CN108600240A - A kind of communication system and its communication means - Google Patents

A kind of communication system and its communication means Download PDF

Info

Publication number
CN108600240A
CN108600240A CN201810408721.4A CN201810408721A CN108600240A CN 108600240 A CN108600240 A CN 108600240A CN 201810408721 A CN201810408721 A CN 201810408721A CN 108600240 A CN108600240 A CN 108600240A
Authority
CN
China
Prior art keywords
vehicle
mist node
digital certificate
time
sent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810408721.4A
Other languages
Chinese (zh)
Other versions
CN108600240B (en
Inventor
郝虹
段成德
于治楼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Group Co Ltd
Original Assignee
Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Inspur Hi Tech Investment and Development Co Ltd filed Critical Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority to CN201810408721.4A priority Critical patent/CN108600240B/en
Publication of CN108600240A publication Critical patent/CN108600240A/en
Application granted granted Critical
Publication of CN108600240B publication Critical patent/CN108600240B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The present invention provides a kind of communication system and its communication means, including:At least one vehicle and at least one mist node;Vehicle, for when receiving the service request for the first time of user's transmission, being signed to service request for the first time using asymmetric vehicle private key, the service request for the first time after vehicle digital certificate and signature being sent to and mist node;Acknowledgement information for the first time after receiving and verify the mist node digital certificate of mist node transmission and signing;When being verified, the acknowledgement information for the first time after decryption is obtained;Mist node, the service request for the first time after vehicle digital certificate and signature for receiving and verifying vehicle transmission generates acknowledgement information for the first time when being verified, it is signed to acknowledgement information for the first time using the asymmetric mist node private key obtained in advance, the acknowledgement information for the first time after the mist node digital certificate obtained in advance and signature is sent to vehicle.This programme can improve the safety that vehicle is communicated with mist node.

Description

A kind of communication system and its communication means
Technical field
The present invention relates to mists to calculate and car networking security fields, more particularly to a kind of communication system and its communication means
Background technology
A part of the car networking as wisdom traffic provides developing direction to solve urban transport problems.In recent years, with The explosive growth of number of vehicles and car networking data, system for cloud computing bandwidth resources cannot be satisfied wretched insufficiency The characteristic of car networking mobility and low time delay.And the appearance of mist node, substantially improve this situation.
Currently, mist node deployment, in network edge, the characteristic with location aware and low time delay can be answered preferably It uses in car networking.But vehicle can only be led to as the mobile node in car networking by mobile radio network and mist node Letter, it is worse compared to traditional network channel safety, it is more subject to attack.If vehicle end receives malicious attack, it be easy to cause certainly Body privacy leakage.And after mist node is attacked, other vehicles of service will face threat or even the mist node of information leakage The upper layer cloud environment of connection can also be affected, and the safety communicated with mist node so as to cause vehicle is low.
Invention content
An embodiment of the present invention provides a kind of communication system and its communication means, it can improve what vehicle was communicated with mist node Safety.
In a first aspect, an embodiment of the present invention provides a kind of communication systems, including:
At least one vehicle and at least one mist node;
Each described vehicle, for when receive user transmission service request for the first time when, it is non-using what is obtained in advance Symmetrical vehicle private key signs to the service request for the first time, by the vehicle digital certificate obtained in advance and signature after described in for the first time Service request is sent to and mist node;Returning for the first time after receiving the mist node digital certificate and signature that the mist node is sent When holding information, the acknowledgement information for the first time after the mist node digital certificate and signature is verified;When being verified, solution is obtained The acknowledgement information for the first time after close;
Each mist node, described in after receiving the vehicle digital certificate and signature that the vehicle is sent For the first time when service request, the service request for the first time after the vehicle digital certificate and signature is verified, is given birth to when being verified At the acknowledgement information for the first time, signed to the acknowledgement information for the first time using the asymmetric mist node private key obtained in advance, it will be pre- The acknowledgement information for the first time after the mist node digital certificate and signature that first obtain is sent to the vehicle.
Preferably, further comprise:Certificate authorization center CA center;
The vehicle for sending the vehicle certificate request for carrying vehicle identity information to the centers CA in advance, and connects Receive the vehicle digital certificate and asymmetric vehicle private key that the centers CA are sent;
The mist node, for sending the mist node certificate Shen for carrying mist node identity information to the centers CA in advance Please, and mist node digital certificate and asymmetric mist node private key that the centers CA are sent are received;
The centers CA, for working as the vehicle certificate request for receiving the carrying vehicle identity information that the vehicle is sent, According to preset encryption rule, generates the vehicle digital certificate using the vehicle identity information and the asymmetric vehicle is private The vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle by key;It is sent out when receiving the mist node The mist node certificate application of the carrying mist node identity information sent is believed according to the encryption rule using the mist node identities Breath generates the mist node digital certificate and the asymmetric mist node private key, by the mist node digital certificate and described non-right Mist node private key is claimed to be sent to the mist node.
Preferably, the centers CA are further used for announcing the center public key being generated in advance;
The vehicle, for determining whether the center public key can decrypt the mist node digital certificate, if so, obtaining The mist node public key in the mist node digital certificate after decryption;Using after the mist node public key decrypted signature it is described for the first time Acknowledgement information;
The mist node, for determining whether the center public key can decrypt the vehicle digital certificate, if so, obtaining The vehicle public key in the vehicle digital certificate after decryption;It is serviced for the first time described in after being signed using the vehicle public key decryptions Request.
Preferably, the vehicle is further used for when receiving the service request again that the user sends, according to pre- If key rule generate symmetrical root key;It described is taken to the symmetrical root key and again using the asymmetric vehicle private key Business request encryption, generates key agreement information;The key agreement information is sent to the mist node;When receiving the mist When the encrypted acknowledgement information again that node is sent, decrypts the encrypted receipt again using the symmetrical root key and believe Breath obtains the acknowledgement information again after decryption;
The mist node is further used for, when receiving key agreement information described in the vehicle, utilizing the vehicle Key agreement information described in public key decryptions obtains the symmetrical root key and the service request again;Generate with it is described again The corresponding acknowledgement information again of service request;Utilize acknowledgement information again described in the symmetrical root key encryption;It will be encrypted The acknowledgement information again is sent to the vehicle.
Preferably, the vehicle, be further used for determining whether to receive within the preset time limit after encryption it is described again Secondary acknowledgement information utilizes the symmetrical root key encryption if so, when receiving the subsequent service request that the user sends The subsequent service request generates new traffic information, and new traffic information is sent to the mist node;Otherwise, when receiving When the subsequent service request, new symmetrical root key is generated according to the key rule, utilizes the asymmetric vehicle private key pair The new symmetrical root key and subsequent service request encryption, generate the new traffic information, and by the new traffic information It is sent to the mist node, so that the mist node sends corresponding follow-up acknowledgement information according to the new traffic information.
Preferably, the mist node is further used for pre-setting service user list, by the vehicle digital certificate, The vehicle public key, the last service time of the vehicle, the symmetrical root key and the symmetrical root key time limit record Into the service user list;When receiving the new traffic information, execute:
S0:It determines and whether there is symmetrical root key corresponding with the vehicle in the service user list, if so, holding Otherwise row S1 executes S4;
S1:According to the last service time and the time limit, determine whether the symmetrical root key is effective, if so, S2 is executed, otherwise, executes S3;
S2:The new traffic information is decrypted using the symmetrical root key, is updated last in the service user list Service time;
S3:Using new traffic information described in the vehicle public key decryptions, delete symmetrical described in the service user list The time limit of root key and the symmetrical root key.
Preferably, the centers CA are further used for announcing the certificate revocation list being generated in advance;
The mist node is further used for after receiving the vehicle digital certificate and signature that the vehicle is sent When the service request for the first time, the vehicle digital certificate is determined whether in the certificate revocation list, if so, cancelling this Otherwise communication executes the service request for the first time after the verification vehicle digital certificate and signature.
Second aspect, an embodiment of the present invention provides a kind of communication parties based on any communication system of first aspect Method, including:
Each vehicle at least one vehicle, when receiving the service request for the first time of user's transmission, using advance The asymmetric vehicle private key obtained signs to the service request for the first time, after the vehicle digital certificate obtained in advance and signature The service request for the first time is sent to and mist node;After receiving the mist node digital certificate and signature that the mist node is sent Acknowledgement information for the first time when, verify the mist node digital certificate and signature after the acknowledgement information for the first time;When being verified When, obtain the acknowledgement information for the first time after decryption;
Each described mist node at least one mist node, when receiving, the vehicle that the vehicle is sent is digital Certificate and signature after the service request for the first time when, verify the vehicle digital certificate and signature after the service for the first time ask Ask, generated when being verified described in acknowledgement information for the first time, using the asymmetric mist node private key obtained in advance to it is described for the first time Acknowledgement information sign, by the mist node digital certificate obtained in advance and signature after described in for the first time acknowledgement information be sent to institute State vehicle.
Preferably, before the asymmetric vehicle private key obtained in advance in the utilization signs to the service request for the first time, Further comprise:
The vehicle sends the vehicle certificate request for carrying vehicle identity information to the centers CA in advance, and receives in the CA The vehicle digital certificate and asymmetric vehicle private key that the heart is sent;
Before the asymmetric mist node private key that the utilization obtains in advance signs to the acknowledgement information for the first time, further Including:
The mist node sends the mist node certificate application for carrying mist node identity information to the centers CA in advance, and connects Receive the mist node digital certificate and asymmetric mist node private key that the centers CA are sent;
The centers CA are when the vehicle certificate request for receiving the carrying vehicle identity information that the vehicle is sent, according to pre- If encryption rule, utilize the vehicle identity information to generate the vehicle digital certificate and the asymmetric vehicle private key, will The vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle;When receive that the mist node sends takes Mist node certificate application with mist node identity information is generated according to the encryption rule using the mist node identity information The mist node digital certificate and the asymmetric mist node private key, by the mist node digital certificate and the asymmetric mist section Point private key is sent to the mist node.
Preferably, it is described by the vehicle digital certificate and the asymmetric vehicle private key be sent to the vehicle it Before, further comprise:
Announce the certificate revocation list being generated in advance in the centers CA;
Described after receiving the vehicle digital certificate and signature that the vehicle is sent of the mist node takes for the first time When business request, whether the vehicle digital certificate is determined in the certificate revocation list, if so, cancel this communication, otherwise, Execute the service request for the first time after the verification vehicle digital certificate and signature.
In embodiments of the present invention, before being interacted with mist node, communicating pair needs first to obtain respective number vehicle Certificate closes so that mist node determines whether the identity of vehicle is legal when being interacted with vehicle, according to vehicle digital certificate when determining When method, mist node digital certificate and corresponding acknowledgement information for the first time are sent to vehicle, so that vehicle is demonstrate,proved according to mist node number Book determines whether the identity of mist node is legal, when determining that the identity of mist node is legal, obtains the head that mist node is sent Secondary acknowledgement information.To sum up, it sends vehicle digital certificate to external mist node and receives the mist node that external mist node is sent Digital certificate can make communicating pair using digital certificate as the authority of both sides' authentication, determine communicating pair identity Legitimacy, so as to improve the safety that vehicle is communicated with mist node.
Description of the drawings
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technology description to be briefly described, it should be apparent that, the accompanying drawings in the following description is the present invention Some embodiments for those of ordinary skill in the art without creative efforts, can also basis These attached drawings obtain other attached drawings.
Fig. 1 is a kind of structural schematic diagram for communication system that one embodiment of the invention provides;
Fig. 2 is the structural schematic diagram for another communication system that one embodiment of the invention provides;
Fig. 3 is the structural schematic diagram for another communication system that one embodiment of the invention provides;
Fig. 4 is a kind of flow chart of the communication means for communication system that one embodiment of the invention provides.
Specific implementation mode
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments, based on the embodiments of the present invention, those of ordinary skill in the art The every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
As shown in Figure 1, an embodiment of the present invention provides a kind of communication systems, including:At least one vehicle 101 and at least one A mist node 102;
Each described vehicle 101, for when receiving the service request for the first time of user's transmission, utilizing what is obtained in advance Asymmetric vehicle private key signs to the service request for the first time, by the head after the vehicle digital certificate obtained in advance and signature Secondary service request is sent to and mist node 102;After receiving the mist node digital certificate and signature that the mist node 102 is sent Acknowledgement information for the first time when, verify the mist node digital certificate and signature after the acknowledgement information for the first time;When being verified When, obtain the acknowledgement information for the first time after decryption;
Each mist node 102, for after receiving the vehicle digital certificate and signature of the transmission of the vehicle 101 The service request for the first time when, the service request for the first time after the vehicle digital certificate and signature is verified, when verification is logical Acknowledgement information for the first time described in out-of-date generation, using the asymmetric mist node private key obtained in advance to the acknowledgement information label for the first time Name, by the mist node digital certificate obtained in advance and signature after described in for the first time acknowledgement information be sent to the vehicle 101.
In embodiments of the present invention, before being interacted with mist node, communicating pair needs first to obtain respective number vehicle Certificate closes so that mist node determines whether the identity of vehicle is legal when being interacted with vehicle, according to vehicle digital certificate when determining When method, mist node digital certificate and corresponding acknowledgement information for the first time are sent to vehicle, so that vehicle is demonstrate,proved according to mist node number Book determines whether the identity of mist node is legal, when determining that the identity of mist node is legal, obtains the head that mist node is sent Secondary acknowledgement information.To sum up, it sends vehicle digital certificate to external mist node and receives the mist node that external mist node is sent Digital certificate can make communicating pair using digital certificate as the authority of both sides' authentication, determine communicating pair identity Legitimacy, so as to improve the safety that vehicle is communicated with mist node.
Based on communication system shown in FIG. 1, as shown in Fig. 2, in an embodiment of the present invention, the communication system, into one Step includes:Certificate authorization center CA center 201;
The vehicle 101, for sending the vehicle certificate Shen for carrying vehicle identity information to the centers CA 201 in advance Please, and vehicle digital certificate and asymmetric vehicle private key that the centers CA 201 are sent are received;
The mist node 102, for sending the mist node card for carrying mist node identity information to the centers CA 201 in advance Book application, and receive mist node digital certificate and asymmetric mist node private key that the centers CA 201 are sent;
The centers CA 201, for the vehicle certificate when the carrying vehicle identity information for receiving the transmission of the vehicle 101 Application generates the vehicle digital certificate and described asymmetric according to preset encryption rule using the vehicle identity information The vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle 101 by vehicle private key;It is described when receiving The mist node certificate application for the carrying mist node identity information that mist node 102 is sent utilizes the mist according to the encryption rule Node identity information generates the mist node digital certificate and the asymmetric mist node private key, by the mist node digital certificate It is sent to the mist node 102 with the asymmetric mist node private key.
In embodiments of the present invention, vehicle applies for certificate Shen to the believable centers CA respectively with mist node before interaction Please, it can so that the centers CA are respectively that vehicle and mist node issue respective digital certificate, so that communicating pair is by digital certificate As the authority of communicating pair authentication, to realize the purpose for improving the safety that vehicle is communicated with mist node.
In an embodiment of the present invention, the centers CA are further used for announcing the center public key being generated in advance;
The vehicle, for determining whether the center public key can decrypt the mist node digital certificate, if so, obtaining The mist node public key in the mist node digital certificate after decryption;Using after the mist node public key decrypted signature it is described for the first time Acknowledgement information;
The mist node, for determining whether the center public key can decrypt the vehicle digital certificate, if so, obtaining The vehicle public key in the vehicle digital certificate after decryption;It is serviced for the first time described in after being signed using the vehicle public key decryptions Request.
In embodiments of the present invention, since asymmetric vehicle private key is at vehicle, asymmetric mist node private key is in mist node Place, other people can not obtain asymmetric vehicle private key and asymmetric mist node private key, therefore, vehicle with mist node interactive information When, it is signed to interactive information using asymmetric vehicle private key and mist node is when with vehicle interactive information, utilize asymmetric mist Node private key signs to interactive information, can make other people that can not forge the interactive information being signed, and being determined in communicating pair can When decrypting corresponding interactive information, you can determine that the identity of other side is legal, handed over again when determining that other side is legal identity It can mutually be stolen to avoid the information of communicating pair, so as to improve the safety for improving vehicle and being communicated with mist node.
In an embodiment of the present invention, the vehicle is further used for when the service again for receiving user's transmission When request, symmetrical root key is generated according to preset key rule;It is close to the symmetrical root using the asymmetric vehicle private key Key and the service requesting encryption again generate key agreement information;The key agreement information is sent to the mist node; When receiving the encrypted acknowledgement information again that the mist node is sent, decrypted using the symmetrical root key encrypted The acknowledgement information again obtains the acknowledgement information again after decryption;
The mist node is further used for, when receiving key agreement information described in the vehicle, utilizing the vehicle Key agreement information described in public key decryptions obtains the symmetrical root key and the service request again;Generate with it is described again The corresponding acknowledgement information again of service request;Utilize acknowledgement information again described in the symmetrical root key encryption;It will be encrypted The acknowledgement information again is sent to the vehicle.
In embodiments of the present invention, communicating pair is after carrying out the mutual certification of digital certificate, vehicle need with mist node into Row key agreement, so as to utilize the symmetrical root key encryption interactive information negotiated.And utilize symmetrical root key to interactive information into Row encryption can not only improve safety when vehicle is communicated with mist node, can also improve speed when encryption interactive information.
In an embodiment of the present invention, the vehicle, be further used for determining whether to receive within the preset time limit plus The acknowledgement information again after close, if so, when receiving the subsequent service request that the user sends, using described right Claim subsequent service request described in root key encryption, generates new traffic information, and new traffic information is sent to the mist node;It is no Then, when receiving the subsequent service request, new symmetrical root key is generated according to the key rule, using described asymmetric Vehicle private key encrypts the new symmetrical root key and the subsequent service request, generates the new traffic information, and will be described New traffic information is sent to the mist node, so that the mist node sends corresponding follow-up receipt according to the new traffic information Information.
In embodiments of the present invention, vehicle is after the encrypted acknowledgement information again for receiving the transmission of mist node, vehicle It is necessary to determine whether to be authenticated using symmetrical root key within the preset time limit, after determining more than the time limit, then needs to utilize Mist node public key renegotiates new symmetrical root key, so as to improve the safety of vehicle and the communication of mist node.
In an embodiment of the present invention, the mist node is further used for pre-setting service user list, by the vehicle Digital certificate, the vehicle public key, the last service time of the vehicle, the symmetrical root key and the symmetrical root key Time limit be recorded in the service user list;When receiving the new traffic information, execute:
S0:It determines and whether there is symmetrical root key corresponding with the vehicle in the service user list, if so, holding Otherwise row S1 executes S4;
S1:According to the last service time and the time limit, determine whether the symmetrical root key is effective, if so, S2 is executed, otherwise, executes S3;
S2:The new traffic information is decrypted using the symmetrical root key, is updated last in the service user list Service time;
S3:Using new traffic information described in the vehicle public key decryptions, delete symmetrical described in the service user list The time limit of root key and the symmetrical root key.
In embodiments of the present invention, mist node needs after the identity for determining vehicle is legal by the identity information of vehicle, example Such as, vehicle ID, vehicle digital certificate, vehicle public key are recorded in preset service user list, so as to be interacted again with vehicle When, vehicle identification legitimacy is determined according to the information recorded in service user list again.
In an embodiment of the present invention, the centers CA are further used for announcing the certificate revocation list being generated in advance;
The mist node is further used for after receiving the vehicle digital certificate and signature that the vehicle is sent When the service request for the first time, the vehicle digital certificate is determined whether in the certificate revocation list, if so, cancelling this Otherwise communication executes the service request for the first time after the verification vehicle digital certificate and signature.
In embodiments of the present invention, mist node is when the vehicle digital certificate for determining vehicle has legitimacy, it is also necessary to root According to certificate revocation list, determine whether vehicle digital certificate has validity.When determining that the identity of vehicle is not only legal but also effective, Information exchange is carried out with vehicle again, the probability that mist node is attacked can be reduced, so as to improve mist node and vehicle communication Safety.
In order to which what is be more clear illustrates technical scheme of the present invention and advantage, to a kind of communication provided in an embodiment of the present invention System is described in detail, as shown in figure 3, including:
Vehicle 301 for sending the vehicle certificate request for carrying vehicle identity information to the centers CA 302 in advance, and receives The vehicle digital certificate and asymmetric vehicle private key that the centers CA 302 are sent according to vehicle certificate request.
Specifically, vehicle is with mist node before interacting, and needs first to apply for vehicle digital certificate to the centers CA so that with When mist node interacts, mist node can determine whether the identity of vehicle is legal by vehicle digital certificate, when the body of true mist node It when part is legal, then is interacted with mist node, to realize the purpose for improving the safety that vehicle is communicated with mist node.
Mist node 303, for the mist node certificate application for carrying mist node identity information to be sent to the centers CA 302 in advance, And receive mist node digital certificate and asymmetric mist node private key that the centers CA 302 are sent according to mist node certificate application.
Specifically, mist node needs first to apply for mist node digital certificate to the centers CA before interacting with vehicle, so that When being interacted with vehicle, vehicle can determine whether the identity of mist node is legal by mist node digital certificate, when determining vehicle It is interacted again with vehicle when identity is legal, the safety that vehicle is communicated with mist node can be improved.
The centers CA 302, for announcing the center public key being generated in advance, when the vehicle certificate Shen for receiving the transmission of vehicle 301 Please when, according to preset encryption rule, vehicle digital certificate and non-is generated using the vehicle identity information in vehicle certificate request Vehicle digital certificate and asymmetric vehicle private key are sent to vehicle 301 by symmetrical vehicle private key;It is sent out when receiving mist node 303 When the mist node certificate application sent, according to encryption rule, mist is generated using the mist node identity information in mist node certificate application Mist node digital certificate and asymmetric mist node private key are sent to mist node by node digital certificate and asymmetric mist node private key 303。
Specifically, the centers CA send mist node digital certificate and asymmetric mist node private key to mist node, and to vehicle Vehicle digital certificate and asymmetric vehicle private key are sent, can not only make communicating pair when carrying out information exchange, is improved logical The safety of letter, it is also possible that communicating pair is using digital certificate as the authority of both sides' authentication.
Vehicle 301, for when receive user transmission service request for the first time when, using asymmetric vehicle private key to for the first time Service requesting encryption, by service request and vehicle digital certificate are sent to mist node 303 for the first time after encryption.
Specifically, using asymmetric vehicle private key encryption service request for the first time, can improve transmission for the first time service request when Safety, and send vehicle digital certificate, mist node can be made to determine whether the identity of vehicle legal by digital certificate.
Mist node 303, for when the encrypted service request for the first time and vehicle digital certificate for receiving the transmission of vehicle 301 When, determine whether center public key can decrypt vehicle digital certificate, if so, obtaining the vehicle in the vehicle digital certificate after decryption Public key;According to the certificate revocation list that the centers CA 302 are announced in advance, determine whether the vehicle digital certificate is revoked, if It is to cancel this communication, otherwise, the service request for the first time after being signed using vehicle public key decryptions is generated and service request for the first time Corresponding acknowledgement information for the first time signs to acknowledgement information for the first time using asymmetric mist node private key, by the receipt for the first time after signature Information and mist node public key are sent to vehicle 301.
Specifically, mist node verifies the authenticity of vehicle digital certificate after receiving vehicle digital certificate, it may be determined that Whether the identity of vehicle is legal, is interacted and if only if when the identity of vehicle is legal, then with vehicle.And it is mist node is digital Certificate is sent to vehicle, can so that whether vehicle is legal by the identity of mist node digital certificate authentication mist node, to real Now improve the purpose of the safety of mist node and vehicle communication.
Vehicle 301, for the acknowledgement information for the first time and mist node number card after receiving the signature of the transmission of mist node 303 When book, determine whether center public key can solve density fog number of nodes word certificate, if so, obtaining in the mist node digital certificate after decryption Mist node public key obtain the acknowledgement information for the first time after decryption using the acknowledgement information for the first time after mist node public key decrypted signature, And execute acknowledgement information for the first time;When receiving the service request again of user's transmission, according to the generation pair of preset key rule Claim root key, service requesting encryption, generation key agreement information are incited somebody to action to symmetrical root key and again using asymmetric vehicle private key Key agreement information is sent to mist node 303.
Specifically, vehicle needs to generate symmetrical root key, symmetrical root key is sent out when determining that the identity of mist node is legal Mist node is given, so that communicating pair completes key agreement, and on the basis of improving vehicle with mist node communications security, Improve speed when encryption interactive information.
Mist node 303, for receive vehicle 301 transmission key agreement information when, it is close using vehicle public key decryptions Key negotiation information obtains symmetrical root key and service request again in the key agreement after decryption;Generation is asked with service again Corresponding acknowledgement information again is sought, acknowledgement information again is encrypted using symmetrical root is close, encrypted acknowledgement information again is sent To vehicle 301.
Specifically, mist node passes through the symmetrical root key encryption of key agreement acquisition after completing key agreement with vehicle Acknowledgement information again improves enciphering rate so that on the basis of improving with vehicle communication safety.
Vehicle 301, for when receiving the encrypted acknowledgement information again of the transmission of mist node 303, utilizing symmetrical root The decryption of acknowledgement information again after key pair encryption, obtains the acknowledgement information again after decryption, executes acknowledgement information again, and It executes:
Determine whether to receive encrypted acknowledgement information again within the preset time limit;
If so, when receiving the subsequent service request of user's transmission, asked using symmetrical root key encryption follow-up service It asks, encrypted subsequent service request is sent to mist node 303;
Otherwise, when subsequent service request, new symmetrical root key is generated according to key rule, utilizes asymmetric vehicle private key To new symmetrical root key and subsequent service request encryption, letter communication breath is generated, the letter communication information is sent to mist node 303.
Specifically, whether vehicle with mist node after completing key agreement, it is thus necessary to determine that within the default time limit, using symmetrical Root key is authenticated, i.e., the information of interaction is decrypted using symmetrical root key, is carried out if it is, continuing with symmetrical root key Otherwise interaction in order to avoid symmetrical root key is obtained by other people, needs into new symmetrical root key, carries out new key agreement.
To sum up, the identity process of mist entity authentication vehicle is:
A:When vehicle sends identity information to mist node, wherein identity information includes that vehicle digital certificate or symmetrical root are close Key.
B:Mist node determines vehicle whether in service user list, if vehicle is taking when receiving identity information It is engaged in user list:
Determine whether the symmetrical root key in service user list is still valid
If effectively, executing D using symmetrical root key certification vehicle.
If failure, using the vehicle authentication public key vehicle in service user list, D is executed.
C:If vehicle not in service user list, passes through center public key certification vehicle digital certificate.
D:Certificate revocation list is inquired, determines the validity of vehicle digital certificate.
E:Certification terminates, mist node updates service user list.
As shown in figure 4, an embodiment of the present invention provides a kind of communication system a kind of as described in any in above-described embodiment Communication means, this method may comprise steps of:
Step 401:Each vehicle at least one vehicle, when receiving the service request for the first time of user's transmission, Signed to the service request for the first time using the asymmetric vehicle private key obtained in advance, by the vehicle digital certificate obtained in advance and The service request for the first time after signature is sent to and mist node;When the mist node digital certificate for receiving the mist node transmission When with acknowledgement information for the first time after signature, the acknowledgement information for the first time after the mist node digital certificate and signature is verified;When When being verified, the acknowledgement information for the first time after decryption is obtained;
Step 402:Each described mist node at least one mist node, when receiving described in the vehicle sends Vehicle digital certificate and signature after the service request for the first time when, verify the vehicle digital certificate and signature after the head Secondary service request, generated when being verified described in acknowledgement information for the first time, utilize the asymmetric mist node private key pair obtained in advance The acknowledgement information for the first time signature, by acknowledgement information for the first time described in after the mist node digital certificate obtained in advance and signature It is sent to the vehicle.
In embodiments of the present invention, before being interacted with mist node, communicating pair needs first to obtain respective number vehicle Certificate closes so that mist node determines whether the identity of vehicle is legal when being interacted with vehicle, according to vehicle digital certificate when determining When method, mist node digital certificate and corresponding acknowledgement information for the first time are sent to vehicle, so that vehicle is demonstrate,proved according to mist node number Book determines whether the identity of mist node is legal, when determining that the identity of mist node is legal, obtains the head that mist node is sent Secondary acknowledgement information.To sum up, it sends vehicle digital certificate to external mist node and receives the mist node that external mist node is sent Digital certificate can make communicating pair using digital certificate as the authority of both sides' authentication, determine communicating pair identity Legitimacy, so as to improve the safety that vehicle is communicated with mist node.
In an embodiment of the present invention, the service for the first time is asked using the asymmetric vehicle private key obtained in advance described Before name of drawing lots before idols, further comprise:
The vehicle sends the vehicle certificate request for carrying vehicle identity information to the centers CA in advance, and receives in the CA The vehicle digital certificate and asymmetric vehicle private key that the heart is sent;
Before the asymmetric mist node private key that the utilization obtains in advance signs to the acknowledgement information for the first time, further Including:
The mist node sends the mist node certificate application for carrying mist node identity information to the centers CA in advance, and connects Receive the mist node digital certificate and asymmetric mist node private key that the centers CA are sent;
The centers CA are when the vehicle certificate request for receiving the carrying vehicle identity information that the vehicle is sent, according to pre- If encryption rule, utilize the vehicle identity information to generate the vehicle digital certificate and the asymmetric vehicle private key, will The vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle;When receive that the mist node sends takes Mist node certificate application with mist node identity information is generated according to the encryption rule using the mist node identity information The mist node digital certificate and the asymmetric mist node private key, by the mist node digital certificate and the asymmetric mist section Point private key is sent to the mist node.
In an embodiment of the present invention, the vehicle digital certificate and the asymmetric vehicle private key are sent to described Before the vehicle, further comprise:
Announce the certificate revocation list being generated in advance in the centers CA;
Described after receiving the vehicle digital certificate and signature that the vehicle is sent of the mist node takes for the first time When business request, whether the vehicle digital certificate is determined in the certificate revocation list, if so, cancel this communication, otherwise, Execute the service request for the first time after the verification vehicle digital certificate and signature.
The each embodiment of the present invention at least has the advantages that:
1, in the present invention one is embodiment, before being interacted with mist node, communicating pair needs first to obtain respectively vehicle Digital certificate so that mist node determines whether the identity of vehicle legal when being interacted with vehicle, according to vehicle digital certificate, when When determining legal, mist node digital certificate and corresponding acknowledgement information for the first time are sent to vehicle, so that vehicle is according to mist node Digital certificate determines whether the identity of mist node is legal, when determining that the identity of mist node is legal, obtains mist node hair The acknowledgement information for the first time sent.To sum up, it sends vehicle digital certificate to external mist node and receives what external mist node was sent Mist node digital certificate, can make communicating pair using digital certificate as the authority of both sides' authentication, determine communicating pair The legitimacy of identity, so as to improve the safety that vehicle is communicated with mist node.
2, in the present invention one is embodiment, vehicle before interaction, is applied to the believable centers CA respectively with mist node Certificate request can so that the centers CA are respectively that vehicle and mist node issue respective digital certificate, so that communicating pair will count Authority of the word certificate as communicating pair authentication, to realize the purpose for improving the safety that vehicle is communicated with mist node.
3, in the present invention one is embodiment, since asymmetric vehicle private key is at vehicle, asymmetric mist node private key exists At mist node, other people can not obtain asymmetric vehicle private key and asymmetric mist node private key, and therefore, vehicle is interacted with mist node When information, is signed to interactive information using asymmetric vehicle private key and mist node is when with vehicle interactive information, using non-right Claim mist node private key to sign interactive information, can make other people that can not forge the interactive information being signed, it is true in communicating pair When can decrypt corresponding interactive information surely, you can determine that the identity of other side is legal, determine other side be legal identity when again into Row interaction can be stolen to avoid the information of communicating pair, so as to improve the safety for improving vehicle and being communicated with mist node.
4, in the present invention one is embodiment, communicating pair is after carrying out the mutual certification of digital certificate, and vehicle needs and mist Node carries out key agreement, so as to utilize the symmetrical root key encryption interactive information negotiated.And utilize symmetrical root key to interaction The safety that can not only improve when vehicle is communicated with mist node is encrypted in information, can also improve when encrypting interactive information Speed.
5, in the present invention one is embodiment, vehicle is in the encrypted acknowledgement information again for receiving the transmission of mist node Afterwards, vehicle is necessary to determine whether to be authenticated using symmetrical root key within the preset time limit, after determining more than the time limit, then needs New symmetrical root key is renegotiated using mist node public key, so as to improve the safety of vehicle and the communication of mist node.
6, in the present invention one is embodiment, mist node needs after the identity for determining vehicle is legal by the identity of vehicle Information, for example, vehicle ID, vehicle digital certificate, vehicle public key are recorded in preset service user list so that again with vehicle When interaction, vehicle identification legitimacy is determined according to the information recorded in service user list again.
7, in the present invention one is embodiment, mist node is when the vehicle digital certificate for determining vehicle has legitimacy, also It needs, according to certificate revocation list, to determine whether vehicle digital certificate has validity.When determine the identity of vehicle it is not only legal but also When effective, then with vehicle carry out information exchange, the probability that mist node is attacked can be reduced, so as to improve mist node and vehicle Communication safety.
It should be noted that herein, such as first and second etc relational terms are used merely to an entity Or operation is distinguished with another entity or operation, is existed without necessarily requiring or implying between these entities or operation Any actual relationship or order.Moreover, the terms "include", "comprise" or its any other variant be intended to it is non- It is exclusive to include, so that the process, method, article or equipment including a series of elements includes not only those elements, But also include other elements that are not explicitly listed, or further include solid by this process, method, article or equipment Some elements.In the absence of more restrictions, the element limited by sentence " including one ", is not arranged Except there is also other identical factors in the process, method, article or apparatus that includes the element.
Finally, it should be noted that:The foregoing is merely presently preferred embodiments of the present invention, is merely to illustrate the skill of the present invention Art scheme, is not intended to limit the scope of the present invention.Any modification for being made all within the spirits and principles of the present invention, Equivalent replacement, improvement etc., are included within the scope of protection of the present invention.

Claims (10)

1. a kind of communication system, which is characterized in that including:At least one vehicle and at least one mist node;
Each described vehicle, for when receive user transmission service request for the first time when, it is asymmetric using what is obtained in advance Vehicle private key signs to the service request for the first time, by the vehicle digital certificate obtained in advance and signature after described in service for the first time Request is sent to and mist node;The letter of receipt for the first time after receiving the mist node digital certificate and signature that the mist node is sent When breath, the acknowledgement information for the first time after the mist node digital certificate and signature is verified;When being verified, after obtaining decryption The acknowledgement information for the first time;
Each mist node, for described in after receiving the vehicle digital certificate and signature that the vehicle is sent for the first time When service request, the service request for the first time after the vehicle digital certificate and signature is verified, institute is generated when being verified Acknowledgement information for the first time is stated, is signed to the acknowledgement information for the first time using the asymmetric mist node private key obtained in advance, will be obtained in advance The acknowledgement information for the first time after the mist node digital certificate and signature that take is sent to the vehicle.
2. communication system according to claim 1, which is characterized in that further comprise:Certificate authorization center CA center;
The vehicle for sending the vehicle certificate request for carrying vehicle identity information to the centers CA in advance, and receives institute State the vehicle digital certificate of the centers CA transmission and asymmetric vehicle private key;
The mist node, for the mist node certificate application for carrying mist node identity information to be sent to the centers CA in advance, and Receive the mist node digital certificate and asymmetric mist node private key that the centers CA are sent;
The centers CA, for working as the vehicle certificate request for receiving the carrying vehicle identity information that the vehicle is sent, according to Preset encryption rule generates the vehicle digital certificate and the asymmetric vehicle private key using the vehicle identity information, The vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle;When receiving what the mist node was sent The mist node certificate application for carrying mist node identity information is given birth to according to the encryption rule using the mist node identity information At the mist node digital certificate and the asymmetric mist node private key, by the mist node digital certificate and the asymmetric mist Node private key is sent to the mist node.
3. communication system according to claim 2, which is characterized in that
The centers CA are further used for announcing the center public key being generated in advance;
The vehicle, for determining whether the center public key can decrypt the mist node digital certificate, if so, obtaining decryption The mist node public key in the mist node digital certificate afterwards;Utilize the receipt for the first time after the mist node public key decrypted signature Information;
The mist node, for determining whether the center public key can decrypt the vehicle digital certificate, if so, obtaining decryption The vehicle public key in the vehicle digital certificate afterwards;Service for the first time described in after being signed using the vehicle public key decryptions is asked It asks.
4. communication system according to claim 3, which is characterized in that
The vehicle is further used for, when receiving the service request again that the user sends, advising according to preset key Then generate symmetrical root key;The symmetrical root key and the service request again are added using the asymmetric vehicle private key It is close, generate key agreement information;The key agreement information is sent to the mist node;It is sent when receiving the mist node Encrypted acknowledgement information again when, utilize the encrypted acknowledgement information again of the symmetrical root key decryption, obtain The acknowledgement information again after decryption;
The mist node is further used for when receiving key agreement information described in the vehicle, utilizes the vehicle public key The key agreement information is decrypted, the symmetrical root key and the service request again are obtained;Generation services again with described Ask corresponding acknowledgement information again;Utilize acknowledgement information again described in the symmetrical root key encryption;It will be encrypted described Acknowledgement information is sent to the vehicle again.
5. communication system according to claim 4, which is characterized in that
The vehicle is further used for determining whether to receive within the preset time limit described acknowledgement information again after encryption, If so, when receiving the subsequent service request that the user sends, subsequently taken using described in the symmetrical root key encryption Business request, generates new traffic information, and new traffic information is sent to the mist node;Otherwise, when receiving the follow-up clothes When business request, new symmetrical root key is generated according to the key rule, using the asymmetric vehicle private key to described new symmetrical Root key and subsequent service request encryption, generate the new traffic information, and the new traffic information are sent to described Mist node, so that the mist node sends corresponding follow-up acknowledgement information according to the new traffic information.
6. communication system according to claim 5, which is characterized in that
The mist node is further used for pre-setting service user list, and the vehicle digital certificate, the vehicle is public Key, the last service time of the vehicle, the symmetrical root key and the symmetrical root key time limit the service is recorded In user list;When receiving the new traffic information, execute:
S0:It determines and whether there is symmetrical root key corresponding with the vehicle in the service user list, if so, executing Otherwise S1 executes S4;
S1:According to the last service time and the time limit, determine whether the symmetrical root key is effective, if so, executing Otherwise S2 executes S3;
S2:The new traffic information is decrypted using the symmetrical root key, updates the last service in the service user list Time;
S3:Using new traffic information described in the vehicle public key decryptions, it is close to delete symmetrical root described in the service user list The time limit of key and the symmetrical root key.
7. according to any communication system of claim 2 to 6, which is characterized in that
The centers CA are further used for announcing the certificate revocation list being generated in advance;
The mist node is further used for described after receiving the vehicle digital certificate and signature that the vehicle is sent For the first time when service request, whether the vehicle digital certificate is determined in the certificate revocation list, if so, it is logical to cancel this Otherwise letter executes the service request for the first time after the verification vehicle digital certificate and signature.
8. a kind of communication means based on any communication system in claim 1 to 7, which is characterized in that including:
Each vehicle at least one vehicle is obtained when receiving the service request for the first time of user's transmission using advance Asymmetric vehicle private key sign to the service request for the first time, by the vehicle digital certificate obtained in advance and signature after described in Service request is sent to and mist node for the first time;Head after receiving the mist node digital certificate and signature that the mist node is sent When secondary acknowledgement information, the acknowledgement information for the first time after the mist node digital certificate and signature is verified;When being verified, obtain Take the acknowledgement information for the first time after decryption;
Each described mist node at least one mist node, when the vehicle digital certificate for receiving the vehicle transmission With after signature described in for the first time service request when, verify the vehicle digital certificate and signature after the service request for the first time, Acknowledgement information for the first time described in being generated when being verified, using the asymmetric mist node private key obtained in advance to the receipt for the first time Information Signature, by the mist node digital certificate obtained in advance and signature after described in for the first time acknowledgement information be sent to the vehicle .
9. communication system according to claim 8, which is characterized in that
Before the asymmetric vehicle private key that the utilization obtains in advance signs to the service request for the first time, further comprise:
The vehicle sends the vehicle certificate request for carrying vehicle identity information to the centers CA in advance, and receives the centers the CA hair The vehicle digital certificate and asymmetric vehicle private key sent;
Before the asymmetric mist node private key that the utilization obtains in advance signs to the acknowledgement information for the first time, further wrap It includes:
The mist node sends the mist node certificate application for carrying mist node identity information to the centers CA in advance, and receives institute State the mist node digital certificate of the centers CA transmission and asymmetric mist node private key;
The centers CA are when the vehicle certificate request for receiving the carrying vehicle identity information that the vehicle is sent, according to preset Encryption rule generates the vehicle digital certificate and the asymmetric vehicle private key using the vehicle identity information, will be described Vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle;When the carrying mist for receiving the mist node transmission The mist node certificate application of node identity information, according to the encryption rule, described in mist node identity information generation Mist node digital certificate and the asymmetric mist node private key, the mist node digital certificate and the asymmetric mist node is private Key is sent to the mist node.
10. communication system according to claim 8 or claim 9, which is characterized in that
It is described the vehicle digital certificate and the asymmetric vehicle private key are sent to the vehicle before, further wrap It includes:
Announce the certificate revocation list being generated in advance in the centers CA;
The for the first time service of mist node after receiving the vehicle digital certificate and signature that the vehicle is sent is asked When asking, whether the vehicle digital certificate is determined in the certificate revocation list, if so, cancelling this communication, otherwise, is executed The verification vehicle digital certificate and the service request for the first time after signature.
CN201810408721.4A 2018-05-02 2018-05-02 Communication system and communication method thereof Active CN108600240B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810408721.4A CN108600240B (en) 2018-05-02 2018-05-02 Communication system and communication method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810408721.4A CN108600240B (en) 2018-05-02 2018-05-02 Communication system and communication method thereof

Publications (2)

Publication Number Publication Date
CN108600240A true CN108600240A (en) 2018-09-28
CN108600240B CN108600240B (en) 2020-11-10

Family

ID=63619508

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810408721.4A Active CN108600240B (en) 2018-05-02 2018-05-02 Communication system and communication method thereof

Country Status (1)

Country Link
CN (1) CN108600240B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109474577A (en) * 2018-10-17 2019-03-15 太原市高远时代科技有限公司 A kind of Internet of Things network edge O&M equipment with safety permission function
CN110430063A (en) * 2019-07-26 2019-11-08 绍兴文理学院 Based on the heterogeneous sensing net node anonymous Identity Verification System of mist computing architecture and method
US20210099866A1 (en) * 2018-07-13 2021-04-01 Micron Technology, Inc. Secure vehicular services communication

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075522A (en) * 2010-12-22 2011-05-25 北京航空航天大学 Secure certification and transaction method with combination of digital certificate and one-time password
CN103312691A (en) * 2013-04-19 2013-09-18 无锡成电科大科技发展有限公司 Method and system for authenticating and accessing cloud platform
CN103684768A (en) * 2012-09-10 2014-03-26 中国银联股份有限公司 POS system and method for bidirectional authentication in POS system
CN104811941A (en) * 2015-04-30 2015-07-29 福建星网锐捷网络有限公司 Offline virtual machine safety management method and device
US20150381367A1 (en) * 2014-06-26 2015-12-31 Comcast Cable Communications, Llc Secure Router Authentication
US20160294821A1 (en) * 2012-04-01 2016-10-06 Authentify, Inc. Secure authentication in a multi-party system
US20170048308A1 (en) * 2015-08-13 2017-02-16 Saad Bin Qaisar System and Apparatus for Network Conscious Edge to Cloud Sensing, Analytics, Actuation and Virtualization
CN107071033A (en) * 2017-04-20 2017-08-18 济南浪潮高新科技投资发展有限公司 A kind of car networking deployment system calculated based on mist
CN107679847A (en) * 2017-09-07 2018-02-09 广东工业大学 A kind of move transaction method for secret protection based on near-field communication bidirectional identity authentication
US20180060608A1 (en) * 2016-08-30 2018-03-01 Wacom Co., Ltd. Authentication and secure transmission of data between signature devices and host computers using transport layer security

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075522A (en) * 2010-12-22 2011-05-25 北京航空航天大学 Secure certification and transaction method with combination of digital certificate and one-time password
US20160294821A1 (en) * 2012-04-01 2016-10-06 Authentify, Inc. Secure authentication in a multi-party system
CN103684768A (en) * 2012-09-10 2014-03-26 中国银联股份有限公司 POS system and method for bidirectional authentication in POS system
CN103312691A (en) * 2013-04-19 2013-09-18 无锡成电科大科技发展有限公司 Method and system for authenticating and accessing cloud platform
US20150381367A1 (en) * 2014-06-26 2015-12-31 Comcast Cable Communications, Llc Secure Router Authentication
CN104811941A (en) * 2015-04-30 2015-07-29 福建星网锐捷网络有限公司 Offline virtual machine safety management method and device
US20170048308A1 (en) * 2015-08-13 2017-02-16 Saad Bin Qaisar System and Apparatus for Network Conscious Edge to Cloud Sensing, Analytics, Actuation and Virtualization
US20180060608A1 (en) * 2016-08-30 2018-03-01 Wacom Co., Ltd. Authentication and secure transmission of data between signature devices and host computers using transport layer security
CN107071033A (en) * 2017-04-20 2017-08-18 济南浪潮高新科技投资发展有限公司 A kind of car networking deployment system calculated based on mist
CN107679847A (en) * 2017-09-07 2018-02-09 广东工业大学 A kind of move transaction method for secret protection based on near-field communication bidirectional identity authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李春彦,王良民: "车载自组网Sybil攻击检测方案研究综述", 《计算机科学》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210099866A1 (en) * 2018-07-13 2021-04-01 Micron Technology, Inc. Secure vehicular services communication
US11863976B2 (en) * 2018-07-13 2024-01-02 Micron Technology, Inc. Secure vehicular services communication
CN109474577A (en) * 2018-10-17 2019-03-15 太原市高远时代科技有限公司 A kind of Internet of Things network edge O&M equipment with safety permission function
CN110430063A (en) * 2019-07-26 2019-11-08 绍兴文理学院 Based on the heterogeneous sensing net node anonymous Identity Verification System of mist computing architecture and method
CN110430063B (en) * 2019-07-26 2020-05-19 绍兴文理学院 Mist computing architecture-based anonymous identity authentication method for heterogeneous sensor network nodes

Also Published As

Publication number Publication date
CN108600240B (en) 2020-11-10

Similar Documents

Publication Publication Date Title
CN107919956B (en) End-to-end safety guarantee method in cloud environment facing to Internet of things
CN110380852B (en) Bidirectional authentication method and communication system
CN112887338B (en) Identity authentication method and system based on IBC identification password
CN109687976A (en) Fleet's establishment and management method and system based on block chain and PKI authentication mechanism
KR100832893B1 (en) A method for the access of the mobile terminal to the WLAN and for the data communication via the wireless link securely
CN112039918B (en) Internet of things credible authentication method based on identification cryptographic algorithm
CN109561383A (en) A kind of location privacy protection method based on dynamic assumed name exchange area
CN103491540A (en) Wireless local area network two-way access authentication system and method based on identity certificates
CN113596778A (en) Vehicle networking node anonymous authentication method based on block chain
KR20060134774A (en) Device for realizing security function in mac of portable internet system and authentication method using the device
CN108933665B (en) Method for applying lightweight V2I group communication authentication protocol in VANETs
He et al. An accountable, privacy-preserving, and efficient authentication framework for wireless access networks
CN105450623A (en) Access authentication method of electric automobile
CN108600240A (en) A kind of communication system and its communication means
CN108353279A (en) A kind of authentication method and Verification System
CN109995723B (en) Method, device and system for DNS information interaction of domain name resolution system
CN103856463A (en) Lightweight directory access protocol realizing method and device based on key exchange protocol
CN113676330B (en) Digital certificate application system and method based on secondary secret key
CN112954643B (en) Direct communication authentication method, terminal, edge service node and network side equipment
CN111901335B (en) Block chain data transmission management method and system based on middle station
CN113839786A (en) SM9 key algorithm-based key distribution method and system
CN117278330B (en) Lightweight networking and secure communication method for electric power Internet of things equipment network
CN110417722A (en) A kind of business datum communication means, communication equipment and storage medium
CN117241267B (en) Quantum group key distribution method applicable to V2I scene based on blockchain
Su et al. Consortium Blockchain Based Anonymous and Trusted Authentication Mechanism for IoT

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20201015

Address after: 250100 Ji'nan high tech Zone, Shandong, No. 1036 wave road

Applicant after: INSPUR GROUP Co.,Ltd.

Address before: 250100, Ji'nan province high tech Zone, Sun Village Branch Road, No. 2877, building, floor, building, on the first floor

Applicant before: JINAN INSPUR HI-TECH INVESTMENT AND DEVELOPMENT Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant