CN109788456A - The safety communicating method of light weight low overhead based on group under a kind of car networking environment - Google Patents

The safety communicating method of light weight low overhead based on group under a kind of car networking environment Download PDF

Info

Publication number
CN109788456A
CN109788456A CN201910142847.6A CN201910142847A CN109788456A CN 109788456 A CN109788456 A CN 109788456A CN 201910142847 A CN201910142847 A CN 201910142847A CN 109788456 A CN109788456 A CN 109788456A
Authority
CN
China
Prior art keywords
vehicle
rsu
group
public key
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910142847.6A
Other languages
Chinese (zh)
Other versions
CN109788456B (en
Inventor
黄传河
普文心
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201910142847.6A priority Critical patent/CN109788456B/en
Publication of CN109788456A publication Critical patent/CN109788456A/en
Application granted granted Critical
Publication of CN109788456B publication Critical patent/CN109788456B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of safety communicating methods of the light weight low overhead based on group under car networking environment, different from numerous complicated instantly and time-consuming certificate scheme, the present invention is under the premise of guaranteeing privacy, devise the authentication based on Hash and HMAC of light weight between car networking different entities, and group's public key generting machanism based on dynamic slot, the present invention not only can guarantee the safety of communication and convenient, but also can reduce as far as possible group communication expense in the case where vehicle more congestion.The present invention is suitable for the biggish urban compact region of vehicle flowrate, for protecting privacy of the user when sending anonymous message and nearby vehicle shared information or other various group activities.Suitable for various types of message, such as the communication information, multimedia messages, application message etc., the verification process in the present invention is highly-safe, and calculation amount is small, can significantly improve communication efficiency, and can significantly reduce communication overhead in the intensive situation of wagon flow.

Description

The safety communicating method of light weight low overhead based on group under a kind of car networking environment
Technical field
The invention belongs to car networking field of communication security, and in particular to the light weight based on group is low under a kind of car networking environment The safety communicating method of expense.
Background technique
Car networking is derived from vehicular ad hoc net, is to utilize sensor data acquisition, radio frequency identification and short haul connection Etc. technologies, be dedicated to realizing that vehicle and vehicle, vehicle and roadside infrastructure, vehicle and people etc. are communicated with each other and exchanged with real time information, realization The integrated network of intelligent traffic management.Since car networking is with environment opening, number of nodes is big, and node motion speed is big etc. Feature makes car networking be highly prone to network attack.In car networking, we will guarantee conditional safety, that is, should protect The privacy information of shield vehicle is not stolen, and also to track the real information of vehicle in time when malicious act occurs for vehicle.Cause We need to design a kind of efficient and highly-safe this, while can retain the communication protocol of tracking vehicle real information ability again.
Since the vehicle node in car networking is larger, vehicle node is frequently necessary to collaboration and completes the logical of car networking system Trust business, therefore, group communication is widely used in car networking.On the one hand car networking group communication can improve traditional traffic Management system provides more safe and reliable driving environment, such as crossing anticollision, congested in traffic warning and traffic accident emergency Deng.On the other hand more convenient and fast value-added service is provided for vehicle-mounted user, such as cooperation driving, multimedia service and multi-person conference Deng meeting the demands such as office and the amusement of vehicle-mounted user.
Existing communication agreement is generally based on the agreement of assumed name certificate and the agreement of identity-based ID, and there is storages for the former The problem that amount is big, the traffic is big, the latter are often based upon more complicated mathematical computations, such as two-wire type pair, elliptic curve etc..It examines The computing capability for considering vehicle itself computing unit (OBU), the communication protocol for needing a kind of lightweight and having a safety feature, simultaneously Also to adapt to different road scenes.
Summary of the invention
The present invention in view of the deficiencies of the prior art, devises the vehicle connection under a kind of environment suitable for urban compact based on group Net safety communicating method can either guarantee safety, and can greatly reduce communication overhead.
The present invention comprises the steps of:
The safety communicating method of light weight low overhead based on group under a kind of car networking environment, which is characterized in that define TA For trusted third party mechanism, RSU is three kinds of entities of roadside base station and vehicle, comprising the following steps:
Step 1: a group being formed with the communication range of a RSU, vehicle and RSU are registered at TA, and obtain vehicle Unique ID and encryption authentication material carry out communication security certification when vehicle drives into RSU group;Vehicle calculatesAnd RSU is issued, whereinIt is the ID of vehicle,It is the randomly selected key of vehicle;RSU choosing Select a secretAnd it calculatesThen willIssue vehicle;
Step 2: vehicle passes through calculatingTo determine that RSU sent disappears Whether breath was modified, and was executed according to judgement selection:
If the message that RSU is sent is not changed, continue to calculate WhereinIt is the random key of vehicle selection;With rear vehicle It willIt is sent to RSU;
If the message that RSU is sent has change, refusal receives its message;
Step 3:RSU existsIn restore the true of vehicleAnd pass through the privacy key of RSU and TAIn TA The authenticity of place's inquiry vehicle ID, the identity of vehicle is confirmed with this;Communication between RSU and TA is typically considered absolute Safety;
Step 4: because what RSU was also possible to be held as a hostage, RSU first fromIn also Original goes outThen willIt is sent to vehicle, whereinIt is that TA is sent in advance To the verification information of vehicle and RSU, rear vehicle calculateVerify the legitimacy of RSU;
Step 5: vehicle is after the certification by RSU, it will obtains group's public key within the set time;
Step 6: steps are as follows with verification algorithm for the generation of group's public key:
Step 6.1: when preparing to start new time slot, RSU is calculatedNew group's public key is obtained, wherein r is one Random number, GK are group's public keys in a upper time slot;And it calculates And it willIndividually send To a collection of vehicle being newly added;It is current time;
Step 6.2: after this batch of vehicle being newly added receives message, calculatingObtain new public affairs KeyAnd it calculatesTo verify the conjunction of RSU message Method;Wherein, a be authentication phase RSU fromIt restores;
Step 6.3: for the vehicle in group, update mode is different with the vehicle being newly added;For this Legal vehicle is criticized, RSU is calculatedIt willOld vehicle is given in multicast;
Step 6.4: after the vehicle in group receives message, calculatingIt obtains Updated group's public key calculatesWhether verification information is tampered;If it is not, receivingAs New group's public key;
Step 7: when there is vehicle to leave group, group's public key should also change, and guarantee that the vehicle left can not with this Hold legal group's public key;It is defined on the beacon message for not receiving vehicle in three communication cycles, has been considered as vehicle The region is had left, at this time the update of flip flop group public key.
The safety communicating method based on group under a kind of above-mentioned car networking environment, in the step 5, using a kind of base In group's public key update mode of dynamic slot batch processing;RSU safeguards a reference slot, every n seconds update primary group public key, in vehicle When having urgent communication request, the Tag of an identifying emergent degree is sent to RSU, RSU adds up to decide whether by Tag value The update of flip flop group public key immediately;It specifically includes:
Step 5.1: vehicle enters the region RSU and has passed through verifying;At this time if last time slot just terminates, and distance Next time slot is also relatively early, and vehicle has urgent communication requirement, then sends R={ M.Tag, T to RSUreqj};Wherein M is vehicle Want send message content,IDjVehicle ID, Tag represents the urgency level of message, this be by What third party reached an agreement in advance, it is divided into different grades, higher grade, and it is more urgent to represent message;TreqRepresent issue request when Between stab;
After step 5.2:RSU receives the request, Δ T=T is calculatednext-Treq, when showing that request time distance is next The time difference that gap arrives;Reference slot value is set as 10s by us, using 1s as chronomere, so Δ T value is 1 to 9;
The Δ T value of the message is then added by step 5.3:RSU with Tag value, obtains W=Δ T+Tag, and is put into RSU dimension One addition queue Queue of shield, as soon as often there is a request message to arrive, calculate a W value and be put into queue, when W value is cumulative Reach some threshold value, when such as 10, just triggers the update of group's public key, start a new time slot.
The safety communicating method based on group under a kind of above-mentioned car networking environment, step 7 specific manifestation include, RSU selects a random numberIt calculatesAs new group's public key, whereinIt is upper group's public key;It is right In each member in group, RSU is calculatedWithThen RSU willIssue all vehicles;Vehicle authentication Formula is identical as the 4th point in step 6.
The present invention has the following advantages that and has compared with existing car networking safety certification process and group's public key distribution strategy Beneficial effect:
In traditional authentication mechanism, many Privacy Preservation Mechanisms all use Bilinear map or based on elliptic curves It calculates, but compares with simple Hash operation, time-consuming is clearly very huge.In view of the computing capability of on board unit, So the mode that the present invention devises Hash operation and HMAC is mutually authenticated, greatly reduces operand, and it ensure that certification Safety.In the environment using a RSU communication range as group, adjusted using a kind of batch processing mode of dynamic slot The renewable time of group's public key.If the not urgent communication requirement of vehicle, a time slot is waited to obtain group's public key, if so, Then RSU weighs the urgency level of message, reaches the update that certain threshold value triggers new group's public key later.In urban compact environment In, the present invention can not only guarantee the urgency communication demand of vehicle, but also can reduce communication overhead.
Detailed description of the invention
Fig. 1 is car networking Secure Communication Model schematic diagram in the embodiment of the present invention.
Fig. 2 is that vehicle authentication process and RSU distribute group's public key flow chart in the embodiment of the present invention.
Fig. 3 is dynamic slot example schematic in the embodiment of the present invention.
Specific embodiment
The present invention is described in detail with specific embodiment below in conjunction with the accompanying drawings, but the contents of the present invention be not limited to it is following The specific embodiment.
The present embodiment is suitable for following environment:
(1) embodiment is under car networking environment, in the intensive environment in urban traffic;
(2) TA is considered completely believable;
(3) embodiment is suitable for the information service class message that vehicle issues, for example request multimedia service, more people share, Or any user wants to protect the scene of oneself privacy.Because user can use group's public key encryption message, and other users are not Know the privacy of the sender of message.
Step 1: in car networking traffic model, generally comprising TA, RSU and vehicle.As shown in Figure 1, between TA and RSU Usually wireline commu is wireless communication between RSU and vehicle.Before being connected into network, vehicle and RSU are first had in TA Place's registration, to obtain legal identity and encrypted material.Wherein, TA is sentTo RSU, sendTo vehicle.It is the key of TA and RSU communication,WithBe for vehicle and The key being mutually authenticated between RSU.Complete registration step as shown in Figure 2.
Step 2: vehicle calculatesAnd RSU is issued, whereinIt is the ID of own,It with One key of machine selection.RSU selects a secretAnd it calculates ThenIssue vehicle.Vehicle passes through calculating To determine whether the message that RSU is sent was modified.If not provided, then calculatingWhereinIt is vehicle The random key of selection.It will with rear vehicleIt is sent to RSU.
Step 3:RSU existsIn restore the true of vehicleAnd pass through a privacy key of oneself and TA Calculate oneIt is sent to TA.TA obtains the ID of vehicle by decryption, and whether TA checks the ID in registered vehicle In list, if a true is being returned to RSU, if it was not then returning to false, it is believed that the ID is illegal.Complete Fig. 2 Shown in RSU process vehicle legitimacy judgement.
Step 4: because RSU is also possible to be held as a hostage, RSU first fromIn It restoresThen it calculatesIt is sent to vehicle, whereinIt is TA pre- First be sent to vehicle and the verification information of RSU, rear vehicle calculateVerify the legitimacy of RSU.It completes shown in Fig. 2 Vehicle authentication process.
Step 5: after completing the above verification step, into group's public key distribution stage.In the present invention, one is assumed initially that Reference slot, such as 10 seconds, when vehicle is without actively initiating the request of group's public key, update within group's public key every 10 seconds primary.In vehicle When actively initiating group's public key application, R={ M.Tag, T are sentreqjRSU is given, it is described in detail below with reference to Fig. 3.
It is a time shaft as shown in Figure 3, at the beginning of the t0 moment is some time slot, it is assumed that be the 0th second, the 2nd Second, V1 enters the region RSU, it there is no group public key at this time, but it also initiates the request of group's public key, then V1 is always Deng until the t2 moment namely the 10th second, group's public key is obtained.This stylish time slot starting.At the 14th second, vehicle V2, which has passed through, to be tested It demonstrate,proves and has initiated group's public key request R2={ M2.Tag2,Treq2, wherein Tag2Value is 2, apart from next estimated new time slot The time difference of time started t5 is that 6, RSU calculates W3=Δ T+Tag1=8, and not up to threshold value 10, at the 15th second, vehicle V3 was logical It has crossed to have passed through and has verified and also initiated group's public key request R3={ M3.Tag3,Treq3, wherein Tag3Value is 4, apart from next The time difference of a estimated new time slot t5 is that 5, RSU calculates W4=Δ T+Tag2=9.W3+W4 > 10, thus RSU the t4 moment also It is the one new time slot of starting in the 15th second.Five-pointed star represents the Startup time of new time slot in Fig. 3.
Step 6: the generation and verifying of group's public key: the calculating of group's public key is divided into two kinds of situations, first is that when starting within the scope of RSU There is no vehicle, when entering first car, the generation of group's public key is related with the vehicle, second is that having existed vehicle within the scope of the RSU ?.The calculation of group's public key is different under both of these case.
In the first scenario: assuming that enter first car V1 in the region RSU because V1 authentication phase just once to RSU is transmitted acrossRSU knowsIt can be fromIt restoresRSU is selected laterAnd it calculatesAs first group's public key in the region.Subsequent RSU is calculated And it will GK1',Rt1,It is sent to vehicle, whereinIt is a timestamp.After vehicle receives, calculateIt obtains group public key, calculates To verify the legitimacy of RSU message.
In the latter case: vehicle is had existed in the region RSU, group's public key calculation and a upper time slot at this time Interior group's public key is related.Detailed process is shown in the step 6 of Summary.
In view of the computing capability of on board unit OBU, the present invention has more light weight compared to previous complicated mathematical computations Advantage, the operation calculation amount of Hash and HMAC etc. are small, and are not easy to restore raw information.When finding malicious node, TA Its true ID can be exposed.On the intensive urban road of wagon flow, if frequently change group's public key, will also result in very big communication It bears, using the batch processing mode of dynamic slot adjustment in invention, the demand that can ensure emergency communication and reduction communication are opened Pin.
The embodiments described above only express several embodiments of the present invention, and the description thereof is more specific and detailed, but simultaneously Limitations on the scope of the patent of the present invention therefore cannot be interpreted as.It should be pointed out that for those of ordinary skill in the art For, made changes, modifications, substitutions, combinations, simplifications, should be equivalent and replace without departing from the inventive concept of the premise Mode is changed, within these are all within the scope of protection of the present invention.

Claims (3)

1. a kind of safety communicating method of the light weight low overhead under car networking environment based on group, which is characterized in that defining TA is Trusted third party mechanism, RSU are three kinds of entities of roadside base station and vehicle, comprising the following steps:
Step 1: a group being formed with the communication range of a RSU, vehicle and RSU are registered at TA, and it is unique to obtain vehicle ID and encryption authentication material, when vehicle drives into RSU group, carry out communication security certification;Vehicle calculatesAnd RSU is issued, whereinIt is the ID of vehicle,It is the randomly selected key of vehicle;RSU choosing Select a secretAnd it calculatesThen willIssue vehicle;
Step 2: vehicle passes through calculatingTo determine whether is message that RSU is sent It was modified, and was executed according to judgement selection:
If the message that RSU is sent is not changed, continue to calculate WhereinIt is the random key of vehicle selection;With rear vehicle It willIt is sent to RSU;
If the message that RSU is sent has change, refusal receives its message;
Step 3:RSU existsIn restore the true of vehicleAnd pass through the privacy key of RSU and TAIt is ask at TA It asks the authenticity of vehicle ID, the identity of vehicle is confirmed with this;Communication between RSU and TA, which is typically considered, to be perfectly safe 's;
Step 4: because what RSU was also possible to be held as a hostage, RSU first fromIn restoreThen willIt is sent to vehicle, whereinIt is that TA is sent to vehicle in advance And RSU verification information, rear vehicle calculateVerify the legitimacy of RSU;
Step 5: vehicle is after the certification by RSU, it will obtains group's public key within the set time;
Step 6: steps are as follows with verification algorithm for the generation of group's public key:
Step 6.1: when preparing to start new time slot, RSU is calculatedNew group's public key is obtained, wherein r is one random Number, GK is group's public key in a upper time slot;And it calculates And it willIt is individually sent to a collection of vehicle being newly added;It is to work as The preceding time;
Step 6.2: after this batch of vehicle being newly added receives message, calculatingObtain new public keyAnd it calculatesTo verify the legal of RSU message Property;Wherein, a be authentication phase RSU fromIt restores;
Step 6.3: for the vehicle in group, update mode is different with the vehicle being newly added;This batch is closed Method vehicle, RSU are calculatedIt will Old vehicle is given in multicast;
Step 6.4: after the vehicle in group receives message, calculatingAfter obtaining update Group's public key, calculateWhether verification information is tampered;If it is not, receivingIt is public as new group Key;
Step 7: when there is vehicle to leave group, group's public key should also change, and guarantee that the vehicle left can not be held with this Legal group's public key;It is defined on the beacon message for not receiving vehicle in three communication cycles, vehicle is considered as and has been moved off The region, the at this time update of flip flop group public key.
2. the safety communicating method based on group under a kind of car networking environment according to claim 1, it is characterised in that: institute It states in step 5, using a kind of group's public key update mode based on dynamic slot batch processing;RSU safeguards a reference slot, every n Second updates primary group public key, when vehicle has urgent communication request, the Tag of an identifying emergent degree is sent to RSU, RSU is logical Tag value is crossed to add up to decide whether the update of flip flop group public key immediately;It specifically includes:
Step 5.1: vehicle enters the region RSU and has passed through verifying;At this time if last time slot just terminates, and apart from next A time slot is also relatively early, and vehicle has urgent communication requirement, then sends R={ M.Tag, T to RSUreqj};Wherein M is that vehicle is thought The message content to be sent,IDjIt is vehicle ID, Tag represents the urgency level of message, this is by third What side reached an agreement in advance, it is divided into different grades, higher grade, and it is more urgent to represent message;TreqRepresent time when issuing request Stamp;
After step 5.2:RSU receives the request, Δ T=T is calculatednext-Treq, show that the next time slot of request time distance arrives Time difference;Reference slot value is set as 10s by us, using 1s as chronomere, so Δ T value is 1 to 9;
The Δ T value of the message is then added by step 5.3:RSU with Tag value, obtains W=Δ T+Tag, and is put into RSU maintenance One addition queue Queue reaches as soon as often having a request message to arrive, calculating a W value and being put into queue when W value is cumulative Some threshold value when such as 10, just triggers the update of group's public key, starts a new time slot.
3. the safety communicating method based on group under a kind of car networking environment according to claim 1, it is characterised in that: institute Stating step 7 specific manifestation includes, and RSU selects a random numberIt calculatesAs new group's public key, whereinIt is upper group's public key;For each member in group, RSU is calculatedWith Then RSU willIssue all vehicles;The in vehicle verification mode and step 6 4 points identical.
CN201910142847.6A 2019-02-26 2019-02-26 Group-based lightweight low-overhead secure communication method in Internet of vehicles environment Active CN109788456B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910142847.6A CN109788456B (en) 2019-02-26 2019-02-26 Group-based lightweight low-overhead secure communication method in Internet of vehicles environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910142847.6A CN109788456B (en) 2019-02-26 2019-02-26 Group-based lightweight low-overhead secure communication method in Internet of vehicles environment

Publications (2)

Publication Number Publication Date
CN109788456A true CN109788456A (en) 2019-05-21
CN109788456B CN109788456B (en) 2021-09-03

Family

ID=66487201

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910142847.6A Active CN109788456B (en) 2019-02-26 2019-02-26 Group-based lightweight low-overhead secure communication method in Internet of vehicles environment

Country Status (1)

Country Link
CN (1) CN109788456B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111132032A (en) * 2019-12-31 2020-05-08 上海能塔智能科技有限公司 Method and system for improving communication efficiency and safety of V2X

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102800214A (en) * 2012-08-27 2012-11-28 武汉大学 Vehicle lane change conflict resolution method under vehicle information interaction condition
US20150139421A1 (en) * 2012-11-07 2015-05-21 Universidade Do Porto Probabilistic key distribution in vehicular networks with infrastructure support
CN104683112A (en) * 2015-03-20 2015-06-03 江苏大学 Vehicle-vehicle security communication method based on RSU assisted authentication
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN108449720A (en) * 2018-03-12 2018-08-24 武汉大学 A kind of city VANET multi-hop broadcasting methods based on competition and finite state machine
CN108933665A (en) * 2018-08-26 2018-12-04 桂林电子科技大学 Lightweight V2I group communications identities indentification protocol applies the method in VANETs
CN108964919A (en) * 2018-05-02 2018-12-07 西南石油大学 The lightweight anonymous authentication method with secret protection based on car networking
CN109005539A (en) * 2018-09-06 2018-12-14 东北大学 Vehicle node location privacy protection method in VANETs based on encryption Mix-Zone
CN109362062A (en) * 2018-11-21 2019-02-19 东北大学 VANETs anonymous authentication system and method based on ID-based group ranking

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102800214A (en) * 2012-08-27 2012-11-28 武汉大学 Vehicle lane change conflict resolution method under vehicle information interaction condition
US20150139421A1 (en) * 2012-11-07 2015-05-21 Universidade Do Porto Probabilistic key distribution in vehicular networks with infrastructure support
CN104683112A (en) * 2015-03-20 2015-06-03 江苏大学 Vehicle-vehicle security communication method based on RSU assisted authentication
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN108449720A (en) * 2018-03-12 2018-08-24 武汉大学 A kind of city VANET multi-hop broadcasting methods based on competition and finite state machine
CN108964919A (en) * 2018-05-02 2018-12-07 西南石油大学 The lightweight anonymous authentication method with secret protection based on car networking
CN108933665A (en) * 2018-08-26 2018-12-04 桂林电子科技大学 Lightweight V2I group communications identities indentification protocol applies the method in VANETs
CN109005539A (en) * 2018-09-06 2018-12-14 东北大学 Vehicle node location privacy protection method in VANETs based on encryption Mix-Zone
CN109362062A (en) * 2018-11-21 2019-02-19 东北大学 VANETs anonymous authentication system and method based on ID-based group ranking

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HUANG LU等: "A Novel ID-based Authentication Framework with", 《2012 COMPUTING, COMMUNICATIONS AND APPLICATIONS CONFERENCE》 *
JUNYU ZHU等: "EDDA: An Efficient Distributed Data Replication Algorithm in VANETs", 《SENSOR》 *
岳笑含等: "基于群签名的前向安全VANET匿名认证协议", 《计算机科学》 *
韩牟等: "车载自组网中高效的群组协商通信协议", 《通信学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111132032A (en) * 2019-12-31 2020-05-08 上海能塔智能科技有限公司 Method and system for improving communication efficiency and safety of V2X
CN111132032B (en) * 2019-12-31 2022-02-22 上海能塔智能科技有限公司 Method and system for improving communication efficiency and safety of V2X

Also Published As

Publication number Publication date
CN109788456B (en) 2021-09-03

Similar Documents

Publication Publication Date Title
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Tangade et al. Trust management scheme based on hybrid cryptography for secure communications in VANETs
Zhong et al. Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks
CN106027519B (en) High efficiency condition secret protection and safety certifying method in car networking
CN102202303B (en) Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks
Vaibhav et al. Security challenges, authentication, application and trust models for vehicular ad hoc network-a survey
Mishra et al. Security in vehicular adhoc networks: a survey
Sharma et al. Security challenges in Internet of Vehicles (IoV) environment
Moharrum et al. Toward secure vehicular ad-hoc networks: a survey
CN107888377B (en) VANETs position privacy protection method based on random encryption period
CN107580006B (en) Vehicular ad hoc network conditionity method for secret protection based on register list
JP7074863B2 (en) Encryption method and system using activation code for withdrawal of digital certificate
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN112165711B (en) Vehicle-mounted ad hoc network group key negotiation method based on block chain
CN108322486A (en) Authentication protocol towards multiserver framework under a kind of car networking cloud environment
CN109362062A (en) VANETs anonymous authentication system and method based on ID-based group ranking
Rezazadeh Baee et al. Authentication strategies in vehicular communications: a taxonomy and framework
CN104010302A (en) Vehicle-mounted self-organizing network traffic data trust evaluation method
CN110071797A (en) The method of assumed name change car networking privacy-protection certification based on mixing context
Labrador et al. Implementing blockchain technology in the Internet of Vehicle (IoV)
CN115580488B (en) Vehicle-mounted network message authentication method based on block chain and physical unclonable function
CN114430552B (en) Vehicle networking v2v efficient communication method based on message pre-authentication technology
CN109788456A (en) The safety communicating method of light weight low overhead based on group under a kind of car networking environment
Hegde et al. Hash based integrity verification for vehicular cloud environment
Verma An efficient secure vanet communication using multi authenticate homomorphic signature algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant