CN109194610A - Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary - Google Patents

Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary Download PDF

Info

Publication number
CN109194610A
CN109194610A CN201810820093.0A CN201810820093A CN109194610A CN 109194610 A CN109194610 A CN 109194610A CN 201810820093 A CN201810820093 A CN 201810820093A CN 109194610 A CN109194610 A CN 109194610A
Authority
CN
China
Prior art keywords
obu
vehicle
service
mist
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810820093.0A
Other languages
Chinese (zh)
Other versions
CN109194610B (en
Inventor
常晓林
姚英英
黎琳
杨扬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiaotong University
Original Assignee
Beijing Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaotong University filed Critical Beijing Jiaotong University
Priority to CN201810820093.0A priority Critical patent/CN109194610B/en
Publication of CN109194610A publication Critical patent/CN109194610A/en
Application granted granted Critical
Publication of CN109194610B publication Critical patent/CN109194610B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides the vehicle-mounted mist data lightweight anonymous access authentication methods assisted based on block chain, it is related to the Network Communicate Security technical field of urban transportation operation management, a witness node WP is arranged in this method in the compass of competency of each service managerZ-HU SM, system parameter, registration service manager SM and car-mounted terminal OBU are initialized by trust center AD;SM authenticates the legitimacy of OBU, stores authentication information, and to witness node WP broadcast authentication as a result, road side facility unit R SU provides mist service according to the authentication result for the OBU;The authentication result is written in public account book WP, completes OBU common recognition.The present invention can protect the privacy information of user while ensuring to access the vehicle user identity reality of mist service;The anonymous authentication of vehicle is realized, user oneself can select time and the frequency of assumed name replacement;Non interactive independently cross-domain certification is realized, communication delay is effectively reduced;Simplify authentication information managing, the risk for effectively avoiding centralized database from being tampered.

Description

Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary
Technical field
The present invention relates to the Network Communicate Security technical fields of urban transportation operation management, and in particular to one kind is based on block The vehicle-mounted mist data lightweight anonymous access authentication method of chain auxiliary.
Background technique
Vehicular ad hoc network (VANET) is a subset of mobile self-grouping network (MANET), it is by move vehicle and road Side unit (RSU) composition.Each car is equipped on board unit (OBU) and one group of sensor.VANETs provides vehicle to vehicle (V2V) it is communicated with vehicle to infrastructure (V2I), and they primarily now depend on the cloud for providing communication, calculating and storing Calculate service.With connection vehicle fleet size substantial increase and vehicle is ambulant increasingly increases, support low latency, not between The application demand of disconnected service is growing day by day, and providing required service quality (QoS) is be integrated with cloud computing and VANETs vehicle-mounted Cloud computing (VCC) services another significant challenge faced.At the same time, going out with newest and state-of-the-art vehicular applications Existing, efficient communication and calculating face huge challenge.Therefore, vehicle-mounted mist calculates (VFC) and is suggested, and uses because mist is calculated in terminal In the equipment of family rather than it is local computing in centralized data server, stores and processs virtual platform is provided.VFC is highly beneficial It is ideal for high-speed mobile vehicle in low latency application.But in application and extension process, vehicle-mounted mist service Safety be increasingly valued by people.
When providing the service of vehicle-mounted mist, several basic demands should be met, to ensure to service the safety provided, including vehicle The certification of identity and the secret protection of vehicle and real-time etc..
Wherein, it authenticates and privacy is two very important safety requirements of vehicle mist service, need to efficiently solve, it is real When property is not answered ignored yet.On the one hand, each vehicle access vehicle mist service must be authenticated, to verify its authorization.Recognizing The identity of vehicle should not be disclosed during card, to ensure the privacy of vehicle user.On the other hand, in order to adapt to the quick fortune of vehicle Dynamic, verification process should be lightweight, and when vehicle is moved to a strange region, it can choose does not recognize again Card.
To avoid the illegal act in vehicle-mounted mist service, need to verify the authenticity of all vehicles.Meanwhile in order to protect him Privacy, anonymity is conditionally arranged in vehicle.Based on used encryption mechanism, anonymous authentication scheme can be divided into five classes. They are the scheme based on symmetric cryptography, the scheme based on Public Key Infrastructure, the scheme of identity-based signature, based on no certificate The scheme of signature, and the scheme based on scheme is respectively on group ranking.They all rely on an administrative center, build with vehicle The vertical trusting relationship pre-established.But it when vehicle is moved to the domain managed with another data center, is established Trusting relationship will failure.In order to solve this problem, cross-domain certificate scheme is suggested.But these schemes or card is used Book increases data remanence and communication delay;Or OBU is needed, multiple interactions between RSU and trusted authorization lead to high pass Letter delay;Or database is only managed by an administrative center, can not resist the attack that database is tampered.
Summary of the invention
The cross-domain from master authentication and anonymous authentication of OBU is realized the purpose of the present invention is to provide a kind of, is effectively reduced Communication delay and the vehicle-mounted mist data lightweight anonymity based on block chain auxiliary for avoiding centralized database from being tampered risk access Authentication method can not resist database quilt to solve to increase data remanence and communication delay present in above-mentioned background technique The technical issues of distorting.
To achieve the goals above, this invention takes following technical solutions:
A kind of vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary provided by the invention, is somebody's turn to do One witness node WP of setting in the compass of competency of each service managerZ-HU SM, which includes following process step:
Step S110: trust center AD initialization system parameter,;
Step S120: registration service manager SM and car-mounted terminal OBU;
Step S130: the SM authenticates the legitimacy of the OBU, stores authentication information, and recognize to witness node WP broadcast Card is as a result, road side facility unit R SU provides mist service according to the authentication result for the OBU;
The authentication result is written in public account book step S140:WP, completes OBU common recognition.
Further, the step S110 is specifically included:
Step S111: a system security parameter η is set to generate the Big prime q for meeting demand for security;
Step S112: a generation member P of elliptic curve addition the cyclic group G and G of one q rank of selection;
Step S113: following secure hash function is defined:
H2:G→{0,1}*
Step S114: one integer of random selectionAs private key, and calculate corresponding public key PKAD= SKAD·P;
Step S115: public address system parameter (q, PKAD,H0,H1,H2,H3)。
Further, in the step S120, the registration process of the service managerZ-HU SM includes the following steps:
SMiRandomly choose an integerAs part private key, and corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityBy ciphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, if Identity is legal, then randomly chooses an integerAnd it calculatesWithAD in a secured manner willIt returns to SMi
It is middle to extract another part private key respectivelyWith another part public keyTo construct complete key pair:
With
Meanwhile verifying equationWhether at It is vertical, if so, then judge the another part private keyFor true private key.
Further, in the step S120, the registration process of the car-mounted terminal OBU includes the following steps:
OBUjRandomly choose an integerAs part private key, and calculate corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityIt will CiphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, If identity is legal, an integer is randomly choosedAnd it calculatesWithAnd it willReturn to OBUj
It is middle to extract another part private key respectivelyAnd another part Public keyTo construct integrity key pair:
With
Meanwhile verifying equationWhether It sets up, if so, then judge the another part private keyFor true private key.
Further, the step S130 is specifically included:
OBU in travelingaRandomly choose an integerWith an assumed name pidu, calculate T=r1P,With
It calculatesThen an integer is randomly choosedAnd And calculate R=r2P and
It calculatesThen Lagrangian differential polynomial is calculated
Wherein
It calculatesWith
OBUaSend ciphertext δ=(V1,V2,…,Vk, T, C) and give the RSU nearest apart from itm
RSUmCiphertext is received, Regional Admin SM is then forwarded ton
SMnReceive ciphertext δ=(V1,V2,…,Vk, T, C) after, use identity informationIt calculates With
Then it calculatesAnd restore origination message and signature
OBU is obtained from the origination message of recoveryaId informationThen OBU is examinedaPublic key whether cancelling In list, if not existing, calculate
VerifyingWhether It sets up, if so, then SMnSearch local data base authentication information whether there is, and if it exists, authentication information then be updated, if not depositing Then authentication result is being stored to local data base, and to all WP broadcast authentications as a result, notice RSUmFor OBUaMist is provided Service.
Further, the step S140 is specifically included:
WP writes the authentication result as described public after receiving authentication result, through practical Byzantine failure tolerance algorithm In account book;
Assuming that a shared k WP, is { WP respectively1,WP2,…,WPk, each round write-in of the authentication result can all have One WP serves as the role of speaker, other WP are Congressman;
Determine a speaker WP by x=(heightmodk)+1x(1≤x≤k), wherein height is current Block length,
SM broadcasts the authentication result that subsidiary SM signs, the authentication result number of all WP independence listening broadcasts to all WP According to, and be stored in the memory of oneself;
The time interval that block generation is arranged is t, and after time t, speaker sends to all Congressmen to be proposedWherein, p_request indicates that speaker requests Congressman Ballot;
Congressman WPiAfter receiving the proposal, send
Wherein, p_response indicates Congressman Respond the request of speaker.
Any WP at least receives k-f signatureWhen, reach common understanding and issues the block;IfQuantity do not reach k-f, by execute next round common recognition;Wherein,Expression system The problematic WP of maximum quantity existing for middle permission;
Any WP can be deleted comprising authentication result letter within a block after receiving intact block from the memory of oneself Then breath starts next round common recognition.
Further, the method further includes
OBU is after common recognition, if directly accessing mist service without authenticating again, specifically:
Work as OBUaWhen sailing to other RSU SM service ranges, for example drive to RSUxService range in, OBUiIt submits Access requestTo RSUx
RSUxForwardingTo its Regional Admin SMq
SMqLocal data library lookup OBU is searched for firstaPublic keyIf it does not, then searching for public account This, findsAfterwards, if it is not in revocation list, signature is verified
If being proved to be successful and timestamp tst being effective, SMqDirectly notify RSUxIt rings Answer OBUaService request, be OBUaMist service is provided, otherwise refusal service;
Wherein, if an illegal OBU, which is reported, will check that public account book finds the ID of illegal OBU to AD, AD, and lead to Know that the public key of all SM illegal OBU is invalid, and the illegal OBU is added in revocation list.
The invention has the advantages that: the lightweight anonymities for providing a kind of block chain auxiliary for distributed locomotive mist data center to recognize Card mechanism can protect the privacy information of user while ensuring to access the vehicle user identity reality of mist service;Realize vehicle Anonymity, and give the responsibility for protecting privacy to vehicle user itself, user can oneself selection assumed name replacement when Between and frequency;Realize cross-domain certification, when vehicle driving is to when a strange domain request mist service, he can choose recognizes again Card, also can choose and does not authenticate;It realizes non interactive, effectively reduces communication delay;By using block chain technology to simplify There are the authentication information managing in domain, the risk for effectively avoiding centralized database from being tampered.
The additional aspect of the present invention and advantage will be set forth in part in the description, these will become from the following description Obviously, or practice through the invention is recognized.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, required use in being described below to embodiment Attached drawing be briefly described, it should be apparent that, drawings in the following description are only some embodiments of the invention, for this For the those of ordinary skill of field, without creative efforts, it can also be obtained according to these attached drawings others Attached drawing.
Fig. 1 is the vehicle-mounted mist data lightweight anonymous access authentication based on block chain auxiliary described in the embodiment of the present invention one Method flow diagram.
Fig. 2 is the vehicle-mounted mist data lightweight anonymous access authentication based on block chain auxiliary described in the embodiment of the present invention one Trust center AD initializes system parameter flow chart in method.
Fig. 3 is the vehicle-mounted mist data lightweight anonymous access authentication based on block chain auxiliary described in the embodiment of the present invention one The register flow path figure of service managerZ-HU SM in method.
Fig. 4 is the vehicle-mounted mist data lightweight anonymous access authentication based on block chain auxiliary described in the embodiment of the present invention one The register flow path figure of car-mounted terminal OBU in method.
Fig. 5 is the vehicle-mounted mist data lightweight anonymous access authentication based on block chain auxiliary described in the embodiment of the present invention two Method And Principle structural block diagram.
Specific embodiment
Embodiments of the present invention are described below in detail, the example of the embodiment is shown in the accompanying drawings, wherein from beginning Same or similar element or module with the same or similar functions are indicated to same or similar label eventually.Below by ginseng The embodiment for examining attached drawing description is exemplary, and for explaining only the invention, and is not construed as limiting the claims.
Those skilled in the art of the present technique are appreciated that unless expressly stated, singular " one " used herein, " one It is a ", " described " and "the" may also comprise plural form.It is to be further understood that being arranged used in specification of the invention Diction " comprising " refer to that there are the feature, integer, step, operation, element and/or modules, but it is not excluded that in the presence of or addition Other one or more features, integer, step, operation, element, module and/or their group.
Those skilled in the art of the present technique are appreciated that unless otherwise defined, all terms used herein (including technology art Language and scientific term) there is meaning identical with the general understanding of those of ordinary skill in fields of the present invention.Should also Understand, those terms such as defined in the general dictionary, which should be understood that, to be had and the meaning in the context of the prior art The consistent meaning of justice, and unless defined as here, it will not be explained in an idealized or overly formal meaning.
In order to facilitate understanding of embodiments of the present invention, further by taking specific embodiment as an example below in conjunction with attached drawing to be solved Explanation is released, and embodiment does not constitute the restriction to the embodiment of the present invention.
Those of ordinary skill in the art are it should be understood that attached drawing is the schematic diagram of one embodiment, the portion in attached drawing Part or device are not necessarily implemented necessary to the present invention.
Embodiment one
As shown in Figure 1, the embodiment of the present invention one provides a kind of vehicle-mounted mist data lightweight anonymity based on block chain auxiliary Access authentication method, is arranged a witness node WP in the compass of competency of each service managerZ-HU SM, which includes as follows Process step:
Step S110: trust center AD initialization system parameter;
Step S120: registration service manager SM and car-mounted terminal OBU;
Step S130: the SM authenticates the legitimacy of the OBU, stores authentication information, and recognize to witness node WP broadcast Card is as a result, road side facility unit R SU provides mist service according to the authentication result for the OBU;
The authentication result is written in public account book step S140:WP, completes OBU common recognition.
As shown in Fig. 2, the step S110 is specifically included in specific embodiments of the present invention one:
Step S111: a system security parameter η is set to generate the Big prime q for meeting demand for security;
Step S112: a generation member P of elliptic curve addition the cyclic group G and G of one q rank of selection;
Step S113: following secure hash function is defined:
H2:G→{0,1}*
Step S114: one integer of random selectionAs private key, and calculate corresponding public key PKAD= SKAD·P;
Step S115: public address system parameter (q, PKAD,H0,H1,H2,H3)。
As shown in figure 3, in specific embodiments of the present invention one, in the step S120, the service managerZ-HU SM's Registration process includes the following steps:
SMiRandomly choose an integerAs part private key, and corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityBy ciphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, if Identity is legal, then randomly chooses an integerAnd it calculatesWithAD in a secured manner willIt returns to SMi
SMiFromIt is middle to extract another part private key respectivelyWith another part public keyTo construct complete key pair:
With
Meanwhile verifying equationIt is whether true, If so, then judge the another part private keyFor true private key.
As shown in figure 4, in the step S120, the car-mounted terminal OBU's was registered in the specific embodiment of the invention one Journey includes the following steps:
OBUjRandomly choose an integerAs part private key, and calculate corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityIt will CiphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, If identity is legal, an integer is randomly choosedAnd it calculatesWithAnd it willReturn to OBUj
OBUjFromIt is middle to extract another part private key respectivelyWith another part public keyTo construct integrity key pair:
With
Meanwhile verifying equationWhether It sets up, if so, then judge the another part private keyFor true private key.
In specific embodiments of the present invention one, the step S130 is specifically included:
OBU in travelingaRandomly choose an integerWith an assumed name pidu, calculate T=r1P,With
It calculatesThen an integer is randomly choosedAnd And calculate R=r2P and
Calculate xi=H3(IDSMi), then 1≤i≤k calculates Lagrangian differential polynomial
Wherein
It calculatesWith
OBUaSend ciphertext δ=(V1,V2,…,Vk, T, C) and give the RSU nearest apart from itm
RSUmCiphertext is received, Regional Admin SM is then forwarded ton
SMnReceive ciphertext δ=(V1,V2,…,Vk, T, C) after, use identity informationIt calculates With
Then it calculatesAnd restore origination message and signature
OBU is obtained from the origination message of recoveryaId informationThen OBU is examinedaPublic key whether cancelling In list, if not existing, calculate
VerifyingWhether It sets up, if so, then SMnSearch local data base authentication information whether there is, and if it exists, authentication information then be updated, if not depositing Then authentication result is being stored to local data base, and to all WP broadcast authentications as a result, notice RSUmFor OBUaMist is provided Service.
In specific embodiments of the present invention one, the step S140 is specifically included:
WP writes the authentication result as described public after receiving authentication result, through practical Byzantine failure tolerance algorithm In account book;
Assuming that a shared k WP, is { WP respectively1,WP2,…,WPk, each round write-in of the authentication result can all have One WP serves as the role of speaker, other WP are Congressman;
Determine a speaker WP by x=(heightmodk)+1x(1≤x≤k), wherein height is current Block length,
SM broadcasts the authentication result that subsidiary SM signs, the authentication result number of all WP independence listening broadcasts to all WP According to, and be stored in the memory of oneself;
The time interval that block generation is arranged is t, and after time t, speaker sends to all Congressmen to be proposedWherein, p_request indicates that speaker requests Congressman Ballot;
Congressman WPiAfter receiving the proposal, send
Wherein, p_response indicates Congressman Respond the request of speaker.
Any WP at least receives k-f signatureWhen, reach common understanding and issues the block;IfQuantity do not reach k-f, by execute next round common recognition;Wherein,In expression system Allow the problematic WP of existing maximum quantity;
Any WP can be deleted comprising authentication result letter within a block after receiving intact block from the memory of oneself Then breath starts next round common recognition.
In a specific embodiment one of the invention, the vehicle-mounted mist data lightweight based on block chain auxiliary is hidden Name access authentication method further include:
OBU is after common recognition, if directly accessing mist service without authenticating again, specifically:
Work as OBUaWhen sailing to other RSU SM service ranges, for example drive to RSUxService range in, OBUiIt submits Access requestTo RSUx
RSUxForwardingTo its Regional Admin SMq
SMqLocal data library lookup OBU is searched for firstaPublic keyIf it does not, then searching for public account This, findsAfterwards, if it is not in revocation list, signature is verified
If being proved to be successful and timestamp tst being effective, SMqDirectly notify RSUxIt rings Answer OBUaService request, be OBUaMist service is provided, otherwise refusal service;
Wherein, if an illegal OBU, which is reported, will check that public account book finds the ID of illegal OBU to AD, AD, and lead to Know that the public key of all SM illegal OBU is invalid, and the illegal OBU is added in revocation list.
Embodiment two
As shown in figure 5, a kind of vehicle-mounted mist data lightweight based on block chain auxiliary provided by Embodiment 2 of the present invention is hidden Name access authentication method, the architecture of this method include 5 layers, and top is audit center AD (i.e. trust center), and AD is One complete believable mechanism is responsible for the registration of car-mounted terminal OBU and service administrators SM, and tracking illegal vehicle, it is not It often participates in this mechanism.
Service administrators SM (Service Manager) is the administrator of the vehicle-mounted mist service in one big region, the number of SM Amount is fixed, and before system foundation, they need to register at AD.SM is mainly responsible for all in its region of management The roadside base unit RSU of mist service is provided, the OBU of request mist service in authentication region.In addition to this, SM is also responsible for maintenance one A public account book comprising all vehicles access record, only SM, witness node WP and AD can be checked.
Witnessing node WP, (Witness Peer is responsible for that public account is written in authentication result formation block by common recognition algorithm This.All WP and SM form alliance's chain.
Roadside base unit RSU (Roadside Unit) is the manager of a vehicle-mounted mist, is responsible for legal OBU and mentions For service.
On board unit OBU (Onboard Unit) is the requestor of vehicle-mounted mist service.The OBU of present most of automobiles has There are calculating and communication function, such as embedded computer, radio network interface, GPS receiver, onboard navigation system, digitally Figure etc..
In the embodiment of the present invention two, using above-mentioned system structure, it is light to complete the vehicle-mounted mist data assisted based on block chain Magnitude anonymous access authentication, process step are as follows:
Step 1: system initialization.
In initial phase, AD initializes system parameter, it mainly executes following operation:
Step 1.1: a system security parameter η is set to generate the Big prime q for meeting demand for security;
Step 1.2: a generation member P of elliptic curve addition the cyclic group G and G of one q rank of selection;
Step 1.3: define following secure hash function: H2:G→{0,1}*
Step 1.4: one integer of random selectionAs its private key, and calculate corresponding public key PKAD =SKAD·P;
Step 1.5: holding SK in close confidenceAD, and public address system parameter (q, PKAD,H0,H1,H2,H3)。
The registration of step 2:SM and OBU.
Registration phase includes two parts, the registration of SM and the registration of OBU, this stage only needs the life in this mechanism It is executed in period primary.
The registration process of SM executes following operation:
2.1.1: one SM of stepiRandomly choose an integerAs its part private key, and calculate Part public keyThen the public key encryption of AD is usedWith oneself unique identity By ciphertextIt is sent to AD;
Step 2.1.2: it receivesAfterwards, AD is decrypted and is verified with the private key of oneself Identity randomly chooses an integer if identity is legalAnd it calculatesWithLater, AD in a secured manner will
Return to SMi
Step 2.1.3:SMiFromIt is middle to extract another part private key respectivelyWith other one Divide public keyIt constructs its complete public and private key, is respectivelyWith
At the same time, equation is verifiedWhether The authenticity of received another part private key is judged at Rob Roy.
The registration process of OBU executes identical operation:
2.2.1: one OBU of stepjRandomly choose an integerAs its part private key, and count Calculate part public keyThen the public key encryption of AD is usedWith oneself unique identityBy ciphertextIt is sent to AD;
Step 2.2.2: it receivesAfterwards, AD is decrypted and is tested with the private key of oneself It demonstrate,proves identity and randomly chooses an integer if identity is legalAnd it calculatesWithLater, AD in a secured manner willReturn to SMi
Step 2.2.3:OBUjFromIt is middle to extract another part private key respectivelyIn addition A part of public keyIt constructs its complete public and private key, is respectivelyWith
At the same time, equation is verified Whether the authenticity of received another part private key is judged at Rob Roy.
The certification of step 3:OBU
Authentication phase is mainly SM to authenticate the legitimacy of OBU, and then SM can be to WP broadcast authentication as a result, in common recognition rank Section, WP will be written on public account book by common recognition mechanism.
The OBU of one travelingaMist service is wanted access to, it needs to be implemented following operation:
Step 3.1: one integer of random selectionWith an assumed name pidu, calculate T=r1P,With
Step 3.2: calculatingThen an integer is randomly choosedAnd calculate R=r2P and
Step 3.3: calculatingThen Lagrangian differential polynomial is calculatedWherein
Step 3.4: and then calculate
With
OBUaSend ciphertext δ=(V1,V2,…,Vk, T, C) and give the RSU nearest apart from it, for example RSUm
RSUmCiphertext is received, Regional Admin SM is then forwarded to, it is assumed that is SMn
SMnAfter receiving ciphertext, it will execute following operation:
Step 3.4.1: the identity information of oneself is used firstIt calculatesWith
Step 3.4.2: and then calculateAnd restore origination message and signature
Step 3.4.3: OBU is obtained from the message of recoveryaId informationThen examine it public key whether In revocation list, if not, calculating
With
Step 3.4.4: verifying
Whether at It is vertical;
If set up, SMnThe local data base of oneself will be searched for, if authentication information exists, it will will be updated certification letter Breath, there is no then by the authentication result store to local data base, at the same time, it will to all WP broadcast authentications as a result, Then RSU is notifiedmFor OBUaMist service is provided.
Step 5: witness node WP completes the common recognition of OBU.
After receiving authentication result, WP is written in public account book by practical Byzantine failure tolerance algorithm.We are false If a shared k WP, is { WP respectively1,WP2,…,WPk, each round common recognition will all have a WP to serve as the angle of speaker Color, other WP are Congressman, and process is as follows:
Step 5.1: determining a speaker WP by x=(heightmodk)+1x(1≤x≤k), wherein height It is current block length, n times common recognition process can be presided over.Because speaker is who will not influence common recognition as a result, and selecting One speaker can save the n-1 time for selecting speaker to execute n times common recognition process;
Step 5.2: any SM can broadcast the authentication result that subsidiary SM signs to all WP;
Step 5.3: the authentication result data of all WP independence listening broadcasts, and store data into the interior of oneself It deposits;
Step 5.4: the time interval that setting block generates is t.The t after the time, speaker sends to all Congressmen to be proposedWherein, p_request indicates that speaker requests Congressman Ballot;
Step 5.5: after receiving the proposal, Congressman WPiIt sends
Wherein, p_response indicates view Member responds the request of speaker.
Step 5.6: any WP at least receives k-f signatureWhen, reach common understanding and issues the area Block.IfQuantity do not reach k-f, by execute next round common recognition.Wherein,Table Show that the problematic WP for allowing existing maximum quantity in system, such as a WP have network error.
Step 5.7: any WP can be deleted from the memory of oneself comprising recognizing within a block after receiving intact block Result information is demonstrate,proved, next round common recognition is then started.
Step 6:RSU provides service for OBU.
This stage is OBU after authentication phase, and selection directly accesses mist service without authenticating again.Process It is as follows:
Step 6.1: working as OBUaWhen driving to other RSU SM service ranges, for example drive to RSUxService range It is interior, OBUiSubmit access requestTo RSUx
Step 6.2:RSUxForwardingTo its Regional Admin SMq
Step 6.3:SMqLocal data library lookup OBU is searched for firstaPublic keyIf it does not, then searching The public account book of rope, findsAfterwards, if it is not in revocation list, signature is verifiedSuch as Fruit is proved to be successful and timestamp tst is effective, SMqDirectly notify RSUxRespond OBUaService request, for its provide mist clothes Business.Otherwise refusal service.
In above-mentioned whole process, if an illegal vehicle is reported, will to check that public account book is found to AD, AD separated The ID of method vehicle, and notify all SM illegal vehicles public key be it is invalid, be added into revocation list.
In conclusion the vehicle-mounted mist data lightweight anonymity access described in the embodiment of the present invention based on block chain auxiliary is recognized Card method provides a kind of lightweight anonymous authentication mechanism of block chain auxiliary for distributed locomotive mist data center, it is ensured that vehicle Carry the safety of mist service;When vehicle driving is to when a strange domain request mist service, it can choose and authenticate again, it can also be with Selection does not authenticate;It may be implemented the anonymity of vehicle, and the responsibility of privacy will be protected to assign vehicle user itself, user can be with The time of oneself selection assumed name replacement and frequency, protect the privacy of vehicle;The non interactive for realizing certification effectively reduces logical Believe time delay;It is possible to prevente effectively from the risk that centralized database is tampered.
As seen through the above description of the embodiments, those skilled in the art can be understood that the present invention can It realizes by means of software and necessary general hardware platform.Based on this understanding, technical solution of the present invention essence On in other words the part that contributes to existing technology can be embodied in the form of software products, the computer software product It can store in storage medium, such as ROM/RAM, magnetic disk, CD, including some instructions are used so that a computer equipment (can be personal computer, server or the network equipment etc.) executes the certain of each embodiment or embodiment of the invention Method described in part.
Apparatus and system embodiment described above is only schematical, wherein it is described as illustrated by the separation member Unit may or may not be physically separated, and component shown as a unit may or may not be object Manage unit, it can it is in one place, or may be distributed over multiple network units.It can select according to the actual needs Some or all of the modules therein is selected to achieve the purpose of the solution of this embodiment.Those of ordinary skill in the art are not paying wound In the case that the property made is worked, it can understand and implement.
The foregoing is only a preferred embodiment of the present invention, but scope of protection of the present invention is not limited thereto, In the technical scope disclosed by the present invention, any changes or substitutions that can be easily thought of by anyone skilled in the art, It should be covered by the protection scope of the present invention.Therefore, protection scope of the present invention should be with scope of protection of the claims Subject to.

Claims (7)

1. a kind of vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary, which is characterized in that in each clothes One witness node WP of setting in the compass of competency of manager SM of being engaged in, which includes following process step:
Step S110: trust center AD initialization system parameter;
Step S120: according to the system parameter of initialization, registration service manager SM and car-mounted terminal OBU;
Step S130: the SM authenticates the legitimacy of the OBU of the registration, stores authentication information, and broadcast to witness node WP Authentication result, road side facility unit R SU provide mist service according to the authentication result for the OBU;
The authentication result is written in public account book step S140:WP, completes OBU common recognition.
2. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 1 based on block chain auxiliary, It is characterized in that, the step S110 is specifically included:
Step S111: a system security parameter η is set to generate the Big prime q for meeting demand for security;
Step S112: a generation member P of elliptic curve addition the cyclic group G and G of one q rank of selection;
Step S113: following secure hash function is defined:
H2:G→{0,1}*
Step S114: one integer of random selectionAs private key, and calculate corresponding public key PKAD=SKAD· P;
Step S115: public address system parameter (q, PKAD,H0,H1,H2,H3)。
3. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 2 based on block chain auxiliary, It is characterized in that, in the step S120, the registration process of the service managerZ-HU SM includes the following steps:
SMiRandomly choose an integerAs part private key, and corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityBy ciphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, if identity It is legal, then randomly choose an integerAnd it calculatesWithAD in a secured manner willIt returns to SMi
SMiFromIt is middle to extract another part private key respectivelyWith another part public keyCome Construct complete key pair:
With
Meanwhile verifying equationIt is whether true, if at It is vertical, then judge the another part private keyFor true private key.
4. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 3 based on block chain auxiliary, It is characterized in that, in the step S120, the registration process of the car-mounted terminal OBU includes the following steps:
OBUjRandomly choose an integerAs part private key, and calculate corresponding part public keyThen the public key encryption of AD is usedWith oneself unique identityIt will CiphertextIt is sent to AD;
AD is receivedAfterwards, AD is decrypted with the private key of oneself and is verified identity, if body Part is legal, then randomly chooses an integerAnd it calculatesWithAnd it willReturn to OBUj
OBUjFromIt is middle to extract another part private key respectivelyWith another part public keyTo construct integrity key pair:
With
Meanwhile verifying equationWhether at It is vertical, if so, then judge the another part private keyFor true private key.
5. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 4 based on block chain auxiliary, It is characterized in that, the step S130 is specifically included:
OBU in travelingaRandomly choose an integerWith an assumed name pidu, calculate T=r1P,With
It calculatesThen an integer is randomly choosedAnd it counts Calculate R=r2P and
It calculatesThen Lagrangian differential polynomial is calculated
Wherein
It calculatesWith
OBUaSend ciphertext δ=(V1,V2,…,Vk, T, C) and give the RSU nearest apart from itm
RSUmCiphertext is received, Regional Admin SM is then forwarded ton
SMnReceive ciphertext δ=(V1,V2,…,Vk, T, C) after, use identity informationIt calculatesWith
Then it calculatesAnd restore origination message and signature
OBU is obtained from the origination message of recoveryaId informationThen OBU is examinedaPublic key whether in revocation list In, if not existing, calculate
VerifyingIt is whether true, If so, then SMnSearch local data base authentication information whether there is, and if it exists, then update authentication information, if it does not exist, then Authentication result is stored to local data base, and to all WP broadcast authentications as a result, notice RSUmFor OBUaMist service is provided.
6. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 5 based on block chain auxiliary, It is characterized in that, the step S140 is specifically included:
WP writes the authentication result such as the public account book after receiving authentication result, through practical Byzantine failure tolerance algorithm In;
Assuming that a shared k WP, is { WP respectively1,WP2,…,WPk, each round write-in of the authentication result can all have one WP serves as the role of speaker, other WP are Congressman;
Determine a speaker WP by x=(heightmodk)+1x(1≤x≤k), wherein height is that current block is long Degree,
The authentication result that SM signs to all subsidiary SM of WP broadcast, the authentication result data of all WP independence listening broadcasts, And it is stored in the memory of oneself;
The time interval that block generation is arranged is t, and after time t, speaker sends to all Congressmen to be proposedWherein, p_request indicates that speaker requests Congressman Ballot;
Congressman WPiAfter receiving the proposal, send
Wherein, p_response indicates that Congressman responds The request of speaker.
Any WP at least receives k-f signatureWhen, reach common understanding and issues the block;IfQuantity do not reach k-f, by execute next round common recognition;Wherein,In expression system Allow the problematic WP of existing maximum quantity;
Any WP can be deleted comprising authentication result information within a block, so after receiving intact block from the memory of oneself After start next round common recognition.
7. the vehicle-mounted mist data lightweight anonymous access authentication method according to claim 6 based on block chain auxiliary, It is characterized in that, the vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary further include:
OBU is after common recognition, if directly accessing mist service without authenticating again, specifically:
Work as OBUaWhen sailing to other RSU SM service ranges, for example drive to RSUxService range in, OBUiSubmit access RequestTo RSUx
RSUxForwardingTo its Regional Admin SMq
SMqLocal data library lookup OBU is searched for firstaPublic keyIf it does not, then searching for public account book, look for It arrivesAfterwards, if it is not in revocation list, signature is verified
If being proved to be successful and timestamp tst being effective, SMqDirectly notify RSUxResponse OBUaService request, be OBUaMist service is provided, otherwise refusal service;
Wherein, if an illegal OBU, which is reported, will check that public account book finds the ID of illegal OBU to AD, AD, and institute is notified The public key of the SM illegal OBU be invalid, and the illegal OBU is added in revocation list.
CN201810820093.0A 2018-07-24 2018-07-24 Vehicle-mounted fog data lightweight anonymous access authentication method based on block chain assistance Expired - Fee Related CN109194610B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810820093.0A CN109194610B (en) 2018-07-24 2018-07-24 Vehicle-mounted fog data lightweight anonymous access authentication method based on block chain assistance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810820093.0A CN109194610B (en) 2018-07-24 2018-07-24 Vehicle-mounted fog data lightweight anonymous access authentication method based on block chain assistance

Publications (2)

Publication Number Publication Date
CN109194610A true CN109194610A (en) 2019-01-11
CN109194610B CN109194610B (en) 2020-09-29

Family

ID=64936725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810820093.0A Expired - Fee Related CN109194610B (en) 2018-07-24 2018-07-24 Vehicle-mounted fog data lightweight anonymous access authentication method based on block chain assistance

Country Status (1)

Country Link
CN (1) CN109194610B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213716A (en) * 2019-05-20 2019-09-06 北京邮电大学 A kind of vehicle connection network-building method based on mist Radio Access Network
CN110446183A (en) * 2019-06-01 2019-11-12 西安邮电大学 Car networking system and working method based on block chain
CN110493347A (en) * 2019-08-26 2019-11-22 重庆邮电大学 Data access control method and system in large-scale cloud storage based on block chain
CN110661816A (en) * 2019-10-22 2020-01-07 北京印刷学院 Cross-domain authentication method based on block chain and electronic equipment
CN111462515A (en) * 2020-03-31 2020-07-28 中国联合网络通信集团有限公司 Vehicle-road cooperative management method, MEC server, terminal and system
CN111756546A (en) * 2020-06-15 2020-10-09 杭州电子科技大学 Block chain consensus method based on dynamic credit mechanism in Internet of vehicles environment
CN111898112A (en) * 2020-07-15 2020-11-06 浙江甬恒科技有限公司 Intellectual property trading platform based on block chain technology
CN112039870A (en) * 2020-08-28 2020-12-04 武汉见邦融智科技有限公司 Privacy protection-oriented vehicle-mounted network authentication method and system based on block chain
CN112261078A (en) * 2020-09-11 2021-01-22 山东师范大学 Block chain-based road rescue privacy protection system and method in fog computing environment
CN112272377A (en) * 2020-11-02 2021-01-26 桂林电子科技大学 Vehicle safety communication method based on block chain
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
CN112583596A (en) * 2020-06-08 2021-03-30 四川大学 Complete cross-domain identity authentication method based on block chain technology
CN113938857A (en) * 2021-10-12 2022-01-14 北京云驰未来科技有限公司 Vehicle pseudonym management mechanism for vehicle privacy protection of Internet of vehicles
CN114286332A (en) * 2021-12-08 2022-04-05 重庆邮电大学 Dynamic and efficient vehicle-mounted cloud management method with privacy protection function
CN114338730A (en) * 2020-09-28 2022-04-12 普天信息技术有限公司 Block chain consensus method and system for communication scene of Internet of vehicles
CN114786136A (en) * 2022-04-15 2022-07-22 深圳汇辰软件有限公司 Authentication method and device for road side unit, electronic equipment and storage medium
CN115412907A (en) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN117395661A (en) * 2023-12-11 2024-01-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104853351A (en) * 2015-03-20 2015-08-19 江苏大学 Internet of Vehicles distributed authentication method based on controllable privacy
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN106713326A (en) * 2016-12-28 2017-05-24 上海电机学院 Vehicle-mounted network message authentication protocol
CN107580006A (en) * 2017-11-01 2018-01-12 安徽大学 Vehicular ad hoc network conditionity method for secret protection based on register list
CN108270573A (en) * 2018-01-12 2018-07-10 西安电子科技大学 The method for secret protection of pilotless automobile

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104853351A (en) * 2015-03-20 2015-08-19 江苏大学 Internet of Vehicles distributed authentication method based on controllable privacy
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN106713326A (en) * 2016-12-28 2017-05-24 上海电机学院 Vehicle-mounted network message authentication protocol
CN107580006A (en) * 2017-11-01 2018-01-12 安徽大学 Vehicular ad hoc network conditionity method for secret protection based on register list
CN108270573A (en) * 2018-01-12 2018-07-10 西安电子科技大学 The method for secret protection of pilotless automobile

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YAO Y, CHANG X, MIŠIĆ J, ET AL: "Reliable and Secure Vehicular Fog Service Provision", 《IEEE》 *

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213716B (en) * 2019-05-20 2020-05-12 北京邮电大学 Vehicle-connected networking method based on fog wireless access network
CN110213716A (en) * 2019-05-20 2019-09-06 北京邮电大学 A kind of vehicle connection network-building method based on mist Radio Access Network
CN110446183A (en) * 2019-06-01 2019-11-12 西安邮电大学 Car networking system and working method based on block chain
CN110446183B (en) * 2019-06-01 2022-04-08 西安邮电大学 Vehicle networking system based on block chain and working method
CN110493347A (en) * 2019-08-26 2019-11-22 重庆邮电大学 Data access control method and system in large-scale cloud storage based on block chain
CN110661816A (en) * 2019-10-22 2020-01-07 北京印刷学院 Cross-domain authentication method based on block chain and electronic equipment
CN110661816B (en) * 2019-10-22 2021-11-05 北京印刷学院 Cross-domain authentication method based on block chain and electronic equipment
CN111462515A (en) * 2020-03-31 2020-07-28 中国联合网络通信集团有限公司 Vehicle-road cooperative management method, MEC server, terminal and system
CN112583596A (en) * 2020-06-08 2021-03-30 四川大学 Complete cross-domain identity authentication method based on block chain technology
CN112583596B (en) * 2020-06-08 2021-09-28 四川大学 Complete cross-domain identity authentication method based on block chain technology
CN111756546A (en) * 2020-06-15 2020-10-09 杭州电子科技大学 Block chain consensus method based on dynamic credit mechanism in Internet of vehicles environment
CN111898112A (en) * 2020-07-15 2020-11-06 浙江甬恒科技有限公司 Intellectual property trading platform based on block chain technology
CN111898112B (en) * 2020-07-15 2022-04-08 浙江甬恒科技有限公司 Intellectual property trading platform based on block chain technology
CN112039870A (en) * 2020-08-28 2020-12-04 武汉见邦融智科技有限公司 Privacy protection-oriented vehicle-mounted network authentication method and system based on block chain
CN112261078A (en) * 2020-09-11 2021-01-22 山东师范大学 Block chain-based road rescue privacy protection system and method in fog computing environment
CN112261078B (en) * 2020-09-11 2022-09-13 山东师范大学 Block chain-based road rescue privacy protection system and method in fog computing environment
CN114338730B (en) * 2020-09-28 2023-10-03 普天信息技术有限公司 Block chain consensus method and system for Internet of vehicles communication scene
CN114338730A (en) * 2020-09-28 2022-04-12 普天信息技术有限公司 Block chain consensus method and system for communication scene of Internet of vehicles
CN112272377A (en) * 2020-11-02 2021-01-26 桂林电子科技大学 Vehicle safety communication method based on block chain
CN112272377B (en) * 2020-11-02 2022-06-14 桂林电子科技大学 Vehicle safety communication method based on block chain
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
CN113938857A (en) * 2021-10-12 2022-01-14 北京云驰未来科技有限公司 Vehicle pseudonym management mechanism for vehicle privacy protection of Internet of vehicles
CN113938857B (en) * 2021-10-12 2024-02-20 北京云驰未来科技有限公司 Vehicle pseudonym management mechanism for vehicle privacy protection of Internet of vehicles
CN114286332A (en) * 2021-12-08 2022-04-05 重庆邮电大学 Dynamic and efficient vehicle-mounted cloud management method with privacy protection function
CN114286332B (en) * 2021-12-08 2023-10-20 重庆邮电大学 Dynamic efficient vehicle-mounted cloud management method with privacy protection function
CN114786136B (en) * 2022-04-15 2024-02-13 深圳成谷科技有限公司 Authentication method and device for road side unit, electronic equipment and storage medium
CN114786136A (en) * 2022-04-15 2022-07-22 深圳汇辰软件有限公司 Authentication method and device for road side unit, electronic equipment and storage medium
CN115412907B (en) * 2022-11-01 2023-01-10 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN115412907A (en) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN117395661A (en) * 2023-12-11 2024-01-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium
CN117395661B (en) * 2023-12-11 2024-03-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium

Also Published As

Publication number Publication date
CN109194610B (en) 2020-09-29

Similar Documents

Publication Publication Date Title
CN109194610A (en) Vehicle-mounted mist data lightweight anonymous access authentication method based on block chain auxiliary
Khodaei et al. SECMACE: Scalable and robust identity and credential management infrastructure in vehicular communication systems
Qu et al. A security and privacy review of VANETs
CN109788482B (en) Method and system for anonymous authentication of messages between vehicles in Internet of vehicles environment
Petit et al. Pseudonym schemes in vehicular networks: A survey
CN110446183A (en) Car networking system and working method based on block chain
KR101837338B1 (en) Cloud-Assisted Conditional Privacy Preserving Authentication Method for VANET and System Therefor
CN109362062B (en) ID-based group signature-based VANETs anonymous authentication system and method
CN109831296A (en) A kind of car networking privacy-protection certification method based on group ranking
JP2021510481A (en) Encryption method and its system using activation code for withdrawal of digital certificate
CN110233724B (en) Vehicle networking private data protection method based on double pseudonyms in fog computing environment
CN109861830A (en) A kind of high efficiency condition anonymous authentication method towards VANET
CN110166445A (en) A kind of the secret protection anonymous authentication and cryptographic key negotiation method of identity-based
CN107995262A (en) Based on the vehicle-mounted cloud system to park cars and application method
Chim et al. VANET-based secure taxi service
CN115442048A (en) VANET-oriented block chain-based anonymous authentication method
CN109379372B (en) A kind of condition anonymous authentication method without certificate and signature towards VANET
Tiwari et al. A novel secure authentication scheme for VANETs
Papadimitratos Secure vehicular communication systems
Chim et al. OPQ: OT-based private querying in VANETs
Qin et al. Distributed privacy-preserving secure aggregation in vehicular communication
Biswas et al. Prioritized WAVE-based Parking Assistance with Security and User Anonymity.
Chim et al. Spcs: Secure and privacy-preserving charging-station searching using vanet
Meddeb et al. A multilevel authentication protocol (map) for human safety in vanet
CN114339732B (en) Vehicle network anonymous trust management method based on attribute signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200929

Termination date: 20210724

CF01 Termination of patent right due to non-payment of annual fee