CN115985114A - Traffic light self-adaptive intelligent control method based on block chain - Google Patents

Traffic light self-adaptive intelligent control method based on block chain Download PDF

Info

Publication number
CN115985114A
CN115985114A CN202211654730.4A CN202211654730A CN115985114A CN 115985114 A CN115985114 A CN 115985114A CN 202211654730 A CN202211654730 A CN 202211654730A CN 115985114 A CN115985114 A CN 115985114A
Authority
CN
China
Prior art keywords
vehicle
voting
traffic light
itl
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211654730.4A
Other languages
Chinese (zh)
Other versions
CN115985114B (en
Inventor
肖敏
杨晶晶
黄永洪
刘飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Zhongzhi Technology Co ltd
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202211654730.4A priority Critical patent/CN115985114B/en
Publication of CN115985114A publication Critical patent/CN115985114A/en
Application granted granted Critical
Publication of CN115985114B publication Critical patent/CN115985114B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B20/00Energy efficient lighting technologies, e.g. halogen lamps or gas discharge lamps
    • Y02B20/40Control techniques providing energy savings, e.g. smart controller or presence detection

Landscapes

  • Traffic Control Systems (AREA)

Abstract

The invention belongs to the technical field of vehicle-mounted network communication safety and signal lamp intelligent control, and particularly relates to a traffic lamp self-adaptive intelligent control method based on a block chain, which comprises the following steps: constructing an intelligent traffic light control system, wherein the intelligent traffic light control system comprises a supervision mechanism RA, roadside units RSU, intelligent traffic lights ITL and a block chain network, and is characterized in that a vehicle user submits a traffic light control signal to the intelligent traffic light control system, and the intelligent traffic light control system controls the intelligent traffic lights ITL according to information submitted by the vehicle user; the invention constructs an autonomous identity management model based on a block chain, and divides DID into three types, namely a common identity identifier GDID, a credible identity identifier TruDID and a traceable identity identifier TruDID; the invention divides the verifiable statement VC into two kinds, namely a long-term verifiable statement StaVC and a temporary verifiable statement TemVC. Privacy and supervisobility in distributed identities are balanced.

Description

Traffic light self-adaptive intelligent control method based on block chain
Technical Field
The invention relates to the technical fields of decentralized identity management, vehicle-mounted network communication safety, signal lamp intelligent control and the like, in particular to a traffic light self-adaptive intelligent control method based on a block chain.
Background
Along with the development of intelligent transportation systems, the life of people is more and more convenient. The intelligent transportation system effectively integrates and applies advanced information technology, communication technology, sensing technology, control technology, computer technology and the like into the whole transportation management system, and establishes an all-around, real-time, accurate and efficient comprehensive transportation and management system. For traffic signal light control systems, a traditional fixed timing scheme is mostly adopted at present, and the duration of traffic lights at intersections is fixedly distributed according to historical traffic flow data and professional experience of related personnel. The method is static, does not consider the uncertainty and variability of vehicle traffic, and is difficult to adapt to the temporary fluctuation of traffic flow. When meeting the conditions of holidays, peak on duty and the like, the traffic is only relieved by adopting a manual intervention mode, which is not a long-term basis, not only can cause unreasonable utilization of human resources, but also does not accord with the concept of city sustainable development. The intelligent traffic light control system is different from a static timing scheme of a traditional traffic light control system, dynamically adjusts the duration time of a signal light in real time according to the actual conditions of traffic flow at a crossing, orderly guides running vehicles and pedestrians, realizes the control of traffic rationality management, and improves the management quality and efficiency of the traffic signal light.
Most intelligent traffic application scenarios are real-time and mobile, and a Vehicle periodically broadcasts its own data during the driving process and receives data transmitted by other vehicles, roadside units or other infrastructures such as a traffic management center through a Vehicle-to-Vehicle (V2V) communication channel or a Vehicle-to-Infrastructure (V2I) communication channel in a Vehicle Ad-hoc network (VANETs) to adjust its route planning and avoid congested road sections. However, in the process of capturing the vehicle information, privacy problems of users, such as vehicle tracks, driving habits, identities of vehicle owners and the like, are considered less frequently, and after the attacker acquires the data, the vehicle tracks of the vehicle owners can be clustered and analyzed to infer home addresses and work addresses, which is not beneficial to personal and property safety of the vehicle owners. In addition, the traditional centralized server is easy to become an intrusion target of a hacker, and when an attacker attacks the single node, a single-point fault is easy to cause, communication congestion is caused, and the whole traffic system is broken down.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a traffic light self-adaptive intelligent control method based on a block chain, which comprises the following steps: constructing an intelligent traffic light control system, wherein the system comprises a supervision mechanism RA, roadside units RSU, an intelligent traffic light ITL and a block chain network; the traffic light intelligent control system controls the intelligent traffic light ITL according to the information submitted by the vehicle user; the process of controlling the intelligent traffic light comprises the following steps:
s1: the method comprises the following steps that (1) system initialization is carried out, namely a plurality of monitoring authorities RA are combined, and a decentralized verifiable secret sharing algorithm is adopted to generate a master key of the system;
s2: the method comprises the steps that a supervision organization RA, a roadside unit RSU and an intelligent traffic light ITL register to a system, decentralized identity DID is generated, all documents related to the decentralized identity DID are uploaded to a block chain, and a public key bound with the DID is recorded in the DID documents;
s3: the method comprises the steps that a vehicle user provides vehicle information for a supervision organization RA, the RA generates a trusted identity TruDID for a vehicle after receiving the information, and issues a long-term verifiable statement StaVC for the vehicle according to the type and brand attribute of the vehicle;
s4: the vehicle user generates a traceable identity identification TruDID according to the credible identity identification TruDID, and applies a temporary verifiable statement TemVC to the roadside unit RSU according to the identity identification TruDID;
s5: the vehicle user generates a verifiable voucher VP according to the temporary verifiable statement TemVC and the long-term verifiable statement StaVC, and sends the verifiable voucher VP and a signal change request VoteReq to the intelligent traffic light ITL through a secure channel;
s6: the intelligent traffic light ITL verifies a verifiable voucher VP sent by a vehicle user, if the verification fails, the vehicle user request is refused, if the verification succeeds, a signal light is broadcasted to a vehicle in a vehicle-mounted network to change voting VoteInit, and the signal change voting VoteInit is recorded and linked up;
s7: other vehicles in the vehicle-mounted network generate self TraDID after receiving the voting information, and apply for a temporary verifiable statement TemVC from the RSU; the voting vehicle votes for the signal lamp change request according to the temporary verifiable statement and sends a voting opinion VoteRely to the intelligent signal lamp ITL through a secure channel;
s8: the ITL counts the received voting reply Voteply, calculates the final voting value according to the weight and the opinion of the vehicle, and changes the signal lamp if the voting value exceeds a threshold value; if the voting value does not exceed the threshold value, the signal lamp is not changed, and the signal change request is ignored; and uploading the final voting result VoteDecision.
Preferably, the process of generating the master key of the system using the decentralized verifiable secret sharing algorithm comprises:
step 1: inputting a system security parameter lambda, and defining a multiplication cycle group G with prime order p, a generation element G of the group G, the number n of a supervision organization RA and a threshold value t of key generation;
and 2, step: supervisory authority RA i In that
Figure SMS_1
Selecting a polynomial of order (t-1);
and step 3: pipe mechanism RA i Commitment value C of broadcast polynomial coefficient ik Calculating a secret value s ij Sending the secret value to the other authorities RA via a secure channel j
And 4, step 4: supervisory authority RA i Verifying a regulatory authority RA j Transmitted secret value s ji If the verification is passed, the center is honest; if not, requesting to send a new value until the verification is passed;
and 5: when all secret values s are received ji Supervision authority RA i Calculating its own private key share s i
Step 6: t supervision authorities RA i And jointly reconstructing a system main private key SK, wherein less than t participants can not recover, and meanwhile, calculating a system main public key PK.
Preferably, the process of registering the supervision authority RA, the roadside unit RSU and the intelligent traffic light ITL with the system includes:
step 1: registration of a generic identity by a supervision authority RA
Figure SMS_2
Obtaining a pair of public and private keys
Figure SMS_3
Chaining the DID document;
and 2, step: roadside unit RSU registers credible identification
Figure SMS_4
Obtaining a pair of public and private keys
Figure SMS_5
Chaining the DID document;
and step 3: intelligent traffic light ITL registers credible identification
Figure SMS_6
Obtaining a pair of public and private keys
Figure SMS_7
Preferably, the generation of the trusted identity for the vehicle user by the regulatory authority RA comprises: RA generates 10 credible identification labels according to vehicle information of vehicle users
Figure SMS_8
Marking 10 authentic identities>
Figure SMS_9
Is sent to a vehicle user who randomly selects a +>
Figure SMS_10
Is a traceable identity. />
Preferably, the process of processing the signal change request VoteReq by the intelligent traffic light ITL comprises the following steps:
step 1: the intelligent traffic light ITL judges the content in VoteReq; if the URG position 1 in the request is an emergency request, the intelligent traffic light ITL immediately changes a signal light; if the request is a normal request, go to step S62;
and 2, step: intelligent signal lamp ITL operation Verify Sig The algorithm verifies the correctness of the request, if the request passes the verification, the intelligent traffic light ITL changes the voting VoteInit through the vehicle-mounted network broadcasting signal, and the signal is changed to vote VoteInit uplink; otherwise the request fails.
Preferably, the process of voting by the voting vehicle comprises: the voting vehicle verifies that the signal changes the authenticity of the voting Voteinit, if the voting vehicle does not vote, the signal lamp is omitted to change the voting Voteinit, otherwise, the voting vehicle sends an identity identification request to a vehicle-mounted network; voting vehicle generation voting plaintext { Reply, S) with verifiable credentials VP nonce And sending the voting opinions Votepeply to an intelligent traffic light ITL after signature.
Preferably, the process of processing the voting opinions voterepply by the intelligent signal lamp ITL includes:
step 1: the intelligent traffic light ITL first verifies the signature of each reply received to determine the authenticity of the VoteReply;
step 2: extracting the type of vehicle from the verifiable certificate of the vehicle, according to different weights, through a formula
Figure SMS_11
Calculating the final voting value;
and step 3: if the voting value exceeds the threshold value 0, changing the signal lamp; if the voting value does not exceed the threshold value 0, the signal lamp is not changed;
and 4, step 4: the voting results are linked up with the agreed and disagreeable lists listagare and listdisagregated.
The invention has the beneficial effects that:
1. the invention designs a method for intelligently controlling signal lamps of vehicles in VANETs, wherein an Intelligent Traffic Light (ITL) in the method screens and verifies received votes according to attributes of vehicle voters, such as positions, driving directions, time periods and the like; the proportion of different types of vehicles is different; finally, if the result of the calculation exceeds a given threshold, the signal is changed.
2. The invention constructs an autonomous identity management model based on a block chain, and divides DID into three types, namely a common identity identifier GDID, a credible identity identifier TruDID and a traceable identity identifier TruDID. The verifiable assertion VC is divided into two categories, a long-term verifiable assertion StaVC and a temporary verifiable assertion TemVC. Privacy and supervisobility in distributed identities are balanced. The invention ensures the anonymity of the vehicle in the communication process, simultaneously prevents the vehicle from abusing the malicious behavior of the pseudonym of the vehicle, and the vehicle user can independently generate a plurality of distributed identity identifications DIDs without relevance among the DIDs.
3. In the invention, only a supervision department can restore the true identity TruDID of the vehicle through the TraDID, and other entities in the VANETs cannot track the track of the vehicle, thereby realizing conditional privacy protection.
Drawings
FIG. 1 is a block diagram of the system framework of the present invention;
fig. 2 is a flowchart of a traffic light adaptive intelligent control method based on a block chain according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A traffic light self-adaptive intelligent control method based on a block chain comprises the following steps: the traffic light intelligent control system is constructed and comprises a supervision mechanism RA, roadside units RSU, intelligent traffic lights ITL and a block chain network, vehicle users submit traffic light control signals to the traffic light intelligent control system for control, and the traffic light intelligent control system controls the intelligent traffic lights ITL according to information submitted by the vehicle users.
A process for controlling an intelligent traffic light, as shown in fig. 2, comprising:
s1: the method comprises the following steps that (1) system initialization is carried out, namely a plurality of monitoring authorities RA are combined, and a decentralized verifiable secret sharing algorithm is adopted to generate a master key of the system;
s2: a supervision organization RA, a roadside unit RSU and an intelligent traffic light ITL register with the system to generate a decentralized identity DID, and all documents related to the decentralized identity DID are uploaded to a block chain, wherein public keys bound with the DID are recorded in the DID documents;
s3: the method comprises the steps that a vehicle user provides vehicle information for a supervision organization RA, the RA generates a trusted identity TruDID for a vehicle after receiving the information, and issues a long-term verifiable statement StaVC for the vehicle according to the type and brand attribute of the vehicle;
s4: the vehicle user generates a traceable identity TruDID according to the credible identity TruDID, and applies a temporary verifiable statement TemVC to the roadside unit RSU according to the identity TruDID;
s5: the vehicle user generates a verifiable voucher VP according to the temporary verifiable statement TemVC and the long-term verifiable statement StaVC, and sends the verifiable voucher VP and a signal change request VoteReq to the intelligent traffic light ITL through a secure channel;
s6: the intelligent traffic light ITL verifies a verifiable voucher VP sent by a vehicle user, if the verification fails, the vehicle user request is rejected, if the verification succeeds, a signal lamp change voting Voteinit is broadcasted to vehicles in a vehicle network, and the signal change voting Voteinit is recorded in a chain;
s7: other vehicles in the vehicle-mounted network generate self TraDID after receiving the voting information, and apply for a temporary verifiable statement TemVC from the RSU; the voting vehicle votes for the signal lamp change request according to the temporary verifiable statement and sends a voting opinion VoteRely to the intelligent signal lamp ITL through a secure channel;
s8: the ITL counts the received voting reply Votepy, calculates the final voting value according to the weight and the opinion of the vehicle, and changes the signal lamp if the voting value exceeds a threshold value; if the voting value does not exceed the threshold value, the signal lamp is not changed, and the signal change request is ignored; and uploading the final voting result VoteDecision.
As shown in FIG. 1, there are four entities in the present invention, including RA, RSU, ITL, and OBU.
The RA is a regulatory authority which is credible, has strong computing power and storage capacity, is mainly responsible for registration of vehicles, issues long-term VC for the vehicles and tracks identities of malicious vehicles.
The RSU is a roadside unit that communicates with the regulatory authority RA over a secure channel and with the vehicle over a wireless channel. In addition, the roadside units issue temporary VCs for vehicles within their communication range to prove the current direction and location of the vehicle.
The ITL is an intelligent traffic light which has certain computing power and can flexibly adjust signals with vehicle interaction.
The OBU is an on-board unit, i.e. a vehicle. Each vehicle is equipped with a tamper resistant device (TPD) to store secret security parameters and perform security parameter related calculations. Vehicles may interact with signal lights and roadside units to autonomously control traffic signals.
The vehicle plays two roles, a signal change requester and a signal change voter. When encountering an emergency or an unreasonable road condition, the signal change requester can initiate a signal change request VoteReq to the vehicle; when receiving the vote initiated by the intelligent traffic light ITL, the voter with the signal change can reply the vote VoteRely according to the wish of the voter.
A specific implementation mode of a traffic light self-adaptive intelligent control method based on a block chain comprises the following steps:
s1: initializing a system, combining a plurality of supervisory authorities RA, and generating a master key of the system through a decentralized verifiable secret sharing algorithm;
s11: inputting a system security parameter lambda, defining a multiplication cycle group G with prime order p, wherein G is a generation element of the group G, n is the number of the supervision authorities RA, and t is a threshold value of key generation;
s12: supervisory authority RA i (i =1,2, ..., n) in
Figure SMS_12
To select a polynomial f of order (t-1) i (x)=a i0 +a i1 x+a i2 x 2 +…+a i(t-1) x t-1
S13: supervisory authority RA i Commitment value of broadcast polynomial coefficient
Figure SMS_13
Calculating a secret value s ij =f i (j) Passing the secret value s through a secure channel ij To other authorities RA j (j =1,2, \ 8230;, n), regulatory agency RA i Secret saving s ii
S14: supervisory authority RA i By the formula
Figure SMS_14
Verifying a regulatory authority RA j Transmitted secret value s ji If the verification is passed, the center is honest; if not, requesting to send a new value until the verification is passed;
s15: when all secret values s are verified ji Supervision authority RA i Computing its own private key share
Figure SMS_15
S16: system master key
Figure SMS_16
Can pass t regulatory agencies RA i Joint reconstruction
Figure SMS_17
Less than t participants cannot recover while computing the system master public key
Figure SMS_18
Private key share s i Corresponding public key->
Figure SMS_19
Figure SMS_20
S2: setting a de-centering threshold signature algorithm used by the system;
s21: initializing an algorithm Setup (lambda) → PP, inputting a system safety parameter lambda, and outputting a public parameter PP;
s22: private key share generation algorithm
Figure SMS_21
Inputting public parameter PP, generating n private key shares SK through verifiable secret sharing algorithm in S1 i Public key share PK i And a master public key PK;
s23: signature share generation algorithm SigShareGen (M, SK) i )→σ i Entering a signed message M and a private key share SK i Outputting the signature shares σ i
S24: signature share verification algorithm SigShareVer (M, PK) ii ) → 0/1, the input signature share σ i The associated public key PK i And a message M, if the verification is successful, outputting 1; if the verification fails, 0 is output;
s25: signature aggregation algorithm sigshareecomb (σ) i1i2 ,...,σ it ) → σ, input t valid signature shares
Figure SMS_22
Outputting the aggregated signature sigma through Lagrange interpolation;
s26: a signature verification algorithm SigVer (sigma, M, PK) → 0/1, a message M, a signature sigma and a master public key PK are input, and if verification is successful, 1 is output; if the verification fails, 0 is output.
S3: setting an elliptic curve signature algorithm used by the system;
s31: key generation algorithm Gen Sig (1 κ ) → (g, sk), randomly selecting the private key
Figure SMS_23
Calculating Q = sk g, and outputting a generation key pair (Q, sk); />
S32: signature generation algorithm Sign Sig (sk, m, k) → σ, and a random number is input
Figure SMS_24
Plaintext information m ∈ {0,1} * Calculating (r) x ,r y )=k·g,s=k -1 ·(H(m)+sk·r x ) H () represents a hash function, and the output signature σ = (s, r) x modp);
S33: signature verification algorithm Verify Sig (pk, m, σ) → 0/1, and calculate R = s -1 ·(m·g+r x ·Q)=(r x ,r y ) If r is x modp=r x modp, verifying successfully, and outputting 1; if the verification fails, 0 is output.
S4: in the system, a supervision organization RA, a roadside unit RSU and an intelligent traffic light ITL are respectively registered to generate a decentralized identity DID, DID documents related to the DID are uploaded to a block chain, and a public key bound with the DID is recorded in the DID documents.
In a constructed block chain-based self-ownership identity management (SSIM) platform, decentralized identity identifiers DID are divided into three types, namely common DID GDID, credible DID TruDID and traceable DID TruDID, wherein TruDID is endorsed by a plurality of credible authorities through threshold signatures, and the traceable DID is an identity which can be autonomously generated by a user;
s41: the supervision authority RA registers a common identity
Figure SMS_25
Obtaining a pair of public and private keys
Figure SMS_26
Chaining DID documents, of regulatory authority RAThe DID document mainly comprises 2 parts, namely id, and digital, wherein the general comprises an owner description which represents the description of the real identity of a user, and an authentication part which comprises the id of the user, a controller, a type and a public key;
s42: roadside unit RSU registers credible identification
Figure SMS_27
Obtaining a pair of public and private keys
Figure SMS_28
Linking up a DID document, wherein the document of a roadside unit RSU mainly comprises 3 parts, namely an id, a DID, a managed, an owner description and an authentication field, wherein the id, the managed, the owner description and the owner description represent the description of the real identity of a user; third, proof field, including signature creator signature of DID creator, type signature type of signature, list creator id list of signer;
s43: intelligent traffic light ITL registers credible identification
Figure SMS_29
Obtaining a pair of public and private keys
Figure SMS_30
And linking up the DID document, wherein the DID document structure of the DID document is the same as that of the RSU.
S5: when a new vehicle is added into the system, real vehicle information is provided for RA, the RA generates a credible identity TruDID for RA, and issues a long-term verifiable statement StaVC for the vehicle according to attributes such as the type and the brand of the vehicle;
s51: vehicle one-time application for 10 credible identification marks from supervision authority RA
Figure SMS_31
The vehicle can select one->
Figure SMS_32
To generate canRetroactive identification->
Figure SMS_33
Anonymous communication is performed, vehicle identity privacy is protected, and DID documents are uplinked, wherein the DID documents are endorsed by at least t regulatory authorities RA through a decentralized threshold signature algorithm in S2 to restrict the rights of individual regulatory authorities.
S52: the regulatory authority RA issues a long-term verifiable statement StaVC for fixed attributes according to the type, brand, etc. of the vehicle. The vehicle types are various, such as ambulances, fire trucks, private cars, trucks, construction vehicles, and the like. The StaVC mainly comprises 3 parts, namely Metadata including the number vcid of the VC, the identification issuerdid of an issuer, the issuance time issuetime of VC, and the expiration time expiretime of VC; secondly, claiming Claims, declaring static attributes owned by the user, 10 TruDIDs of the vehicle, and the type and brand of the vehicle, wherein each attribute has a specific index and is arranged according to a Mercker tree; proof, includes the identity of this VC creator, i.e., did of RA, merkleroot of attribute merkel tree, signature root signature of creator on merkel root, creator id list of creator, i.e., list of t RAs, signature VC signature of creator on entire VC, type VC signature type of VC signature, i.e., decentralized (t-n) threshold signature described in S2.
S6: the vehicle which wants to initiate signal lamp change autonomously generates a traceable identity TruDID by using the credible identity TruDID, and applies a temporary verifiable statement TemVC to the roadside unit RSU by using the identity of the TruDID so as to prove the attributes of { position, direction, distance from the RSU, time slot } and the like owned by the vehicle. The vehicle integrates the StaVC and the TemVC of the vehicle to generate a verifiable voucher VP, and a signal change request VoteReq is sent to the ITL through a safety channel;
s61: vehicle base
Figure SMS_34
Generating a traceable identity ≥>
Figure SMS_35
Applying a temporary verifiable statement TemVC to an RSU in a district, and generating a verifiable voucher VP for an ITL (intelligent traffic light) to examine;
s611: a traceable DID generation algorithm that,
Figure SMS_36
Figure SMS_37
the vehicle can choose to generate different TrauDIDs under different scenes with different TrauDIDs>
Figure SMS_38
Computing P Using the Master public Key PK u,1 =g u ∈G,/>
Figure SMS_39
Figure SMS_40
Get>
Figure SMS_41
DID String of (D) = (P) u,1 ,P u,2 );
S612: adopting a temporary VC generation algorithm to generate a verifiable statement TemVC, wherein the calculation formula is
Figure SMS_42
Dividing the time of day into a plurality of time slots T = { T = } 1 ,T 2 ,…,T n And (4) the distance from the vehicle to the RSU measured by a Received Signal Strength Indicator (RSSI), time slots, road names and driving direction attributes are grouped, and the RSU issues a temporary verifiable statement TemVC for the vehicles driving into the jurisdiction area of the RSU according to the attributes. The TemVC mainly comprises 3 parts, namely Metadata, namely serial number vcid of the VC, identification issuerdid of an issuer, issuance time issuetime of VC, and expiration time of VC; declaring Claims, declaring the dynamic attribute owned by the user, the identity threshold of the VC owner, distance, position location, direction location and time slot; IIIIs Proof, including identity identifier creator of this VC creator, i.e. did of RSU, and signature sign value of the creator to the entire VC;
s613: adopting a verifiable certificate generation algorithm to generate a verifiable certificate VP, wherein the calculation formula is as follows:
Figure SMS_43
selectively disclosing the contents in the whole StaVC and TemVC of the vehicle, and generating a VP;
s62: the vehicle sends a signal change request VoteReq to the intelligent traffic light ITL, and the request information is { (URG =1, protocol, S) nonce )},S nonce Is a random number to specifically mark a request. Requesting SK with its own private key reqter And the elliptic curve signature ECDSA algorithm in S3 generates the signature of the request information, and the formula for generating the signature is as follows:
σ req =Sign Sig (SK reqter ,Hash({(URG=1),protocol,S nonce },timestamp req ))
the final signal change request is expressed as:
VoteReq=[{(Urg=1),protocol,S nonce }||σ req ||timestamp req |
|timestamp req ||TraDID reqter ||VP reqter ]
s7: after the signal lamp receives the change solicited VoteReq, verifying a verifiable certificate VP of the vehicle, identifying protocol content, broadcasting signal lamp change voting VoteInit to the vehicle in the vehicle-mounted network, and recording uplink of the signal change voting VoteInit;
s71: the intelligent traffic light ITL judges the content in VoteReq;
s72: the intelligent traffic light ITL has two working modes, if the requests of a police car, a fire truck and an ambulance are received and the URG bit is 1, the request is an emergency request, and the intelligent traffic light ITL immediately changes a signal light;
s73: if the request is a common request, the ITL operation algorithm Verify of the intelligent signal lamp Sig (SK reqter ,Hash({,protocol,S nonce },timestamp req ) Verify the correctness of the request;
s74: after verification, the intelligent traffic light ITL constructs a signal to change the plaintext { protocol, S nonce With its own private key SK ITL And S3, generating a signature sigma of the request information by the elliptic curve signature ECDSA algorithm init =Sign Sig (SK ITL ,Hash({protocol,S nonce },timestamp init ) Change voting voteiinit = [ { protocol, S) by a vehicle network V2I channel broadcast signal nonce }||σ init ||timestamp init ||TruDID ITL ];
S75: and voting VoteInit uplink on the signal change.
S8: after receiving the voting information, other vehicles in the vehicle-mounted network want to participate in the vehicle voting round, generate self TraDID, apply for a temporary verifiable statement TemVC to the RSU, give out self opinion agreement or disagreement for the signal lamp change voting VoteInit, and send the voting opinion VoteRely to the intelligent signal lamp ITL through a safety channel;
s81: the vehicle verifies the authenticity, verify of the signal change voting Voteinit by using the elliptic curve signature ECDSA algorithm in S3 Sig (PK ITL ,Hash({protocol,S nonce },timestamp init );
S82: if the vehicle does not want to participate in voting, the vehicle can be ignored;
s83: if the vehicle wants to participate in the voting, the vehicle is based on
Figure SMS_44
Generating traceable identity
Figure SMS_45
Applying a temporary verifiable statement TemVC to an RSU in a district, and generating a verifiable voucher VP for an ITL (intelligent traffic light) to examine;
s831: a traceable DID generation algorithm that,
Figure SMS_46
Figure SMS_47
the operation is the same as S611;
s832: the temporary VC generation algorithm operates as S612; the expression of the algorithm is as follows:
Figure SMS_48
s833: the credential generation algorithm may be verified, operating as S613; the expression of the algorithm is as follows:
Figure SMS_49
s84: vehicle generation voting plaintext { Reply, S nonce A content of 1 or-1, 1 for Reply indicates that a signal change is supported, and-1 indicates that a signal change is opposed to this time. With its own private key SK voter And S3, generating a signature sigma of the request information by the elliptic curve signature ECDSA algorithm Reply =Sign Sig (SK voter ,Hash({Reply,S nonce },timestamp Reply ) Votes voted in votes sent to the intelligent traffic light ITL, votes = [ { Reply, S) = nonce }||σ Reply ||timestamp Reply ||TruDID voter ||VP voter ];。
S9: the ITL counts the received voting reply Votepy, calculates the final voting value according to the weight and the opinion of the vehicle, and changes the signal lamp if the voting value exceeds a threshold value; and if the voting value does not exceed the threshold value, not changing the signal lamp and ignoring the signal change request. Finally, the voting result VoteDecision uplink is carried out;
s91: the intelligent traffic light ITL first verifies the verifiable credentials VP provided by the voter voter Verifying the signature in the VP to determine whether the current vehicle is eligible to participate in the vote;
s92: after the vehicle attributes meet the voting requirements, the intelligent traffic light ITL verifies the signature of each reply received using the elliptic curve signature ECDSA algorithm in S3 to determine the authenticity, verify, of the VoteReply Sig (PK voter ,Hash({Reply,S nonce },timestamp Reply );
S93: the type of vehicle is extracted from the verifiable certificate of the vehicle, in the system, the vehicle is divided into three types, high-level vehicles, and the voting weight is W k =1.0; the voting weight value of the medium-level vehicle is W k =0.7; low-grade vehicle, voting weight value is W k =0.5. Some special vehicles, such as ambulances, police cars and fire fighting trucks, are classified as high-grade vehicles; buses, sanitation vehicles, engineering vehicles and the like are divided into medium-grade vehicles; and finally dividing private cars and trucks into low-level vehicles. The ITL of the intelligent traffic light passes through a formula according to different weights
Figure SMS_50
The final vote value is calculated, k representing the total number of votes. Adding DID of the voter into an agreement list Listagree and a disagreement list Listdiscorge;
s94: if the voting value exceeds a threshold value V >0, changing a signal lamp; the voting value does not exceed the threshold value V <0, and the signal lamp is not changed;
s95: linking the voting result VoteDeversion = { Listagree, listdisagree } and Listagree = { TruDID = } voter1 ,TruDID voter2 ,...},Listdisagree={TruDID voter5 ,TruDID voter6 ,...}。
S10: and tracking the identity of the malicious vehicle by combining a plurality of supervision authorities RA, and marking the malicious vehicle.
S102: at least t RA jointly recover the master key of the system by Lagrange interpolation
Figure SMS_51
Figure SMS_52
S103: the RA extracts the authentic identity TruDID of the vehicle using the traceable identity of the vehicle TraDID and the system master key SK,
Figure SMS_53
and marking the malicious train chains.
The above-mentioned embodiments, which further illustrate the objects, technical solutions and advantages of the present invention, should be understood that the above-mentioned embodiments are only preferred embodiments of the present invention, and should not be construed as limiting the present invention, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A traffic light self-adaptive intelligent control method based on a block chain comprises the following steps: constructing an intelligent traffic light control system, wherein the system comprises a supervision organization RA, roadside units RSU, intelligent traffic lights ITL and a block chain network, and is characterized in that a vehicle user submits a traffic light control signal to the intelligent traffic light control system, and the intelligent traffic light control system controls the intelligent traffic light ITL according to information submitted by the vehicle user; the process of controlling the intelligent traffic light comprises the following steps:
s1: initializing a system, namely combining a plurality of supervision authorities RA and generating a master key of the system by adopting a decentralized verifiable secret sharing algorithm;
s2: the method comprises the steps that a supervision organization RA, a roadside unit RSU and an intelligent traffic light ITL register to a system, decentralized identity DID is generated, all documents related to the decentralized identity DID are uploaded to a block chain, and a public key bound with the DID is recorded in the DID documents;
s3: a vehicle user provides vehicle information for a supervision organization RA, the RA generates a trusted identity TruDID for the vehicle after receiving the information, and issues a long-term verifiable statement StaVC for the vehicle according to the type and brand attribute of the vehicle;
s4: the vehicle user generates a traceable identity identification TruDID according to the credible identity identification TruDID, and applies a temporary verifiable statement TemVC to the roadside unit RSU according to the identity identification TruDID;
s5: the vehicle user generates a verifiable voucher VP according to the temporary verifiable statement TemVC and the long-term verifiable statement StaVC, and sends the verifiable voucher VP and a signal change request VoteReq to the intelligent traffic light ITL through a secure channel;
s6: the intelligent traffic light ITL verifies a verifiable voucher VP sent by a vehicle user, if the verification fails, the vehicle user request is rejected, if the verification succeeds, a signal lamp change voting Voteinit is broadcasted to vehicles in a vehicle network, and the signal change voting Voteinit is recorded in a chain;
s7: other vehicles in the vehicle-mounted network generate self TraDID after receiving the voting information, and apply for a temporary verifiable statement TemVC from the RSU; the voting vehicle votes for the signal lamp change request according to the temporary verifiable statement and sends a voting opinion VoteRely to the intelligent signal lamp ITL through a secure channel;
s8: the ITL counts the received voting reply Votepy, calculates the final voting value according to the weight and the opinion of the vehicle, and changes the signal lamp if the voting value exceeds a threshold value; if the voting value does not exceed the threshold value, the signal lamp is not changed, and the signal change request is ignored; and uploading the final voting result VoteDecision.
2. The method of claim 1, wherein generating the master key of the system using a decentralized verifiable secret sharing algorithm comprises:
step 1: inputting a system security parameter lambda, and defining a multiplication cycle group G with prime order p, a generation element G of the group G, the number n of a supervision organization RA and a threshold value t of key generation;
step 2: supervisory authority RA i In that
Figure FDA0004012162300000021
Selecting a polynomial of order (t-1);
and step 3: pipe mechanism RA i Commitment value C of broadcast polynomial coefficient ik Computing a secret value s ij Sending the secret value to the other authorities RA via a secure channel j
And 4, step 4: supervisory authority RA i Verifying a regulatory authority RA j Transmitted secret value s ji If the verification is passed, the center is honest; if not, requesting to send a new value until the verification is passed;
and 5: when in useReceiving all secret values s ji Supervision authority RA i Calculating its own private key share s i
Step 6: t supervision authorities RA i And jointly reconstructing a system main private key SK, wherein less than t participants can not recover, and meanwhile, calculating a system main public key PK.
3. The adaptive intelligent control method for traffic lights based on block chains as claimed in claim 1, wherein the process of registering the supervision authority RA, the roadside units RSU and the intelligent traffic lights ITL with the system comprises:
step 1: registration of a generic identity by a supervision authority RA
Figure FDA0004012162300000022
Obtaining a pair of public and private keys
Figure FDA0004012162300000023
Chaining the DID document;
step 2: roadside unit RSU registers credible identification
Figure FDA0004012162300000024
Obtaining a pair of public and private keys
Figure FDA0004012162300000025
Chaining the DID document;
and step 3: intelligent traffic light ITL registers credible identity identification
Figure FDA0004012162300000026
Obtaining a pair of public and private keys
Figure FDA0004012162300000027
4. The adaptive intelligent control method for traffic lights based on block chains as claimed in claim 1, wherein the supervision authority RA is a vehicleThe user generating the credible identity identification comprises the following steps: RA generates 10 credible identification labels according to vehicle information of vehicle users
Figure FDA0004012162300000031
Identify 10 credible identities->
Figure FDA0004012162300000032
Is sent to a vehicle user who randomly selects a +>
Figure FDA0004012162300000033
And for the traceable identity, signing the vehicle DID document with the traceable identity by adopting a decentralized threshold signature algorithm, and linking the signed DID document.
5. The adaptive intelligent control method for the traffic lights based on the block chain as claimed in claim 1, wherein the formulas of the traceable identity identification TraDID and the temporary verifiable statement TemVC generated by the vehicle user are respectively as follows:
Figure FDA0004012162300000034
wherein, createTraDID represents to generate traceable identity identification TraDID algorithm, PP represents system public parameter, vehicle v j Representing the vehicle, PK represents the master public key of the system,
Figure FDA0004012162300000035
representing a trusted identity TruDID of the vehicle;
Figure FDA0004012162300000036
wherein CreateTemVC indicates the generation of a temporary verifiable assertion TemVC algorithm, PK RSU Public road for representing roadside unit RSUKey, SK RSU The private key of the roadside unit RSU is represented, att represents attributes owned by the vehicle, val represents values corresponding to the attributes, and TemVC represents a temporary verifiable statement algorithm.
6. The adaptive intelligent control method for traffic lights based on block chains according to claim 1, wherein the formula for generating the verifiable credentials VP by the vehicle user is:
Figure FDA0004012162300000037
wherein generateVP denotes the generation of verifiable credentials VP algorithm, staVC denotes long-term verifiable statements, temVC denotes temporary verifiable statements, PK user Public key, SK, representing the user's vehicle user A private key representing the user's vehicle.
7. The adaptive intelligent control method for the traffic light based on the block chain as claimed in claim 1, wherein the processing of the signal change request VoteReq by the intelligent traffic light ITL comprises:
step 1: the intelligent traffic light ITL judges the content in VoteReq; if the URG position 1 in the request is an emergency request, the intelligent traffic light ITL immediately changes the signal light; if the request is a normal request, go to step S62;
step 2: intelligent signal lamp ITL operation Verify Sig The algorithm verifies the correctness of the request, if the request passes the verification, the intelligent traffic light ITL changes the voting VoteInit through the vehicle-mounted network broadcasting signal, and the signal is changed to vote VoteInit uplink; otherwise the request fails.
8. The adaptive intelligent control method for traffic lights based on block chains as claimed in claim 1, wherein the process of voting vehicles comprises: the voting vehicle verifies that the signal changes the authenticity of the voting Voteinit, if the voting vehicle does not vote, the signal lamp is omitted to change the voting Voteinit, otherwise, the voting vehicle sends an identity identification request to a vehicle-mounted network; voting vehicle generation voting plaintext with verifiable credentials VP
{Reply,S nonce And sending the voting opinions Votepeply to an intelligent traffic light ITL after signature.
9. The adaptive intelligent control method for the traffic lights based on the block chain as claimed in claim 1, wherein the process of processing the voting opinion Votepaly by the intelligent signal lamp ITL comprises:
step 1: the intelligent traffic light ITL first verifies the signature of each reply received to determine the authenticity of the VoteReply;
step 2: extracting the type of vehicle from the verifiable certificate of the vehicle, according to different weights, through a formula
Figure FDA0004012162300000041
Calculating the final voting value;
and step 3: if the voting value exceeds a threshold value of 0, changing a signal lamp; the voting value does not exceed the threshold value 0, and the signal lamp is not changed;
and 4, step 4: the voting results are linked up with the agreed and disagreeable lists listagare and listdisagregated.
CN202211654730.4A 2022-12-22 2022-12-22 Traffic light self-adaptive intelligent control method based on block chain Active CN115985114B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211654730.4A CN115985114B (en) 2022-12-22 2022-12-22 Traffic light self-adaptive intelligent control method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211654730.4A CN115985114B (en) 2022-12-22 2022-12-22 Traffic light self-adaptive intelligent control method based on block chain

Publications (2)

Publication Number Publication Date
CN115985114A true CN115985114A (en) 2023-04-18
CN115985114B CN115985114B (en) 2024-05-10

Family

ID=85966045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211654730.4A Active CN115985114B (en) 2022-12-22 2022-12-22 Traffic light self-adaptive intelligent control method based on block chain

Country Status (1)

Country Link
CN (1) CN115985114B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140375475A1 (en) * 2012-01-10 2014-12-25 Massachusetts Institute Of Technology Traffic signal control method and traffic signal controller
CN107818687A (en) * 2017-09-05 2018-03-20 百度在线网络技术(北京)有限公司 Control method, the device and system of vehicle clearance on road
CN109816995A (en) * 2019-03-25 2019-05-28 江西理工大学 A kind of intelligent traffic lamp Safety actuality regulation method based on alliance's block chain technology
CN111182048A (en) * 2019-12-25 2020-05-19 大连理工大学 Intelligent traffic management method based on crowd sensing enabled by block chain
US20200334979A1 (en) * 2017-09-15 2020-10-22 Velsis Sistemas E Tecnologia Viaria S/A Predictive, integrated and intelligent system for control of times in traffic lights

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140375475A1 (en) * 2012-01-10 2014-12-25 Massachusetts Institute Of Technology Traffic signal control method and traffic signal controller
CN107818687A (en) * 2017-09-05 2018-03-20 百度在线网络技术(北京)有限公司 Control method, the device and system of vehicle clearance on road
US20200334979A1 (en) * 2017-09-15 2020-10-22 Velsis Sistemas E Tecnologia Viaria S/A Predictive, integrated and intelligent system for control of times in traffic lights
CN109816995A (en) * 2019-03-25 2019-05-28 江西理工大学 A kind of intelligent traffic lamp Safety actuality regulation method based on alliance's block chain technology
CN111182048A (en) * 2019-12-25 2020-05-19 大连理工大学 Intelligent traffic management method based on crowd sensing enabled by block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郭蓬 等: "基于LTE-V技术和神经网络的智能交通灯控制系统", 《第十四届中国智能交通年会论文集(2)》, pages 197 - 206 *

Also Published As

Publication number Publication date
CN115985114B (en) 2024-05-10

Similar Documents

Publication Publication Date Title
Yang et al. Blockchain-based traffic event validation and trust verification for VANETs
Lu et al. A privacy-preserving trust model based on blockchain for VANETs
Zhang et al. Adaptive traffic signal control mechanism for intelligent transportation based on a consortium blockchain
Mirsadeghi et al. A trust infrastructure based authentication method for clustered vehicular ad hoc networks
Li et al. Blockchain-based trust management model for location privacy preserving in VANET
Tangade et al. Trust management scheme based on hybrid cryptography for secure communications in VANETs
CN109816995B (en) Intelligent traffic signal lamp safety dynamic regulation and control method based on alliance block chain technology
CN109451467A (en) A kind of vehicular ad hoc network data safety based on block chain technology is shared and storage system
Wang et al. Challenges and solutions in autonomous driving: A blockchain approach
Liu et al. BTMPP: Balancing trust management and privacy preservation for emergency message dissemination in vehicular networks
Dietzel et al. Resilient secure aggregation for vehicular networks
CN113015134B (en) Road condition early warning and vehicle excitation method based on block chain technology
CN112165711B (en) Vehicle-mounted ad hoc network group key negotiation method based on block chain
Lu Security and privacy preservation in vehicular social networks
Chaudhary et al. A Blockchain enabled location-privacy preserving scheme for vehicular ad-hoc networks
Al-Ali et al. Reputation based traffic event validation and vehicle authentication using blockchain technology
Lee et al. Design of a two layered blockchain-based reputation system in vehicular networks
Fernandes et al. A blockchain-based reputation system for trusted VANET nodes
Li et al. Eco-CSAS: A safe and eco-friendly speed advisory system for autonomous vehicle platoon using consortium blockchain
CN116318606A (en) Homomorphic aggregation-based efficient electronic certificate verification method in cloud environment of Internet of vehicles
Jabbarpour et al. Proposing a secure self-fining vehicle using blockchain and vehicular edge computing
Wu et al. Design of vehicle certification schemes in IoV based on blockchain
HS et al. Reputation management in vehicular network using blockchain
Iftikhar et al. An incentive scheme for VANETs based on traffic event validation using blockchain
Fan et al. COBATS: A Novel Consortium Blockchain-Based Trust Model for Data Sharing in Vehicular Networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240226

Address after: 1003, Building A, Zhiyun Industrial Park, No. 13 Huaxing Road, Henglang Community, Dalang Street, Longhua District, Shenzhen City, Guangdong Province, 518000

Applicant after: Shenzhen Wanzhida Technology Transfer Center Co.,Ltd.

Country or region after: China

Address before: 400065 Chongwen Road, Nanshan Street, Nanan District, Chongqing

Applicant before: CHONGQING University OF POSTS AND TELECOMMUNICATIONS

Country or region before: China

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240407

Address after: 230000 East 3rd floor, Baibang entrepreneurship Park, intersection of Huguang road and Ganquan Road, Shushan District, Hefei City, Anhui Province

Applicant after: Anhui Zhongzhi Technology Co.,Ltd.

Country or region after: China

Address before: 1003, Building A, Zhiyun Industrial Park, No. 13 Huaxing Road, Henglang Community, Dalang Street, Longhua District, Shenzhen City, Guangdong Province, 518000

Applicant before: Shenzhen Wanzhida Technology Transfer Center Co.,Ltd.

Country or region before: China

GR01 Patent grant
GR01 Patent grant