CN109379372B - A kind of condition anonymous authentication method without certificate and signature towards VANET - Google Patents

A kind of condition anonymous authentication method without certificate and signature towards VANET Download PDF

Info

Publication number
CN109379372B
CN109379372B CN201811391013.0A CN201811391013A CN109379372B CN 109379372 B CN109379372 B CN 109379372B CN 201811391013 A CN201811391013 A CN 201811391013A CN 109379372 B CN109379372 B CN 109379372B
Authority
CN
China
Prior art keywords
vehicle
message
private key
parameter
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811391013.0A
Other languages
Chinese (zh)
Other versions
CN109379372A (en
Inventor
王青龙
欧敏
谭志强
段宗涛
朱家伟
魏心怡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dragon Totem Technology Hefei Co ltd
Original Assignee
Changan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changan University filed Critical Changan University
Priority to CN201811391013.0A priority Critical patent/CN109379372B/en
Publication of CN109379372A publication Critical patent/CN109379372A/en
Application granted granted Critical
Publication of CN109379372B publication Critical patent/CN109379372B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

A kind of condition anonymous authentication method without certificate and signature towards VANET, user applies that car networking is added, TA stores information of vehicles ID and distributes private key to it, TA judges whether private key repeats with the allocated private key, distribution private key is re-started if repeating, if the private key for not repeating to distribute TA is as its private key;Sender viSend MAC code cert (m)=ω of message m0||t1||T1||T2||...||Tk||y"1||y"2||...||y"k||m||σ(m);As vehicle vjWhen receiving message cert (m), using in oneself private keyIt is verified, judges whether received message;If receiving discovery message after message is malicious messages, TA is tracked malice vehicle, to complete to authenticate.The present invention does not use certificate and signature, there is no complicated certificate management problems, have the advantages that high-efficient, practical, and meets the security attributes such as private key reliability, anonymous authentication, traceability, independent, non-repudiation and defeasibility.

Description

A kind of condition anonymous authentication method without certificate and signature towards VANET
Technical field
The invention belongs to car networking security technology areas, and in particular to a kind of item without certificate and signature towards VANET Part anonymous authentication method.
Background technique
As mobile self-networking technology in the application of field of traffic, car networking has become the important of the following intelligent transportation system Component part.Using car networking technology, car accident can be reduced, and customization can be provided with road improvement traffic status Entertainment service, so that driving is safer, convenient, comfortable.It, can be with it equipped with the vehicle of on board unit (OBU) in VANET Other people wirelessly communicate, referred to as V2V communication, or with fixed roadside unit (RSU), referred to as V2R communication.It is logical by V2V or V2R Letter, vehicle share its traffic information, such as the identity of vehicle, travel speed, direction, condition of road surface, position, time, driving shape State etc..By receiving these shared informations, vehicle can appreciate that the traffic condition in bigger region, and can make as early as possible anti- It should be to avoid traffic jam or traffic accident.According to dedicated short-range communication standard (DSRC), vehicle needs are sent out in 100-300ms Send the message in relation to its own traffic information.In order to persuade the authenticity from message to other vehicles and reliability that send, vehicle is needed Its identity and these message are bound.However, the identity of vehicle and the privacy of driver have much relations.In view of privacy is let out Reveal, driver may be unwilling to share the message of oneself, this is the main problem of VANET.
In existing anonymous authentication scheme, anonymous Identity or assumed name mechanism based on certificate are widely used in protecting vehicle Identity from leakage, wherein certificate by trust mechanism (TA) generate and distribute.In this case, it can not be closed to provide Connection property, assumed name can only use within the limited time.Its certificate if vehicle can not timely update, can face privacy leakage Risk.Therefore, vehicle must store many anonymous credentials and regularly update, this causes TA (Trusted Authority) Heavy burden.In addition, some malice vehicles may abuse anonymity for one's own profit, fraudulent message is shared.This In the case of, VANET system allows for tracking the true identity of these malice vehicles, it means that anonymity must be had ready conditions 's.In the anonymous authentication mechanism of Debiao He and Lei Z, the master key of VANET system is stored in the anti-of vehicle outfit by TA It distorts in equipment (TPD), oneself can generate anonymous credential using this master key vehicle.But the main problem of this scheme is pair The safety of TPD is assumed too strong.In fact, a large amount of letters that various bypass attacks obtain master key from TPD can be used in attacker Breath.Zhang et al. proposes a kind of Distributed Anonymous certificate scheme, wherein not needing for master key to be stored in TPD.But work as RSU needs to be helped from TA when for the first time verifying vehicle.In view of the vehicle fleet size in VANET, TA is likely to become The bottleneck of vehicle authentication.In the anonymous authentication scheme that Maria in 2017 et al. is proposed, its anonymous credential is also by vehicle itself It generates, but the anonymous Identity of vehicle does not update in this scheme, it means that their scheme does not support independent. Vipin Singh Sehrawat in 2017 et al. proposes the anonymous authentication scheme of a kind of no certificate and signature for VANET, This scheme can provide authentication, authorization, anonymity, undeniable, playback protection and revocation property in V2V communication.But it should How scheme is constructed based on a kind of special bivariate polynomial with collusion resistant and isomorphism and is met safety and meet height again There are no effective methods for this multinomial of efficiency, therefore the program does not have feasibility.
Summary of the invention
The object of the present invention is to provide a kind of condition anonymous authentication method without certificate and signature towards VANET.
To achieve the above object, the technical solution adopted in the present invention is as follows:
A kind of condition anonymous authentication method without certificate and signature towards VANET, comprising the following steps:
1) parameter setting: trust mechanism TA initializes common parameter;Detailed process is as follows:
If p and q is 2 Big primes, meeting q | p-1, g are multiplicative group Zp *Upper rank is the primitive element of q, so that in Zp *On ask Solution is using the discrete logarithm that g is bottom as difficult problem;Separately setFor an impact resistant Hash function, HMACkey(m) it is One safe MAC algorithm, wherein { 0,1 } key key ∈L, L is fixed positive integer;The optional random number of TAEnable y0=R is simultaneously counted Calculate Y0=gR;It is another optionalIt calculatesAnnounce p, q, g, H, HMAC (x), Y0,...,Yk For open parameter;
2) user's registration: car networking is added in user's vehicle application, and TA stores information of vehicles ID and generates a private key;TA sentences Break this private key be stored in tracking list in private key whether repeat, if repeat, again for vehicle generate private key, if not weighing Multiple, then TA distributes private key of the private key as vehicle to vehicle;
3) message generates: sender viAfter the relevant information for being used for information authentication is attached to message m, message is generated Cert (m), cert (m)=ω0||t1||T1||T2||...||Tk||y″1||y″2||...||y″k||m||σ(m);Wherein, ω0 Indicate the intermediate variable for being used for the information authentication stage, t1Indicate the intermediate variable for being used for the information authentication stage, TlIndicate that vehicle utilizes Oneself selected random number is to the parameter progress computations from TA as a result, y "lIt indicates to Lagrange coefficientEncryption It is later as a result, l=0,1 ..., k, σ (m) indicate the HMAC code of message m;
4) information authentication: as vehicle vjIt receives from sender viMessage cert (m) when, vehicle vjUtilize oneself private In keyCert (m) is verified, judges whether received message; Wherein,Indicate TA in vjRandomly selected k+2 random number in registration step;By random numberIt substitutes by k+1 coordinate pointsThe parameter value that k Lagrange interpolation polynomial of composition acquires;L=0, 1,...,k;
5) malice car tracing: if receiving discovery message after message is malicious messages, TA is tracked malice vehicle, from And complete certification.
A further improvement of the present invention lies in that detailed process is as follows for step 2):
Step 1: TA randomly chooses k+2 abscissa valueMeet to all k ≠ j, has
Step 2: TA selects k+1 pairsOne can be uniquely determinedOn k times Lagrange insert It is worth polynomial fi(x):
WhereinFor Lagrange interpolation coefficient, l=0,1 ..., k;λ0It indicates to draw when l=0 Ge Lang interpolation coefficient;
TA willSubstitute into polynomial fi(x) it solves corresponding
Step 3: TA utilizes k+1 abscissaCalculate one of interpolation coefficient
Step 4: set is setTA randomly chooses two k dimensional vectorsAnd two vector (z1,z2,...,zk)、(z′1,z′2,...,z′k) and vector (y1, y2,...,yk) linear independence;
Step 5: TA storage record vehicle v in tracking list ListiTrue identityIfWith the registered vehicle v of some in ListjIn storage record Equal, then TA re-starts step 1 to step 4;Ensure the record value of different vehicleIt is different;IfWith List In some registered vehicle vjIn storage recordUnequal, then TA sends vehicle v by safe laneiPrivate keyGive sender viAs its private key.
A further improvement of the present invention lies in that the detailed process of step 3) are as follows:
Step 1: it utilizesCalculate interpolation coefficient
Step 2: optional random number r ∈ Zq *, vehicle using oneself select random number the parameter from TA is encrypted The result T of calculatingl:
Tl=(Yl (i))r, l=0,1,2 ... k
Step 3: the intermediate variable t for being used for the information authentication stage is calculated1、t0With current time in system and t1It carries out cascade As a result ω1:
t1=gr
t0=T0modq
ω1=H (t1||time)
Time indicates current time in system, to prevent Replay Attack, x herein | | y indicates cascade operation;ω1Indicate system Current time of uniting and t1Carry out cascade result;
Step 4: it utilizesSolve the parameter ω for being used for the information authentication stage0:
Wherein, ω1Indicate current time in system and t1Carry out cascade result;Indicate t0Inverse element;
Step 5: optional random numberUtilize vector zlAnd zl′To Lagrange coefficientIt is calculated, is encrypted The result y " of calculatinglAre as follows:
Step 6: the key key for being used for HMAC function is calculated:
Key=(Y0)r|L
X herein |LIndicate interception x Far Left Lbit operation;
Step 7: the HMAC code σ (m) of message m is calculated:
σ (m)=HMACkey(m)
Sender viSend message cert (m)=ω0||t1||T1||T2||...||Tk||y″1||y″2||...||y″k||m ||σ(m)。
A further improvement of the present invention lies in that the relevant information for information authentication includes timestamp and disappears in step 3) The HMAC code of breath.
A further improvement of the present invention lies in that the detailed process of step 4) are as follows:
Step 1: vehicle vjIt receives and comes from viMessage cert (m) and t is parsed from message cert (m)1,T1, T2,...,,Tk
Step 2: the parameter T ' for being used for the information authentication stage is calculated0:
Wherein
Step 3: the intermediate variable ω ' for being used for the information authentication stage is calculated1, t '0, Tk+1:
ω′1=H (t1||time)
t′0=T '0modq
Step 5: using the variable calculated in step 3, the parameter T " for being used for the information authentication stage is calculated0:
And it verifies
T′0=T "0
It is whether true, if not, message is then abandoned, if so, continue step 6;
Step 6: key '=T ' is enabled0|L, calculate σ ' (m)=HMACkey′(m), it verifies:
σ (m)=σ ' (m)
It is whether true, message is received if setting up, otherwise abandons message.
A further improvement of the present invention lies in that detailed process is as follows for step 5):
After receiving message, if cert (m)=ω0||t1||T1||T2||...||Tk||y″1||y″2||...||y″k||m||σ (m) malicious messages are found to be, then cert (m) is supplied to TA by recipient;TA executes following procedure:
Step 1: calculate for verify vehicle whether be malice vehicle parameter u:
Step 2: each in List is recordedIt calculates separately for testing Card vehicle whether be malice vehicle parameter u ':
And compare
U=u '
It is whether true, if so, then IDiFor malice vehicle.
Compared with existing anonymous authentication scheme, the beneficial effects of the present invention are:
The present invention only TA can generate the private key of vehicle, i.e. difficult problem of this method based on discrete logarithm, register Vehicle the private key obtained from TA can not be utilized to generate a private key again, ensure that the reliability of private key;It is constructed by the present invention Method it is found that vehicle send message in not comprising any content relevant to user identity, so that user will not be revealed Identity information, illustrate that this method meets anonymity;When vehicle sends message, the key that TA can only be used to give, if vehicle Generating legitimate messages according to message generating algorithm is malice, then can track out malice vehicle by the tracing algorithm of this paper; When vehicle sends message, different random numbers will use every time, so being indistinguishable, i.e. attacker between different messages The different messages that same vehicle is sent cannot be associated with;Vehicle cannot deny any legitimate messages oneself sent out in this method, i.e., Meet non-repudiation.The present invention can resist Replay Attack simultaneously, because vehicle adds in the message in transmission message Shi Douhui Angle of incidence stamp.The present invention does not use certificate and signature, and there is no complicated certificate management problems, has high-efficient, practicability Strong advantage, and meet private key reliability, anonymous authentication, traceability, independent, non-repudiation and can be revoked The security attributes such as property.
Detailed description of the invention
Fig. 1 is flow chart of the invention.
Specific embodiment
The following describes the present invention in detail with reference to the accompanying drawings and specific embodiments.
Referring to Fig. 1, the present invention includes system parameter setting, user's registration, message generates, information authentication and malice vehicle chase after Five parts of track, the specific steps are as follows:
Parameter setting: trust mechanism (TA) initializes common parameter;Detailed process is as follows:
If p and q is 2 Big primes, meeting q | p-1, g are multiplicative group Zp *Upper rank is the primitive element of q, so that in Zp *On ask Solution is using the discrete logarithm that g is bottom as difficult problem.Separately setFor an impact resistant Hash function, HMACkeyIt (m) is one Safe MAC algorithm, wherein { 0,1 } key key ∈L, L is fixed positive integer.The optional random number of TAEnable y0=R is simultaneously calculated Y0=gR.It is another optionalIt calculatesAnnounce p, q, g, H, HMAC (x), Y0,...,YkFor public affairs Open parameter.Unless explicitly stated otherwise, all arithmetical operations are mould p operation in the present invention.
User's registration: car networking is added in user's vehicle application, and TA stores information of vehicles ID and generates a private key at random.TA Judge whether this private key repeats with the private key being stored in tracking list, if repeating, generates private key again for vehicle;If no It repeats, then TA distributes the private key to vehicle, and as the private key of vehicle, detailed process is as follows:
Step 1: TA randomly chooses k+2 abscissa valueMeet to all k ≠ j, has
Step 2: TA selects k+1 pairsOne can be uniquely determinedOn k times Lagrange insert It is worth polynomial fi(x):
WhereinFor Lagrange interpolation coefficient, l=0,1 ..., k;λ0It indicates to draw when l=0 Ge Lang interpolation coefficient;
TA willSubstitute into polynomial fi(x) it solves corresponding
Step 3: TA utilizes k+1 abscissaCalculate interpolation coefficient
Step 4: set is setTA randomly chooses two k dimensional vectorsAnd two vector (z1,z2,...,zk)、(z′1,z′2,...,z′k) and vector (y1, y2,...,yk) linear independence.
TA storage record vehicle v in tracking list ListiTrue identity IfWith the registered vehicle v of some in ListjIn storage recordEqual, then it is true to re-start the above process by TA Protect the record value of different vehicleIt is different.If ifWith the registered vehicle v of some in ListjIn storage recordUnequal, then TA sends vehicle v by safe laneiPrivate keyGive sender viAs its private key.
Message generates: setting sender viIt is ready for sending message m, then vehicle viUtilize its private key skiMessage is handled, Execute following calculate.
Step 1: it utilizesCalculate interpolation coefficient
Step 2: optional random number r ∈ Zq *, calculate the random number that vehicle is selected using oneself and the parameter from TA carried out The result T of computationsl:
Tl=(Yl (i))r, l=0,1,2 ... k
Step 3: the intermediate variable t for being used for the information authentication stage is calculated1、t0And ω1:
t1=gr
t0=T0modq
ω1=H (t1||time)
Time indicates current time in system, to prevent Replay Attack, x herein | | y indicates cascade operation.ω1Indicate system Current time of uniting and t1Carry out cascade result;
Step 4: it utilizesSolve the parameter ω for being used for the information authentication stage0:
Wherein, ω1Indicate current time in system and t1Carry out cascade result;Indicate t0Inverse element.
Step 5: optional random numberUtilize vector zlAnd zl′To Lagrange coefficientCarry out computations, The result y " of computationslAre as follows:
Step 6: the key key for being used for HMAC function is calculated:
Key=(Y0)r|L
X herein |lIndicate interception x Far Left Lbit (position) operation.
Step 7: the MAC code σ (m) of message m is calculated:
σ (m)=HMACkey(m)
Sender viSend the message cert (m), i.e. cert (m)=ω generated using message generating algorithm0||t1||T1|| T2||...||Tk||y″1||y″2||...||y″k||m||σ(m)。
Information authentication: as vehicle vjIt receives from sender viMessage cert (m) when, vehicle vjUtilize oneself private key InCert (m) is verified.
Step 1: vehicle vjT is parsed from the message cert (m) that sender of the message sends1,T1,T2,...,,Tk
Step 2: the parameter T ' for being used for the information authentication stage is calculated0:
Wherein
Step 3: the relevant parameter ω ' for being used for information authentication is calculated1, t '0, Tk+1:
ω′1=H (t1||time)
t′0=T '0modq
Step 5: the parameter T " for being used for the information authentication stage is calculated0:
And it verifies
T′0=T "0
It is whether true, if not, message is then abandoned, if so, continue step 6.
Step 6: key '=T ' is enabled0|L, calculate σ ' (m)=HMACkey′(m), it verifies:
σ (m)=σ ' (m)
It is whether true, message is received if setting up, otherwise abandons message.
Malice car tracing: if receiving discovery message after message is malicious messages, TA is tracked malice vehicle;Specifically Process is as follows:
After receiving message, if cert (m)=ω0||t1||T1||T2||...||Tk||y″1||y″2||...||y″k||m||σ (m) malicious messages are found to be, then cert (m) is supplied to TA by recipient.TA executes following procedure:
Step 1: calculate for verify vehicle whether be malice vehicle parameter u:
Step 2: each in List is recordedIt counts respectively Calculate be used to verify vehicle whether be malice vehicle parameter u ':
And compare
U=u '
It is whether true, if so, then IDiFor malice vehicle;To complete to authenticate.
For the efficiency of verification method, using experiment simulation test user's registration, message generates and information authentication three The time performance of a process.The size of the system parameter p of experimental setup is 1024bit.Experiment has randomly choosed 6 groups of data and has carried out Verifying.As shown in Table 1, user generates the average time-consuming less than 6ms of stage in message;It is small in the average time-consuming in information authentication stage In 10ms, actual demand can satisfy.The system parameter of 1024bit length also fully meets current safety requirement.Experimental result Show that application of the invention is feasible.
1 experimental data of table (unit: s)
The meaning of parameters in the present invention, see Table 2 for details.
Parameters meaning in 2 present invention of table

Claims (6)

1. a kind of condition anonymous authentication method without certificate and signature towards VANET, which comprises the following steps:
1) parameter setting: trust mechanism TA initializes common parameter;Detailed process is as follows:
If p and q is 2 Big primes, meeting q | p-1, g are multiplicative groupsUpper rank is the primitive element of q, so thatIt is upper solution with G is that the discrete logarithm at bottom is difficult problem;Separately setFor an impact resistant Hash function, HMACkeyIt (x) is a peace Full MAC algorithm, wherein { 0,1 } key key ∈L, L is fixed positive integer;The optional random number of TAEnable y0=R simultaneously calculates Y0 =gR;It is another optionalIt calculatesAnnounce p, q, g, H, HMACkey(x),Y0,...,YkFor Open parameter;
2) user's registration: car networking is added in user's vehicle application, and TA stores information of vehicles ID and generates a private key;TA judges this Whether private key repeats with the private key being stored in tracking list, if repeating, generates private key again for vehicle, if not repeating, TA distributes private key of the private key as vehicle to vehicle;
3) message generates: vehicle viAfter the relevant information for being used for information authentication is attached to message m, generate message cert (m), Cert (m)=ω0||t1||T1||T2||...||Tk||y”1||y”2||...||y”k||m||σ(m);Wherein, ω0Expression is used for The intermediate variable in information authentication stage, t1Indicate the intermediate variable for being used for the information authentication stage, TlIndicate that vehicle is selected using oneself Random number to the parameter Y from TAl (i)Carry out computations as a result, y "lIt indicates to Lagrange interpolation coefficientEncryption It is later as a result, l=1,2 ..., k, i are indicated and vehicle viRelevant parameter information, σ (m) indicate the HMAC code of message m;
4) information authentication: as vehicle vjIt receives from vehicle viMessage cert (m) when, vehicle vjUsing in oneself private keyCert (m) is verified, judges whether to receive message;Wherein,Indicate TA in vjRandomly selected k+2 random number in registration step;It indicates random numberIt substitutes by k+1 coordinate pointsThe parameter value that k Lagrange interpolation polynomial of composition acquires;
5) malice car tracing: if receiving discovery message after message is malicious messages, TA is tracked malice vehicle, thus complete At certification.
2. a kind of condition anonymous authentication method without certificate and signature towards VANET according to claim 1, feature It is, detailed process is as follows for step 2):
Step 1: TA randomly chooses k+2 abscissa valueMeet to all k ≠ j, hasWherein, it is v that the vehicle of car networking, which is added, in applicationi, i is indicated and vehicle viRelevant parameter information;
Step 2: TA selects k+1 pairsUniquely determine oneOn k Lagrange's interpolation it is multinomial Formula fi(x):
WhereinFor Lagrange interpolation coefficient expression formula, l=0,1 ..., k;Indicate l=0 When Lagrange interpolation coefficient;
TA willSubstitute into polynomial fi(x) it solves corresponding
Step 3: TA willIt substitutes by k+1 abscissaThe Lagrange interpolation coefficient of composition Expression formulaIn, i.e., k+1 new Lagrange interpolation coefficient is expressed asThen+1 Lagrange interpolation coefficient of kth is sought
Step 4: set is setTA randomly chooses two k dimensional vectorsAnd two vector (z1,z2,...,zk)、(z'1,z'2,...,z'k) and vector (y1, y2,...,yk) linear independence;
Step 5: TA storage record vehicle v in tracking list ListiTrue identity IDi,IfWith some registered vehicle v in tracking list ListjIn storage recordEqual, then TA re-starts step 1 to step 4;Ensure the record value of different vehicleIt is different;IfWith some registered vehicle v in tracking list ListjIn storage recordUnequal, then TA passes through safety Channel sends vehicle viPrivate keyIt gives Vehicle viAs its private key.
3. a kind of condition anonymous authentication method without certificate and signature towards VANET according to claim 1, feature It is, the detailed process of step 3) are as follows:
Step 1: vehicle viUtilize k+1 abscissa pointConstitute new Lagrange interpolation coefficient expression formulaIt willIt substitutes into the Lagrange interpolation coefficient expression formula newly constituted, it is bright to acquire glug Day interpolation coefficient
Step 2: optional random numberVehicle carries out encryption meter to the parameter from TA using the random number that oneself is selected It calculates, obtains result Tl:
Tl=(Yl (i))r, l=0,1,2 ... k
Wherein, Yl (i)Parameter of the expression from TA, l=0,1,2 ... k
Step 3: the intermediate variable t for being used for the information authentication stage is calculated1、t0With current time in system time and t1It carries out cascade As a result ω1:
t1=gr
t0=T0modq
ω1=H (t1||time)
Wherein, time indicates current time in system, to prevent Replay Attack, x | | y indicates cascade operation;ω1Expression system is worked as Preceding time and t1Carry out cascade result;
Step 4: it utilizesSolve the parameter ω for being used for the information authentication stage0:
Wherein, ω1Indicate current time in system and t1Carry out cascade result;Indicate t0Inverse element;
Step 5: optional random numberUtilize vector zlAnd zl' to Lagrange interpolation coefficientIt is calculated, is encrypted The result y " of calculatinglAre as follows:
Step 6: the key key for being used for HMAC function is calculated:
Key=(Y0)r|L
X herein |LIndicate interception x Far Left Lbit operation;
Step 7: the HMAC code σ (m) of message m is calculated:
σ (m)=HMACkey(m)
Vehicle viSend message cert (m)=ω0||t1||T1||T2||...||Tk||y”1||y”2||...||y”k||m||σ (m)。
4. a kind of condition anonymous authentication method without certificate and signature towards VANET according to claim 1, feature It is, in step 3), the relevant information for information authentication includes the HMAC code of timestamp and message.
5. a kind of condition anonymous authentication method without certificate and signature towards VANET according to claim 3, feature It is, the detailed process of step 4) are as follows:
Step 1: vehicle vjIt receives and comes from vehicle viMessage cert (m) and t is parsed from message cert (m)1,T1, T2,...,Tk0,y”1,y”2,...,y”k,σ(m);
Step 2: the parameter T' for being used for the information authentication stage is calculated0:
Wherein
Step 3: the intermediate variable ω ' for being used for the information authentication stage is calculated1, t'0, Tk+1:
ω'1=H (t1||time)
t'0=T'0mod q
Wherein, time indicates the current time in system;t1Indicate the intermediate variable for being used for the information authentication stage, T0' indicate information authentication The parameter in stage, ω0Indicate the intermediate variable for being used for the information authentication stage;
Step 4: using the variable calculated in step 3, the parameter T for being used for the information authentication stage is calculated0":
And it verifies
T0'=T0
It is whether true, if not, message is then abandoned, if so, continue step 6;
Step 5: key'=T' is enabled0|L, calculate σ ' (m)=HMACkey'(m), it verifies:
σ (m)=σ ' (m)
It is whether true, message is received if setting up, otherwise abandons message.
6. a kind of condition anonymous authentication method without certificate and signature towards VANET according to claim 5, feature It is, detailed process is as follows for step 5):
After receiving message, if cert (m)=ω0||t1||T1||T2||...||Tk||y”1||y”2||...||y”k||m||σ(m) Malicious messages are found to be, then cert (m) is supplied to TA by recipient;TA executes following procedure:
Step 1: calculate for verify vehicle whether be malice vehicle parameter u:
Step 2: to each Record ID in tracking list Listi,It calculates separately For verify vehicle whether be malice vehicle parameter u':
And compare
U=u'
It is whether true, if so, then IDiFor malice vehicle.
CN201811391013.0A 2018-11-21 2018-11-21 A kind of condition anonymous authentication method without certificate and signature towards VANET Active CN109379372B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811391013.0A CN109379372B (en) 2018-11-21 2018-11-21 A kind of condition anonymous authentication method without certificate and signature towards VANET

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811391013.0A CN109379372B (en) 2018-11-21 2018-11-21 A kind of condition anonymous authentication method without certificate and signature towards VANET

Publications (2)

Publication Number Publication Date
CN109379372A CN109379372A (en) 2019-02-22
CN109379372B true CN109379372B (en) 2019-10-11

Family

ID=65376701

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811391013.0A Active CN109379372B (en) 2018-11-21 2018-11-21 A kind of condition anonymous authentication method without certificate and signature towards VANET

Country Status (1)

Country Link
CN (1) CN109379372B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109861830B (en) * 2019-03-19 2022-04-15 长安大学 VANET-oriented efficient condition anonymous authentication method
CN110008752B (en) * 2019-04-12 2020-10-09 北京理工大学 Vehicle formation evaluation method based on privacy protection
CN110809253B (en) * 2019-11-11 2023-03-24 上海第二工业大学 Certificateless aggregate signature method for vehicle-mounted ad hoc network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102752130A (en) * 2012-05-23 2012-10-24 杨涛 Mechanism for discovering malicious vehicles in vehicular ad-hoc network
CN107342859A (en) * 2017-07-07 2017-11-10 安徽大学 A kind of anonymous authentication method and its application
CN108471351A (en) * 2018-06-27 2018-08-31 西南交通大学 Car networking certifiede-mail protocol method based on no certificate aggregate signature
CN108833345A (en) * 2018-05-04 2018-11-16 西安电子科技大学 Accountable anonymity identity of the sender without certificate multi-receiver label decryption method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102752130A (en) * 2012-05-23 2012-10-24 杨涛 Mechanism for discovering malicious vehicles in vehicular ad-hoc network
CN107342859A (en) * 2017-07-07 2017-11-10 安徽大学 A kind of anonymous authentication method and its application
CN108833345A (en) * 2018-05-04 2018-11-16 西安电子科技大学 Accountable anonymity identity of the sender without certificate multi-receiver label decryption method
CN108471351A (en) * 2018-06-27 2018-08-31 西南交通大学 Car networking certifiede-mail protocol method based on no certificate aggregate signature

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Certificate and Signature Free Anonymity for V2V Communications;Vipin Singh Sehrawat等;《2017 IEEE Vehicular Networking Conference(VNC)》;20180201;139-146 *
车载网中基于无证书签名的匿名认证协议;张新运,许燕,崔杰;《计算机工程》;20160331;第42卷(第3期);18-21 *
车载自组织网络的无证书匿名认证协议;许俊峰,丁雪峰,司成祥,张伟;《计算机科学》;20130930;第40卷(第9期);152-155 *

Also Published As

Publication number Publication date
CN109379372A (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Tzeng et al. Enhancing security and privacy for identity-based batch verification scheme in VANETs
CN107749836B (en) Mobile sensing system and mobile sensing method for user privacy protection and data reliability
CN109922475B (en) Vehicle authentication and message verification method under vehicle-mounted network environment
CN105847235B (en) The efficient anonymous batch of authentication method of identity-based under a kind of car networking environment
CN106027519B (en) High efficiency condition secret protection and safety certifying method in car networking
DK2648170T3 (en) METHOD OF DETECTING A VEHICLE SPEED Violation
CN108964919A (en) The lightweight anonymous authentication method with secret protection based on car networking
CN101951388B (en) Remote attestation method in credible computing environment
CN105763558A (en) Distributed aggregation authentication method having privacy protection function for vehicle-mounted self-organizing network
CN109831296A (en) A kind of car networking privacy-protection certification method based on group ranking
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN101610514B (en) Authentication method, authentication system and authentication server
CN109379372B (en) A kind of condition anonymous authentication method without certificate and signature towards VANET
CN110022542A (en) A kind of anonymous authentication method of the modified based on condition secret protection
CN109861830B (en) VANET-oriented efficient condition anonymous authentication method
Shim Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree
CN106454825B (en) A kind of vehicle assistant authentification method under car networking environment
CN110071797A (en) The method of assumed name change car networking privacy-protection certification based on mixing context
Rabieh et al. Efficient and privacy-aware authentication scheme for EVs pre-paid wireless charging services
CN110166445A (en) A kind of the secret protection anonymous authentication and cryptographic key negotiation method of identity-based
Fan et al. Strongly privacy-preserving communication protocol for VANETs
Babu et al. EV-Auth: Lightweight authentication protocol suite for dynamic charging system of electric vehicles with seamless handover
CN112437108A (en) Decentralized identity authentication device and method for privacy protection of Internet of vehicles
CN115442048A (en) VANET-oriented block chain-based anonymous authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240112

Address after: 230000 floor 1, building 2, phase I, e-commerce Park, Jinggang Road, Shushan Economic Development Zone, Hefei City, Anhui Province

Patentee after: Dragon totem Technology (Hefei) Co.,Ltd.

Address before: 710064 middle section of South Second Ring Road, Beilin District, Xi'an City, Shaanxi Province

Patentee before: CHANG'AN University