CN117527218A - Certificateless multi-receiver signcryption method suitable for Internet of vehicles - Google Patents

Certificateless multi-receiver signcryption method suitable for Internet of vehicles Download PDF

Info

Publication number
CN117527218A
CN117527218A CN202311529266.0A CN202311529266A CN117527218A CN 117527218 A CN117527218 A CN 117527218A CN 202311529266 A CN202311529266 A CN 202311529266A CN 117527218 A CN117527218 A CN 117527218A
Authority
CN
China
Prior art keywords
vehicle
signcryption
information
identity
receiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311529266.0A
Other languages
Chinese (zh)
Inventor
罗镜明
林峰
蒋建春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202311529266.0A priority Critical patent/CN117527218A/en
Publication of CN117527218A publication Critical patent/CN117527218A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a certificate-free multi-receiver signcryption method suitable for the Internet of vehicles, and belongs to the technical field of the Internet of vehicles. On the basis of a certificate-free public key cryptosystem, privacy protection is enhanced in the aspect of identity information of a vehicle, and a pseudonym self-generation method is used for sharing calculation tasks for a third party; in the signcryption operation process, identity set division is carried out according to adjacent positions of vehicles, public key information of the vehicles in the set is utilized to conduct signcryption on information, and meanwhile an elliptic curve cryptography algorithm and a symmetric encryption algorithm are used for completing signcryption operation; the invention effectively improves the communication safety in the vehicle network and reduces the calculation cost in the communication.

Description

Certificateless multi-receiver signcryption method suitable for Internet of vehicles
Technical Field
The invention belongs to the technical field of Internet of vehicles, and relates to a certificate-free multi-receiver signcryption method suitable for Internet of vehicles.
Background
The vehicle networking is a wireless network with high moving speed and short communication time, the communication between vehicles is a basic communication mode, an important network environment is provided for the vehicles when the vehicles run, and the running conditions of the vehicles and related traffic information can be shared between the vehicles. However, because the communication of the internet of vehicles is wireless communication, the communication data contains vehicle identity information, position information and the like, and an intruder can intercept, track and replay the message and other attack means, the vehicle receiving the message can not ensure the authentication and confidentiality of the message, and thus the privacy of the vehicle is endangered. Therefore, when the vehicle transmits the message, the authentication and confidentiality of the message should be processed before the message is transmitted.
For the security protection of private information in a vehicle network, various schemes based on certificates, based on identity signatures and based on non-certificate bookmark density appear, in the scheme based on certificates, issued certificates are needed to carry out security authentication, but a large number of certificates cause very large communication overhead and have the problem of certificate management. The problem is solved based on the appearance of an identity signature scheme, certificates used in communication are canceled, but the problem of key escrow exists, and the confidentiality of the message cannot be guaranteed because the authentication of the message is only guaranteed based on the identity signature. On the basis, a certificateless signcryption technology is introduced, a vehicle private key is generated by the vehicle and KGC together, the problem of key escrow is avoided, and meanwhile, the confidentiality of the message is guaranteed, but larger calculation cost is generated.
Disclosure of Invention
Accordingly, the present invention is directed to a method for signing a plurality of recipients without certificate suitable for internet of vehicles.
In order to achieve the above purpose, the present invention provides the following technical solutions:
a certificate-less multi-receiver signcryption method suitable for use in the internet of vehicles, the method comprising the steps of:
step A, constructing a system, and carrying out system initialization operation by a key generation center KGC and a trusted authority TA;
step B, the user vehicle registers identity information to the TA;
step C, the user vehicle uses the identity information to generate a pseudonym identity and sends the pseudonym identity to KGC;
step D, the KGC randomly generates a part of private key for the user vehicle and sends the private key to the vehicle user;
e, combining the system parameter information by the vehicle to obtain a complete public key and a complete private key;
step F, the sender vehicle divides a receiver identity set according to surrounding vehicles, and uses the public key and the pseudonym identity of each receiver vehicle, and the vehicles carry out signcryption on the message set to be signed to generate a signcryption data packet and then send the signcryption data packet;
and G, after receiving the ciphertext information, the receiver vehicle performs decryption and signcryption calculation.
Optionally, in the step a, the building system includes:
selecting parameters by KGC and establishing a system, randomly selecting large prime numbers P and q, setting a cyclic group G, taking the point P as a generating element of the cyclic group, wherein P is the order of G;
TA generation of random numbersAs an authentication master key and holds the master key, an authentication master public key P is calculated K Together, s.p, TA and KGC select 4 secure system hash functions H 1 ,H 2 ,H 3 ,H 4 :/>Defining an index function f index :/>f index (n, ID) e { 1..N }, n indicating the length of the index interval, ID being the identity of the vehicle user, the index function is used for facilitating the receiver to accurately locate the ciphertext belonging to the receiver from the ciphertext set; wherein->Represents one number of {0,1,2,., q-1 }; finally, the system parameters syspara= { P, q, G, P are obtained K ,H 1 ,H 2 ,H 3 ,H 4 ,f index }。
Optionally, the step B specifically includes:
s11, the vehicle willOwn identity information ID vi Transmitting TA over secure channel, TA first checking vehicle ID in vehicle ID revocation list vi Whether or not to be revoked, and if not, executing S12; where vi=1, 2,., N represents the current vehicle number, N is the current zone vehicle number;
s12.TA receives the identity information ID of the vehicle vi After that, the identity information registration is carried out on the vehicle, and the TA generates a vehicle number VD=H 1 (ID vi T) is the current registration time, and registers information (VD, ID) vi T) send to KGC and vehicle;
s13, vehicle ID vi Receipt (VD, ID) vi After T), verify VD vi =H 1 (ID vi T) is established, and if so, the registration information is validated.
Optionally, the step C specifically includes:
the vehicle uses the registration information to generate a pseudonymous identity, which is pid= (VH, T), where vh=h, and sends it to KGC 3 (ID vi T), wherein ID vi For the vehicle number, T is the pseudonym identity generated timestamp.
Optionally, the step D specifically includes:
s21, after the KGC receives the pseudonymous identity information of the vehicle, the KGC selects the random number by using the system parameters and the pseudonymous identityCalculate n=n·p, hv=h 2 (P K ,VD vi ,N),/>x is used as part of private key of vehicle, corresponding public keyAnd returned to the vehicle, where hv is P K ,VD vi Hash value of N three parameters, +.>Is an exclusive-or operation;
s22, after the vehicle receives a part of private key returned by KGC, the vehicle judges that hv=H 2 (P K ,VD vi N) andif so, the partial private key is received.
Optionally, the step E specifically includes:
s31, vehicle random selectionCalculating Y=y.P by using the generator P;
s32, according to the partial private key of the vehicle, the complete private key of the vehicle is thatThe complete public key is pv=pv·p.
Optionally, the step F specifically includes:
s41, acquiring vehicles around a sender vehicle VD, dividing the acquired n vehicles into a receiver identity set, and counting a corresponding pseudonym identity set PID= { PID of the vehicles v1 ,PID v2 ,...,PID vi ,...,PID vn Searching corresponding public key set PK= { D from KGC 1 ,D 2 ,...,D i ,...,D n And set ciphertext set c= { C } v1 ,c v2 ,...,c vn }, wherein PID vi Kana with sequence number vi, D i C is the public key of the vehicle with the corresponding serial number vi Ciphertext of the vehicle with the corresponding serial number;
s42, selecting random numbersCalculating K=k.P, and for the sent message, in order to make the ciphertext information received by different receivers different; sender vehicle calculates index J vj =f index (n,ID vj ) At this time, j is more than or equal to 1 and less than or equal to n;
s43, using the receiver vehicle public key D j Calculate U j =k·D j Then using AES symmetric encryption algorithm to combine message m to make signcryption calculation to generate c vj =AES e (U j M); and store it in J in set C vj The position, i.e. C [ J ] vj ]←c vj
S44, according to the PID of the sender vehicle and the receiving vehicle D j Calculate v=h 4 (m,K,PID,D j T) and then calculated by using the private keys pv and kThus, a vehicle generated signcryption data packet sigma= { K, C, R, T }, is obtained and sent to each vehicle in a broadcast form, where T is a time stamp of the sent message.
Optionally, the step G specifically includes:
s51, after receiving ciphertext information sigma= { K, C, R, T }, the receiver first calculates J vj =f index (n,ID vj ) Obtaining C from set C vj
S52, the receiver checks the identity information of the sender, and v' =H is calculated 4 (m, K, PID, PV, T), verificationIf so, the signcryption information is valid, the information is continuously decrypted, otherwise, the ciphertext information and the sender pseudonym information are fed back to the TA;
s53, calculating U '=pv.K, and calculating message plaintext m' =AES according to AES symmetric decryption algorithm and value of U d (U',C)。
The invention has the beneficial effects that: the invention provides a certificate-free multi-receiver signcryption method suitable for the Internet of vehicles, which aims at the authentication and confidentiality of messages in the Internet of vehicles and takes the characteristic of high moving speed of vehicles into consideration, so as to build an Internet of vehicles system model; based on a certificate-free public key cryptosystem, a pseudonym self-generation method is used when a vehicle is registered, so that the computing task is shared for a road side while the privacy of the vehicle is protected; in the signcryption operation process, an elliptic curve cryptography algorithm and a symmetric encryption algorithm are used, the transmitted information is protected in authentication and confidentiality, and an identity set divided according to adjacent positions of vehicles is provided.
Compared with the current non-certificate signcryption scheme using bilinear pairings, the non-certificate multi-signcryption scheme designed based on the elliptic curve cryptography algorithm improves the safety in the communication process, and effectively reduces the calculation cost and the communication cost in signcryption; the adopted vehicle pseudonym self-generation method effectively reduces the calculated amount of the TA and the RSU, meanwhile, the TA can track the real identity information of the vehicle according to the pseudonym, and the whole method can resist various attacks during operation.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objects and other advantages of the invention may be realized and obtained by means of the instrumentalities and combinations particularly pointed out in the specification.
Drawings
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in the following preferred detail with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of a method of certless multi-receiver signcryption suitable for use in Internet of vehicles in accordance with the present invention;
FIG. 2 is a diagram of a system model of a certificate-less multi-receiver signcryption scheme in an embodiment of the invention;
fig. 3 is a schematic diagram of a certificate-less multi-receiver signcryption scheme of the present invention.
Detailed Description
Other advantages and effects of the present invention will become apparent to those skilled in the art from the following disclosure, which describes the embodiments of the present invention with reference to specific examples. The invention may be practiced or carried out in other embodiments that depart from the specific details, and the details of the present description may be modified or varied from the spirit and scope of the present invention. It should be noted that the illustrations provided in the following embodiments merely illustrate the basic idea of the present invention by way of illustration, and the following embodiments and features in the embodiments may be combined with each other without conflict.
Wherein the drawings are for illustrative purposes only and are shown in schematic, non-physical, and not intended to limit the invention; for the purpose of better illustrating embodiments of the invention, certain elements of the drawings may be omitted, enlarged or reduced and do not represent the size of the actual product; it will be appreciated by those skilled in the art that certain well-known structures in the drawings and descriptions thereof may be omitted.
The same or similar reference numbers in the drawings of embodiments of the invention correspond to the same or similar components; in the description of the present invention, it should be understood that, if there are terms such as "upper", "lower", "left", "right", "front", "rear", etc., that indicate an azimuth or a positional relationship based on the azimuth or the positional relationship shown in the drawings, it is only for convenience of describing the present invention and simplifying the description, but not for indicating or suggesting that the referred device or element must have a specific azimuth, be constructed and operated in a specific azimuth, so that the terms describing the positional relationship in the drawings are merely for exemplary illustration and should not be construed as limiting the present invention, and that the specific meaning of the above terms may be understood by those of ordinary skill in the art according to the specific circumstances.
The invention provides a certificate-free multi-receiver signcryption method suitable for the Internet of vehicles, which aims at the authentication and confidentiality of messages in the Internet of vehicles and takes the characteristic of high moving speed of vehicles into consideration, and builds an Internet of vehicles system model, as shown in figure 2, the method totally comprises three entities, namely an on-board unit OBU, a road side unit RSU and a trusted center TA, when the vehicle is connected to the Internet of vehicles, a pseudonym identity is required to be automatically generated by using registered information, the privacy safety of the vehicles is effectively protected, and the calculation amount of the TA and the RSU is reduced; in addition, in the vehicle communication process, n vehicles adjacent to the vehicle are selected to form a receiver identity set, and the public keys of the vehicles in the set are utilized to sign and encrypt the message together, so that the authentication and confidentiality of the message are ensured.
Considering that each entity can receive the ciphertext of the signcrypt in the communication of the internet of vehicles, the following requirements are required to be met for the safety communication method of the internet of vehicles:
integrity: the communication scheme must ensure that the transmitted message cannot be modified or deleted by other attackers, and that the receiver will refuse to receive the message if the attacker makes a corresponding illegal action.
Anonymity: in the communication process, the transmitting vehicle uses the pseudonym identity to replace the true identity information for communication, wherein the sensitive identity information of the sender is not related in the transmitted message.
Traceability: when the vehicle has illegal or false actions, the illegal vehicle can be submitted to the trusted organization TA by reporting or system detection mode, and the trusted organization can disclose the true identity information and take corresponding measures.
Confidentiality: after the message is sent out, only the appointed user or the authorized mechanism can recover the plaintext information of the message, and the non-receiver user or the unauthorized mechanism cannot obtain any information of the plaintext.
Non-counterfeitability: after the message is sent out, the attacker cannot forge the message sent by the sender in polynomial time.
The method for signing the secret of the certificate-free multiple receivers suitable for the Internet of vehicles mainly comprises the following steps as shown in fig. 1 and 3:
step A. KGC and trusted authority TA carry on the initialization operation of the system;
and B, registering identity information to the TA by the user vehicle.
And C, the user vehicle uses the identity information to generate a pseudonym identity and sends the pseudonym identity to the KGC.
And D, the KGC randomly generates a part of private keys for the user vehicles and sends the private keys to the vehicle users.
And E, combining the information such as system parameters and the like by the vehicle to obtain the complete public key and the private key of the vehicle.
And F, dividing a receiver identity set by the sender vehicle according to surrounding vehicles, using the public key and the pseudonym identity of each receiver vehicle, and carrying out signcryption on the message set to be signed by the vehicle to generate a signcryption data packet and then sending the signcryption data packet.
And G, after receiving the ciphertext information, the receiver vehicle performs decryption and signcryption calculation.
Specifically, in a system model, system initialization is executed by two entity parts, namely TA and KGC respectively, parameters are selected by KGC, a system is built, large prime numbers P and q are randomly selected, a cyclic group G is set, the point P is used as a generator of the cyclic group, and P is the order of G;
TA generation of random numbersAs an authentication master key and holds the master key, an authentication master public key P is calculated K Together, s.p, TA and KGC select 4 secure system hash functions H 1 ,H 2 ,H 3 ,H 4 :/>Defining an index function f index :/>f index (n, ID) e { 1..N }, n indicating the length of the index interval, ID being the identity of the vehicle user, the index function is used for facilitating the receiver to accurately locate the ciphertext belonging to the receiver from the ciphertext set; wherein->Represents one number of {0,1,2, }, q-1 }. Finally, the system parameters syspara= { P, q, G, P are obtained K ,H 1 ,H 2 ,H 3 ,H 4 ,f index }。
In one embodiment, the process by which any vehicle obtains a registered identity is:
s11, the vehicle uses the identity information ID of the vehicle vi Transmitting TA over secure channel, TA first checking vehicle ID in vehicle ID revocation list vi Whether or not to be revoked, and if not, executing S12; where vi=1, 2,., N represents the current vehicle number, N is the current zone vehicle number;
s12.TA receives the identity information ID of the vehicle vi After that, the identity information registration is carried out on the vehicle, and the TA generates a vehicle number VD=H 1 (ID vi T) is the current registration time, and registers information (VD, ID) vi T) send to KGC and vehicle;
s13, vehicle ID vi Receipt (VD, ID) vi After T), verify VD vi =H 1 (ID vi T) is established, and if so, the registration information is validated.
In particular, the vehicle uses the registration information to generate a pseudonymous identity, which is pid= (VH, T), where vh=h, and sends it to the KGC 3 (ID vi T), wherein ID vi For the vehicle number, T is the pseudonym identity generated timestamp.
In particular, the process of calculating the partial private key for the registered vehicle by KGC is:
s21, after the KGC receives the pseudonymous identity information of the vehicle, the KGC selects the random number by using the system parameters and the pseudonymous identityCalculate n=n·p, hv=h 2 (P K ,VD vi ,N),/>x is used as part of private key of vehicle, corresponding public keyAnd returned to the vehicle, where hv is P K ,VD vi Hash value of N three parameters, +.>Is an exclusive-or operation;
s22, after the vehicle receives a part of private key returned by KGC, the vehicle judges that hv=H 2 (P K ,VD vi N) andif so, the partial private key is received.
In particular, the process of obtaining the complete private key and public key for the vehicle is:
s31, vehicle random selectionCalculating Y=y.P by using the generator P;
s32, according to the partial private key of the vehicle, the complete private key of the vehicle is thatThe complete public key is pv=pv·p.
In particular, the process of signing a message collection by a sender vehicle is as follows:
s41, acquiring vehicles around a sender vehicle VD, dividing the acquired n vehicles into a receiver identity set, and counting a corresponding pseudonym identity set PID= { PID of the vehicles v1 ,PID v2 ,...,PID vi ,...,PID vn Searching corresponding public key set PK= { D from KGC 1 ,D 2 ,...,D i ,...,D n And set ciphertext set c= { C } v1 ,c v2 ,...,c vn }, wherein PID vi Kana with sequence number vi, D i C is the public key of the vehicle with the corresponding serial number vi Ciphertext of the vehicle with the corresponding serial number;
s42, selecting random numbersCalculating K=k.P, and for the sent message, in order to make the ciphertext information received by different receivers different; sender vehicle calculates index J vj =f index (n,ID vj ) At this time, j is more than or equal to 1 and less than or equal to n;
s43, using the receiver vehicle public key D j Calculate U j =k·D j Then using AES symmetric encryption algorithm to combine message m to make signcryption calculation to generate c vj =AES e (U j M); and store it in J in set C vj The position, i.e. C [ J ] vj ]←c vj
S44, according to the PID of the sender vehicle and the receiving vehicle D j Calculate v=h 4 (m,K,PID,D j T) and then calculated by using the private keys pv and kThus, a vehicle generated signcryption data packet sigma= { K, C, R, T }, is obtained and sent to each vehicle in a broadcast form, where T is a time stamp of the sent message.
In particular, the process of decrypting the received signcrypt text by the recipient vehicle:
s51, after receiving ciphertext information sigma= { K, C, R, T }, the receiver first calculates J vj =f index (n,ID vj ) Obtaining C from set C vj
S52, the receiver checks the identity information of the sender, and v' =H is calculated 4 (m, K, PID, PV, T), verificationIf so, the signcryption information is valid, the information is continuously decrypted, otherwise, the ciphertext information and the sender pseudonym information are fed back to the TA;
s53, calculating U '=pv.K, and calculating message plaintext m' =AES according to AES symmetric decryption algorithm and value of U d (U',C)。
Finally, it is noted that the above embodiments are only for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made thereto without departing from the spirit and scope of the present invention, which is intended to be covered by the claims of the present invention.

Claims (8)

1. The utility model provides a there is not many receivers of certificate sign-on-demand method suitable for internet of vehicles which characterized in that: the method comprises the following steps:
step A, constructing a system, and carrying out system initialization operation by a key generation center KGC and a trusted authority TA;
step B, the user vehicle registers identity information to the TA;
step C, the user vehicle uses the identity information to generate a pseudonym identity and sends the pseudonym identity to KGC;
step D, the KGC randomly generates a part of private key for the user vehicle and sends the private key to the vehicle user;
e, combining the system parameter information by the vehicle to obtain a complete public key and a complete private key;
step F, the sender vehicle divides a receiver identity set according to surrounding vehicles, and uses the public key and the pseudonym identity of each receiver vehicle, and the vehicles carry out signcryption on the message set to be signed to generate a signcryption data packet and then send the signcryption data packet;
and G, after receiving the ciphertext information, the receiver vehicle performs decryption and signcryption calculation.
2. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: in the step a, the construction system includes:
selecting parameters by KGC and establishing a system, randomly selecting large prime numbers P and q, setting a cyclic group G, taking the point P as a generating element of the cyclic group, wherein P is the order of G;
TA generation of random numbersAs an authentication master key and holds the master key, an authentication master public key P is calculated K Together, s.p, TA and KGC select 4 secure system hash functions H 1 ,H 2 ,H 3 ,H 4 :/>Defining an index function f index :f index (n, ID) e { 1..N }, n indicating the length of the index interval, ID being the identity of the vehicle user, using an indexing function facilitates accurate positioning of a recipient from a ciphertext set to the recipientIs the ciphertext of (a); wherein->Represents one number of {0,1,2,., q-1 }; finally, the system parameters syspara= { P, q, G, P are obtained K ,H 1 ,H 2 ,H 3 ,H 4 ,f index }。
3. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step B specifically comprises the following steps:
s11, the vehicle uses the identity information ID of the vehicle vi Transmitting TA over secure channel, TA first checking vehicle ID in vehicle ID revocation list vi Whether or not to be revoked, and if not, executing S12; where vi=1, 2,., N represents the current vehicle number, N is the current zone vehicle number;
s12.TA receives the identity information ID of the vehicle vi After that, the identity information registration is carried out on the vehicle, and the TA generates a vehicle number VD=H 1 (ID vi T) is the current registration time, and registers information (VD, ID) vi T) send to KGC and vehicle;
s13, vehicle ID vi Receipt (VD, ID) vi After T), verify VD vi =H 1 (ID vi T) is established, and if so, the registration information is validated.
4. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step C specifically comprises the following steps:
the vehicle uses the registration information to generate a pseudonymous identity, which is pid= (VH, T), where vh=h, and sends it to KGC 3 (ID vi T), wherein ID vi For the vehicle number, T is the pseudonym identity generated timestamp.
5. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step D specifically comprises the following steps:
s21, after the KGC receives the pseudonymous identity information of the vehicle, the KGC selects the random number by using the system parameters and the pseudonymous identityCalculate n=n·p, hv=h 2 (P K ,VD vi ,N),/>x is used as part of private key of vehicle, corresponding public keyAnd returned to the vehicle, where hv is P K ,VD vi Hash value of N three parameters, +.>Is an exclusive OR operation
S22, after the vehicle receives a part of private key returned by KGC, the vehicle judges that hv=H 2 (P K ,VD vi N) andif so, the partial private key is received.
6. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step E specifically comprises the following steps:
s31, vehicle random selectionCalculating Y=y.P by using the generator P;
s32, according to the partial private key of the vehicle, the complete private key of the vehicle is thatThe complete public key is pv=pv·p.
7. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step F specifically comprises the following steps:
s41, acquiring vehicles around a sender vehicle VD, dividing the acquired n vehicles into a receiver identity set, and counting a corresponding pseudonym identity set PID= { PID of the vehicles v1 ,PID v2 ,...,PID vi ,...,PID vn Searching corresponding public key set PK= { D from KGC 1 ,D 2 ,...,D i ,...,D n And set ciphertext set c= { C } v1 ,c v2 ,...,c vn }, wherein PID vi Kana with sequence number vi, D i C is the public key of the vehicle with the corresponding serial number vi Ciphertext of the vehicle with the corresponding serial number;
s42, selecting random numbersCalculating K=k.P, and for the sent message, in order to make the ciphertext information received by different receivers different; sender vehicle calculates index J vj =f index (n,ID vj ) At this time, j is more than or equal to 1 and less than or equal to n;
s43, using the receiver vehicle public key D j Calculate U j =k·D j Then using AES symmetric encryption algorithm to combine message m to make signcryption calculation to generate c vj =AES e (U j M); and store it in J in set C vj The position, i.e. C [ J ] vj ]←c vj
S44, according to the PID of the sender vehicle and the receiving vehicle D j Calculate v=h 4 (m,K,PID,D j T) and then calculated by using the private keys pv and kThus, a vehicle generated signcryption data packet sigma= { K, C, R, T }, is obtained and sent to each vehicle in a broadcast form, where T is a time stamp of the sent message.
8. A method of certless multi-receiver signcryption for use in a vehicle networking environment as recited in claim 1, wherein: the step G specifically comprises the following steps:
s51, after receiving ciphertext information sigma= { K, C, R, T }, the receiver first calculates J vj =f index (n,ID vj ) Obtaining C from set C vj
S52, the receiver checks the identity information of the sender, and v' =H is calculated 4 (m, K, PID, PV, T), verificationIf so, the signcryption information is valid, the information is continuously decrypted, otherwise, the ciphertext information and the sender pseudonym information are fed back to the TA;
s53, calculating U '=pv.K, and calculating message plaintext m' =AES according to AES symmetric decryption algorithm and value of U d (U',C)。
CN202311529266.0A 2023-11-16 2023-11-16 Certificateless multi-receiver signcryption method suitable for Internet of vehicles Pending CN117527218A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311529266.0A CN117527218A (en) 2023-11-16 2023-11-16 Certificateless multi-receiver signcryption method suitable for Internet of vehicles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311529266.0A CN117527218A (en) 2023-11-16 2023-11-16 Certificateless multi-receiver signcryption method suitable for Internet of vehicles

Publications (1)

Publication Number Publication Date
CN117527218A true CN117527218A (en) 2024-02-06

Family

ID=89749017

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311529266.0A Pending CN117527218A (en) 2023-11-16 2023-11-16 Certificateless multi-receiver signcryption method suitable for Internet of vehicles

Country Status (1)

Country Link
CN (1) CN117527218A (en)

Similar Documents

Publication Publication Date Title
Wei et al. Secure and lightweight conditional privacy-preserving authentication for securing traffic emergency messages in VANETs
Malik et al. Blockchain based secured identity authentication and expeditious revocation framework for vehicular networks
Jiang et al. An efficient anonymous batch authentication scheme based on HMAC for VANETs
Vijayakumar et al. Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks
Azees et al. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks
Huang et al. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs
Yang et al. A lightweight authentication scheme for vehicular ad hoc networks based on MSR
Horng et al. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET
Cheng et al. PPVF: privacy-preserving protocol for vehicle feedback in cloud-assisted VANET
Cai et al. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks
Feng et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks
Alshudukhi et al. A lightweight authentication with privacy-preserving scheme for vehicular ad hoc networks based on elliptic curve cryptography
Zhu et al. Privacy-preserving authentication based on group signature for VANETs
CN108234445B (en) Cloud establishment and data security transmission method for privacy protection in vehicle-mounted cloud
Hathal et al. Certificateless and lightweight authentication scheme for vehicular communication networks
Shim Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree
Kamat et al. Secure, pseudonymous, and auditable communication in vehicular ad hoc networks
Safi et al. Secure authentication framework for cloud-based toll payment message dissemination over ubiquitous VANETs
Alamer et al. Secure and privacy-preserving task announcement in vehicular cloud
Zhang et al. An efficient anonymous authentication scheme with secure communication in intelligent vehicular ad-hoc networks
Gong et al. PCAS: Cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs
Wang et al. Conditional privacy-preserving anonymous authentication scheme with forward security in vehicle-to-grid networks
Maurya et al. Efficient anonymous batch authentication scheme with conditional privacy in the Internet of Vehicles (IoV) applications
Liu et al. Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks
Zhang et al. Cooperative downloading with privacy preservation and access control for value-added services in VANETs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination