CN107493165A - A kind of car networking certification and cryptographic key negotiation method with strong anonymity - Google Patents

A kind of car networking certification and cryptographic key negotiation method with strong anonymity Download PDF

Info

Publication number
CN107493165A
CN107493165A CN201710931255.3A CN201710931255A CN107493165A CN 107493165 A CN107493165 A CN 107493165A CN 201710931255 A CN201710931255 A CN 201710931255A CN 107493165 A CN107493165 A CN 107493165A
Authority
CN
China
Prior art keywords
vehicle
parameter
certification
car networking
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710931255.3A
Other languages
Chinese (zh)
Other versions
CN107493165B (en
Inventor
周由胜
龙兴旺
刘思伶
蒋溢
刘宴兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201710931255.3A priority Critical patent/CN107493165B/en
Publication of CN107493165A publication Critical patent/CN107493165A/en
Application granted granted Critical
Publication of CN107493165B publication Critical patent/CN107493165B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Abstract

Two side's certifications towards car networking and cryptographic key negotiation method is claimed in the present invention, is related to car networking field.Key agreement is widely used in car networking certificate scheme, but substantial amounts of tripartite agreement in existing certificate scheme be present, that is, completing cipher key agreement process needs tripartite to cooperate.Under some specific environments, these schemes are unable to reach Expected Results.For example, vehicle, in the case of no perfect trackside infrastructure, it is difficult to complete the certification and secure communication with other vehicles, the invention provides a kind of safe car networking certification and cryptographic key negotiation method to solve this problem.The security advantages such as the present invention has identity anonymous, message can not connect, malice vehicle is traceable, therefore there is good Privacy Safeguarding and reliable security.Due to the crypto-operation without Bilinear map that this method uses, therefore this method execution efficiency is more efficient.The present invention has the certainty of the scope of application, and scope is determined at into car networking application.

Description

A kind of car networking certification and cryptographic key negotiation method with strong anonymity
Technical field
The invention belongs to car networking field, and in particular to a kind of two side's certifications and cryptographic key negotiation method towards car networking.
Background technology
Car networking can provide greatly help for the development of intelligent transportation system with deployment, therefore receive each layer of society Extensive concern.It is trusted third party, board units, trackside list respectively because typical car networking structure is made up of three parts Member, because substantial amounts of key agreement scheme is all tripartite's certificate scheme for needing roadside unit to support, and this is in actual life There is certain limitation again.For example, vehicle travels in some meagrely-populated remote districts, need also exist for obtaining the region Some traffic informations, and these areas may be remote due to being located in, and does not dispose roadside unit, then now it can only just pass through Two side's certifications between vehicle and vehicle exchange to complete communication and information.More existing two sides certification and cryptographic key negotiation method Also this purpose can be reached, but the existing defects in efficiency.For example Bilinear map technology is used in certain methods, this raising The security of method but significantly reduces the high efficiency of method.Protected sum it up, how to weigh security, high efficiency, privacy This three aspect is protected, designs the difficult point place that a kind of reasonably certification and cryptographic key negotiation method are this research.Therefore, protecting herein On the premise of demonstrate,proving security and secret protection, two side's certifications and the cryptographic key negotiation method of a kind of no Bilinear map computing are proposed.
The content of the invention
Present invention seek to address that above problem of the prior art.Propose that a kind of computing cost is relatively small, is ensuring to pacify Car networking certification with strong anonymity and the cryptographic key negotiation method of the performance of method, skill of the invention are improved on the premise of complete Art scheme is as follows:
A kind of car networking certification and cryptographic key negotiation method with strong anonymity, this method include three steps:
1), system initialization step, for completing the related work of vehicle and server initiation;
2), vehicle registration step, validated user is registered;
3), certification and key agreement step, in certain circumstances, using including hash function, mould multiplicative group Cryptography ABC, realized on the basis of based on computational Diffie-Hellman problems two side's certifications and key association Business so that reciprocity communicating pair can be with the help of no third side, and realization is mutually authenticated and completes key agreement, completion pair The certification of other vehicles, and with its secure communication.
Further, the system initialization step of the step 1) mainly includes:Vehicle user i obtains vehicle ViIt is unique Identity information IDiAnd the password PW that setting one only oneself is knowni;Server S generates the public private key pair of oneself:Public key Pk、 Private key Ps, and master keys of the random number X as oneself is chosen, then random number α, β are chosen as secret value, then choose hash letters Number h () and rivest, shamir, adelman Ek(), finally announce public information h (), Ek() and Pk
Further, the vehicle registration process includes:The vehicle V that need to be registerediBy the channel of safety by the body of oneself Part Information IDiWith user password PWiSubmit to server S;After server S obtains these data, the parameter K of correlation can be calculatedi、 Siθi;Wherein KiRepresent to carry out master key and testing vehicle register into the parameter after hash, SiRepresent with system secret value α Parameter,Represent the parameter with user password, θiRepresent the parameter with user password and system secret value β, calculating side Formula is:Ki=h (IDi||X); G represents circled addition group G generation member.Then server S can be by parameter SiθiReturn to vehicle Vi, vehicle ViIt will receive To parameter deposit in tamper resistant device TPD.
Further, the certification and cipher key agreement process can complete following work;Assuming that in certain circumstances, vehicle VA Need and vehicle VBCommunicated, process is as follows:
For vehicle VAFor, in order to initiate a certification and cipher key agreement process, it chooses 3 random number r firstA、 ra、rn, then calculate parameter u required during communication1,u2,w1,w21, u1Expression carries random value rAParameter, u2Expression carries Random value ra、rnParameter, w1Represent to use secret value β by parameter u4Parameter after hiding, w2Represent to use secret value β by parameter u5Parameter after hiding, δ1Represent to use rivest, shamir, adelman by parameter u3Parameter after encryption.Then by message M1={ u1|| u2||w1||w2||δ1||T1Use u4Carry out hash computings and obtain M2=h (u1||u2||w1||w2||u4||δ1||T1), it will finally disappear Breath group (M1, M2) it is sent to vehicle VB
For vehicle VBFor, come from vehicle V when receivingAMessage after, first check for the validity of timestamp to prevent Replay Attack, TC-T1≤ △ T, wherein TCRepresent current time stamp, T1Very first time stamp is represented, △ T represent the maximum in networking Propagation delay time, if inequality is set up, calculate u4=w1·g, then use u4Verify hash values M2It is whether correct,Wherein symbolExpression verifies whether correctly, if equation is set up, vehicle VBEquation can be passed throughVerify vehicle VALegitimacy, equation is set up then by checking, on the contrary then abandon this Consult;If vehicle VACertification, vehicle V are passed throughBThe result will be returned and give vehicle VA
Vehicle VAReceive vehicle VBAfter the message of return, the validity T of timestamp is first checked forC-T2≤ △ T, if not Equation is set up, then calculates v4=w3·gAnd v5=w4·g, and pass through equationChecking Vehicle VBLegitimacy, if equation set up, pass through checking;It is on the contrary then abandon this time consulting;If vehicle VBPass through and recognized Card, then vehicle VACalculate shared key SKAB=h (v5||u5||v5 rn), and pass throughChecking Hash values, if establishment, complete key agreement;Finally calculate M5=h (SKAB||V5||T3), and by message (M5,T3) be sent to Vehicle VB, wherein T3For the 3rd timestamp;
For vehicle VBFor, receive VAReturn message after, first check for timestamp, TC-T3≤ △ T, if equation Set up, verify M5=h (SKAB||V5||T3), if equation is set up, complete key agreement.
Further, the vehicle VATo u1,u2,w1,w21Calculation be: w1=u4·gβ;u5 =grn;w2=u5·gβ
Further, if vehicle VACertification, vehicle V are passed throughBThe result will be returned and give vehicle VA, specifically include;
Vehicle VBChoose 3 random number rB、rb、rm, and calculate the relevant parameter v for needing to return1,v2,w3,w42, calculating side Formula is: w3=v4·gβw4=v5·gβ.Wherein T2For the second timestamp, then VBCalculate shared keyAnd by message M3={ v1||v2||w3||w4||δ2||T2Use SKABCarry out hash fortune Calculation obtains M4=h (v1||v2||w3||w4||δ2||T2||SKAB), finally by message (M3,M4) it is sent to vehicle VA
Advantages of the present invention and have the beneficial effect that:
Novelty of the invention uses Montgomery Algorithm, hash on the basis of based on computational Diffie-Hellman problems The methods of computing, constructs certification and the cryptographic key negotiation method of safety, it is however generally that, based on Diffie-Hellman problems Two side's certificate schemes, certain security can be ensured, but exist on the anonymity and dispute traceability to user Contradiction.Want to ensure that anonymity must just hide individualized feature, but do not reach the requirement of traceability thus;Guarantee can Traceability must just provide individualized feature, but not reach the requirement of anonymity thus.Therefore, transported in scheme by mould power The methods of calculation, hash computings, randomization, brings vehicle personalization feature into Transfer Parameters, such as Deng.This causes scheme to also ensure that anonymity while traceability is obtained, additionally, due to To δ1, δ2Encryption:So that scheme has independent between data Property, there is more reliable security.Because the method amount of calculation of use is all smaller, so on the premise of safety is ensured, also can Preferably improve the performance of method.There is practical application scene in the present invention, when vehicle is in remote districts, nearby without roadside unit Or during base station, the communication process of safety can be carried out by the method for the present invention, without disposing roadside device in each place, this Substantial amounts of human and material resources can be saved.
Brief description of the drawings
Fig. 1 is the scene graph that the present invention provides preferred embodiment;
Fig. 2 is the registration process figure of two side's certifications;
Fig. 3 is certification and the cipher key agreement process figure of two side's certifications.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, detailed Carefully describe.Described embodiment is only the part of the embodiment of the present invention.
The present invention solve above-mentioned technical problem technical scheme be:
Described in reference picture 1- Fig. 3, the technical scheme is that:
1) in such as Fig. 1 scene, it will be assumed that vehicle VAWith vehicle VBAll it is to be already registered for obtaining validated user, i.e. car VAWith vehicle VBIt is obtained all relevant parameters required during communication.
2) for vehicle VAFor, in order to initiate a certification and cipher key agreement process, it chooses 3 random number r firstA、 ra、rn, then calculate parameter u required during communication1,u2,w1,w21.Calculation is: w1 =u4·gβw2=u5·gβ.Wherein T1For timestamp, then by message M1={ u1||u2||w1||w2||δ1|| T1Use u4Carry out hash computings and obtain M2=h (u1||u2||w1||w2||u4||δ1||T1), finally by message groups (M1, M2) send Give vehicle VB.As 1. shown in Fig. 1.
3) for vehicle VBFor, come from vehicle V when receivingAMessage after, first check for the validity of timestamp to prevent Only Replay Attack, TC-T1≤ △ T, wherein TCCurrent time stamp is represented, △ T represent the maximum transmitted time delay in networking.If no Equation is set up, then calculates u4=w1·g, then use u4Verify hash values M2It is whether correct,This The purpose that sample is done is to prevent message to be tampered.If equation is set up, vehicle VBEquation can be passed throughVerify vehicle VALegitimacy, equation is set up then by checking, on the contrary then abandon this Consult.If vehicle VACertification, following vehicle V are passed throughB3 random number r will be chosenB、rb、rm, and calculate what needs returned Relevant parameter v1,v2,w3,w42.Calculation is: w3=v4·gβw4=v5·gβ.Wherein T2For Timestamp, then VBCalculate shared keyAnd by message M3={ v1||v2||w3|| w4||δ2||T2Use SKABCarry out hash computings and obtain M4=h (v1||v2||w3||w4||δ2||T2||SKAB), finally by message (M3,M4) it is sent to vehicle VA.As shown in ② in Figure 1.
4) for vehicle VAFor, receive vehicle VBAfter the message of return, the validity of timestamp is first checked for prevent Replay Attack, TC-T2≤ △ T, if inequality is set up, calculate v4=w3·gAnd v5=w4·g, and pass through equationVerify vehicle VBLegitimacy, if equation set up, pass through checking;It is on the contrary then abandon This time consult.If vehicle VBCertification is passed through, then vehicle VACalculate shared key SKAB=h (v5||u5||v5 rn), and pass throughHash values are verified, if establishment, complete key agreement.Finally calculate M5=h (SKAB||V5| |T3), and by message (M5,T3) it is sent to vehicle VB, wherein T3For timestamp.As shown in ③ in Figure 1.
5) for vehicle VBFor, receive VAReturn message after, first check for timestamp, TC-T3≤ △ T, if waited Formula is set up, and verifies M5=h (SKAB||V5||T3), if equation is set up, complete key agreement.
The above embodiment is interpreted as being merely to illustrate the present invention rather than limited the scope of the invention. After the content for having read the record of the present invention, technical staff can make various changes or modifications to the present invention, these equivalent changes Change and modification equally falls into the scope of the claims in the present invention.

Claims (6)

1. a kind of car networking certification and cryptographic key negotiation method with strong anonymity, it is characterised in that this method includes three steps Suddenly:
1), system initialization step, for completing the related work of vehicle and server initiation;
2), vehicle registration step, validated user is registered;
3), certification and key agreement step, in certain circumstances, using close including hash function, mould multiplicative group Code learns ABC, and two side's certifications and key agreement are realized on the basis of based on computational Diffie-Hellman problems, is made Reciprocity communicating pair is obtained to realize with the help of no third side and be mutually authenticated and complete key agreement, complete to other The certification of vehicle, and with its secure communication.
2. car networking certification and cryptographic key negotiation method according to claim 1 with strong anonymity, it is characterised in that institute Stating the system initialization step of step 1) mainly includes:Vehicle user i obtains vehicle ViUnique identity information IDiAnd setting One password PW only oneself knowni;Server S generates the public private key pair of oneself:Public key Pk, private key Ps, and choose random number X is as the master key of oneself, then chooses random number α, β as secret value, then chooses hash function h () and asymmetric encryption Algorithm Ek(), finally announce public information h (), Ek() and Pk
3. car networking certification and cryptographic key negotiation method according to claim 2 with strong anonymity, it is characterised in that institute Stating vehicle registration process includes:The vehicle V that need to be registerediBy the channel of safety by the identity information ID of oneselfiAnd user password PWiSubmit to server S;After server S obtains these data, the parameter K of correlation can be calculatedi、Siθi;Wherein KiRepresent Master key and testing vehicle register are carried out to the parameter after hash, SiThe parameter with system secret value α is represented,Expression carries user The parameter of password, θiThe parameter with user password and system secret value β is represented, calculation is:Ki=h (IDi||X);G represents circled addition group G's Generation member, then server S can be by parameter SiθiReturn to vehicle Vi, vehicle ViThe parameter received is deposited in into anti-usurp Repacking is put in TPD.
4. car networking certification and cryptographic key negotiation method according to claim 3 with strong anonymity, it is characterised in that institute Following work can be completed by stating certification and cipher key agreement process;Assuming that in certain circumstances, vehicle VANeed and vehicle VBLed to Letter, process are as follows:
For vehicle VAFor, in order to initiate a certification and cipher key agreement process, it chooses 3 random number r firstA、ra、rn, Then parameter u required during communication is calculated1,u2,w1,w21, u1Expression carries random value rAParameter, u2Expression carries random value ra、rnParameter, w1Represent to use secret value β by parameter u4Parameter after hiding, w2Represent to use secret value β by parameter u5Hide Parameter afterwards, δ1Represent to use rivest, shamir, adelman by parameter u3Parameter after encryption.Then by message M1={ u1||u2||w1 ||w2||δ1||T1Use u4Carry out hash computings and obtain M2=h (u1||u2||w1||w2||u4||δ1||T1), finally by message groups (M1,M2) it is sent to vehicle VB
For vehicle VBFor, come from vehicle V when receivingAMessage after, first check for the validity of timestamp to prevent from resetting Attack, TC-T1≤ △ T, wherein TCRepresent current time stamp, T1Very first time stamp is represented, △ T represent the maximum transmitted in networking Time delay, if inequality is set up, calculate u4=w1·g, then use u4Verify hash values M2It is whether correct,Wherein symbolExpression verifies whether correctly, if equation is set up, vehicle VBEquation can be passed throughVerify vehicle VALegitimacy, equation is set up then by checking, on the contrary then abandon this Consult;If vehicle VACertification, vehicle V are passed throughBThe result will be returned and give vehicle VA
Vehicle VAReceive vehicle VBAfter the message of return, the validity T of timestamp is first checked forC-T2≤ △ T, if inequality Set up, then calculate v4=w3·gAnd v5=w4·g, and pass through equationVerify vehicle VB Legitimacy, if equation set up, pass through checking;It is on the contrary then abandon this time consulting;If vehicle VBPass through certification, then Vehicle VACalculate shared key SKAB=h (v5||u5||v5 rn), and pass throughHash values are verified, If establishment, key agreement is completed;Finally calculate M5=h (SKAB||V5||T3), and by message (M5,T3) it is sent to vehicle VB, its Middle T3For the 3rd timestamp;
For vehicle VBFor, receive VAReturn message after, first check for timestamp, TC-T3≤ △ T, if equation is set up, Verify M5=h (SKAB||V5||T3), if equation is set up, complete key agreement.
5. car networking certification and cryptographic key negotiation method according to claim 4 with strong anonymity, it is characterised in that institute State vehicle VATo u1,u2,w1,w21Calculation be: w1=u4·gβ;u5=grn;w2=u5·gβ
6. car networking certification and cryptographic key negotiation method according to claim 4 with strong anonymity, it is characterised in that such as Fruit vehicle VACertification, vehicle V are passed throughBThe result will be returned and give vehicle VA, specifically include;
Vehicle VBChoose 3 random number rB、rb、rm, and calculate the relevant parameter v for needing to return1,v2,w3,w42, calculation For: w3=v4·gβw4=v5·gβ.Wherein T2For the second timestamp, then VBCalculate shared keyAnd by message M3={ v1||v2||w3||w4||δ2||T2Use SKABCarry out hash fortune Calculation obtains M4=h (v1||v2||w3||w4||δ2||T2||SKAB), finally by message (M3,M4) it is sent to vehicle VA
CN201710931255.3A 2017-10-09 2017-10-09 Internet of vehicles authentication and key agreement method with strong anonymity Active CN107493165B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710931255.3A CN107493165B (en) 2017-10-09 2017-10-09 Internet of vehicles authentication and key agreement method with strong anonymity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710931255.3A CN107493165B (en) 2017-10-09 2017-10-09 Internet of vehicles authentication and key agreement method with strong anonymity

Publications (2)

Publication Number Publication Date
CN107493165A true CN107493165A (en) 2017-12-19
CN107493165B CN107493165B (en) 2021-02-09

Family

ID=60654169

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710931255.3A Active CN107493165B (en) 2017-10-09 2017-10-09 Internet of vehicles authentication and key agreement method with strong anonymity

Country Status (1)

Country Link
CN (1) CN107493165B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108322486A (en) * 2018-05-07 2018-07-24 安徽大学 Authentication protocol towards multiserver framework under a kind of car networking cloud environment
CN108632820A (en) * 2018-04-11 2018-10-09 上海电机学院 The anonymous authentication method of identity-based in a kind of vehicular ad hoc network
CN109412790A (en) * 2018-10-26 2019-03-01 重庆邮电大学 A kind of user authentication of internet of things oriented and key agreement system and method
CN111324896A (en) * 2018-12-13 2020-06-23 航天信息股份有限公司 Method and device for writing vehicle service information and computing equipment
CN111447053A (en) * 2020-03-24 2020-07-24 重庆邮电大学 Data secure transmission method and system based on chaotic logic mapping and RC4 stream cipher
US10764029B1 (en) 2019-04-02 2020-09-01 Carey Patrick Atkins Asymmetric Encryption Algorithm
CN114095229A (en) * 2021-11-15 2022-02-25 中国电力科学研究院有限公司 Method, device and system for constructing data transmission protocol of energy Internet

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141425A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Bidirectional authentication method capable of protecting identity based on chaotic mapping
CN105959269A (en) * 2016-04-25 2016-09-21 北京理工大学 ID-based authenticated dynamic group key agreement method
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles
CN107204850A (en) * 2017-06-06 2017-09-26 北京溢思得瑞智能科技研究院有限公司 A kind of lightweight car networking safety communicating method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141425A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Bidirectional authentication method capable of protecting identity based on chaotic mapping
CN105959269A (en) * 2016-04-25 2016-09-21 北京理工大学 ID-based authenticated dynamic group key agreement method
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles
CN107204850A (en) * 2017-06-06 2017-09-26 北京溢思得瑞智能科技研究院有限公司 A kind of lightweight car networking safety communicating method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
YANBING LIU ET AL.: "Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm", 《IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS》 *
YOUSHENG ZHOU ET AL.: "An Efficient Chaotic Map-Based Authentication Scheme with Mutual Anonymity", 《APPLIED COMPUTATIONAL INTELLIGENCE AND SOFT COMPUTING》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632820A (en) * 2018-04-11 2018-10-09 上海电机学院 The anonymous authentication method of identity-based in a kind of vehicular ad hoc network
CN108632820B (en) * 2018-04-11 2021-09-14 上海电机学院 Identity-based anonymous authentication method in vehicle-mounted ad hoc network
CN108322486A (en) * 2018-05-07 2018-07-24 安徽大学 Authentication protocol towards multiserver framework under a kind of car networking cloud environment
CN109412790A (en) * 2018-10-26 2019-03-01 重庆邮电大学 A kind of user authentication of internet of things oriented and key agreement system and method
CN109412790B (en) * 2018-10-26 2021-11-16 重庆邮电大学 User authentication and key agreement system and method facing to Internet of things
CN111324896A (en) * 2018-12-13 2020-06-23 航天信息股份有限公司 Method and device for writing vehicle service information and computing equipment
US10764029B1 (en) 2019-04-02 2020-09-01 Carey Patrick Atkins Asymmetric Encryption Algorithm
CN111447053A (en) * 2020-03-24 2020-07-24 重庆邮电大学 Data secure transmission method and system based on chaotic logic mapping and RC4 stream cipher
CN111447053B (en) * 2020-03-24 2022-09-23 重庆邮电大学 Data secure transmission method and system
CN114095229A (en) * 2021-11-15 2022-02-25 中国电力科学研究院有限公司 Method, device and system for constructing data transmission protocol of energy Internet

Also Published As

Publication number Publication date
CN107493165B (en) 2021-02-09

Similar Documents

Publication Publication Date Title
Son et al. Design of blockchain-based lightweight V2I handover authentication protocol for VANET
Cui et al. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs
Yu et al. IoV-SMAP: Secure and efficient message authentication protocol for IoV in smart city environment
CN107493165A (en) A kind of car networking certification and cryptographic key negotiation method with strong anonymity
Wang et al. Security analysis of a single sign-on mechanism for distributed computer networks
Chaudhry et al. GCACS-IoD: A certificate based generic access control scheme for Internet of drones
CN102594558B (en) Anonymous digital certificate system and verification method of trustable computing environment
CN101902476B (en) Method for authenticating identity of mobile peer-to-peer user
Feng et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks
CN109412790A (en) A kind of user authentication of internet of things oriented and key agreement system and method
CN105141425A (en) Bidirectional authentication method capable of protecting identity based on chaotic mapping
Camenisch et al. Anonymous attestation with subverted TPMs
Dewanta et al. A mutual authentication scheme for secure fog computing service handover in vehicular network environment
CN105516119A (en) Cross-domain identity authentication method based on proxy re-signature
CN103634796A (en) Space information network roaming and trusted security access method
CN103929745A (en) Wireless MESH network access authentication system and method based on privacy protection
He et al. An accountable, privacy-preserving, and efficient authentication framework for wireless access networks
Huang et al. P 2 OFE: Privacy-preserving optimistic fair exchange of digital signatures
Babu et al. EV-Auth: Lightweight authentication protocol suite for dynamic charging system of electric vehicles with seamless handover
Jia et al. EPAS: Efficient Privacy-preserving Authentication Scheme for VANETs-based Emergency Communication.
Parameswarath et al. A privacy-preserving authenticated key exchange protocol for V2G communications using SSI
Fang et al. Lightweight flexible group authentication utilizing historical collaboration process information
Zhu et al. Generating correlated digital certificates: framework and applications
Ogundoyin An Efficient, Secure and Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc Networks.
CN103428692A (en) Wireless access network authentication method and wireless access network authentication system capable of holding accountability and protecting privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant