CN110913390B - Anti-quantum computing Internet of vehicles method and system based on identity secret sharing - Google Patents

Anti-quantum computing Internet of vehicles method and system based on identity secret sharing Download PDF

Info

Publication number
CN110913390B
CN110913390B CN201911006794.1A CN201911006794A CN110913390B CN 110913390 B CN110913390 B CN 110913390B CN 201911006794 A CN201911006794 A CN 201911006794A CN 110913390 B CN110913390 B CN 110913390B
Authority
CN
China
Prior art keywords
key
identity
message
vehicle
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911006794.1A
Other languages
Chinese (zh)
Other versions
CN110913390A (en
Inventor
富尧
钟一民
余秋炜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Nanjing Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Nanjing Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd, Nanjing Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201911006794.1A priority Critical patent/CN110913390B/en
Publication of CN110913390A publication Critical patent/CN110913390A/en
Application granted granted Critical
Publication of CN110913390B publication Critical patent/CN110913390B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application relates to an anti-quantum computing Internet of vehicles method and system based on identity secret sharing, wherein a third party trust mechanism, a plurality of roadside units and a vehicle-mounted unit which are communicated with each other are provided with key cards, and all the key cards are stored with identity marks, own public keys, private keys and algorithm parameters; the third trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third trust mechanism and the key fob of the roadside unit are both stored with identity lists, and the identity components of the vehicle-mounted units are stored in the identity lists, so that the safety of the identity of the vehicle-mounted units in the communication process of all parties in the Internet of vehicles is further improved.

Description

Anti-quantum computing Internet of vehicles method and system based on identity secret sharing
Technical Field
The application relates to the field of secret sharing, in particular to an anti-quantum computing Internet of vehicles method and system based on identity secret sharing.
Background
A vehicular ad hoc network (VANET, vehicular ad hoc network) is a mobile network created by using wireless lan technology, using vehicles and roadside units as network nodes, to provide communication services between vehicles (V2V) and between vehicles and roadside units (V2R). VANET is an application of a wireless Mesh network, which combines the advantages of a wireless local area network and an ad hoc network (ad hoc), and is a network with large capacity, high speed and wide coverage. Meanwhile, the layered topological structure of the wireless Mesh network can provide reliable transmission, has the characteristics of good expandability, low early investment and the like, and is an ideal solution for wireless broadband access.
VANET is generally composed of 3 parts: a third party Trust Authority (TA), a Road Side Unit (RSU), an On Board Unit (OBU). The TA is a well-known third party trust authority for registration of vehicles and roadside infrastructure, generation of public parameters, distribution of keys, etc. Only the TA is able to reveal the true identity of the node; the RSU is an infrastructure established at the roadside for providing network access services for the vehicle nodes; OBU is a communication unit onboard a vehicle, typically integrating an embedded system, tamper-resistant security module, global navigation positioning system, etc.
In VANET, vehicle-to-vehicle communication and vehicle-to-RSU communication are performed in an open wireless network environment, and thus are easily attacked by an attacker, so that user information (such as user identity, password, location information, etc.) is revealed.
Problems of the prior art:
the ID of obu as disclosed may cause information leakage of the owner of the vehicle. If the ID is recorded at a plurality of positions, the ID tracking can be realized, and the ID belongs to serious information leakage in certain application scenes;
2. issuing a symmetric key to the OBU, wherein the symmetric key cannot carry out reliable digital signature, so that the identity recognition is unfavorable;
3. issuing an asymmetric key pair to the OBU, and carrying out digital signature by using a private key, wherein the public key needs to be disclosed when verifying the digital signature, so that quantum computation cannot be resisted;
4. the public key of the asymmetric key is issued to the OBU and stored in the server, so that quantum computation can be resisted, but the public key at the server is identified by the ID or the public key pointer random number similar to the ID, so that the ID or the public key pointer random number must be disclosed, and user information leakage is caused;
5. the most important element of the whole internet of vehicles system is the TA, which can have serious consequences in case its stored information is stolen.
Disclosure of Invention
Based on the above, it is necessary to provide an anti-quantum computer internet of vehicles method and system based on identity secret sharing.
An anti-quantum computer Internet of vehicles method based on identity secret sharing is implemented among Internet of vehicles members, wherein the Internet of vehicles members comprise vehicle-mounted units, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, each party is provided with a key fob, and all the key cards are stored with identity marks, own public keys, private keys and algorithm parameters; the third trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of the vehicle-mounted units;
the anti-quantum computer Internet of vehicles method comprises the steps of implementing vehicle registration and identity secret sharing on a vehicle-mounted unit based on the identity secret sharing, and implementing the following steps in a third party trust authority:
Generating an identity mark and an identity random number based on the key management server;
generating a first key component and a second key component based on an identity secret sharing theory according to the identity;
according to the first key component, the identity of the first road side unit and the hash value of the identity random number are stored in the identity list as list items;
performing corresponding operation according to the second key component and the hash value of the identity random number, generating second key component information, selecting a first road side unit as a key distribution object, and sending the second key component information to the first road side unit;
calculating according to the master key, the identity mark and the identity random number to obtain a private key, and distributing the private key, the identity mark and the identity random number to a vehicle-mounted unit key fob;
and acquiring the message confirmation code, and verifying to complete the identity registration of the vehicle-mounted unit and the secret sharing of the identity identifier.
Optionally, the anti-quantum computer internet of vehicles method includes performing vehicle registration and identity secret sharing on a vehicle-mounted unit based on the identity secret sharing, and performing the following steps on a first roadside unit as a key distribution object:
And acquiring the second key component, storing the second key component in the identity list, and correspondingly making a message confirmation code and sending the message confirmation code to the third-party trust authority.
Optionally, the anti-quantum computing internet of vehicles method further comprises anonymous authentication;
after the vehicle-mounted unit is registered, entering a coverage area of a second roadside unit, and needing to communicate in the coverage area, the vehicle-mounted unit needs to be authenticated by the third party trust mechanism and related roadside mechanisms, and specifically comprises the following steps:
step 1, the vehicle-mounted unit sends a first message to a second roadside unit covering the current area, wherein the first message comprises an anonymous identity, and the anonymous identity is obtained by carrying out hash calculation on the identity random number;
step 2, the second roadside unit receives the first message, calculates according to the first message, the own identity and the group key to obtain a second message, and sends the second message to a third party trust authority;
step 3, the third party trust mechanism receives the second message, performs corresponding operation to generate a third message, and sends the third message to the first roadside unit;
step 4, the first road side unit receives the third message, performs corresponding operation to generate a fourth message and sends the fourth message to a third party trust mechanism;
Step 5, the third party trust mechanism receives the fourth information, performs corresponding operation to generate a fifth message and sends the fifth message to the second roadside unit;
step 6, the second roadside unit receives the fifth message, performs corresponding operation to generate sixth information and sends the sixth information to the vehicle-mounted unit;
step 7, the vehicle-mounted unit receives the sixth message, performs corresponding operation to generate a seventh message and sends the seventh message to the second roadside unit;
and step 8, after the second roadside unit receives the seventh message, the second roadside unit is verified to finish anonymous authentication of the vehicle-mounted unit.
Optionally, the step 3 specifically includes:
searching corresponding list items in an identity list according to the anonymous identity identifier, and knowing that a second key component of the vehicle-mounted unit is stored in a first road side unit;
calculating according to the first key component and the second message to obtain a third message, and sending the third message to the first roadside unit;
optionally, the step 4 specifically includes:
acquiring a first key component, searching a corresponding list item in an identity list according to the anonymous identity, and acquiring a second key component of the vehicle-mounted unit;
calculating according to the second key component and the first key component to obtain the identity mark and the identity parameter of the vehicle-mounted unit;
And generating a fourth message according to the identity identifier and the identity random number.
Optionally, the step 5 specifically includes:
generating a first symmetric key and a second symmetric key, wherein the first symmetric key is a session key;
encrypting according to the session key, the anonymous identity, the identity of the second roadside unit and the second symmetric key to obtain a first ciphertext;
performing encryption calculation according to the session key, the identity of the second roadside unit and the anonymous identity to obtain a second ciphertext;
generating a new identity random number, and calculating according to the new identity random number, the master key and the identity mark to obtain a new private key;
generating a pseudonym and pseudonym parameters, and generating a pseudonym key group according to the pseudonym and a pseudonym private key;
performing encryption calculation according to the new private key, the new identity random number, the group key and the pseudonym key group to obtain a third ciphertext;
and generating a fifth message according to the first ciphertext, the second ciphertext and the third ciphertext.
Optionally, the step 6 specifically includes:
correspondingly decrypting the second ciphertext to obtain a session key;
and generating sixth information according to the session key, the first ciphertext and the third ciphertext and sending the sixth information to the vehicle-mounted unit.
Optionally, the step 7 specifically includes:
correspondingly decrypting the first ciphertext to obtain the session key;
correspondingly decrypting the third ciphertext to obtain the new identity random number, the new private key, the group key and the pseudonym key set;
correspondingly updating the group key and the pseudonym key group in the key fob according to the new identity random number and the new private key, and storing the group key and the pseudonym key group;
and generating a seventh message according to the session key.
Optionally, in the process of information interaction between the third party trust authority and each roadside unit, the content in the interaction information is encrypted by using a session key related to the roadside unit.
The invention also provides an anti-quantum computing Internet of vehicles system based on identity secret sharing, which comprises Internet of vehicles members, wherein the Internet of vehicles members comprise vehicle-mounted units, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, each party is provided with a key fob, and all the key fob stores identity marks, own public keys, private keys and algorithm parameters; the third trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of the vehicle-mounted units;
The alliance chain and the user comprise a memory and a processor, wherein the memory stores a computer program, and the processor realizes the quantum-resistant computer Internet of vehicles method based on identity secret sharing when executing the computer program.
According to the anti-quantum computing Internet of vehicles method and system based on the identity secret sharing, the identity of the vehicle-mounted unit in the vehicle network is hidden in a mode of using the identity secret sharing theory, and the purpose that the vehicle network system can identify own users without disclosing the identity is achieved in a mode of adopting false identity and false implicit certificate. And the master key used to generate the key is set in the third party trust authority. According to the invention, the enemy cannot obtain the true identity of the user through communication and data storage, so that the enemy cannot track the identity, and the security is greatly improved by the method of hiding the identity.
Drawings
Fig. 1 is a schematic diagram of the architecture of an anti-quantum computing internet of vehicles system based on identity secret sharing in one embodiment.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
For a better description and illustration of embodiments of the present application, reference may be made to one or more of the accompanying drawings, but additional details or examples used to describe the drawings should not be construed as limiting the scope of any one of the inventive, presently described embodiments or preferred modes of carrying out the present application.
It should be understood that the steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps may comprise a plurality of sub-steps or phases, which are not necessarily performed at the same time, but may be performed at different times, nor does the order in which the sub-steps or phases are performed necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the other steps or phases.
As shown in fig. 1, an anti-quantum computer internet of vehicles method based on identity secret sharing is provided, and the method is implemented among internet of vehicles members, wherein the internet of vehicles members comprise vehicle-mounted units, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, each party is configured with a key fob, and all the key fob stores identity marks, own public keys, private keys and algorithm parameters; the third trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of the vehicle-mounted units.
In this embodiment, the key fob used in the key pool system can store a key with a large data volume, and also has the capability of processing information. In the invention, algorithms with corresponding requirements exist in local systems of the user side and the server side.
The key fob is developed from the smart card technology and is an identity authentication and encryption and decryption product combining cryptography technology, hardware security isolation technology and quantum physics technology (in the case of carrying a quantum random number generator). The embedded chip and the operating system of the key fob can provide the functions of secure storage of keys, cryptographic algorithms, and the like. Because of its independent data processing capability and good security, the key fob becomes a secure carrier for private keys and key pools. Each key fob is protected by a hardware PIN code, which constitutes two necessary factors for the user to use the key fob. In other words, "two-factor authentication", a user can log in to the system only by acquiring the key fob and the user PIN code, which have stored the relevant authentication information, at the same time. Even if the PIN code of the user is revealed, the identity of the legal user cannot be imitated as long as the key fob held by the user is not stolen; if the key fob of the user is lost, the pick-up cannot impersonate the identity of the legitimate user because the user PIN code is not known. In a word, the key fob makes the secret information such as the key not appear in the disk and the memory of the host in a plaintext form, thereby effectively ensuring the safety of the secret information.
As shown in fig. 1, the method specifically includes a third party Trust Authority (TA), a Road Side Unit (RSU), and an on-board unit (OBU).
In this embodiment, the slave RSU devices of the TA are Nu, which may be denoted as RSU (Nu e 0, nu-1). The encryption communication mode between the TA equipment and the RSUnu can be selected to be that a QKD channel is built between the equipment, a symmetric key can be issued through the QKD equipment, or a key fob carried by the RSUnu is used for negotiating the key by utilizing a symmetric key pool with pre-issued TA.
As shown in fig. 1, a vehicle is connected to an RSU on the road side via an OBU (on-board unit) to an on-board network. The OBU (on board unit) is equipped with a key fob pre-issued by the TA. In the invention, an identity mark password technology is used, and parameters of a password system are established by a key management server in the TA. The creation principle is as follows:
(1) Firstly, selecting a prime number P with length more than or equal to 1024 bits, finding a super singular elliptic curve E/GF (P) meeting WDH safety assumption, generating element P and bilinear mapping thorn of q-order subgroups G and G of E/GF (P)
Figure BDA0002243011860000091
G×G→GF(p 2 ) *
(2) Defining a hash function H1: GF (p) 2 )→{0,1} n And H2:
Figure BDA0002243011860000092
and a function H3 for mapping the user identity ID to the elliptic curve with the order q points: {0,1} n →E/GF(p);
(3) The plaintext space is: m= {0,1} n The ciphertext space is: c=e/GF (p) × {0,1} n
(4) Randomly take s epsilon Z q * The master key s as the algorithm system is stored only in the key management server, and the system public key P is calculated pub =s·P;
The algorithm parameters
Figure BDA0002243011860000093
Stored on a host key fob of a key management server. If the ID of the authentication server of the TA is the IDTA, the public key is pkta=h3 (IDTA), the private key is skta=s×pkta, and all the keys store the ID of the TA device and the algorithm parameters ∈>
Figure BDA0002243011860000094
Figure BDA0002243011860000095
The key fob of the RSU device stores a pool of symmetric keys issued by the TA. The key management server in the TA has backup to the symmetric key pool of all RSU devices in the jurisdiction of the TA, and the TA is a symmetric key pool group.
The TA and RSU device key cards are provided with corresponding ID lists which are used for storing secret fragments of the vehicle key card ID.
In this embodiment, the anti-quantum computing internet of vehicles method includes implementing vehicle registration and identity secret sharing on a vehicle-mounted unit based on identity secret sharing, and implementing the following steps in a third party trust authority: generating an identity mark and an identity random number based on the key management server; generating a first key component and a second key component based on an identity secret sharing theory according to the identity; according to the first key component, the identity of the first road side unit and the hash value of the identity random number are stored in the identity list as list items; performing corresponding operation according to the second key component and the hash value of the identity random number, generating second key component information, selecting a first road side unit as a key distribution object, and sending the second key component information to the first road side unit; calculating according to the master key, the identity mark and the identity random number to obtain a private key, and distributing the private key, the identity mark and the identity random number to a vehicle-mounted unit key fob; and acquiring the message confirmation code, and verifying to complete the identity registration of the vehicle-mounted unit and the secret sharing of the identity identifier.
In this embodiment, the anti-quantum computing internet of vehicles method includes performing vehicle registration and identity secret sharing on a vehicle-mounted unit based on identity secret sharing, and performing, at a first roadside unit as a key distribution object, the following steps: and acquiring the second key component, storing the second key component in the identity list, and correspondingly making a message confirmation code and sending the message confirmation code to the third-party trust authority.
In this embodiment, the anti-quantum computing internet of vehicles method further includes anonymous authentication; after the vehicle-mounted unit is registered, entering a coverage area of a second roadside unit, and needing to communicate in the coverage area, the vehicle-mounted unit needs to be authenticated by the third party trust mechanism and related roadside mechanisms, and specifically comprises the following steps:
step 1, the vehicle-mounted unit sends a first message to a second roadside unit covering the current area, wherein the first message comprises an anonymous identity, and the anonymous identity is obtained by carrying out hash calculation on the identity random number;
step 2, the second roadside unit receives the first message, calculates according to the first message, the own identity and the group key to obtain a second message, and sends the second message to a third party trust authority;
Step 3, the third party trust mechanism receives the second message, performs corresponding operation to generate a third message, and sends the third message to the first roadside unit;
step 4, the first road side unit receives the third message, performs corresponding operation to generate a fourth message and sends the fourth message to a third party trust mechanism;
step 5, the third party trust mechanism receives the fourth information, performs corresponding operation to generate a fifth message and sends the fifth message to the second roadside unit;
step 6, the second roadside unit receives the fifth message, performs corresponding operation to generate sixth information and sends the sixth information to the vehicle-mounted unit;
step 7, the vehicle-mounted unit receives the sixth message, performs corresponding operation to generate a seventh message and sends the seventh message to the second roadside unit;
and step 8, after the second roadside unit receives the seventh message, the second roadside unit is verified to finish anonymous authentication of the vehicle-mounted unit.
Specifically, the step 3 specifically includes: searching corresponding list items in an identity list according to the anonymous identity identifier, and knowing that a second key component of the vehicle-mounted unit is stored in a first road side unit; calculating according to the first key component and the second message to obtain a third message, and sending the third message to the first roadside unit;
Specifically, the step 4 specifically includes: acquiring a first key component, searching a corresponding list item in an identity list according to the anonymous identity, and acquiring a second key component of the vehicle-mounted unit; calculating according to the second key component and the first key component to obtain the identity mark and the identity parameter of the vehicle-mounted unit; and generating a fourth message according to the identity identifier and the identity random number.
Specifically, the step 5 specifically includes: generating a first symmetric key and a second symmetric key, wherein the first symmetric key is a session key; encrypting according to the session key, the anonymous identity, the identity of the second roadside unit and the second symmetric key to obtain a first ciphertext; performing encryption calculation according to the session key, the identity of the second roadside unit and the anonymous identity to obtain a second ciphertext; generating a new identity random number, and calculating according to the new identity random number, the master key and the identity mark to obtain a new private key; generating a pseudonym and pseudonym parameters, and generating a pseudonym key group according to the pseudonym and a pseudonym private key; performing encryption calculation according to the new private key, the new identity random number, the group key and the pseudonym key group to obtain a third ciphertext; and generating a fifth message according to the first ciphertext, the second ciphertext and the third ciphertext.
Specifically, the step 6 specifically includes: correspondingly decrypting the second ciphertext to obtain a session key; and generating sixth information according to the session key, the first ciphertext and the third ciphertext and sending the sixth information to the vehicle-mounted unit.
Specifically, the step 7 specifically includes: correspondingly decrypting the first ciphertext to obtain the session key; correspondingly decrypting the third ciphertext to obtain the new identity random number, the new private key, the group key and the pseudonym key set; correspondingly updating the group key and the pseudonym key group in the key fob according to the new identity random number and the new private key, and storing the group key and the pseudonym key group;
and generating a seventh message according to the session key.
In this embodiment, in the process of information interaction between the third party trust authority and each roadside unit, the content in the interaction information is encrypted by using a session key related to the roadside unit.
The specific flow of the anti-quantum computer Internet of vehicles method based on identity secret sharing is further described with respect to each step detail as follows:
embodiment 1, vehicle registration and ID secret sharing:
step 1
The TA generates an ID IDV for the key fob for the vehicle, and randomly extracts an element IDR from the finite field E/GF (p).
Step 2
TA selects rsun as a key distribution target based on nu=h (IDR)% Nu. The TA performs (2, 2) secret sharing on the IDV, and the following is a calculation process of the secret sharing. The construction function obtains fID (x) =IDV+IDR x, and randomly takes a key pointer address xp, and takes a random number x=x1||x2 with a corresponding length from a symmetric key pool corresponding to the RSUnu according to xp. Wherein x1 and x2 cannot be equal; and if the random numbers are equal, replacing xp and reselecting the random numbers. The key component, which is 2 secrets, is calculated as (x 1, id1= fID (x 1)), (x 2, id2= fID (x 2)).
The key fob ID can be recovered by rounding up 2 groups of secrets, and the specific steps are as follows: 2 sets of secrets are according to the formula
Figure BDA0002243011860000121
Figure BDA0002243011860000122
The Lagrangian parameters λ1= (-x 2)/(x 1-x 2) and λ2= (-x 1)/(x 2-x 1) were obtained. Idv=λ1×id1+λ2×id2= (x1×id2—x2×id1)/(x1—x2), and idr= (ID 2-ID 1)/(x 2-x 1) are obtained.
Let Mxp =h (IDR) ||id2, where the H (m) function is a classical hash function. Encryption is performed on Mxp by using x, and a message authentication code is calculated to obtain { Mxp } x||MAC (xp|| Mxp, x), wherein MAC (m, k) is a message authentication algorithm, k is a secret key, and m is message content. The TA packages the key pointer address xp and { Mxp } x|mac (xp| Mxp, x) to obtain xp|{ Mxp } x|mac (xp| Mxp, x) and sends to the rsun. Meanwhile, the TA stores H (IDR) ID1 IDRSUnu as a list entry in a local ID list, wherein IDRSUnu is an identity ID stored in an RSUnu device key fob. TA calculates the private key SKV =s×h3 (idv||idr) of the vehicle using IDV. Private keys SKV and IDV IDR and algorithm parameters are assigned to the registered vehicle key fob.
Step 3
Rsu receives ciphertext xp|{ Mxp } x|mac (xp| Mxp, x) from TA. Taking x out from xp, decrypting with x and performing message authentication to obtain Mxp =h (IDR) ||id2. Rsunou will be H (IDR) x1 (x 2, ID 2) is stored in a list of IDs in secure memory. The rsu nu sends a response xp| { ACK } x|mac (xp|ack, x) to the TA, ACK being an acknowledgement success or failure message.
After receiving the message, the TA decrypts the message with x to obtain ACK, calculates a message authentication code by using x pairs of xp and ACK and compares the message authentication code with the received MAC (xp I ACK, x). After the verification is passed, if the ACK shows that the confirmation is successful, the registration of the vehicle and the ID secret sharing are completed.
Example 2 vehicle anonymous authentication
Anonymous authentication purpose:
and obtaining TA authentication, and obtaining a new pseudonym, a private key corresponding to the pseudonym and a group key GK_RSU of a local RSU coverage area. The group key may be updated, for example, once a day. The local RSU coverage area may exceed the RSU wireless signal coverage area and reach outside of the wireless signal coverage area. For example, a union of certain RSU radio signal coverage areas and certain cells in the vicinity of the RSU is defined as the RSU coverage area.
The scenario of this embodiment is when vehicle a first enters the vehicle network or enters the signal coverage area from a long-time signal shielding area, and enters the RSUB coverage area. Let the public and private key pair of vehicle A be PKA/SKA.
Step 1: vehicle a sends an authentication request to device RSUB
The hash value of the random number IDRA used for the ID secret sharing calculation in the key fob of vehicle a may be expressed as pida=h (IDRA). Vehicle a takes a timestamp as NA and combines with PIDA to obtain m1_0=pida||na. Vehicle a signs m1_0 and its own identity ID, and calculates u=r_pka, r being an element randomly acquired in finite field E/GF (p). H=h2 (m1_0||ida, U), v= (r+h) SKA is calculated. Signature SIGN (m1_0||ida, SKA) = (U, V). So that m1=m1_0||sign (m1_0|ida, SKA). The vehicle a sends an authentication request M1 to the device RSUB.
Because the identity IDA of the patent is not disclosed, the public key PKA cannot be obtained by an adversary; the adversary cannot obtain the random number r through U and public key PKA. Since the signed content is not known by the adversary, the adversary cannot obtain h through the signed content; since the adversary cannot obtain r and h, the adversary cannot obtain the private key SKA by v= (r+h) SKA. In summary, the disclosed digital signature is resistant to attacks by adversary quantum computers on identity-based public key cryptography.
Step 2: device RSUB forwards authentication request to TA
The device RSUB receives the authentication request M1 from the vehicle a. RSUB takes the timestamp NB, and packages to obtain m2_0=m1|idrsub||nb, where IDRSUB is the identity ID of RSUB. Encryption and calculation of a message authentication code are performed to obtain m2=m2_0| { m2_1} k_rsub|mac (m2_0|m2_1, k_rsub), k_rsub is a symmetric key obtained by negotiation of RSUB and TA, and m2_1=gk_rsub, gk_rsub is a group key used by the device RSUB. RSUB sends M2 to TA.
Step 3: TA forwards authentication request to device RSUA
The TA receives the message M2 from RSUB, decrypts M2 with the symmetric key k_rsub and authenticates the message to obtain m2_0, and verifies the timeliness of the time stamps NA and NB in the message. List entries are found from the local ID list according to the PIDA, i.e.: PIDA IDA1 IDRSUA, where IDRSUA is the ID of RSUA. M3_0=m2_0, m3_1=ida1. The TA calculates a message authentication code by using a symmetric key K_RSUA negotiated with the RSUA, packages the message authentication code to obtain M3=M3_0| { M3_1} K_RSUA|MAC (M3_0|M3_1, K_RSUA), and sends M3 to the device RSUA.
Step 4: RSUA returns a response
The RSUA receives the message M3 from the TA, decrypts and authenticates the message using the symmetric key k_rsua, and then verifies the timeliness of the timestamps NA and NB in the message. Searching for a corresponding list entry in the local ID list according to the PIDA in message M3, i.e. an entry: PIDA x1 (x 2, IDA 2). Two secret patches are obtained according to the local x1 and (x 2, IDA 2) and IDA1 in the message M3, and the identity number of the vehicle A is obtained through calculation and recovery of the two secret patches: IDA and the corresponding random number IDRA.
The public key pka=h3 (ida||idra) of the vehicle a is calculated, and the signature SIGN (m1_0|ida, SKA) is verified by using the public key PKA, and the signature and the current verification signature are realized based on the IBS signature algorithm, see An Identity-Based Signature from Gap Diffie-Hellman Groups. If the digital signature verification fails, m4_0=failure message, otherwise m4_0=ida||idra. M4_0 is encrypted by using a symmetric key k_rsua and a message authentication code is calculated to obtain m4= { m4_0} k_rsua||mac (m4_0, k_rsua). Message M4 is returned to TA. The vehicle signature is verified here by numerous RSUs, sharing the computational pressure for the TA.
Step 5: TA updates vehicle ID and sends to RSUB
The TA decrypts the message M4 by using the symmetric key K_RSUA and authenticates the message, if the decryption obtains a failure message, the authentication fails, and the flow is ended; if IDA I IDRA is obtained through decryption, normal authentication flow is carried out. The TA generates two symmetric keys KAB and KTA, encrypts KTA with IBE algorithm using public key pka=h3 of a (ida||idra) to obtain cta= (UTA, VTA), and calculates offset using PKA to obtain (UTA-PKA, VTA). IBE algorithm is described in Identity-Based Encryption from the Weil Pairing. And respectively packaging the authentication feedback messages to obtain TICKETA= { PIDA (NA) IDRSUB (KAB) KTA (UTA-PKA, VTA) and TICKETB= { IDRSUB (NB) PIDA KAB } K_RSUB. TA generates a new random element IDRA ' for the vehicle a for secret sharing and calculates a new secret key SKA ' =s×h3 (ida||idra '). The IDA performs (2, 2) secret sharing calculation to obtain two new secret fragments, and distributes the secret fragments to the local and corresponding RSU devices, such as RSUC, according to the rule in step 1.
Let m5_0=idra '||ska', m5_1=gk_rsub|Σ { alias|ask }. Where gk_rsub is a group key used by the device RSUB and vehicles within its coverage area, ALIAS is a pseudonym, and public key apk=h3 (alias||gk_rsub) and private key ask=s×h3 (alias|gk_rsub) are obtained by calculation. The pseudonym and the public and private key pairs thereof can generate a corresponding number of pseudonym key sets according to service requirements. And (3) carrying out symmetric encryption on the M5_0 and the M5_1 by using KTA and calculating a message authentication code to obtain UPDATEA= { M5_0||M5_1} KTA||MAC (M5_0||M5_1, KTA).
TA packages the message to M5, which may be expressed as m5=ticketa|update|ticketb. Message M5 is sent to device RSUB.
Step 6: RSUB forwards the message to vehicle A
The RSUB device receives the message M5 from the TA and decrypts the teckteb in M5 with the symmetric key k_rsub to obtain the session key KAB issued by the TA. RSUB generates a timestamp NC, and uses KAB to encrypt and calculate message authentication code to obtain { NC } KAB||MAC (NA||NC, KAB). The RSUB packages the message to M6, may be expressed as m6=ticketa||update a|{ NC } kab|mac (na|nc, KAB). RSUB returns message M6 to vehicle a.
Step 7: vehicle A updates data and returns an authentication response
The vehicle A uses the public key PKA to carry out offset inverse calculation on (UTA-PKA, VTA) in the TICKETA, namely, PKA is added to the UTA-PKA to obtain (UTA, VTA), and uses the private key of A to decrypt (UTA, VTA) to obtain the key KTA. And decrypting { PIDA [ NA ] IDRSUB [ KAB ] KTA by using KTA to obtain a TA issued session key KAB. While verifying that the PIDA and NA are consistent with themselves in the request message. Vehicle a decrypts the NC KAB with the KAB and authenticates the MAC (na|nc, KAB) message, thereby authenticating RSUB as a legal identity.
Vehicle a decrypts { m5_0||m5_1} kta|mac (m5_0|m5_1, KTA) with KTA and authenticates the message. The IDRA 'and SKA' in m5_0 are updated to the local corresponding data. And at the same time, the local public key PKA is updated to PKA '=h3 (ida||idra'). M5_1=gk_rsub Σ { alias||ask } is stored.
Vehicle a performs calculation of the message authentication code for NC and packages the message to M7, which may be denoted m7=mac (NC, KAB). Vehicle a sends M7 to RSUB.
Step 8: RSUB performs identity authentication on vehicle A
The RSUB receives the message M7, performs message authentication on the MAC (NC, KAB) by using the KAB, and does not process the subsequent message of the vehicle if the authentication fails; if the authentication is successful, the vehicle uses the IDA as the authentication identity and stores the session key KAB.
The vehicles A and RSUB perform secure communication, and KAB is utilized to perform message encryption and decryption and message authentication. Preferably, KAB is split into KABE and KABA, which are used as message encryption and decryption and message authentication keys respectively
Example 3 vehicle anonymous broadcast message
The vehicle generates a message as mb_0=alias|bmsg||timestamp, where BMSG is the broadcast message and timestamp is the timestamp. IBS signing is performed on the mb_0||gk_rsu using the private key ASK corresponding to the ALIAS name to obtain SIGN (mb_0|gk_rsu, ASK). The vehicle package message MB may be represented as mb=mb_0||sign (mb_0||gk_rsu, ASK).
Since part of the information (gk_rsub) for generating the public key is not disclosed, the enemy cannot obtain the PK; thus enemies cannot derive the random number r through r PK and PK. Since the signed partial object (gk_rsunou) is not known to the adversary, the adversary cannot get h through the signed object. Since the enemy cannot get r and h, the enemy cannot get SK through (r+h) SK. In summary, the disclosed digital signature is resistant to attacks by adversary quantum computers on identity-based public key cryptography.
Example 4 authentication of anonymous broadcast messages
Vehicles and RSU equipment in the RSUnu coverage area can obtain a public key APK through ALIAS and group key GK_RSUnu calculation, and signature of the broadcast message is verified through the APK.
The key fob used in the above method is a stand-alone hardware isolation device. The private key and the identity ID are stored in a data security area of the key fob, so that the possibility of stealing the key by malicious software or malicious operation is greatly reduced, and the attack of Trojan horse or hacker can be resisted.
In the invention, the ID is backed up by using the secret sharing mode through the vehicle key fob and the corresponding RSU equipment key fob, so that the safety of the user ID can be effectively protected, the information of the user is prevented from being leaked in a large scale after TA is compromised, and meanwhile, the public key is prevented from being leaked outwards, and the public key can be possibly cracked in front of the quantum computer greatly. The disadvantage that the symmetric algorithm cannot perform reliable digital signature can be overcome by using an asymmetric key mode. The reliability of identity recognition is ensured.
Meanwhile, the method uses the offset in the flow, the offset can be calculated by the participation of the corresponding secret key, and other parties which cannot know the secret key cannot crack the data protected by the offset. The data are encrypted by using the offset, so that the transmission process is safer, and the anti-quantum computation characteristic is realized; and the calculation amount of the encryption mode is smaller than that of the common encryption mode, so that the attack of a quantum computer is resisted by the common encryption mode, and the equipment burden of each party is reduced.
The method verifies the vehicle signature by a plurality of RSUs, and shares the calculation pressure for the TA.
The method utilizes the characteristic of IBS digital signature to realize the IBS signature of anti-quantum computation by hiding part of signature information, and the method can realize the effect of anti-quantum computation without encrypting IBS signature or intermediate variable of IBS signature. The IBS signature mode of the anti-quantum computation does not increase the signature computation amount, so that the attack of the quantum computer is prevented by using a common encryption mode, and the equipment burden of each party is reduced.
In one embodiment, a computer device, i.e., an anti-quantum computer internet of vehicles system based on identity secret sharing, is provided, which may be a terminal, and the internal structure of which may include a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements the anti-quantum computing internet of vehicles method based on identity secret sharing described above. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be keys, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
In one embodiment, an anti-quantum computing internet of vehicles system based on identity secret sharing is provided, comprising an internet of vehicles member, wherein the internet of vehicles member comprises a vehicle-mounted unit, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, each party is configured with a key fob, and all the key fob is stored with an identity mark, a private key and algorithm parameters; the third trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of the vehicle-mounted units;
the alliance chain and the user comprise a memory and a processor, wherein the memory stores a computer program, and the processor realizes the quantum-resistant computer Internet of vehicles method based on identity secret sharing when executing the computer program.
The technical features of the above-described embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above-described embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present invention, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention. Accordingly, the scope of the invention should be assessed as that of the appended claims.

Claims (10)

1. The anti-quantum computer Internet of vehicles method based on identity secret sharing is implemented among Internet of vehicles members, wherein the Internet of vehicles members comprise vehicle-mounted units, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, and the method is characterized in that each party is configured with a key fob, and all the key fob stores identity marks, own public keys, private keys and algorithm parameters; the third party trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third party trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of each vehicle-mounted unit;
The anti-quantum computer Internet of vehicles method comprises the steps of implementing vehicle registration and identity secret sharing on a vehicle-mounted unit based on the identity secret sharing, and implementing the following steps in a third party trust authority:
generating an identity mark and an identity random number based on the key management server;
generating a first key component and a second key component based on an identity secret sharing theory according to the identity;
according to the first key component, the identity of the first road side unit and the hash value of the identity random number are stored in the identity list as list items;
performing corresponding operation according to the second key component and the hash value of the identity random number, generating second key component information, selecting a first road side unit as a key distribution object, and sending the second key component information to the first road side unit;
calculating according to the master key, the identity mark and the identity random number to obtain a private key, and distributing the private key, the identity mark and the identity random number to a vehicle-mounted unit key fob;
and acquiring the message confirmation code, and verifying to complete the identity registration of the vehicle-mounted unit and the secret sharing of the identity identifier.
2. The anti-quantum computing distributed internet of vehicles method according to claim 1, comprising performing vehicle registration and identity secret sharing on an on-vehicle unit based on the identity secret sharing, performing the following steps at a first roadside unit as a key distribution object:
and acquiring the second key component, storing the second key component in the identity list, and correspondingly making a message confirmation code and sending the message confirmation code to the third-party trust authority.
3. The anti-quantum computing distributed internet of vehicles method of claim 1, further comprising anonymous authentication;
after the vehicle-mounted unit is registered, entering a coverage area of a second roadside unit, and needing to communicate in the coverage area, the vehicle-mounted unit needs to be authenticated by the third party trust mechanism and related roadside mechanisms, and specifically comprises the following steps:
step 1, the vehicle-mounted unit sends a first message to a second roadside unit covering the current area, wherein the first message comprises an anonymous identity, and the anonymous identity is obtained by carrying out hash calculation on the identity random number;
Step 2, the second roadside unit receives the first message, calculates according to the first message, the own identity and the group key to obtain a second message, and sends the second message to a third party trust authority;
step 3, the third party trust mechanism receives the second message, performs corresponding operation to generate a third message, and sends the third message to the first roadside unit;
step 4, the first road side unit receives the third message, performs corresponding operation to generate a fourth message and sends the fourth message to a third party trust mechanism;
step 5, the third party trust mechanism receives the fourth message, performs corresponding operation to generate a fifth message and sends the fifth message to the second roadside unit;
step 6, the second roadside unit receives the fifth message, performs corresponding operation to generate a sixth message and sends the sixth message to the vehicle-mounted unit;
step 7, the vehicle-mounted unit receives the sixth message, performs corresponding operation to generate a seventh message and sends the seventh message to the second roadside unit;
and step 8, after the second roadside unit receives the seventh message, the second roadside unit is verified to finish anonymous authentication of the vehicle-mounted unit.
4. The quantum computing resistant distributed internet of vehicles method of claim 3, wherein step 3 specifically comprises:
Searching corresponding list items in an identity list according to the anonymous identity identifier, and knowing that a second key component of the vehicle-mounted unit is stored in a first road side unit;
and calculating according to the first key component and the second message to obtain a third message, and sending the third message to the first roadside unit.
5. The quantum computing resistant distributed internet of vehicles method of claim 4, wherein step 4 specifically comprises:
acquiring a first key component, searching a corresponding list item in an identity list according to the anonymous identity, and acquiring a second key component of the vehicle-mounted unit;
calculating according to the second key component and the first key component to obtain the identity mark and the identity parameter of the vehicle-mounted unit;
and generating a fourth message according to the identity identifier and the identity random number.
6. The anti-quantum computing distributed internet of vehicles method according to claim 5, wherein the step 5 specifically comprises:
generating a first symmetric key and a second symmetric key, wherein the first symmetric key is a session key;
encrypting according to the session key, the anonymous identity, the identity of the second roadside unit and the second symmetric key to obtain a first ciphertext;
Performing encryption calculation according to the session key, the identity of the second roadside unit and the anonymous identity to obtain a second ciphertext;
generating a new identity random number, and calculating according to the new identity random number, the master key and the identity mark to obtain a new private key;
generating a pseudonym and pseudonym parameters, and generating a pseudonym key group according to the pseudonym and a pseudonym private key;
performing encryption calculation according to the new private key, the new identity random number, the group key and the pseudonym key group to obtain a third ciphertext;
and generating a fifth message according to the first ciphertext, the second ciphertext and the third ciphertext.
7. The anti-quantum computing distributed internet of vehicles method according to claim 6, wherein the step 6 specifically comprises:
correspondingly decrypting the second ciphertext to obtain a session key;
and generating a sixth message according to the session key, the first ciphertext and the third ciphertext and sending the sixth message to the vehicle-mounted unit.
8. The anti-quantum computing distributed internet of vehicles method according to claim 7, wherein the step 7 specifically comprises:
correspondingly decrypting the first ciphertext to obtain the session key;
correspondingly decrypting the third ciphertext to obtain the new identity random number, the new private key, the group key and the pseudonym key set;
Correspondingly updating the group key and the pseudonym key group in the key fob according to the new identity random number and the new private key, and storing the group key and the pseudonym key group;
and generating a seventh message according to the session key.
9. The quantum computing resistant distributed internet of vehicles method of claim 3, wherein during the information interaction between the third party trust authority and each of the roadside units, the content in the interaction information is encrypted by using a session key associated with the roadside unit.
10. The quantum-resistant computer Internet of vehicles system based on identity secret sharing comprises Internet of vehicles members, wherein the Internet of vehicles members comprise vehicle-mounted units, a third party trust mechanism and a plurality of roadside units subordinate to the third party trust mechanism, and the quantum-resistant computer Internet of vehicles system is characterized in that each party is provided with a key fob, and all the key fob stores identity marks, own public keys, private keys and algorithm parameters; the third party trust authority is further configured with a key management server for generating and issuing a key fob to the on-board unit and issuing a symmetric key pool to the roadside unit; the third-party trust authority also stores a master key, and the master key is used for generating a private key of the vehicle-mounted unit; the third party trust mechanism and the key fob of the roadside unit are respectively stored with an identity list, and the identity list is stored with identity components of each vehicle-mounted unit;
The anti-quantum computer internet of vehicles system comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the anti-quantum computer internet of vehicles method based on identity secret sharing according to any one of claims 1 to 9 when executing the computer program.
CN201911006794.1A 2019-10-22 2019-10-22 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing Active CN110913390B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911006794.1A CN110913390B (en) 2019-10-22 2019-10-22 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911006794.1A CN110913390B (en) 2019-10-22 2019-10-22 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing

Publications (2)

Publication Number Publication Date
CN110913390A CN110913390A (en) 2020-03-24
CN110913390B true CN110913390B (en) 2023-06-09

Family

ID=69815673

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911006794.1A Active CN110913390B (en) 2019-10-22 2019-10-22 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing

Country Status (1)

Country Link
CN (1) CN110913390B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111698095B (en) * 2020-06-17 2023-07-11 南京如般量子科技有限公司 Data chain anti-quantum computing communication method and system based on ID cryptography and symmetric key pool
CN114301611B (en) * 2020-09-22 2023-11-07 如般量子科技有限公司 Secret communication method of Internet of vehicles and Internet of vehicles system capable of conducting secret communication
CN112449345B (en) * 2020-12-09 2024-02-09 中国联合网络通信集团有限公司 Secure communication method and device
CN113938281B (en) * 2021-12-17 2022-03-08 南京大学 Quantum security identity issuing system, issuing method and using method
CN117395661B (en) * 2023-12-11 2024-03-12 蓝色火焰科技成都有限公司 Internet of vehicles identity authentication method, system, electronic equipment and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10162042B1 (en) * 2018-04-20 2018-12-25 Blackberry Limited Methods and devices for coding position in V2X communications
CN109922475A (en) * 2019-04-19 2019-06-21 郑州轻工业学院 Vehicle authentication and message verification method under In-vehicle networking environment
CN110086626A (en) * 2019-04-22 2019-08-02 如般量子科技有限公司 Quantum secret communication alliance chain method of commerce and system based on unsymmetrical key pond pair

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10129029B2 (en) * 2016-06-16 2018-11-13 International Business Machines Corporation Proofs of plaintext knowledge and group signatures incorporating same
US11038895B2 (en) * 2018-09-28 2021-06-15 Intel Corporation Trust management mechanisms

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10162042B1 (en) * 2018-04-20 2018-12-25 Blackberry Limited Methods and devices for coding position in V2X communications
CN109922475A (en) * 2019-04-19 2019-06-21 郑州轻工业学院 Vehicle authentication and message verification method under In-vehicle networking environment
CN110086626A (en) * 2019-04-22 2019-08-02 如般量子科技有限公司 Quantum secret communication alliance chain method of commerce and system based on unsymmetrical key pond pair

Also Published As

Publication number Publication date
CN110913390A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN110913390B (en) Anti-quantum computing Internet of vehicles method and system based on identity secret sharing
CN110881177B (en) Anti-quantum computing distributed Internet of vehicles method and system based on identity secret sharing
CN110830245B (en) Anti-quantum-computation distributed Internet of vehicles method and system based on identity secret sharing and implicit certificate
CN109194523B (en) Privacy protection multi-party diagnosis model fusion method and system and cloud server
US9065637B2 (en) System and method for securing private keys issued from distributed private key generator (D-PKG) nodes
CN110971415A (en) Space-ground integrated space information network anonymous access authentication method and system
CN111211892B (en) Anti-quantum computing internet-of-vehicle system based on secret sharing and identity cryptography and authentication method thereof
US20130251152A1 (en) Key transport protocol
Guo et al. TABE-DAC: Efficient traceable attribute-based encryption scheme with dynamic access control based on blockchain
CN108259465B (en) Authentication encryption method for internal network of intelligent automobile
CN110519046B (en) Quantum communication service station key negotiation method and system based on one-time asymmetric key pair and QKD
CN110830244B (en) Anti-quantum computing Internet of vehicles method and system based on identity secret sharing and alliance chain
CN110690957B (en) Anti-quantum computing private key backup, loss report and recovery method and system
CN111212400B (en) Anti-quantum computing internet-of-vehicle system based on secret sharing and mobile terminal and authentication method thereof
Park et al. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks
CN110737915B (en) Anti-quantum-computation anonymous identity recognition method and system based on implicit certificate
Jiang et al. SDSS-MAC: Secure data sharing scheme in multi-authority cloud storage systems
CN108377184B (en) Distributed authentication encryption method for internal network of intelligent automobile
CN110176989B (en) Quantum communication service station identity authentication method and system based on asymmetric key pool
Vaanchig et al. Constructing secure‐channel free identity‐based encryption with equality test for vehicle‐data sharing in cloud computing
CN108763944B (en) Multi-center large-attribute domain attribute-based encryption method capable of being safely revoked in fog computing
CN111245611B (en) Anti-quantum computation identity authentication method and system based on secret sharing and wearable equipment
CN110266483B (en) Quantum communication service station key negotiation method, system and device based on asymmetric key pool pair and QKD
Almulla et al. An efficient k‐Means authentication scheme for digital certificates revocation validation in vehicular ad hoc networks
CN116233843A (en) B5G/6G network slice authentication method for industrial Internet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant