CN109922475A - Vehicle authentication and message verification method under In-vehicle networking environment - Google Patents

Vehicle authentication and message verification method under In-vehicle networking environment Download PDF

Info

Publication number
CN109922475A
CN109922475A CN201910317847.5A CN201910317847A CN109922475A CN 109922475 A CN109922475 A CN 109922475A CN 201910317847 A CN201910317847 A CN 201910317847A CN 109922475 A CN109922475 A CN 109922475A
Authority
CN
China
Prior art keywords
message
automobile
roadside unit
trust authority
vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910317847.5A
Other languages
Chinese (zh)
Other versions
CN109922475B (en
Inventor
张俊松
甘勇
贺蕾
张启坤
尹毅峰
蔡增玉
吉星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN201910317847.5A priority Critical patent/CN109922475B/en
Publication of CN109922475A publication Critical patent/CN109922475A/en
Application granted granted Critical
Publication of CN109922475B publication Critical patent/CN109922475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention proposes the vehicle authentication and message verification method under a kind of In-vehicle networking environment, steps are as follows: trust authority initializes system;On board unit is registered, and roadside unit is registered;The publication of roadside unit temporary key;The vehicle authentication stage;Trust authority passes through the legitimacy of digital signature authentication roadside unit, trust authority extracts message and verifies the legitimacy of automobile, the identification identifier of automobile is sent to roadside unit by trust authority, and private key and temporary master are sent to automobile by roadside unit, and automobile extracts temporary master;Automobile calculates temporary identifier and temporary private, generates traffic message and is signed and broadcasted;It broadcasts the message when other automobiles receive automobile, passes through the validity of bilinear map verifying broadcast message.The present invention can guarantee that the vehicle under car networking environment accesses safety, also ensure the safety for the traffic information that legal vehicle is issued, and have biggish application value in the application environment under locomotive support grid environment.

Description

Vehicle authentication and message verification method under In-vehicle networking environment
Technical field
A kind of vehicle authentication under the technical field calculated the present invention relates to mobile network more particularly to In-vehicle networking environment With message verification method, vehicle authentication and message authentication are realized based on public key algorithm, recognized based on Bilinear map vehicle Card carries out message authentication based on interim pseudo-random identifier.
Background technique
In recent years, with the fast development of the communication technology and microelectric technique, there are many intelligence based on wireless communication It can apply.A kind of intelligent transportation system constructed using wireless communication technique: car networking (Vehicular Ad-hoc Network, VANET) just more and more attention has been paid to.Car networking VANET is a kind of special self-organizing used in field of traffic Mobile network.In general, car networking VANET mainly includes trust authority (Trusted Authority, TA), on board unit (On-board-unit, OBU) and three parts of roadside unit (Road-side-unit, RSU).Among these, trust authority TA It is mainly responsible for the initialization of system, necessary network connection is provided on board unit OBU and roadside unit RSU and saves all vehicles The information of carrier unit OBU and roadside unit RSU.It is relevant that the on board unit OBU of insertion in the car is mainly responsible for offer vehicle Information is simultaneously communicated with other on board unit OBU or roadside unit RSU.And roadside unit RSU is to be deployed in roadside to be On board unit OBU communication provides the necessary infrastructure supported.In car networking VANET, vehicle can be wirelessly The communication (V2V) between vehicle and vehicle or the communication (V2R) between vehicle and roadside unit RSU are completed to complete information It is interactive with it is shared.
In current car networking VANET practice, either V2V or V2R, current used communication mode is substantially all It is based on dedicated short-range communication technical protocol (Dedicated Short Range Communications, DSRC).According to DSRC agreement, each vehicle can periodic broadcasting various information relevant to traffic safety, including position, speed, traffic condition Deng.By means of interior on board unit OBU and the DSRC agreement of insertion, each vehicle can be with other vehicles or trust machine Structure TA is communicated.However, the message that DSRC agreement is transmitted is substantially the mode of plaintext.Due to the open spy of wireless network Property, there is the possibility for being ravesdropping or distorting by the various types of messages that DSRC agreement is transmitted.Attacker can pass through eavesdropping The communication of DSRC agreement easily obtains the relevant all kinds of personal informations of vehicle, such as identity information, driving trace, personal preference Etc..Therefore, car networking VANET success apply and the key promoted first is that can it provide peace for the message transmitted Complete and privacy guarantee.So allowing vehicle to transmit in car networking VANET during disposing car networking VANET application Before information, it should carry out authentication to vehicle and negotiate to generate communication key.In addition, trust authority TA must have detection vehicle The ability of the integrality of the information interacted, this will be helpful to prevent information from being distorted by attacker.Another, in car networking It must be noted that the protection of privacy of user during carrying out authentication to vehicle in VANET, otherwise, attacker need to only capture vehicle Message be readily available the information such as the travel route of vehicle.In order to hide the true identity of vehicle, in car networking VANET In can pass through the technologies such as anonymous or random assumed name and realize.
Different from other ad hoc mobile networks, the high maneuverability that vehicle has is the notable feature of car networking VANET. For this reason that the call duration time for leaving roadside unit RSU and vehicle in car networking VANET is very short.Therefore, it is other from Safety proposed in tissue network or other kinds of network or the solution of secret protection can not directly apply to Car networking VANET.In addition, large number of due to vehicle, it is necessary to which having can be to the method that certification message carries out batch processing, ability The case where guarantee is not in certification congestion.
Summary of the invention
It is shorter for the call duration time of roadside unit and vehicle in existing car networking, it can not achieve the skill of privacy of user protection Art problem, the present invention propose the vehicle authentication and message verification method under a kind of In-vehicle networking environment, by wireless communication technique reality The secure accessing for having showed the vehicle under car networking environment protects the privacy of vehicle, improves the efficiency of vehicle authentication, so that vehicle It can transmit various information safe and efficiently in car networking VANET.
In order to achieve the above object, the technical scheme of the present invention is realized as follows: a kind of vehicle under In-vehicle networking environment Certification and message verification method, its step are as follows:
Step 1: trust authority initializes system: trust authority selects a basic point on elliptic curve, is based on Basic point choice bilinear map;Three safe hash functions are initialized, using the private key and two secret values of generation oneself, are utilized The private key of oneself calculates public key;It is single that the initiation parameter of system is disclosed on board unit and roadside all in car networking Member;
Step 2: the registration of on board unit: it is mounted with the jth automobile V of on board unitjBy on board unit by itself Identification identifier and key composition message are sent to trust authority, and trust authority generates intermediate variable and automobile VjPrivate key and public affairs Simultaneously automobile V is written in keyjTamper resistant device in, trust authority is by automobile VjPublic key and identification identifier be stored in tracking list In;The registration of roadside unit: trust authority generates i-th of roadside unit RSUiPrivate key and public key, trust authority utilize one Secret value and distribute to roadside unit RSUiIdentification identifier generate digital signature, and by digital signature and roadside unit RSUi Private key and public key be stored in roadside unit RSUiTamper resistant device in;
Step 3: roadside unit temporary key is issued: roadside unit RSUiIt generates random number and is faced using the calculating of its private key When master key, using temporary master calculate temporary public key, periodic broadcasting temporary public key and random number in its region;
Step 4: vehicle authentication stage: automobile VjOn board unit verifying user input identification identifier and key be It is no correct, if incorrect continue to input;Otherwise, time stamp T is generatedvjAnd by itself and automobile VjIdentification identifier and public key group At message M1It is sent to roadside unit RSUi, roadside unit RSUiReceive message M1Message M is detected afterwards1Freshness, then Message M will be received1Time and roadside unit RSUiPublic key and identification identifier composition message be sent to trust authority;
Step 5: vehicle Qualify Phase: trust authority receives roadside unit RSUiThe new of message is checked after the message of transmission Fresh property passes through digital signature authentication roadside unit RSUiLegitimacy, trust authority extract message M1And verify the legal of automobile Property, trust authority will include automobile VjThe information of identification identifier be sent to roadside unit RSUi, roadside unit RSUiTo include Roadside unit RSUiPrivate key and the information of temporary master be sent to automobile Vj, automobile VjIt is extracted from received message interim Master key;
Step 6: information signature stage: automobile VjUtilize roadside unit RSUiTemporary master calculate oneself interim mark Know symbol and temporary private, generates the traffic message M comprising current road conditions and timestamps;Automobile VjUsing temporary private to friendship Logical message MsIt signs, and by signature, temporary identifier, traffic message MsWith the identification identifier RID of roadside unitriComposition Message is broadcasted;
Step 7: information authentication stage: when other automobiles receive automobile VjAfter the message of broadcast, tested by bilinear map Demonstrate,prove automobile VjThe validity of broadcast message.
The implementation method that the step 1 system is initialized are as follows:
Step I1: one big prime number p of selection, and select a building on the finite field gf (p) being made of prime number p Elliptic curve Ep(a, b): y1 2=x1 3+ax1+ b and meet 4a3+27b2≠0(mod p);Trust authority is in elliptic curve Ep(a,b) It is upper to choose the basic point P that a rank is q, a circled addition group G and a circulation multiplicative group G are constructed based on basic point P respectivelyT, letter Appoint mechanism bilinear mapAnd meetWherein, a and b is finite fieldOn constant, x1And y1Table respectively Show elliptic curve EpThe independent variable and dependent variable prime number of (a, b);
Step I2: trust authority selects three safe hash function h (), H () and H1(), and functionFor 0,1 character string to finite fieldHash function;Function H:Ep(a,b)→{0,1}lFor elliptic curve Ep Point on (a, b) is to when the hash function for spending 0,1 character string for l;H1:{0,1}*→ G is 0,1 character string to elliptic curve Ep The hash function of point on (a, b);
Step I3: trust authority generates a random numberAnd as the private key of oneself;It is calculated using private key s Public key P outpub=sP;Trust authority generates two random number x,It is saved as secret value, and by secret value;
Step I4: trust authority is by step I1Step I3In initiation parameter as common parameter { Ep(a,b),q,P, G,GT,h(·),H(·),H1(·),PpubDisclosure is carried out, all on board units and roadside unit in system pass through open way Diameter obtains common parameter.
The method that on board unit is registered in the step 2 are as follows:
Step VR1: automobile VjIdentification identifier ID is selected by board unitvjAnd corresponding key PWvj, automobile VjIt generates Random numberAnd calculate intermediate variable Bvj=h (bvj||PWvj);Automobile VjOn board unit utilize identification identifier IDvjWith Intermediate variable BvjGenerate message { IDvj,Bvj, and by message { IDvj,BvjBy secure communication channel pass to trust authority; The automobile VjIdentification identifier IDvjPass through safe hash letter for the information of vehicle motor number, Vehicle Identify Number or purchase vehicle time Number generates;
Step VR2: receive message { IDvj,BvjAfter, trust authority generates random numberAnd calculate intermediate variable: Avj=h (x | | rvj)、And Dvj=h (IDvj||Bvj||Avj);Trust authority generates random numberMake For automobile VjPrivate key, and calculate automobile VjPublic key upukvj=uprkvj·P;Wherein, P is basic point;
Step VR3: trust authority is by information { Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjIt is written to automobile VjTamper resistant device in, and by information < IDvj,upukvj> it is stored in automobile VjTracking list in.
The method of roadside unit (ONU) registration in the step 2 are as follows:
Step RR1: trust authority generates random numberAs i-th of roadside unit RSUiPrivate key, trust authority Calculate roadside unit RSUiPublic key rpuki=rprki·P;
Step RR2: trust authority utilizes saved secret value y to calculate digital signature Signri=h (RIDri| | y), trust Mechanism is by message { RIDri,Signri,rprki,rpukiIt is injected into roadside unit RSUiTamper resistant device in;Wherein, RIDri It is that trust authority distributes to roadside unit RSUiIdentification identifier.
Roadside unit RSU in the step 3iGenerate random number δiAnd calculate temporary masterRoadside unit RSUiCalculate corresponding temporary public key RPKi=MKi·P;Then, roadside unit RSUi? Periodic broadcasting temporary public key RPK in its regioni=MKiP and corresponding random number δi;The trust authority, automobile Vj With roadside unit RSUiRandom number is generated using Generating Random Number, Generating Random Number is Mason's Rotation Algorithm.
The method of vehicle authentication in the step 4 are as follows:
Step A1: automobile VjUser by identification identifier IDvjAnd key PWvjIt is input in its on board unit, automobile VjOn board unit calculate intermediate variable:WithVapour Vehicle VjOn board unit compare equationIt is whether true;If equationIt is invalid, it is desirable that user's input is correct Identification identifier and password;Otherwise step A is carried out2;Wherein, bvjIt is automobile VjGenerating Random Number is utilized in registration process The random number of generation, CvjIt is automobile VjTamper resistant device in the intermediate variable that stores;
Step A2: on board unit generates time stamp TvjAnd calculate intermediate variableAnd Certvj=h (Avj||IDvj||Tvj);On board unit generates message M1={ TIDvj,rvj,Tvj,upukvj,CertvjAnd by the message by general Logical wireless channel passes to roadside unit RSUi;Wherein, AvjFor automobile VjThe intermediate variable generated in registration process, IDvjFor vapour Vehicle VjIdentification identifier;
Step A3: receive message M1Afterwards, roadside unit RSUiFirst check for Tc1-TvjWhether≤Δ T is true, if Tc1-Tvj ≤ Δ T is set up, roadside unit RSUiCalculate intermediate variableAnd Generate message { M1,Certri,RIDri,rpuki,Tc1, by message { M1,Certri,RIDri,rpuki,Tc1Pass through overt channel Pass to trust authority;Wherein, Tc1It is roadside unit RSUiReceive message M1Time, Δ T be system it is permitted it is maximum between Every rprkiFor roadside unit RSUiPrivate key, PpubFor the public key of trust authority, SignriFor roadside unit RSUiAnti-tamper set The digital signature of standby middle storage.
The method that vehicle is verified in the step 5 are as follows:
Step V1: receive message { M1,Certri,RIDri,rpuki,Tc1After, trust authority checks Tc2-Tc1Whether≤Δ T It sets up;If Tc2-Tc1≤ Δ T is set up, and trust authority calculates intermediate variableWithTrust authority extracts digital signature SignriAnd judge etc. FormulaIt is whether true;IfIt sets up, trust authority thinks roadside unit RSUiFor legal road Side unit, enters step V2;Wherein, Tc2It is that trust authority receives message { M1,Certri,RIDri,rpuki,Tc1Time;
Step V2: trust authority extracts message M1And calculate intermediate variableWithTrust authority checks equationIt is whether true, ifIt sets up, enters step V3
Step V3: then, trust authority calculates intermediate variableAnd by message { CertTA,Tc2Pass through normal communication channel Pass to roadside unit RSUi;Receive message { CertTA,Tc2After, roadside unit RSUiCalculate messageAnd by message C1Automobile V is passed to by wireless channelj
Step V4: receive message C1Afterwards, automobile VjIt calculatesAnd from In extract temporary master MKi
The method of the step 6 information signature are as follows:
Step S1: automobile VjGenerate random numberAnd temporary identifier is calculated using random number σAnd temporary privateAndWith
Step S2: automobile VjGenerate the traffic message M comprising current road conditions and timestamps, automobile VjTo traffic message MsIt signs:
Step S3: automobile VjGenerate message { pIDjj,Ms,RIDiAnd by message { pIDjj,Ms,RIDiBroadcasted; Wherein, RIDiIt is roadside unit RSUiIdentification identifier.
The implementation method of the step 7 is: when other vehicles receive message { pIDjj,Ms,RIDiAfter, it can obtain Take basic point P, roadside unit RSUiTemporary public key RPKi, random number δi, traffic message and signature θjWith automobile VjTemporary identifier Accord with pIDj, by judging equationWhether at The validity of Rob Roy verifying message;The derivation method of equation are as follows:
When a recipient receives the message to come transmitted by the n automobile in the same roadside unit simultaneously {{pID11,Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiWhen, take the mode of batch to verify The validity of these message verifies formula are as follows:
Wherein, pID1、pID2…pIDnThe temporary identifier of respectively n automobile;θ1、θ2…θnRespectively n automobile hair The traffic message M sents1、Ms2…Ms nSignature.
Beneficial effects of the present invention: the vehicle authentication method based on elliptic curve cryptography and Bilinear map is guaranteeing vehicle While legal access, vehicle associated privacy information is protected not to be leaked so that vehicle in car networking VANET can safely, Efficiently transmit various information;Traffic information verification method based on interim pseudo-random identifier guarantees all process certifications The integrality and verifiability for the traffic information that vehicle is issued prevent the communication information in car networking by security attack, protect Protect the privacy of vehicle;In order to improve the efficiency of vehicle authentication, give it is a kind of both vehicle can be verified using single mode, The recipient of message can be enabled to verify multiple message simultaneously and connect without one using the method for batch mode verifying One ground is tested.In addition, trust authority TA and roadside unit RSU can be tracked and be cancelled in authentication protocol of the invention The information of vehicles captured by attacker.The present invention can guarantee the same of the access safety of the vehicle under car networking environment When, also ensure the safety for the traffic information that legal vehicle is issued.The present invention is mainly suitable for municipal intelligent traffic systems In the communication security based on car networking VANET, in the application environment under locomotive support grid environment have it is biggish apply valence Value.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is the system model figure of vehicle-mounted net of the invention.
Fig. 2 is the flow chart of vehicle authentication of the present invention.
Fig. 3 is the flow chart of information authentication of the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art are obtained every other under that premise of not paying creative labor Embodiment shall fall within the protection scope of the present invention.
The system model of car networking VANET used in the present invention is as shown in Figure 1, car networking VANET mainly includes trusting Mechanism TA, on board unit OBU and tri- parts roadside unit RSU.In system model according to the present invention, all roadsides Unit R SU passes through Internet and is connected with trust authority TA.The present invention includes two big parts altogether, is vehicle respectively The certification for the message that authentication and vehicle are issued.This two parts includes initialization, vehicle and the roadside unit of system altogether Several differences such as the registration of RSU, the publication of roadside unit RSU temporary key, the verifying of vehicle, the verifying of the signature of message and message Stage.
Step 1: trust authority TA initializes system: trust authority TA selects a basic point on elliptic curve, Based on basic point choice bilinear map;Trust authority initializes three safe hash functions, and trust authority utilizes generating random number Algorithm generates the private key and two secret values of oneself, calculates corresponding public key using the private key of oneself;Trust authority is by system Initiation parameter be disclosed on board unit and roadside unit all in car networking.
The stage mainly completes the verifying of the vehicle based on car networking VANET and various Encryption Algorithm required for information authentication Selection, initial value the work such as setting.As previously described, trust authority TA is considered as the believable management of car networking VANET Center, entire initial work are implemented by the trust authority TA of car networking.Various symbols used in the present invention such as 1 institute of table Show.
The symbol used in the present invention of table 1 and meaning
Step I1: one big prime number p of selection, and select a building on the finite field gf (p) being made of prime number p Elliptic curve Ep(a, b): y1 2=x1 3+ax1+ b and meet 4a3+27b2(mod p) ≠ 0, wherein a and b indicates elliptic curve Ep Two parameters of (a, b), a and b are finite fieldOn constant, x1And y1Respectively indicate elliptic curve EpThe independent variable of (a, b) and Dependent variable.Then, trust authority TA is in elliptic curve EpThe basic point P that a rank is q is chosen on (a, b).Basic point P is once it is determined that just It no longer changes, it can be treated as system parameter.Subsequently, based on basic point P, construct respectively a circled addition group G and One circulation multiplicative group GT.Trust authority TA selects suitable bilinear mapMake its satisfactionPrime number p needs Reach commercial security rank, specific requirement is referring to the close SM2 algorithm of state.Elliptic curve Ep(a, b) has enough safeties, to protect Card is not broken through by opponent using Brute Force.
Step I2: trust authority TA selects three safe hash function h (), H () and H1(·).Wherein,For 0,1 character string to finite fieldHash function;H:Ep(a,b)→{0,1}lFor elliptic curve Ep(a,b) On point to when the hash function that spend 0,1 character string for l;H1:{0,1}*→ G is 0,1 character string to elliptic curve Ep(a,b) On point hash function.
Step I3: trust authority TA generates a random number using Generating Random NumberAnd as oneself Private key.Meanwhile corresponding public key P is calculated using the private keypub=sP.Then, trust authority TA is used at random again Number generating algorithm generates two random numbersIt properly saves as secret value, and by secret value with leakage-preventing.Random number is raw Mason's Rotation Algorithm (Mersenne twister) popular at present is selected at algorithm.Mason's Rotation Algorithm 1997 by The village loose reality He Xi opens up scholar's exploitation, the matrix linear recurrence being based primarily upon on limited binary field, can make up it is classic with Many defects of machine number generation algorithm.
Step I4: trust authority TA is by step I1Step I3Middle initiation parameter is as common parameter used in system {Ep(a,b),q,P,G,GT,h(·),H(·),H1(·),PpubDisclosure is carried out, any participant in system includes all On board unit OBU and roadside unit RSU can obtain above-mentioned common parameter by open approach.
Step 2: the registration of on board unit OBU: it is mounted with the jth automobile V of on board unitjIt will by board unit OBU Identification identifier and key the composition message of itself are sent to trust authority TA, and trust authority TA generates intermediate variable and automobile Vj Private key and public key and automobile V is writtenjTamper resistant device in, trust authority TA is by automobile VjPublic key and identification identifier protect There are in the tracking list of vehicle;The registration of roadside unit RSU: trust authority TA is generated i-th using Generating Random Number Roadside unit RSUiPrivate key and calculate roadside unit RSUiPublic key, trust authority TA is using a secret value and distributing to road Side unit R SUiIdentification identifier generate digital signature, and by digital signature and roadside unit RSUiPrivate key and public key save In roadside unit RSUiTamper resistant device in.
The stage includes that the registration of on board unit OBU and the registration of roadside unit RSU, their registration process are chatted respectively It states as follows:
The registration of on board unit OBU: in order to complete subsequent certification work, each needs to service using car networking VANET Any automobile VjIt requires to be registered at trust authority TA, jth automobile VjOn be mounted on board unit, the maximum of j takes Value is the total quantity of automobile in car networking, for specific step is as follows:
Step VR1: automobile VjSelect an identification identifier ID with uniquenessvjAnd corresponding key PWvj.In order to Meet uniqueness requirement, automobile VjIdentification identifier to can use vehicle motor number, Vehicle Identify Number, purchase vehicle time etc. information logical Safe hash function is crossed to generate.Key PWvjBy user according to the habit of oneself and hobby selection.Then, automobile VjUsing with Machine number generating algorithm generates random numberAnd calculate intermediate variable Bvj=h (bvj||PWvj).And then, automobile VjGeneration disappears Cease { IDvj,BvjAnd it is passed into trust authority TA by secure communication channel.
Step VR2: receive message { IDvj,BvjAfter, trust authority TA generates random number using Generating Random NumberAnd calculate intermediate variable:
Avj=h (x | | rvj),
Dvj=h (IDvj||Bvj||Avj)。
Then, trust authority TA utilizes Generating Random Number to generate random number againAs automobile VjUser Private key and calculate its corresponding public key upukvj=uprkvj·P.P is basic point.
Step VR3: trust authority TA is by information { Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjIt is written to vapour Vehicle VjTamper resistant device (Tamper Proof Device, TPD) in, and by information < IDvj,upukvj> it is stored in vehicle oneself Tracking list (tracking list, a database table) in.
The registration of roadside unit RSU: each roadside unit RSU be deployed in roadside participate in car networking VANET work it Before, it requires to be registered at trust authority TA.I-th of roadside unit RSUiRegistration process be described as follows:
Step RR1: trust authority TA generates random number using Generating Random NumberAnd as roadside Unit R SUiPrivate key, then, trust authority TA calculates public key rpuk corresponding to the private keyi=rprki·P.The maximum of i takes Value is the total quantity of roadside unit in car networking.
Step RR2: then, trust authority TA utilizes the secret value y oneself saved to calculate Signri=h (RIDri||y)。 Wherein, RIDriIt is that trust authority TA distributes to roadside unit RSUiIdentification identifier with uniqueness.Then, trust authority TA is by message { RIDri,Signri,rprki,rpukiIt is injected into roadside unit RSUiTamper resistant device TPD in.
Step 3: roadside unit RSU temporary key is issued: roadside unit RSUiIt is generated using Generating Random Number random It counts and its private key is utilized to calculate temporary master, calculate temporary public key using temporary master, it is periodically wide in its region Broadcast temporary public key and random number.
In order to improve the authentication efficiency of vehicle, roadside unit RSU is responsible for the automobile periodic allocation into its communication range Its local temporary key.When automobile enters the range of a new roadside unit RSU during traveling, needs are asked Ask the master key for obtaining local roadside unit RSU to generate the temporary identifications symbol that it has anonymous property.In turn, should Automobile can use temporary identifications symbol and issue information relevant to traffic.
Firstly, roadside unit RSUiRandom number δ is generated using Generating Random NumberiAnd calculate its temporary masterThen, roadside unit RSUiCalculate corresponding temporary public key RPKi=MKi·P.Then, roadside unit RSUiIts temporary public key of periodic broadcasting RPK in its regioni=MKiP and corresponding random number δi
Step 4: vehicle authentication stage: automobile VjOn board unit OBU verifying user input identification identifier and password It is whether correct, if incorrect continue to input;Otherwise, time stamp T is generatedvjAnd by itself and automobile VjIdentification identifier and public key The message M of composition1It is sent to roadside unit RSUi, roadside unit RSUiReceive message M1Message M is detected afterwards1Freshness, so Message M will be received afterwards1Time and roadside unit RSUiPublic key and group identifier at message be sent to trust authority TA.
As shown in Fig. 2, as an automobile VjDrive to a roadside unit RSUiWhen the region covered, road is detected first Side unit R SUiIdentification identifier whether once recorded.It is new if it is one, then automobile VjIt needs in the roadside unit RSUiPlace carries out authentication and obtains roadside unit RSUiTemporary master.Subsequent automobile VjUtilize the temporary master The temporary identifications that it has anonymous property are generated to accord with to issue related news.At this stage, automobile VjOn board unit OBU is accorded with firstly the need of a temporary identifications are generated, it is therefore an objective to be carried out privacy of identities protection, be avoided automobile VjTrue identity Information leakage, and utilize authentication request message required for temporary identifications symbol construction authentication.Detailed certification Process is as described below:
Step A1: automobile VjUser by automobile VjIdentification identifier IDvjAnd corresponding password PWvjIt is input to vehicle On board unit OBU in.Automobile VjOn board unit OBU carry out following calculating intermediate variable:
Wherein, bvjIt is automobile VjThe random number generated in registration process using Generating Random Number, CvjIt is automobile Vj's The intermediate variable stored in tamper resistant device.
Then, automobile VjOn board unit OBU compare equationIt is whether true.If above equation is invalid, On board unit OBU will continue to that user is required to input correct identification identifier and corresponding password, until success.
Step A2If: equationIt sets up, on board unit OBU generates time stamp TvjAnd calculate intermediate variableAnd Certvj=h (Avj||IDvj||Tvj)。AvjFor automobile VjThe intermediate change generated in registration process Amount, IDvjFor automobile VjIdentification identifier.Then, on board unit OBU generates message M1={ TIDvj,rvj,Tvj,upukvj, CertvjAnd the message is passed into roadside unit RSU by common wireless channeli
Step A3: receive message M1Afterwards, roadside unit RSUiFirst check for Tc1-TvjWhether≤Δ T is true.Wherein, Tc1 It is roadside unit RSUiThe time of the message is received, Δ T is the permitted largest interval of system.If Tc1-Tvj≤ Δ T is invalid, Then reacquire message.If above formula is set up, roadside unit RSUiCalculate intermediate variableWherein, rprkiFor roadside unit RSUiPrivate key, PpubFor The public key of trust authority TA, SignriFor roadside unit RSUiTamper resistant device TPD in the digital signature that stores.Then, roadside Unit R SUiGenerate message { M1,Certri,RIDri,rpuki,Tc1And the message is passed into trust authority by overt channel TA。
Step 5: vehicle Qualify Phase: trust authority TA receives roadside unit RSUiMessage is checked after the message of transmission Then freshness passes through digital signature authentication roadside unit RSUiLegitimacy, trust authority TA extract outbound message M1And verify vapour The legitimacy of vehicle, roadside unit RSUiIt will include automobile VjThe information of identification identifier be sent to roadside unit RSUi, roadside list First RSUiIt will include roadside unit RSUiPrivate key and the information of temporary master be sent to automobile Vj, automobile VjDisappear from received Temporary master is extracted in breath.
Step V1: receive message { M1,Certri,RIDri,rpuki,Tc1After, trust authority TA first checks for Tc2-Tc1≤ Whether Δ T is true.Wherein, Tc2It is the time that trust authority TA receives the message.If Tc2-Tc1≤ Δ T is invalid, then terminates This verification process.If it is satisfied, trust authority TA carries out following calculating intermediate variable:
Then, trust authority TA extracts Sign from above formulariAnd judge equationIt is whether true.IfIt is invalid, then it is assumed that the roadside unit is illegal, terminates subsequent operation.If above formula is set up, machine is trusted Structure TA thinks roadside unit RSUiFor legal roadside unit.
Step V2: and then, trust authority TA extracts outbound message M1And continue to calculate intermediate variable:
Then, trust authority TA checks equationIt is whether true.If they are equal, trust authority TA Think automobile VjFor the legal participant of car networking VANET.If equationInvalid, trust authority TA recognizes For automobile VjIt is not legal participant, trust authority TA terminates subsequent operation.
Step V3: then, trust authority TA calculates intermediate variableAnd by message { CertTA,Tc2Pass through normal communication channel Pass to roadside unit RSUiTo inform automobile VjFor legal participant.After receiving above-mentioned message, RSUiCalculate messageAnd it is passed into automobile V by wireless channelj
Step V4: receive message C1Afterwards, automobile VjIt calculatesAnd from In the temporary master that extracts.The temporary master provides basis for the transmission of subsequent progress message.
Step 6: information signature stage: automobile VjIt calculates temporary identifier and calculates temporary private using temporary identifier, Then the traffic message M comprising current road conditions and timestamp is generateds.Then, automobile VjUsing temporary private to traffic message MsIt signs, and by signature, temporary identifier, traffic message MsWith the identification identifier RID of roadside unitriForm message into Row broadcast.
As shown in figure 3, the vehicle under car networking VANET environment needs regular driving on the road according to DSRC agreement Broadcast traffic security-related message.In order to protect the privacy of identities of sender, the sender of traffic information needs to have using it The temporary identifications symbol of anonymous property signs to the message transmitted by oneself.In the present invention, vehicle authentication and disappear Breath certification is to guarantee that vehicle obtains the integrality of identity legitimacy and message and the verifiability of message source respectively.Verify vehicle The integrality of transmitted traffic information plays very important effect in terms of the safety of enhancing car networking VANET.Therefore, The certification of traffic information is also considered as one of most important safety measure in car networking VANET.
The recipient of traffic information mainly ensures the complete of received traffic information by verifying signature correctness Property and validity.The detailed step in the stage can be described as follows:
Step S1: automobile VjIt generates first with Generating Random Number with random numberAnd utilize the nonce count Calculate its temporary identifier:And corresponding private keyIt is as follows:
Step S2: automobile VjGenerate the traffic message M comprising current road conditions and timestamps.Then, automobile VjTo friendship Logical message MsIt signs with the following method:
Step S3: automobile generates message { pIDjj,Ms,RIDiAnd broadcast the message.Wherein, RIDiIt is roadside Unit R SUiIdentification identifier.
Step 7: information authentication stage: when other automobiles receive automobile VjAfter the message of broadcast, tested by bilinear map Demonstrate,prove automobile VjThe validity of broadcast message.
When other vehicles receive message { pIDjj,Ms,RIDiAfter, they can by judge equation whether at The validity of Rob Roy verifying message:
The reason of the equation can be at power is as follows: the verifier (recipient) of the message can obtain system parameter basic point P, Roadside unit RSUiTemporary public key RPKiWith random number δi.Receiving vehicle VjSecurity-related message after, they can be obtained Obtain security-related message Ms, the message signature θjAnd the anonymous Identity pID of senderj.The equation can be in the following way It derives:
In addition, if a recipient receives mistake transmitted by the n automobile in the same roadside unit RSU simultaneously The message { { pID come11,Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiWhen, it can also adopt The mode of batch is taken to verify the validity of these message, verifies formula are as follows:
For example above similar of the derivation mode of the formula, omits derivation process herein.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Within mind and principle, any modification, equivalent replacement, improvement and so on be should all be included in the protection scope of the present invention.

Claims (10)

1. vehicle authentication and message verification method under a kind of In-vehicle networking environment, which is characterized in that its step are as follows:
Step 1: trust authority initializes system: trust authority selects a basic point on elliptic curve, is based on basic point Select bilinear map;Three safe hash functions are initialized, using the private key and two secret values of generation oneself, utilize oneself Private key calculate public key;The initiation parameter of system is disclosed to on board unit and roadside unit all in car networking;
Step 2: the registration of on board unit: it is mounted with the jth automobile V of on board unitjBy on board unit by the identity of itself Identifier and key composition message are sent to trust authority, and trust authority generates intermediate variable and automobile VjPrivate key and public key simultaneously Automobile V is writtenjTamper resistant device in, trust authority is by automobile VjPublic key and identification identifier be stored in tracking list in;Road The registration of side unit: trust authority generates i-th of roadside unit RSUiPrivate key and public key, trust authority utilize a secret value With distribute to roadside unit RSUiIdentification identifier generate digital signature, and by digital signature and roadside unit RSUiPrivate key Roadside unit RSU is stored in public keyiTamper resistant device in;
Step 3: roadside unit temporary key is issued: roadside unit RSUiIt generates random number and is temporarily led using the calculating of its private key close Key calculates temporary public key, periodic broadcasting temporary public key and random number in its region using temporary master;
Step 4: vehicle authentication stage: automobile VjOn board unit verifying user input identification identifier and key whether just Really, if incorrect continue to input;Otherwise, time stamp T is generatedvjAnd by itself and automobile VjIdentification identifier and public key composition Message M1It is sent to roadside unit RSUi, roadside unit RSUiReceive message M1Message M is detected afterwards1Freshness, then will connect Receive message M1Time and roadside unit RSUiPublic key and identification identifier composition message be sent to trust authority;
Step 5: vehicle Qualify Phase: trust authority receives roadside unit RSUiThe freshness of message is checked after the message of transmission, Pass through digital signature authentication roadside unit RSUiLegitimacy, trust authority extract message M1And the legitimacy of automobile is verified, trust Mechanism will include automobile VjThe information of identification identifier be sent to roadside unit RSUi, roadside unit RSUiIt will be single comprising roadside First RSUiPrivate key and the information of temporary master be sent to automobile Vj, automobile VjTemporary master is extracted from received message;
Step 6: information signature stage: automobile VjUtilize roadside unit RSUiTemporary master calculate oneself temporary identifier And temporary private, generate the traffic message M comprising current road conditions and timestamps;Automobile VjDisappeared using temporary private to traffic Cease MsIt signs, and by signature, temporary identifier, traffic message MsWith the identification identifier RID of roadside unitriForm message It is broadcasted;
Step 7: information authentication stage: when other automobiles receive automobile VjAfter the message of broadcast, vapour is verified by bilinear map Vehicle VjThe validity of broadcast message.
2. vehicle authentication and message verification method under In-vehicle networking environment according to claim 1, which is characterized in that institute State the implementation method of step 1 are as follows:
Step I1: one big prime number p of selection, and select ellipse of the building on the finite field gf (p) being made of prime number p Curve Ep(a, b): y1 2=x1 3+ax1+ b and meet 4a3+27b2≠0(mod p);Trust authority is in elliptic curve EpIt is selected on (a, b) Taking a rank is the basic point P of q, constructs a circled addition group G and a circulation multiplicative group G respectively based on basic point PT, trust machine Structure bilinear mapAnd meetG×G→GT;Wherein, a and b is finite fieldOn constant, x1And y1Respectively indicate ellipse Curve EpThe independent variable and dependent variable prime number of (a, b);
Step I2: trust authority selects three safe hash function h (), H () and H1(), and function h:{ 0,1 }*→ Zq *For 0,1 character string to finite fieldHash function;Function H:Ep(a,b)→{0,1}lFor elliptic curve EpOn (a, b) Point is to when the hash function for spending 0,1 character string for l;H1:{0,1}*→ G is 0,1 character string to elliptic curve EpOn (a, b) The hash function of point;
Step I3: trust authority generates a random numberAnd as the private key of oneself;Public affairs are calculated using private key s Key Ppub=sP;Trust authority generates two random number x,It is saved as secret value, and by secret value;
Step I4: trust authority is by step I1Step I3In initiation parameter as common parameter { Ep(a,b),q,P,G,GT,h (·),H(·),H1(·),PpubDisclosure is carried out, all on board units and roadside unit in system pass through open approach and obtain Common parameter.
3. vehicle authentication and message verification method under In-vehicle networking environment according to claim 2, which is characterized in that institute State the method that on board unit is registered in step 2 are as follows:
Step VR1: automobile VjIdentification identifier ID is selected by board unitvjAnd corresponding key PWvj, automobile VjIt generates random NumberAnd calculate intermediate variable Bvj=h (bvj||PWvj);Automobile VjOn board unit utilize identification identifier IDvjThe centre and Variable BvjGenerate message { IDvj,Bvj, and by message { IDvj,BvjBy secure communication channel pass to trust authority;It is described Automobile VjIdentification identifier IDvjPass through the life of safe hash function for the information of vehicle motor number, Vehicle Identify Number or purchase vehicle time At;
Step VR2: receive message { IDvj,BvjAfter, trust authority generates random numberAnd calculate intermediate variable: Avj=h (x||rvj)、And Dvj=h (IDvj||Bvj||Avj);Trust authority generates random numberAs automobile VjPrivate key, and calculate automobile VjPublic key upukvj=uprkvj·P;Wherein, P is basic point;
Step VR3: trust authority is by information { Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjIt is written to automobile Vj's In tamper resistant device, and by information < IDvj,upukvj> it is stored in automobile VjTracking list in.
4. vehicle authentication and message verification method under In-vehicle networking environment according to claim 2 or 3, feature exist In the method for roadside unit (ONU) registration in the step 2 are as follows:
Step RR1: trust authority generates random numberAs i-th of roadside unit RSUiPrivate key, trust authority calculate Roadside unit RSUiPublic key rpuki=rprki·P;
Step RR2: trust authority utilizes saved secret value y to calculate digital signature Signri=h (RIDri| | y), trust authority By message { RIDri,Signri,rprki,rpukiIt is injected into roadside unit RSUiTamper resistant device in;Wherein, RIDriIt is letter Mechanism is appointed to distribute to roadside unit RSUiIdentification identifier.
5. vehicle authentication and message verification method under In-vehicle networking environment according to claim 4, which is characterized in that institute State the roadside unit RSU in step 3iGenerate random number δiAnd calculate temporary masterRoadside unit RSUiCalculate corresponding temporary public key RPKi=MKi·P;Then, roadside unit RSUiPeriodic broadcasting is interim in its region Public key RPKi=MKiP and corresponding random number δi;The trust authority, automobile VjWith roadside unit RSUiUtilize random number Generating algorithm generates random number, and Generating Random Number is Mason's Rotation Algorithm.
6. vehicle authentication and message verification method under In-vehicle networking environment according to claim 5, which is characterized in that institute The method for stating vehicle authentication in step 4 are as follows:
Step A1: automobile VjUser by identification identifier IDvjAnd key PWvjIt is input in its on board unit, automobile VjVehicle Carrier unit calculates intermediate variable:WithAutomobile Vj's On board unit compares equationIt is whether true;If equationIt is invalid, it is desirable that user inputs correct identity Identifier and password;Otherwise step A is carried out2;Wherein, bvjIt is automobile VjIt is generated in registration process using Generating Random Number Random number, CvjIt is automobile VjTamper resistant device in the intermediate variable that stores;
Step A2: on board unit generates time stamp TvjAnd calculate intermediate variableAnd Certvj=h (Avj| |IDvj||Tvj);On board unit generates message M1={ TIDvj,rvj,Tvj,upukvj,CertvjAnd the message is passed through into common nothing Line channel transfer gives roadside unit RSUi;Wherein, AvjFor automobile VjThe intermediate variable generated in registration process, IDvjFor automobile Vj Identification identifier;
Step A3: receive message M1Afterwards, roadside unit RSUiFirst check for Tc1-TvjWhether≤Δ T is true, if Tc1-Tvj≤ΔT It sets up, roadside unit RSUiCalculate intermediate variableAnd it generates and disappears Cease { M1,Certri,RIDri,rpuki,Tc1, by message { M1,Certri,RIDri,rpuki,Tc1Passed to by overt channel Trust authority;Wherein, Tc1It is roadside unit RSUiReceive message M1Time, Δ T is the permitted largest interval of system, rprki For roadside unit RSUiPrivate key, PpubFor the public key of trust authority, SignriFor roadside unit RSUiTamper resistant device in deposit The digital signature of storage.
7. vehicle authentication and message verification method under In-vehicle networking environment according to claim 6, which is characterized in that institute State the method that vehicle is verified in step 5 are as follows:
Step V1: receive message { M1,Certri,RIDri,rpuki,Tc1After, trust authority checks Tc2-Tc1Whether≤Δ T is true; If Tc2-Tc1≤ Δ T is set up, and trust authority calculates intermediate variableWithTrust authority extracts digital signature SignriAnd judge etc. FormulaIt is whether true;IfIt sets up, trust authority thinks roadside unit RSUiFor legal road Side unit, enters step V2;Wherein, Tc2It is that trust authority receives message { M1,Certri,RIDri,rpuki,Tc1Time;
Step V2: trust authority extracts message M1And calculate intermediate variableWithTrust authority checks equationIt is whether true, ifAt It is vertical, enter step V3
Step V3: then, trust authority calculates intermediate variableAnd by message { CertTA,Tc2Believed by common communications Road passes to roadside unit RSUi;Receive message { CertTA,Tc2After, roadside unit RSUiCalculate messageAnd by message C1Automobile V is passed to by wireless channelj
Step V4: receive message C1Afterwards, automobile VjIt calculatesAnd it therefrom mentions Take out temporary master MKi
8. vehicle authentication and message verification method under the In-vehicle networking environment according to claim 5 or 7, feature exist In the method for the step 6 information signature are as follows:
Step S1: automobile VjGenerate random numberAnd temporary identifier is calculated using random number σ And temporary privateAnd With
Step S2: automobile VjGenerate the traffic message M comprising current road conditions and timestamps, automobile VjTo traffic message MsInto Row signature:
Step S3: automobile VjGenerate message { pIDjj,Ms,RIDiAnd by message { pIDjj,Ms,RIDiBroadcasted;Wherein, RIDiIt is roadside unit RSUiIdentification identifier.
9. vehicle authentication and message verification method under In-vehicle networking environment according to claim 8, which is characterized in that institute The implementation method for stating step 7 is: when other vehicles receive message { pIDjj,Ms,RIDiAfter, basic point P, road can be obtained Side unit R SUiTemporary public key RPKi, random number δi, traffic message and signature θjWith automobile VjTemporary identifier pIDj, pass through Judge equationWhether disappear at Rob Roy verifying The validity of breath;The derivation method of equation are as follows:
10. vehicle authentication and message verification method under In-vehicle networking environment according to claim 9, which is characterized in that When a recipient receives the message { { pID to come transmitted by the n automobile in the same roadside unit simultaneously11, Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiWhen, take the mode of batch to verify these message Validity, verify formula are as follows:
Wherein, pID1、pID2…pIDnThe temporary identifier of respectively n automobile;θ1、θ2…θnRespectively n automobile is sent Traffic message Ms1、Ms2…MsnSignature.
CN201910317847.5A 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment Active CN109922475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910317847.5A CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910317847.5A CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Publications (2)

Publication Number Publication Date
CN109922475A true CN109922475A (en) 2019-06-21
CN109922475B CN109922475B (en) 2021-07-30

Family

ID=66978022

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910317847.5A Active CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Country Status (1)

Country Link
CN (1) CN109922475B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110913390A (en) * 2019-10-22 2020-03-24 如般量子科技有限公司 Anti-quantum computing vehicle networking method and system based on identity secret sharing
CN111182498A (en) * 2019-12-31 2020-05-19 成都车晓科技有限公司 Real-time asset management method and system for motor vehicle
CN111182497A (en) * 2019-12-27 2020-05-19 国家计算机网络与信息安全管理中心 V2X anonymous authentication method, device and storage medium
CN111641943A (en) * 2020-05-19 2020-09-08 南京信息工程大学 Real-time safety data aggregation and recovery method based on vehicle cloud
CN111954168A (en) * 2020-08-27 2020-11-17 深圳成谷智能科技有限公司 Method and device for realizing differentiated LTE-V broadcast message
CN112187468A (en) * 2020-09-21 2021-01-05 北京航空航天大学 CAN network data source identity authentication method based on identity
CN112243234A (en) * 2020-07-21 2021-01-19 丹阳市威鼎汽配有限公司 Identity-based privacy security protection method for Internet of vehicles
CN112291186A (en) * 2019-07-25 2021-01-29 上海车景网络科技有限公司 Internet of vehicles privacy protection method and system
CN113079489A (en) * 2021-03-22 2021-07-06 武汉大学 Communication method of hovercar based on block chain and hovercar
CN113079511A (en) * 2019-12-17 2021-07-06 中国移动通信集团河南有限公司 Method, device, vehicle and storage medium for information sharing between vehicles
CN114244514A (en) * 2022-02-21 2022-03-25 图灵人工智能研究院(南京)有限公司 Data security processing method based on Internet of vehicles
WO2022257108A1 (en) * 2021-06-11 2022-12-15 华为技术有限公司 Method for updating vehicle-to-everything (v2x) communication key, and communication apparatus
WO2023024487A1 (en) * 2021-08-25 2023-03-02 南方电网科学研究院有限责任公司 Blockchain-based interconnected vehicle authentication system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110128902A1 (en) * 2009-12-02 2011-06-02 Jianlin Guo Broadcasting Messages in Multi-Channel Vehicular Networks
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
US20160227380A1 (en) * 2013-09-24 2016-08-04 Guoxia Zhang Message broadcasting in vanet
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110128902A1 (en) * 2009-12-02 2011-06-02 Jianlin Guo Broadcasting Messages in Multi-Channel Vehicular Networks
US20160227380A1 (en) * 2013-09-24 2016-08-04 Guoxia Zhang Message broadcasting in vanet
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张宇: "适于车载网安全通信的高效签密方案", 《电子学报》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112291186A (en) * 2019-07-25 2021-01-29 上海车景网络科技有限公司 Internet of vehicles privacy protection method and system
CN110913390B (en) * 2019-10-22 2023-06-09 如般量子科技有限公司 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing
CN110913390A (en) * 2019-10-22 2020-03-24 如般量子科技有限公司 Anti-quantum computing vehicle networking method and system based on identity secret sharing
CN113079511A (en) * 2019-12-17 2021-07-06 中国移动通信集团河南有限公司 Method, device, vehicle and storage medium for information sharing between vehicles
CN113079511B (en) * 2019-12-17 2023-11-03 中国移动通信集团河南有限公司 Method, device, vehicle and storage medium for sharing information between vehicles
CN111182497A (en) * 2019-12-27 2020-05-19 国家计算机网络与信息安全管理中心 V2X anonymous authentication method, device and storage medium
CN111182498A (en) * 2019-12-31 2020-05-19 成都车晓科技有限公司 Real-time asset management method and system for motor vehicle
CN111641943A (en) * 2020-05-19 2020-09-08 南京信息工程大学 Real-time safety data aggregation and recovery method based on vehicle cloud
CN112243234A (en) * 2020-07-21 2021-01-19 丹阳市威鼎汽配有限公司 Identity-based privacy security protection method for Internet of vehicles
CN111954168A (en) * 2020-08-27 2020-11-17 深圳成谷智能科技有限公司 Method and device for realizing differentiated LTE-V broadcast message
CN112187468A (en) * 2020-09-21 2021-01-05 北京航空航天大学 CAN network data source identity authentication method based on identity
CN113079489A (en) * 2021-03-22 2021-07-06 武汉大学 Communication method of hovercar based on block chain and hovercar
CN113079489B (en) * 2021-03-22 2022-03-04 武汉大学 Communication method of hovercar based on block chain, hovercar and medium
WO2022257108A1 (en) * 2021-06-11 2022-12-15 华为技术有限公司 Method for updating vehicle-to-everything (v2x) communication key, and communication apparatus
WO2023024487A1 (en) * 2021-08-25 2023-03-02 南方电网科学研究院有限责任公司 Blockchain-based interconnected vehicle authentication system and method
CN114244514B (en) * 2022-02-21 2022-05-24 图灵人工智能研究院(南京)有限公司 Data security processing method based on Internet of vehicles
CN114244514A (en) * 2022-02-21 2022-03-25 图灵人工智能研究院(南京)有限公司 Data security processing method based on Internet of vehicles

Also Published As

Publication number Publication date
CN109922475B (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN109922475A (en) Vehicle authentication and message verification method under In-vehicle networking environment
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Vijayakumar et al. Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks
CN108322486B (en) Authentication method for multi-server architecture under Internet of vehicles cloud environment
CN105847235B (en) The efficient anonymous batch of authentication method of identity-based under a kind of car networking environment
CN107071774B (en) A kind of VANET access authentication methods of the short group ranking of identity-based
Lin et al. Achieving efficient cooperative message authentication in vehicular ad hoc networks
CN109687976A (en) Fleet&#39;s establishment and management method and system based on block chain and PKI authentication mechanism
CN101741555B (en) Method and system for identity authentication and key agreement
CN105959117B (en) Vehicular ad hoc network safety certifying method based on Cuckoo filter
CN105577613B (en) A kind of method of sending and receiving of key information, equipment and system
CN107580006A (en) Vehicular ad hoc network conditionity method for secret protection based on register list
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN109561383A (en) A kind of location privacy protection method based on dynamic assumed name exchange area
CN108964897B (en) Identity authentication system and method based on group communication
CN110099367A (en) Car networking secure data sharing method based on edge calculations
CN105704245A (en) IOV (Internet of Vehicles) based mass data processing method
CN109362062A (en) VANETs anonymous authentication system and method based on ID-based group ranking
CN113114630A (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
CN106572088A (en) Vehicle-mounted self-organizing network pseudonym conversion method based on virtual user
CN109861830A (en) A kind of high efficiency condition anonymous authentication method towards VANET
CN108234445A (en) The cloud of secret protection in vehicle-mounted cloud is established and data safe transmission method
CN106936833A (en) A kind of content center network method for secret protection based on Hybrid Encryption and anonymous group
Khalil et al. Sybil attack prevention through identity symmetric scheme in vehicular ad-hoc networks
CN110166445A (en) A kind of the secret protection anonymous authentication and cryptographic key negotiation method of identity-based

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant