ring schematic diagram;
Fig. 3 be the specific embodiment of the invention schematic diagram from board units OBU to roadside unit RSU requesting queries;
Fig. 4 is the stream of the VANETs location privacy protection querying methods under the mist computing architecture of the specific embodiment of the invention Journey schematic diagram.
Embodiment
Elaborate below in conjunction with the accompanying drawings to the embodiment of the present invention.
Present embodiment is to apply the vehicle node in VANETs agreements to carry out service-seeking anonymous relay chain technology Cheng Zhong, has used the technology based on anonymous relay chain, is effectively protected the location privacy of vehicle node and effectively reduces calculating and opens Pin, reduces the calculating pressure at enquiring vehicle end, improves overall search efficiency.
Involved VANETs inquiry environment in present embodiment as shown in Figure 1, third party's trust authority TA pass through it is wired Safe lane is connected with two roadside unit RSU, and roadside unit RSU is connected with board units OBU.Assuming that board units OBU is Initial two-way authentication is completed through same roadside unit R SU.Framework shown in Fig. 1 is divided into three layers:First layer trusts machine for third party Structure TA (Trusted Authority, TA) and location Based service device LBS (Loccation Based Server, LBS), All entities that third party's trust authority TA is given tacit consent in the VANETs are credible, meanwhile, third party's trust authority TA can conduct PKG, public and private key, location Based service QiLBSYu roads are issued to it in board units OBU and roadside unit RSU registration phases Trust each other between the unit R SU of side, third party's service can be provided for vehicle unit OBU;The second layer is two roadside units RSU, access and requesting query service are provided for board units OBU;Third layer is board units OBU, as vehicle node not Switch movement between same roadside unit RSU, inquiry request can be sent to neighbouring roadside unit RSU and pass through roadside unit RSU carries out service-seeking, and the service-seeking request of vehicle node is transmitted to base by the anonymous relay chain formed by roadside unit RSU In the server LBS of position to ensure better position secret protection.
For convenience of subsequent descriptions, mark and explanation as shown in Table 1 are provided.
1 correlated identities of table and explanation
Third party's trust authority TA:It is generally acknowledged third party's trust authority, is carried for board units OBU and roadside unit RSU For registration service, common parameter is produced, issues key;
Location Based service device LBS:It is third party service provider, location-based clothes is provided for board units OBU Business;
Roadside unit RSU:The infrastructure in roadside is built upon, access service is provided for board units OBU and inquiry takes Business;
Board units OBU:It is the communication unit being loaded in vehicle node, integrated embedded system, anti-tamper safe mould Block TPD, GPS navigation alignment system etc..
Third party's trust authority TA is completely credible, and location Based service device LBS and roadside unit RSU trusts each other, car It is mutually insincere between carrier unit OBU, it is mutually insincere between board units OBU and roadside unit RSU.Assuming that board units OBU Anti-tamper security module TPD safe enoughs and information therein only have third party's trust authority TA just to change.
In the present embodiment with anonymous relay chain and the DES symmetric encryption schemes of standard.
VANETs location privacy protection querying methods under mist computing architecture in present embodiment, including:
Step 1, third party's trust authority TA generate public and private key and issue common parameter;
First, third party's trust authority TA arrange parameters are as follows:
Third party's trust authority TA selects two Big primes p, q, and elliptic curve E:y2≡x3+ 1, third party's trust authority TA generates the cyclic group G that two ranks are q1、G2With a Bilinear map e:G1×G1→G2
Secondly, third party's trust authority TA selects a generation member P ∈ G1With a random key s ∈ Zq*, calculate public key Ppub=SP;
Again, third party's trust authority TA selects two one-way Hash function H1:{ 0,1 }*→G1, H2:{ 0,1 }*×G1→ Zq
Finally, TA issues common parameter param={ p, q, e, P, Ppub, H1, H2}。
Roadside unit RSU and board units OBU in step 2, vehicular ad hoc network VANETs trust to third party Mechanism TA is registered, and legal board units OBU obtains the private key s that third party's trust authority TA is issuedv, public signature key QIDV、 Initial assumed name VID;Legal roadside unit RSU obtains the private key s that third party's trust authority TA is issuedR, public key QIDR;Neighbouring road A ring as shown in Figure 2 is formed between the unit R SU of side, the roadside unit RSU in ring has forerunner as the mist node in ring Node and descendant node, and possess shared key between roadside unit RSU adjacent in ring.
In the step 2, the board units OBU in vehicular ad hoc network VANETs is carried out to third party's trust authority TA The process of registration is as follows:
The information of the true identity ID of oneself is sent to third party's trust authority by board units OBU by safe lane TA;
Third party's trust authority TA using BF encryption mechanisms to the information of the true identity ID of legal board units OBU into Row encryption, using encrypted result as the initial assumed name V of board units OBUID=Enc_BF_PKTA(ID);
Third party's trust authority TA is the public key Q that board units OBU issues CC signaturesIDV=H1(VID) and calculate CC signature Private key sv=sQIDV, wherein s is the random key of third party's trust authority TA selections;
Third party's trust authority TA is by safe lane by { sv, QIDV, VIDIt is presented to board units OBU.
The process that roadside unit RSU in vehicular ad hoc network VANETs is registered to third party's trust authority TA is such as Under:
Roadside unit RSU is by safe lane by true identity RIDIt is sent to third party's trust authority TA;
Third party's trust authority TA issues legal roadside unit RSU the public key Q of CC signaturesIDR=H1(RID) and calculate The private key s of CC signaturesR=sQIDR, wherein s is the random key of third party's trust authority TA selections;
Third party's trust authority TA is by { sR, QIDR, roadside unit RSU is sent to by escape way.
As shown in Fig. 2, forming a ring between neighbouring roadside unit RSU, roadside unit RSU is as mist node in ring Have predecessor node and descendant node, and possess shared key between roadside unit RSU adjacent in ring.
Step 3, when board units OBU accesses vehicular ad hoc network VANETs first, board units OBU and roadside are single Bilateral construction certification is carried out using CC signature mechanisms and issue temporary query code PID between first RSU;
The step 3 as shown in figure 3, including:
Step 3.1, roadside unit RSU utilize time stamp T S1Utilize time stamp T S1, roadside unit RSU produce random number rRSU, third party's trust authority TA selection generation member P, calculate the first CC signature δ1=Sign_CC_SKSR{rRSUP, TS1};Road Side unit R SU sends { δ to board units OBU1, RID, rRSUP, TS1, wherein rRSUBe roadside unit RSU produce random number, P It is the generation member of third party's trust authority TA selections;
Step 3.2, board units OBU Check-Out Times stab TS1It is whether fresh:If time stamp T S1It is stale, then judge to receive To message fail and abandon the message;If time stamp T S1It is fresh, then perform step 3.3;
Step 3.3, verification the first CC signatures δ1
If being verified, roadside unit RSU is legal, utilizes time stamp T S2, board units OBU produce random number rOBU Calculate the 2nd CC signatures δ2=Sign_CC_sV{rOBUP, TS2};The random number r produced using board units OBUOBU, third party letter The random number r for appointing generation member P, the roadside unit RSU of mechanism TA selections to produceRSU, calculate board units OBU and the legal roadside Shared key K between unit R SUv-r=rRSUPrOBU;Ciphertext c=is generated using the initial assumed name for encrypting board units OBU Enc_DES_Kv-r(VID), send { c, δ to roadside unit RSU2, rOBUP, TS2};R thereinOBUIt is that board units OBU is produced Random number;
If verification is by the way that board units OBU finds next roadside unit RSU and carries out bilateral construction certification.
Step 3.4, roadside unit RSU Check-Out Times stab TS2It is whether fresh:
If time stamp T S2Stale, then the message for judging to receive fails and abandons the message;
If time stamp T S2Fresh, then roadside unit RSU utilizes the random number r that board units OBU is producedOBU, third party The random number r that generation member P, the roadside unit RSU of trust authority TA selections are producedRSU, it is calculated between board units OBU Share close Ky-r=rOBUPrRSU, and use shared key Kv-rDecryption ciphertext c obtains the initial assumed name V of board units OBUID
Step 3.5, roadside unit RSU verify the 2nd CC signatures δ2
If verification is by the way that board units OBU is illegal;
If being verified, board units OBU is legal, and roadside unit RSU calculating is comprising temporary query code PID and its effectively Ciphertext c '=Enc_DES_K of phase Tv-r(PID, T) and it is sent to board units OBU.
Step 3.6, board units OBU decryption ciphertext c ' obtain temporary query code PID.
The ring formed based on roadside unit RSU is used between step 4, board units OBU and its roadside unit RSU accessed And the anonymous relay chain generated completes the inquiry based on location-based service;
Specifically:The roadside unit RSU that board units OBU is accessed to it sends the inquiry request Req based on location-based service, The inquiry request Req of the anonymous relay chain forwarding board units OBU generated by the ring formed based on roadside unit RSU, and by Inquiry request Req is sent to location Based service device LBS by the end roadside unit RSU of anonymous relay chain, location-based Query result is returned to board units OBU by server LBS by the anonymous relay chain.
The step 4 as shown in figure 4, including:
Step 4.1, board units OBU selection anonymous relay chain length k, according to temporary query code PID, anonymous relay chain length K, real-time position information loc, the term of validity T of this inquiry request, generation inquiry request Req={ PID, loc, k, T } are spent, and is used Shared key K between board units OBU and roadside unit RSUv-rEncrypted query request Req generation ciphertexts c "=Enc_DES_ Kv-r(Req), it is sent to the roadside unit RSU of access1
Step 4.2, roadside unit RSU1Utilize board units OBU and roadside unit RSU1Between shared key Kv-rDecryption Ciphertext c ", obtains inquiry request Req={ PID, loc, T }=Decry_DES_Kv-r(c ") and will<PID, RID1>Store Local search list;Roadside unit RSU1K=k-1 is calculated, and checks k:
If k==0, roadside unit RSU1Utilize the assumed name RID of oneself1, real-time position information loc, this inquiry request Term of validity T, temporary query code PID, generate new inquiry request Req={ PID, RID1, loc, T } and send it to based on position The server LBS put;
If k > 0, roadside unit RSU1Utilize the assumed name RID of oneself1, temporary query code PID, real-time position information loc, The term of validity T of anonymous relay chain length k, this inquiry request, generate new inquiry request Req={ PID, RID1, loc, k, T }, And use roadside unit RSU1With its follow-up roadside unit RSU2Between shared key KRSU1-RSU2Encrypted query asks Req, raw Into the first ciphertext c1=Enc_DES_KRSU1-RSU2(Req) and it is sent to roadside unit RSU1Follow-up roadside unit RSU2
Step 4.3, roadside unit RSU2Using with its forerunner's roadside unit RSU1Between shared key KRSU1-RSU2Decryption First ciphertext c1, obtain inquiry request Req={ PID, RID1, loc, T=Decry_DES_KRSU1-RsU2(c1) and will<PID, RID1>Store local search list;Roadside unit RSU2K=k-1 is calculated, and checks k:
If k==0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, this inquiry request Term of validity T, temporary query code PID, generate new inquiry request Req={ PID, RID2, loc, T } and send it to based on position The server LBS put;
If k > 0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, anonymous relay chain length K, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req={ PID, RID2, loc, k, T }, And use roadside unit RSU2With its follow-up roadside unit RSU3Between shared key KRSU2-RSU3Encrypted query asks Req, raw Into the second ciphertext c2=Enc_DES_KRSU2-RSU3(Req), it is sent to roadside unit RSU2Follow-up roadside unit RSU3
Step 4.4, repeat step 4.2~4.4, until -2 roadside unit RSU of kth of anonymous relay chaink-2;Anonymity turns - 2 forward node of kth for sending out chain send the ciphertext of kth -2 c to its rear-guard nodek-2
Step 4.5, roadside unit RSUk-1Using with its forerunner's roadside unit RSUkBetween shared key KRSUk-1-RSUk-2 Decrypt the ciphertext of kth -2 ck-2Obtain inquiry request Req={ PID, RIDk-2, loc, k, T } and=Dec_DES_KRSUk-1-RSUk-2(ck-2) And will<PID, RIDk-2>Store local search list;Roadside unit RSUk-1K=k-1 is calculated, and checks k:
If k==0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, this inquiry please Term of validity T, the temporary query code PID asked, generates new inquiry request Req={ PID, RIDk-1, loc, T } and send it to Location Based service device LBS;
If k > 0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, anonymous relay chain Length k, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req={ PID, RIDk-1, loc, K, T }, and use roadside unit RSUk-1With its follow-up roadside unit RSUkBetween shared key KRSUk-1-RSUkEncrypted query please Ask Req, the generation ciphertext of kth -1 ck-1=Enc_DES_KRSUk-1-RSUk(Req), it is sent to roadside unit RSUk-1Follow-up roadside it is single First RSUk
Step 4.6, roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUkSolution The close ciphertext of kth -1 ck-1Obtain inquiry request Req={ PID, RIDk-1, loc, k, T } and=Dec_DES_KRSUk-1-RSUk(ck-1), and Will<PID, RIDk-1>Store local search list;Roadside unit RSUkCalculate k=k-1==0, roadside unit RSUkUsing certainly Oneself assumed name RIDk, real-time position information loc, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry please Ask Req={ PID, RIDk, loc, T } and inquiry request Req is sent to based on location server LBS.
Step 4.7, based on location server BLS according to inquiry request Req generation comprising query result result, look into temporarily Code PID, the response Ans={ PID, result, T ' } of the term of validity T ' responded are ask, and is sent to roadside unit RSUk
Step 4.8, roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUk, Generate kth ciphertext ck=Enc_DES_KRSUK-1-RSUK(PID, result, T '), and it is sent to its predecessor node RSUk-1
Step 4.9, roadside unit RSUk-1Using with its follow-up roadside unit RSUkBetween shared key KRSUk-1-RSUk To response Ans={ PID, result, T ' }=Dec_DES_KRSUk-1-RSUk(ck), and use and its forerunner's roadside unit RSUk-1 Between shared key KRSUk-2-RSUk-1Generate the ciphertext of kth+1 ck+1=Enc_DES_KRSUk-2-RSUk-1(PID, result, T ') is sent out Give its predecessor node;Repeat step 4.8~4.9, until the 3rd roadside unit RSU of anonymous relay chain;Anonymous relay chain 3rd roadside unit RSU is to predecessor node roadside unit RSU2Send 2k-3 ciphertexts c2k-3
Step 4.10, roadside unit RSU2Using with its follow-up roadside unit RSU3Between shared key KRSU2-RSU3Obtain Respond Ans={ PID, result, T ' }=Dec_DES_KRSU2-RSU3(c2k-3), and use and its forerunner's roadside unit RSU1Between Shared key KRSU1-RSU2Generate 2k-2 ciphertexts c2k-2=Enc_DES_KRSU1-RSU2(PID, result, T '), is sent to it Predecessor node roadside unit RSU1
Step 4.11, roadside unit RSU1Using with its follow-up roadside unit RSU2Between shared key KRSU1-RSU2Obtain Respond Ans={ PID, result, T ' }=Dec_DES_KRSU1-RSU2(c2k-2), and use the vehicle section with sending inquiry request Shared key K between the board units OBU of pointv-rGenerate 2k-1 ciphertexts c2k-1=Enc_DES_Kv-r(result, T '), hair Give enquiring vehicle unit OBU;
Step 4.12, the vehicle unit OBU uses of inquiry and roadside unit RSU1Between shared key Kv-rMeet with a response Ans={ result, T ' }=Dec_DES_Kv-r (c2k-1)。

Claims (7)

  1. A kind of 1. VANETs location privacy protection querying methods under mist computing architecture, it is characterised in that including:
    Roadside unit RSU and board units OBU in vehicular ad hoc network VANETs are carried out to third party's trust authority TA Register, one ring of formation between neighbouring roadside unit RSU in vehicular ad hoc network VANETs, the roadside unit RSU in ring There are predecessor node and descendant node as the mist node in ring, and possess between roadside unit RSU adjacent in ring shared close Key;
    When board units OBU accesses vehicular ad hoc network VANETs first, make between board units OBU and roadside unit RSU Carry out bilateral construction certification and issue temporary query code PID;
    Used between board units OBU and its roadside unit RSU accessed based on the ring that roadside unit RSU is formed and hideing for generating Name forwarding chain completes the inquiry based on location-based service.
  2. 2. according to the method described in claim 1, it is characterized in that, board units in the vehicular ad hoc network VANETs The method that OBU is registered to third party's trust authority TA is as follows:
    The information of the true identity ID of oneself is sent to third party's trust authority TA by board units OBU by safe lane;
    The information of the true identity ID of legal board units OBU is encrypted in third party's trust authority TA, by encrypted result Initial assumed name V as board units OBUID
    Third party's trust authority TA issues public key Q for board units OBUIDVAnd calculate the private key s of board units OBUv
    Third party's trust authority TA is by safe lane by the initial assumed name of board units OBU, public key QIDVWith private key svIt is presented to Board units OBU.
  3. 3. according to the method described in claim 1, it is characterized in that, roadside unit in the vehicular ad hoc network VANETs The method that RSU is registered to third party's trust authority TA is as follows:
    Roadside unit RSU is by safe lane by the true identity R of oneselfIDIt is sent to third party's trust authority TA;
    Third party's trust authority TA issues public key Q to legal roadside unit RSUIDRAnd calculate the private key s of roadside unit RSUR
    Third party's trust authority TA is by the private key s of roadside unit RSURWith public key QIDRRoadside unit is sent to by escape way RSU。
  4. 4. according to the method described in claim 1, it is characterized in that, the board units OBU accesses vehicular ad hoc net first During network VANETs, the certification of carry out bilateral construction is made between board units OBU and roadside unit RSU and issues temporary query code PID, Specifically:
    Roadside unit RSU utilizes time stamp T S1, roadside unit RSU produce random number rRSU, third party's trust authority TA selection Member P is generated, calculates the first CC signatures δ1;Roadside unit RSU sends { δ to board units OBU1, RID, rRSUP, TS1};Wherein, RID It is the true identity of roadside unit RSU;
    The board units OBU verification times stab TS1It is whether fresh:
    If time stamp T S1It is stale, then judge that roadside unit RSU is illegal;
    If time stamp T S1It is fresh, then verify the first CC signatures δ1
    If being verified, roadside unit RSU is legal, utilizes time stamp T S2, board units OBU produce random number rOBUCalculate 2nd CC signatures δ2;The random number r produced using board units OBUOBU, third party's trust authority TA selection generation member P, road The random number r that side unit R SU is producedRSUCalculate the shared key K between the board units OBU and legal roadside unit RSUv-r; Ciphertext c is generated using the initial assumed name for encrypting board units OBU, { c, δ are sent to roadside unit RSU2, rOBUP, TS2};
    If verification is by the way that board units OBU finds next roadside unit RSU and carries out bilateral construction certification;
    The roadside unit RSU verification times stab TS2It is whether fresh:
    If time stamp T S2Stale, then board units OBU is illegal;
    If time stamp T S2Fresh, then roadside unit RSU utilizes the random number r that board units OBU is producedOBU, third party trust machine The random number r that generation member P, the roadside unit RSU of structure TA selections are producedRSU, it is shared close between board units OBU to calculate it Kr-v, and use shared key Kr-vDecryption ciphertext c obtains the initial assumed name V of board units OBUID
    Roadside unit RSU verifies the 2nd CC signatures δ2
    If verification is by the way that board units OBU is illegal;
    If being verified, board units OBU is legal, and roadside unit RSU is calculated and included temporary query code PID and its term of validity T Ciphertext c ' and be sent to board units OBU;
    Board units OBU decryption ciphertext c ' obtains temporary query code PID.
  5. 5. the according to the method described in claim 1, it is characterized in that, roadside unit RSU that the board units OBU is accessed with it Between use based on the ring that roadside unit RSU is formed and the anonymous relay chain that generates completes the inquiry based on location-based service, specifically It is:The roadside unit RSU that board units OBU is accessed to it sends the inquiry request Req based on location-based service, by single based on roadside Ring that first RSU is formed and the inquiry request Req of anonymous relay chain forwarding board units OBU generated, and by anonymous relay chain Inquiry request Req is sent to location Based service device LBS by end roadside unit RSU, and location Based service device LBS will be looked into Ask result and board units OBU is returned to by the anonymous relay chain.
  6. 6. the according to the method described in claim 1, it is characterized in that, roadside unit RSU that the board units OBU is accessed with it Between use based on the ring that roadside unit RSU is formed and the anonymous relay chain that generates completes the inquiry based on location-based service, specifically Method is:
    Board units OBU selects anonymous relay chain length k, according to temporary query code PID, anonymous relay chain length k, real time position The term of validity T of information loc, this inquiry request, generate inquiry request Req, and the roadside list accessed using board units OBU with it First RSU1Between shared key Kv-rEncrypted query request Req generation ciphertext c ", are sent to the roadside unit RSU of access1
    Roadside unit RSU1Utilize board units OBU and roadside unit RSU1Between shared key Kv-rCiphertext c " is decrypted, is obtained Inquiry request Req is simultaneously stored;Roadside unit RSU1 calculates k=k-1, and checks k:
    If k==0, roadside unit RSU1Utilize the assumed name RID of oneself1, real-time position information loc, this inquiry request it is effective Phase T, temporary query code PID, generate new inquiry request Req and send it to location Based service device LBS;
    If k > 0, roadside unit RSU1Utilize the assumed name RID of oneself1, temporary query code PID, real-time position information loc, anonymity Chain length k, the term of validity T of this inquiry request are forwarded, generates new inquiry request Req, and use roadside unit RSU1With thereafter After roadside unit RSU2Between shared key KRSU1-RSU2Encrypted query asks Req, generates the first ciphertext c1And it is sent to roadside Unit R SU1Follow-up roadside unit RSU2
    Roadside unit RSU2Using with its forerunner's roadside unit RSU1Between shared key KRSU1-RSU2Decrypt the first ciphertext c1, obtain To inquiry request Req and store;Roadside unit RSU2K=k-1 is calculated, and checks k:
    If k==0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, this inquiry request it is effective Phase T, temporary query code PID, generate new inquiry request Req and send it to location Based service device LBS;
    If k > 0, roadside unit RSU2Utilize the assumed name RID of oneself2, real-time position information loc, anonymous relay chain length k, this Term of validity T, the temporary query code PID of inquiry request, generate new inquiry request Req, and use roadside unit RSU2With thereafter After roadside unit RSU3Between shared key KRSU2-RSU3Encrypted query asks Req, generates the second ciphertext c2, it is sent to roadside list First RSU2Follow-up roadside unit RSU3
    Roadside unit RSU2Follow-up roadside unit RSU3Repeat the above process -2 roadside units of kth until anonymous relay chain RSUk-2, -2 forward node of kth of anonymous relay chain send the ciphertext of kth -2 c to its rear-guard nodek-2
    Roadside unit RSUk-1Using with its forerunner's roadside unit RSUkBetween shared key KRSUk-1-RSUk-2Decrypt the ciphertext of kth -2 ck-2Obtain inquiry request Req and store;Roadside unit RSUk-1K=k-1 is calculated, and checks k:
    If k==0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, this inquiry request Term of validity T, temporary query code PID, generate new inquiry request Req and send it to location Based service device LBS;
    If k > 0, roadside unit RSUk-1Utilize the assumed name RID of oneselfk-1, real-time position information loc, anonymous relay chain length K, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req, and use roadside unit RSUk-1With Its follow-up roadside unit RSUkBetween shared key KRSUk-RSUkEncrypted query asks Req, the generation ciphertext of kth -2 ck-1, send Give roadside unit RSUk-1Follow-up roadside unit RSUk
    Roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUkDecrypt the ciphertext of kth -1 ck-1Obtain inquiry request Req and store;Roadside unit RSUkCalculate k=k-1==0, roadside unit RSUkUtilize the vacation of oneself Name RIDk, real-time position information loc, the term of validity T of this inquiry request, temporary query code PID, generate new inquiry request Req And inquiry request Req is sent to based on location server LBS;
    Query result result, temporary query code PID, response are included according to inquiry request Req generations based on location server BLS Term of validity T ' response Ans, and be sent to roadside unit RSUk
    Roadside unit RSUkUsing with its forerunner's roadside unit RSUk-1Between shared key KRSUk-1-RSUk, generation kth ciphertext ck, And it is sent to its predecessor node RSUk-1
    Roadside unit RSUk-1Using with its follow-up roadside unit RSUkBetween shared key KRSUk-1-RSUkMeet with a response Ans, and Using with its forerunner's roadside unit RSUk-1Between shared key KRSUk-2-RSUk-1Generate the ciphertext of kth+1 ck+1It is sent to its forerunner Node;Repeat the above process, until the 3rd roadside unit RSU of anonymous relay chain;3rd roadside unit of anonymous relay chain RSU is to predecessor node roadside unit RSU2Send 2k-3 ciphertexts c2k-3
    Roadside unit RSU2Using with its follow-up roadside unit RSU3Between shared key KRSU2-RSU3Meet with a response and Ans and use With its forerunner's roadside unit RSU1Between shared key KRSU1-RSU2Generate 2k-2 ciphertexts c2k-2, it is sent to its predecessor node road Side unit R SU1
    Roadside unit RSU1Using with its follow-up roadside unit RSU2Between shared key KRSU1-RSU2Meet with a response Ans, and makes With the shared key K between the board units OBU for the vehicle node for sending inquiry requestv-rGenerate 2k-1 ciphertexts c2k-1, hair Give enquiring vehicle unit OBU;
    The vehicle unit OBU uses of inquiry and roadside unit RSU1Between shared key Kv-rMeet with a response Ans.
  7. 7. according to the method described in claim 2, it is characterized in that, third party's trust authority TA uses BF encryption mechanisms pair The information of the true identity ID of legal board units OBU is encrypted.
CN201711235911.2A 2017-11-30 2017-11-30 VANETs position privacy protection query method under fog computing architecture Active CN108012232B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711235911.2A CN108012232B (en) 2017-11-30 2017-11-30 VANETs position privacy protection query method under fog computing architecture
PCT/CN2018/087566 WO2019104955A1 (en) 2017-11-30 2018-05-18 Location privacy protection query method for vanets in fog computing architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711235911.2A CN108012232B (en) 2017-11-30 2017-11-30 VANETs position privacy protection query method under fog computing architecture

Publications (2)

Publication Number Publication Date
CN108012232A true CN108012232A (en) 2018-05-08
CN108012232B CN108012232B (en) 2020-04-21

Family

ID=62055315

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711235911.2A Active CN108012232B (en) 2017-11-30 2017-11-30 VANETs position privacy protection query method under fog computing architecture

Country Status (2)

Country Link
CN (1) CN108012232B (en)
WO (1) WO2019104955A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108718334A (en) * 2018-05-11 2018-10-30 电子科技大学 A kind of network aware data safety method for uploading based on car networking quorum-sensing system
CN109118775A (en) * 2018-10-08 2019-01-01 北京理工大学 A kind of Traffic monitoring method and system of secret protection and wrong data packet filtering
CN109218974A (en) * 2018-09-18 2019-01-15 北京邮电大学 It is a kind of cooperate secret protection node determine method and device
CN109756897A (en) * 2018-06-13 2019-05-14 启迪智行科技(北京)有限公司 A kind of the Certificate Authority mechanism and system of car networking
CN109785631A (en) * 2019-03-12 2019-05-21 大连海事大学 A kind of highway traffic data Intellisense towards traffic dispersion and distribution network framework
WO2019104955A1 (en) * 2017-11-30 2019-06-06 东北大学 Location privacy protection query method for vanets in fog computing architecture
CN109922458A (en) * 2019-02-27 2019-06-21 重庆大学 It is a kind of based on mist calculate information collection, calculating, transmission architecture
CN110601812A (en) * 2019-09-17 2019-12-20 电子科技大学 Privacy protection encrypted data query method based on fog assistance
CN110602698A (en) * 2019-09-02 2019-12-20 安徽大学 Chaotic mapping-based car networking complete session key negotiation method
CN111148069A (en) * 2019-12-30 2020-05-12 西北工业大学 Air-ground integrated Internet of vehicles information transmission method based on fog calculation and intelligent traffic
CN111885545A (en) * 2020-07-24 2020-11-03 杭州师范大学 Selfish node tracking method based on V2V cooperative transmission authentication
WO2020248136A1 (en) * 2019-06-11 2020-12-17 北京百度网讯科技有限公司 Driving control method, apparatus, device, medium, and system
CN113163366A (en) * 2021-04-25 2021-07-23 武汉理工大学 Privacy protection model aggregation system and method based on federal learning in Internet of vehicles

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001722A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Anti-quantum computing internet-of-vehicle communication method and system based on CA and Guomu algorithm
CN113891422B (en) * 2021-11-09 2023-04-18 深圳职业技术学院 Data sensing routing method, system, storage medium and equipment for self-organizing internet of vehicles
CN114844687A (en) * 2022-04-15 2022-08-02 深圳汇辰软件有限公司 Authentication method, electronic equipment and storage medium
CN115035720A (en) * 2022-06-10 2022-09-09 翁敏 Traffic road condition data acquisition and processing method and management system based on satellite positioning
CN115297456B (en) * 2022-08-02 2024-03-26 安徽大学 Road avoidance method facing emergency rescue scene in VANET
CN117376904B (en) * 2023-12-08 2024-02-02 合肥工业大学 Communication method for vehicle group

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154941A1 (en) * 2007-06-20 2008-12-24 Nec Deutschland Gmbh Method for preserving the privacy of nodes in a network
CN102740286A (en) * 2012-05-23 2012-10-17 杨涛 Floating vehicle-based traceability vehicle self-networking communication privacy protection method
CN104254999A (en) * 2012-01-27 2014-12-31 丰田自动车株式会社 Encryption communication system, communication device, key distribution device, encryption communication method
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN107071774A (en) * 2017-03-23 2017-08-18 郭明 A kind of VANET access authentication methods of the short group ranking of identity-based

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9461827B2 (en) * 2008-04-11 2016-10-04 Toyota Motor Engineering & Manufacturing North America, Inc. Method for distributing a list of certificate revocations in a vanet
CN102594844A (en) * 2012-03-29 2012-07-18 杨涛 Privacy protection and authentication system based on digital re-signature and traceability technology
CN105656634B (en) * 2016-01-12 2019-07-02 上海第二工业大学 Secret protection batch authentication method without pairing operation in vehicular ad hoc network
CN108012232B (en) * 2017-11-30 2020-04-21 东北大学 VANETs position privacy protection query method under fog computing architecture

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154941A1 (en) * 2007-06-20 2008-12-24 Nec Deutschland Gmbh Method for preserving the privacy of nodes in a network
CN104254999A (en) * 2012-01-27 2014-12-31 丰田自动车株式会社 Encryption communication system, communication device, key distribution device, encryption communication method
CN102740286A (en) * 2012-05-23 2012-10-17 杨涛 Floating vehicle-based traceability vehicle self-networking communication privacy protection method
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN107071774A (en) * 2017-03-23 2017-08-18 郭明 A kind of VANET access authentication methods of the short group ranking of identity-based

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
LEVENTE BUTTYAN: "SLOW: A Practical Pseudonym Changing Scheme for Location Privacy in VANETs", 《2009 IEEE VNC》 *
LINGLING WANG: "A_Secure_and_Privacy-Preserving_Navigation_Scheme Using Spatial Crowdsourcing in Fog-Based VANETs", 《SENSORS》 *
RONGXING LU: "Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs", 《IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY》 *
SANYA CHABA: "Secure and efficient key delivery in VANET using cloud and fog computing", 《2017 INTERNATIONAL CONFERENCE ON COMPUTER, COMMUNICATIONS AND ELECTRONICS》 *
高天寒: "车载自组织网匿名接入认证机制研究综述", 《网络与信息安全学报》 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019104955A1 (en) * 2017-11-30 2019-06-06 东北大学 Location privacy protection query method for vanets in fog computing architecture
CN108718334B (en) * 2018-05-11 2020-06-26 电子科技大学 Network perception data security uploading method based on Internet of vehicles group perception
CN108718334A (en) * 2018-05-11 2018-10-30 电子科技大学 A kind of network aware data safety method for uploading based on car networking quorum-sensing system
CN109756897B (en) * 2018-06-13 2021-11-05 云控智行科技有限公司 Authentication and authorization mechanism and system for Internet of vehicles
CN109756897A (en) * 2018-06-13 2019-05-14 启迪智行科技(北京)有限公司 A kind of the Certificate Authority mechanism and system of car networking
CN109218974A (en) * 2018-09-18 2019-01-15 北京邮电大学 It is a kind of cooperate secret protection node determine method and device
CN109118775A (en) * 2018-10-08 2019-01-01 北京理工大学 A kind of Traffic monitoring method and system of secret protection and wrong data packet filtering
CN109922458A (en) * 2019-02-27 2019-06-21 重庆大学 It is a kind of based on mist calculate information collection, calculating, transmission architecture
CN109922458B (en) * 2019-02-27 2021-06-18 重庆大学 Information acquisition, calculation and transmission framework based on fog calculation
CN109785631B (en) * 2019-03-12 2021-08-24 大连海事大学 Traffic dispersion-oriented road traffic data intelligent sensing and distribution network architecture
CN109785631A (en) * 2019-03-12 2019-05-21 大连海事大学 A kind of highway traffic data Intellisense towards traffic dispersion and distribution network framework
WO2020248136A1 (en) * 2019-06-11 2020-12-17 北京百度网讯科技有限公司 Driving control method, apparatus, device, medium, and system
CN110602698A (en) * 2019-09-02 2019-12-20 安徽大学 Chaotic mapping-based car networking complete session key negotiation method
CN110602698B (en) * 2019-09-02 2022-05-31 安徽大学 Chaotic mapping-based car networking complete session key negotiation method
CN110601812A (en) * 2019-09-17 2019-12-20 电子科技大学 Privacy protection encrypted data query method based on fog assistance
CN111148069A (en) * 2019-12-30 2020-05-12 西北工业大学 Air-ground integrated Internet of vehicles information transmission method based on fog calculation and intelligent traffic
CN111885545B (en) * 2020-07-24 2023-10-10 杭州师范大学 Method for tracking selfish node based on V2V cooperative transmission authentication
CN111885545A (en) * 2020-07-24 2020-11-03 杭州师范大学 Selfish node tracking method based on V2V cooperative transmission authentication
CN113163366B (en) * 2021-04-25 2022-04-15 武汉理工大学 Privacy protection model aggregation system and method based on federal learning in Internet of vehicles
CN113163366A (en) * 2021-04-25 2021-07-23 武汉理工大学 Privacy protection model aggregation system and method based on federal learning in Internet of vehicles

Also Published As

Publication number Publication date
WO2019104955A1 (en) 2019-06-06
CN108012232B (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN108012232A (en) VANETs location privacy protection querying methods under mist computing architecture
Ni et al. Privacy-preserving smart parking navigation supporting efficient driving guidance retrieval
Zhang et al. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud
CN107071774B (en) A kind of VANET access authentication methods of the short group ranking of identity-based
Ma et al. Attribute-based secure announcement sharing among vehicles using blockchain
CN111372248A (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Cui et al. An attribute-based framework for secure communications in vehicular ad hoc networks
Liu et al. Bua: A blockchain-based unlinkable authentication in vanets
Shen et al. Secure and efficient blockchain-assisted authentication for edge-integrated Internet-of-Vehicles
Sharma et al. BlockAPP: Using blockchain for authentication and privacy preservation in IoV
Lu et al. Privacy‐preserving authentication schemes for vehicular ad hoc networks: a survey
CN112039870A (en) Privacy protection-oriented vehicle-mounted network authentication method and system based on block chain
WO2019109598A1 (en) Position privacy protection system and method for vanets, on basis of random encryption cycle
CN110022542A (en) A kind of anonymous authentication method of the modified based on condition secret protection
Xu et al. A security-enhanced certificateless aggregate signature authentication protocol for InVANETs
Xi et al. ZAMA: A ZKP-based anonymous mutual authentication scheme for the IoV
Ahamed et al. EMBA: An efficient anonymous mutual and batch authentication schemes for vanets
Su et al. Blockchain‐based internet of vehicles privacy protection system
Kanumalli et al. Secure V2V Communication in IOV using IBE and PKI based Hybrid Approach
Memon et al. Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks
Safi et al. Secure authentication framework for cloud-based toll payment message dissemination over ubiquitous VANETs
Babu et al. EV-Auth: Lightweight authentication protocol suite for dynamic charging system of electric vehicles with seamless handover
Cahyadi et al. An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs
Wang et al. An efficient data sharing scheme for privacy protection based on blockchain and edge intelligence in 6G-VANET
CN113747433A (en) Equipment authentication method based on block side chain structure in fog network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant