CN104753680A - Privacy protection and authentication method in vehicle-mounted self-organizing network - Google Patents

Privacy protection and authentication method in vehicle-mounted self-organizing network Download PDF

Info

Publication number
CN104753680A
CN104753680A CN201510137064.0A CN201510137064A CN104753680A CN 104753680 A CN104753680 A CN 104753680A CN 201510137064 A CN201510137064 A CN 201510137064A CN 104753680 A CN104753680 A CN 104753680A
Authority
CN
China
Prior art keywords
vehicle
rsu
signature
pseudo
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510137064.0A
Other languages
Chinese (zh)
Inventor
刘建伟
刘哲
毛剑
邱修峰
陈杰
王蒙蒙
伍前红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201510137064.0A priority Critical patent/CN104753680A/en
Publication of CN104753680A publication Critical patent/CN104753680A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a privacy protection and authentication method in a vehicle-mounted self-organizing network. The privacy protection and authentication method mainly comprises five stages, which are initial stage, blinding stage, signature stage, blind-removing stage and verification stage. The particular process of the scheme is: public and private key pairs are arranged at a system initialization parameter consisting of a vehicle and a road side unit; the vehicle sends a signal to the road side unit to negotiate; during the period, the vehicle blinds its identity, fake name and other information; the road side unit signs the blinded information, and the vehicle performs the blind-removing treatment on the blinded signature and obtains its identity and the signature of the fake name, and then verifies the signature. The method adopted by the invention is good in safety, high in efficiency, and small in system cost; the privacy protection and authentication method has wide application prospect in the technical field of a vehicle-mounted network.

Description

Secret protection in a kind of vehicular ad hoc network and authentication method
Technical field
The present invention relates to the secret protection in a kind of vehicular ad hoc network and authentication method; it is a kind of at vehicular ad hoc network (Vehicular Ad hoc Networks; VANETs) randomization Proxy Signature is used to protect the method for privacy and authentication in; particularly relate to a kind of randomization blind signature scheme based on Bilinear map, belong to In-vehicle networking technical field.
Background technology
Vehicular ad hoc network is by carrying out exchanges data between vehicle and vehicle, between vehicle and road periphery infrastructure and between vehicle and base station, vehicle is assisted better to travel, improve road traffic condition, vehicle is travelled on road safer, and some other purposes are provided: such as paying service (expense need be paid in vehicle pass-through somewhere), localization convenient (finding nearest gas station), amusement behavior (being listened to the music by linking Internet) etc.
Demand for security in vehicular ad hoc network comprises a lot of content, and privacy is one of them importance.When communicating between vehicle with road periphery infrastructure, the present invention, in order to ensure the privacy of vehicle self, refer to the randomization blind signature scheme based on Bilinear map of the people such as the Chun-I Fan in Taiwan in one section of article delivering on periodicals and magazines " Computer and Mathematics with Applications " for 2010.Program typical case is suitable for the systems such as electronic voting, not traceable electronic cash.
Bilinearity group and bilinear map
A given security parameter k, the prime number p (this prime number has k position) that random selecting one is large.G 1, G 2and G tbe three cyclic groups, wherein these three groups have identical order p.P, Q are crowd G respectively 1, G 2generator.If there is a bilinear map e:G 1× G 2→ G tmeet following character:
1. bilinearity: to all (S, T) ∈ G 1× G 2, and arbitrary a, b ∈ Z (Z represents set of integers), there is e (aS, bT)=e (S, T) ab.
2. non-degeneracy: known S ∈ G 1, T ∈ G 2, to arbitrarily/all T ∈ G 2, and if only if time, there is e (S, T)=1.In other words, P is crowd G 1generator, Q is crowd G 2generator, there is e (P, Q) ≠ 1.
3. computability: to all/(S, T) ∈ G arbitrarily 1× G 2, e (S, T) is computable in efficiency.
4. there is computable (but not necessarily reversible) Homomorphic Mapping ψ: G in an efficiency 2→ G 1, make ψ (Q)=P.So (G 1, G 2, G t) be bilinearity group.
Known G 1be cyclic group, P is crowd G 1generator, group G 1order be prime number p, calculate Diffie-Hellman problem, be called for short CDH problem: for given P, aP, bP ∈ G 1, calculate abP, wherein ( represent the unit group/finite field of Prime Modulus p) be unknown integer.Judge Diffie-Hellman problem, be called for short DDH problem: for given P, aP, bP, cP ∈ G 1if c=ab, then export 1, otherwise export 0, wherein ( represent the unit group/finite field of Prime Modulus p) be unknown integer.
If the algorithm that there is a polynomial time solves DDH problem, but in polynomial time, there is not algorithm solution CDH problem, so we just say group G 1be a Gap Diffie-Hellman group, be called for short GDH group.
Randomization blind signature scheme
The program comprises user in group and signer, forms primarily of following algorithm:
1. secret generating: given a security parameter k, probabilistic algorithm KeyGen (k) export a public and private key to (SK, PK).
(SK,PK)←KeyGen(k)
2. random parameter generates: by inputting two random numbers (u, y), algorithm RandMix (u, y) exports a randomization parameter c.
c←RandMix(u,y)
3. message blinds: message is represented by m, and the secret of user's Stochastic choice is represented by (r, u), by message blind algorithm Blind (m, r, u) output message m blind after message α.R and u is blinding factor and randomization factor respectively.
α←Blind(m,r,u)
4. information signature: input one blind after message α, the secret y of a signer Stochastic choice, and signature key SK, signature algorithm Sign (α, y, SK) exports a Proxy Signature t.
t←Sign(α,y,SK)
5. message goes to blind: using a Proxy Signature t and blinding factor r as input, goes to blind algorithm Unblind (t, r) and exports a signature s.
s←Unblind(t,r)
6. information authentication: a given signature-message tuple σ, if σ is an effective signature-message tuple, deterministic algorithm Verify (σ, PK) exports 1, otherwise exports 0.
{0,1}←Verify(σ,PK)
Summary of the invention
(1) goal of the invention
The object of the invention is to provide secret protection in a kind of vehicular ad hoc network and authentication method; it is in vehicular ad hoc network, provide a kind of secret protection and the authentication method that use Proxy Signature technology; by carrying out communication negotiation between vehicle and road infrastructure; protection vehicle privacy; certification is carried out to testing vehicle register, and avoids too much overhead as far as possible.
(2) technical scheme
In order to achieve the above object, technical scheme of the present invention is as follows:
Between vehicle (Vehicle) and roadside unit (Road Side Unit, RSU), use Proxy Signature technical scheme to hold consultation, ensure vehicle privacy, and certification is carried out to its identity.RSU is equivalent to signer, and vehicle is then equivalent to signature request person, i.e. user.RSU carries out Proxy Signature to the true identity (Real ID) of vehicle and assumed name (Pseudonym).
Secret protection in a kind of vehicular ad hoc network of the present invention and authentication method, it comprises following content:
1) initial phase
Step 1:RSU selects a large prime number q, and known two have the cyclic group G that identical order is q 1and G 2, wherein G 1generator be P, there is a bilinear map e:G 1× G 1→ G 2.
Step 2: input a security parameter k, RSU calls key schedule KeyGen (k) twice, generates two private key x 1, x 2, wherein ( represent the unit group/finite field of Prime Modulus q), and corresponding PKI PK 1=x 1p, PK 2=x 2p.The whole system that vehicle and RSU are formed accesses to your password the one-way Hash function learned (q, H, G 1, G 2, e, P, PK 1, PK 2) be the common parameter of system.
2) stage is blinded
Step 3: vehicle sends the request of ID signature to RSU, after RSU receives this request, random selecting calculate ρ=yP, and ρ is sent to vehicle.
Step 4: vehicle after receiving ρ, random selecting calculate C=u ρ, obtain random parameter C, therefore, vehicle and RSU coact, and achieve random parameter generating algorithm RandMix (u, y).Afterwards, vehicle random selecting message call blinds algorithm Blind (m, r, u), to ID realand ID pseudoblind, obtain α and β: α=r afterwards as calculated 1h (ID real|| ID pseudo|| C)+r 2p, β=r 1u (mod q), wherein, ID realrepresent the true identity of vehicle, ID pseudorepresent the assumed name of vehicle, || represent and link.Finally, (α, β) is sent to RSU by vehicle.
3) sign the stage
Step 5:RSU, after receiving (α, β), calls signature algorithm Sign (α, y, SK), uses the private key of self (α, β) is signed, obtains signature T:T=x 1α+x 2y β P.Signature T is sent to vehicle by RSU.
4) go to blind the stage
Step 6: vehicle, after receiving the Proxy Signature T that RSU sends, calls and blinds algorithm Unblind (t, r), obtain RSU to ID from T real|| ID pseudosignature S:
So far, vehicle has obtained the signature sigma of RSU to this vehicle ID: σ=(S, ID real|| ID pseudo, C).
5) Qualify Phase
Step 7:RSU according to following formula, the validity of certifying signature,
e(S,P)=e(H(ID real||ID pseudo||C),PK 1)e(C,PK 2)。
(3) advantage and effect
The present invention solves in vehicular ad hoc network about demands for security such as the confirmability of information and anonymities; large according to In-vehicle networking scale, variation is fast and postpone low feature; on the basis of the randomization blind signature scheme based on Bilinear map, devise a kind of secret protection and the identity identifying method that are applied to use Proxy Signature technology between vehicle and roadside unit.The method by pseudonymity, the privacy of identities adopting randomization Proxy Signature technical protection vehicle, by going to blind the authentication realized with signature verification vehicle.
This method can be anonymous the signature and authentication carrying out information; alleviate the burden of key and certificate management; ensure that the reliability of authentification of message and realize fast; improve the communication efficiency of In-vehicle networking; protect vehicle privacy; alleviate the burden of center infrastructures, add the fail safe of In-vehicle networking.
Accompanying drawing explanation
Fig. 1 technical scheme of the present invention and call algorithm flow chart
Fig. 2 concrete scheme implementing procedure of the present invention figure
Embodiment
Because the present invention mainly sets forth the method for realization, and actual In-vehicle networking environment is depended in concrete realization.Below in conjunction with accompanying drawing, reciprocal process concrete between vehicle and roadside unit is described.Fig. 1 is technical scheme and calls algorithm flow chart; Fig. 2 is the implementing procedure figure of technical scheme; Embodiment is as follows:
1. initialization
A given security parameter k, signer (roadside unit, i.e. RSU) selects a Big prime q (prime number q has k position), and two have the cyclic group G that identical order is q 1and G 2, wherein G 1generator be P, an and bilinear map e:G 1× G 1→ G 2.
RSU is in the unit group/finite field of Prime Modulus q two private key x of middle generation self 1, x 2, the PKI PK of its correspondence 1=x 1p, PK 2=x 2p.Access to your password the one-way Hash function learned in the system that vehicle and RSU are formed H : { 0,1 } * → G 1 * .
System common parameter is (q, H, G 1, G 2, e, P, PK 1, PK 2).
2. blind
First, vehicle user sends to signer RSU the signal that starts negotiations process.Signer RSU chooses and calculate ρ=yP, ρ is sent to vehicle user.
After vehicle user receives ρ, choose randomization parameter C=u ρ is set, and the true identity ID to user realwith the assumed name ID of user pseudoblind, calculate α=r 1h (ID real|| ID pseudo|| C)+r 2p, β=r 1u (mod q), (α, β) is sent to signer RSU by vehicle user.
3. sign
Signer RSU after receiving (α, β), compute signature T:T=x 1α+x 2y β P, and this signature T is returned to vehicle user.
4. go to blind
When after the signature T blinded that vehicle user acquisition signer RSU sends, to its operation of casting off illiteracy, namely go to blind process to signature T, calculate signature S: final acquisition signer RSU is to the true identity ID of vehicle user realwith assumed name ID pseudosignature tlv triple σ: σ=(S, ID real|| ID pseudo, C).
5. verify
In order to carry out the checking of validity to the signature of vehicle user ID, according to following formula:
e(S,P)=e(H(ID real||ID pseudo||C),PK 1)e(C,PK 2)。
In sum, above-mentioned implementation process achieves the communication between vehicle and roadside unit, protects vehicle privacy, has carried out certification to testing vehicle register.
Be that vehicle user and signer RSU reciprocal process are illustrated below.
||: represent and link; H: represent one-way Hash function; [request]: represent request; Q: represent Big prime;
represent the unit group/finite field of Prime Modulus p; G 1, G 2: be two cyclic groups with identical order q;
E: be crowd G 1to group G 2bilinear map; P: be crowd G 1generator; PK 1, PK 2: be two PKIs; x 1, x 2: be two private keys; ID real: the true identity representing vehicle; ID pseudo: the assumed name representing vehicle; Y, u, r 1, r 2: be in element; C: be random parameter.

Claims (1)

1. the secret protection in vehicular ad hoc network and an authentication method, is characterized in that: it comprises following content:
1) initial phase
Step 1:RSU selects a large prime number q, and known two have the cyclic group G that identical order is q 1and G 2, wherein G 1generator be P, there is a bilinear map e:G 1× G 1→ G 2;
Step 2: input a security parameter k, RSU calls key schedule KeyGen (k) twice, generates two private key x 1, x 2, wherein represent the unit group/finite field of Prime Modulus q, and corresponding PKI PK 1=x 1p, PK 2=x 2p; The whole system that vehicle and RSU are formed accesses to your password the one-way Hash function learned (q, H, G 1, G 2, e, P, PK 1, PK 2) be the common parameter of system;
2) stage is blinded
Step 3: vehicle sends the request of ID signature to RSU, after RSU receives this request, random selecting calculate ρ=yP, and ρ is sent to vehicle;
Step 4: vehicle after receiving ρ, random selecting calculate C=u ρ, obtain random parameter C, therefore, vehicle and RSU coact, and achieve random parameter generating algorithm RandMix (u, y); Afterwards, vehicle random selecting message call blinds algorithm Blind (m, r, u), to ID realand ID pseudoblind, obtain α and β: α=r afterwards as calculated 1h (ID real|| ID pseudo|| C)+r 2p, β=r 1u (mod q), wherein, ID realrepresent the true identity of vehicle, ID pseudorepresent the assumed name of vehicle, || represent and link, finally, (α, β) is sent to RSU by vehicle;
3) sign the stage
Step 5:RSU, after receiving (α, β), calls signature algorithm Sign (α, y, SK), uses the private key of self (α, β) is signed, obtains signature T:T=x 1α+x 2y β P, signature T is sent to vehicle by RSU;
4) go to blind the stage
Step 6: vehicle, after receiving the Proxy Signature T that RSU sends, calls and blinds algorithm Unblind (t, r), obtain RSU to ID from T real|| ID pseudosignature S: S = r 1 - 1 ( T - r 2 PK 1 ) ;
So far, vehicle has obtained the signature sigma of RSU to this vehicle ID: σ=(S, ID real|| ID pseudo, C);
5) Qualify Phase
Step 7:RSU according to following formula, the validity of certifying signature,
e(S,P)=e(H(ID real||ID pseudo||C),PK 1)e(C,PK 2)。
CN201510137064.0A 2015-03-26 2015-03-26 Privacy protection and authentication method in vehicle-mounted self-organizing network Pending CN104753680A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510137064.0A CN104753680A (en) 2015-03-26 2015-03-26 Privacy protection and authentication method in vehicle-mounted self-organizing network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510137064.0A CN104753680A (en) 2015-03-26 2015-03-26 Privacy protection and authentication method in vehicle-mounted self-organizing network

Publications (1)

Publication Number Publication Date
CN104753680A true CN104753680A (en) 2015-07-01

Family

ID=53592839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510137064.0A Pending CN104753680A (en) 2015-03-26 2015-03-26 Privacy protection and authentication method in vehicle-mounted self-organizing network

Country Status (1)

Country Link
CN (1) CN104753680A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656634A (en) * 2016-01-12 2016-06-08 上海第二工业大学 Privacy protection batch authentication method without pairing operation in vehicular ad hoc network
CN105741536A (en) * 2016-03-18 2016-07-06 北京理工大学 Anonymous taxi taking system and mobile security payment method
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment
CN105959117A (en) * 2016-07-19 2016-09-21 安徽大学 Cuckoo filter-based vehicle-mounted ad hoc network security authentication method
CN106452762A (en) * 2016-11-25 2017-02-22 东南大学 Identity-based high-efficiency data transmission method in vehicular ad hoc network
CN107968999A (en) * 2016-10-18 2018-04-27 华为技术有限公司 A kind of method for secret protection and relevant device
WO2018076564A1 (en) * 2016-10-31 2018-05-03 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and privacy protection device in vehicle communication
CN108521396A (en) * 2018-02-09 2018-09-11 天津职业技术师范大学 The blind operation method of privacy information
CN108833074A (en) * 2018-04-28 2018-11-16 西安电子科技大学 The Verification System and method of vehicle self-organizing network based on homomorphic cryptography
CN108965313A (en) * 2018-07-31 2018-12-07 安徽大学 Vehicle violation information publishing method, system and storage medium
CN110855670A (en) * 2019-11-15 2020-02-28 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN112769575A (en) * 2020-12-28 2021-05-07 中国科学院信息工程研究所 Blind signature method based on rank distance coding
CN112788595A (en) * 2021-01-28 2021-05-11 九江学院 Vehicle-mounted ad hoc network authentication method, system, mobile terminal and storage medium
CN116566623A (en) * 2023-07-05 2023-08-08 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate
US12111948B2 (en) 2021-12-08 2024-10-08 Ford Global Technologies, Llc Privacy aware multi channel data transfer

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977110A (en) * 2010-10-09 2011-02-16 北京航空航天大学 Group signature method based on elliptic curve

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977110A (en) * 2010-10-09 2011-02-16 北京航空航天大学 Group signature method based on elliptic curve

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHUN-I FAN,ETC: ""Provably secure randomized blind signature scheme based on bilinear pairing"", 《COMPUTERS AND MATHEMATICS WITH APPLICATIONS》 *
冯勇等: ""车载自组织网中一种有效的匿名认证方法"", 《计算机工程与应用》 *

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656634B (en) * 2016-01-12 2019-07-02 上海第二工业大学 Secret protection batch authentication method without pairing operation in vehicular ad hoc network
CN105656634A (en) * 2016-01-12 2016-06-08 上海第二工业大学 Privacy protection batch authentication method without pairing operation in vehicular ad hoc network
CN105847235B (en) * 2016-03-14 2019-01-01 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment
CN105741536A (en) * 2016-03-18 2016-07-06 北京理工大学 Anonymous taxi taking system and mobile security payment method
CN105741536B (en) * 2016-03-18 2018-10-12 北京理工大学 A kind of anonymity taxi take system and mobile security method of payment
CN105959117A (en) * 2016-07-19 2016-09-21 安徽大学 Cuckoo filter-based vehicle-mounted ad hoc network security authentication method
CN105959117B (en) * 2016-07-19 2019-03-29 安徽大学 Cuckoo filter-based vehicle-mounted ad hoc network security authentication method
CN107968999A (en) * 2016-10-18 2018-04-27 华为技术有限公司 A kind of method for secret protection and relevant device
WO2018076564A1 (en) * 2016-10-31 2018-05-03 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and privacy protection device in vehicle communication
CN106452762A (en) * 2016-11-25 2017-02-22 东南大学 Identity-based high-efficiency data transmission method in vehicular ad hoc network
CN106452762B (en) * 2016-11-25 2019-07-26 东南大学 A kind of efficient data transfer method of identity-based in vehicular ad hoc network
CN108521396B (en) * 2018-02-09 2021-02-26 天津职业技术师范大学 Blind operation method for private information
CN108521396A (en) * 2018-02-09 2018-09-11 天津职业技术师范大学 The blind operation method of privacy information
CN108833074A (en) * 2018-04-28 2018-11-16 西安电子科技大学 The Verification System and method of vehicle self-organizing network based on homomorphic cryptography
CN108965313A (en) * 2018-07-31 2018-12-07 安徽大学 Vehicle violation information publishing method, system and storage medium
CN110855670A (en) * 2019-11-15 2020-02-28 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN110855670B (en) * 2019-11-15 2021-12-03 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN112769575A (en) * 2020-12-28 2021-05-07 中国科学院信息工程研究所 Blind signature method based on rank distance coding
CN112769575B (en) * 2020-12-28 2021-11-26 中国科学院信息工程研究所 Blind signature method based on rank distance coding
CN112788595A (en) * 2021-01-28 2021-05-11 九江学院 Vehicle-mounted ad hoc network authentication method, system, mobile terminal and storage medium
CN112788595B (en) * 2021-01-28 2023-09-19 九江学院 Vehicle-mounted ad hoc network authentication method, system, mobile terminal and storage medium
US12111948B2 (en) 2021-12-08 2024-10-08 Ford Global Technologies, Llc Privacy aware multi channel data transfer
CN116566623A (en) * 2023-07-05 2023-08-08 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate
CN116566623B (en) * 2023-07-05 2023-09-22 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate

Similar Documents

Publication Publication Date Title
CN104753680A (en) Privacy protection and authentication method in vehicle-mounted self-organizing network
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
Zhong et al. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET
CN110505058B (en) Identity authentication method for heterogeneous block chain in cross-chain scene
Cui et al. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs
CN112822014B (en) Data processing method and device, electronic equipment and storage medium
Jiang et al. BAT: A robust signature scheme for vehicular networks using binary authentication tree
EP2533460B1 (en) Digital signatures with implicit certificate chains
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
CN101951388B (en) Remote attestation method in credible computing environment
EP3681093B1 (en) Secure implicit certificate chaining
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN106059766A (en) Method and system for protecting condition privacy of internet of vehicles based on certificateless batch verification
CN102970682B (en) Direct anonymous attestation method applied to credible mobile terminal platform
CN104270249A (en) Signcryption method from certificateless environment to identity environment
CN109412816A (en) A kind of vehicle-mounted net anonymous communication system and method based on ring signatures
CN106131059A (en) A kind of network condition method for secret protection and system based on the car without certificate aggregate signature
CN107493165B (en) Internet of vehicles authentication and key agreement method with strong anonymity
CN108881279B (en) Mobile health medical sensor data privacy protection method
CN104301108A (en) Signcryption method based from identity environment to certificateless environment
CN103634796A (en) Space information network roaming and trusted security access method
CN103988466A (en) Group encryption methods and devices
CN109547209A (en) A kind of two side's SM2 digital signature generation methods
Ahamed et al. EMBA: An efficient anonymous mutual and batch authentication schemes for vanets
Rabieh et al. Efficient and privacy-aware authentication scheme for EVs pre-paid wireless charging services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150701