CN109802956B - Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform - Google Patents

Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform Download PDF

Info

Publication number
CN109802956B
CN109802956B CN201910000915.5A CN201910000915A CN109802956B CN 109802956 B CN109802956 B CN 109802956B CN 201910000915 A CN201910000915 A CN 201910000915A CN 109802956 B CN109802956 B CN 109802956B
Authority
CN
China
Prior art keywords
vehicle
signature
ring
signer
trust authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910000915.5A
Other languages
Chinese (zh)
Other versions
CN109802956A (en
Inventor
赖成喆
胡天伟
王文娟
郭文龙
郑东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Posts and Telecommunications
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201910000915.5A priority Critical patent/CN109802956B/en
Publication of CN109802956A publication Critical patent/CN109802956A/en
Application granted granted Critical
Publication of CN109802956B publication Critical patent/CN109802956B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the technical field of vehicle communication safety, and discloses a vehicle network anonymous authentication system and method based on a ring signature, and a vehicle communication platform; registering a trust authority and a vehicle with an OBU to generate a part of private keys; the method comprises the steps that a vehicle of a vehicle-mounted communication unit OBU registers and preloads public system parameters and corresponding public and private keys before joining a vehicle-mounted self-organizing network; when the vehicle runs on the road, the vehicle passes the safety certification and broadcasts related state information periodically; upon discovering that the signer anonymously divulges false messages or their act of destruction, the trust authority reveals the true identity of the sender. The invention combines the certificateless public key cryptosystem with the ring signature to form the certificateless ring signature which meets the requirements of anonymity and unforgeability and meets the requirement of safety certification; and when the additional related information forms a traceable algorithm, the problem that the signer anonymously leaks false messages or other destructive behaviors is effectively solved, identity tracing and revocation are carried out according to the received messages.

Description

Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform
Technical Field
The invention belongs to the technical field of vehicle communication safety, and particularly relates to a vehicle-mounted network anonymous authentication system and method based on a ring signature and a vehicle communication platform.
Background
Currently, the current state of the art commonly used in the industry is such that: in order to reduce traffic accidents and improve traffic conditions, and provide corresponding network services for users, VANET (Vehicle-mounted network) is gradually emerging, which is a structural network that integrates a hybrid system of direct interconnection between vehicles, indirect interconnection between vehicles, and interconnection between vehicles and roadside fixed facilities, and can realize multi-hop wireless communication between vehicles (V2V) and vehicles (V2 to Infrastructure, V2I), and provide various security applications (such as accident warning, traffic management) and non-security applications (such as road condition indication, Internet access, and multimedia data communication between vehicles) for vehicles. In a VANET environment, vehicles can broadcast information such as road conditions to other vehicles without passing through a central server, and the vehicles can timely know the conditions of traffic accidents ahead through information interaction among the vehicles, so that the safety of roads is ensured; the traffic efficiency can be improved by the information interaction between the vehicles and roadside infrastructure and between the vehicles; high-speed connection with the Internet is established through roadside infrastructure, vehicles acquire various information such as traffic condition inquiry, service and the like, and enjoy multimedia services such as automobile conferences, online entertainment and the like through the Internet. One of the key issues in designing and deploying VANET is secure anonymous authentication between entities. On the one hand, it is desirable that messages authenticated during entity communication be sent by a reliable vehicle (sender) rather than a malicious or counterfeit vehicle; on the other hand, senders are reluctant to reveal identity or location information during authentication. Aiming at the privacy protection problem, the prior art provides a group signature-based vehicle networking privacy protection authentication scheme which can meet the requirements of anonymity and traceability, but needs the assistance of an RSU and the storage problem of a processing certificate; some schemes adopt a conditional ring signature method, and the second prior art provides a privacy protection communication scheme adopting a conditional anonymous ring signature in the Internet of vehicles, so that a group manager does not need to participate, but the storage and revocation problems of certificates exist; the third prior art provides an anonymous communication framework in a pseudonymous-based car networking environment, which includes several processes of pseudonym generation, pseudonym distribution, pseudonym regeneration and the like, and uses a distributed optimization algorithm to change pseudonyms, but a pseudonym method is adopted to continuously change pseudonyms, and the situation that the scheme is invalid due to the fact that the pseudonyms are modified in an improper time period or position is provided. Meanwhile, the fourth prior art provides a certificate-based anonymous authentication scheme for the Internet of vehicles, which can meet conditional identity tracking and has higher calculation efficiency, but the problems of certificate distribution, revocation and storage of a large number of certificates exist by adopting the method; the fifth prior art provides a threshold anonymous authentication protocol for the VANET, and the goal of conditional privacy and traceability is achieved by adopting a threshold group signature mode, but the group signature mode requires the participation of a group manager in the authentication process, which may result in an excessive authority. Therefore, in the existing anonymous authentication scheme of the vehicle-mounted network, when the requirements of anonymity and unforgeability are usually met, the requirement that the identity needs to be tracked when a receiver forges a message cannot be met; some of the vehicles meet basic safety requirements but cannot meet the requirement that the vehicle moves at any time and spontaneously forms a ring at any time in a vehicle-mounted network environment; even if the identity-based ring signature scheme is adopted, the problem of key escrow can be caused, so that a trusted third party can know the private key of each member, the dishonest third party can forge the signature of any member, and the safety is reduced. Therefore, the existing method cannot simultaneously meet the target requirements of spontaneity, high efficiency, anonymity, unforgeability and traceability.
In summary, the problems of the prior art are as follows: in the existing anonymous authentication scheme of the vehicle-mounted network, when the requirements of anonymity and unforgeability are usually met, the requirement that the identity needs to be tracked when a receiver forges a message cannot be met; some of the vehicles meet basic safety requirements but cannot meet the requirement that the vehicle moves at any time and spontaneously forms a ring at any time in a vehicle-mounted network environment; even the adoption of the identity-based ring signature scheme can cause the problem of key escrow, so that a trusted third party can know the private key of each member, the dishonest third party can forge the signature of any member, and the safety is reduced. Meanwhile, the target requirements of spontaneity, high efficiency, anonymity, unforgeability and traceability cannot be met at the same time.
The difficulty and significance for solving the technical problems are as follows: although many benefits may be brought by deploying VANET, security issues, such as anonymous authentication, must be well addressed before such application scenarios can be implemented. VANET encounters the greatest challenge in maintaining a reasonable balance between security and privacy. First, it is required that such information is reliable. Otherwise, unreliable messages may jeopardize the advantages of VANET. For example, modification and replay attacks on previously propagated messages using them may be fatal to some users. Meanwhile, privacy is another key issue for VANET. Otherwise, if the whereabouts and driving patterns of the car can be tracked, the driver's preference can be inferred. If the message broadcast in VANETS is unauthenticated, the driver cannot estimate traffic conditions from the received message, and an adversary can forge false information to mislead other drivers, or track the location of the intended vehicle. On the one hand, we expect the message to be verified by a trusted sender, not a malicious or fake vehicle. On the other hand, during authentication, the sender is reluctant to reveal its identity or location information. If the VANET is fully utilized on the basis of considering safety and privacy, the mutual cooperation of people, vehicles and roads can be realized, and various information such as real-time road conditions and the like can be published accurately and efficiently in real time. The traffic load is reduced by using the existing traffic facilities, and the traffic operation efficiency is improved on the basis of ensuring the traffic safety.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a vehicle network anonymous authentication system and method based on a ring signature and a vehicle communication platform.
The invention is realized in such a way, and the vehicular network anonymous authentication method based on the ring signature is characterized by comprising the following steps:
firstly, registering and registering a trust authority TA and a vehicle with an OBU to generate a part of private keys; the method comprises the steps that a vehicle of a vehicle-mounted communication unit OBU registers and preloads public system parameters and corresponding public and private keys before joining a vehicle-mounted self-organizing network;
secondly, when the vehicle runs on the road, the vehicle passes the safety certification and broadcasts relevant state information periodically; upon discovering that the signer anonymously divulges false messages or their act of destruction, the trust authority reveals the true identity of the sender.
Further, the first step specifically includes:
(1) an initialization stage: setting system parameters for each vehicle OBU, knowing a security parameter Z, and outputting by a trust authorityA large prime number q, G1For cyclic addition groups, G2Is a cyclic multiplicative group; p and Q are G1A generator of (2); trust authority selection of master private key
Figure GDA0002009116700000031
Wherein S is kept secret and the master public key P is calculatedpubSP, wherein e: G1×G1→G2For bilinear pairwise mapping, the 3 hash functions are respectively H1:{0,1}*→G1
Figure GDA0002009116700000041
After the initialization stage is completed, the trust authority discloses system parameters;
(2) vehicles with OBUs require preloaded key pairs, including private key pairs
Figure GDA0002009116700000042
Generating and user public key pairs
Figure GDA0002009116700000043
Generating; wherein the trust authority secretly stores the tag { Yi,IDiDisplaying corresponding vehicle identity IDiAnd the public key YiUsing the label { Y ] in the tracking algorithmi,IDiThe relationship of (1) to trace the true identity of the malicious vehicle;
(3) for each vehicle in the vehicle network, generating a signature on the message m before sending the message; privacy protection is required for each type of vehicle, one vehicle musWanting to propagate messages in a group, L ═ Y1,Y2,…Yn) Is a vehicle musSet of collected public keys, ω ═ ID1,ID2,…IDnThe corresponding identity set of the vehicle is collected by the public key set musTemporarily collected and stored; vehicle forming a ring mu ═ mu12,…μnForming a signature by executing a message signature algorithm and an identity tracking algorithm and sending the signature;
(4) the receiver is connectedAfter receiving the signature, the public key set L ═ Y of the known n signers1,Y2,…Yn) Wherein r isi=H2(m||ω||T,Ri,Yi),κi=H3(m||ri||ω||T,Ki,Yi) (ii) a It is checked whether the following equation holds.
Figure GDA0002009116700000044
If so, accepting the signature and considering the message to be from a reliable ring formed by the vehicle, otherwise rejecting the signature;
(5) when the receiver discovers that the signer anonymously leaks false messages or other destructive behaviors, or finds that someone in the area tries to falsify the sent information and destroy the communication safety, a temporary ring formed by the vehicle group is mu-mu12,…μnFind out the real signer musTracking the vehicle and recalling the key; the receiver applies arbitration to the trust authority, the trust authority verifies the validity of the signature, and the true signer mu can be traced through one-time interaction with all members in the rings
Further, the vehicle with the OBU needs to generate a public and private key pair as required as follows:
(1) given vehicle identity IDiTrusted authority TA calculation
Figure GDA0002009116700000045
And will be
Figure GDA0002009116700000046
Sending the data to the vehicle;
(2) vehicle pass check equation
Figure GDA0002009116700000047
Whether the verification is established or not; if true, the vehicle selects a secret value
Figure GDA0002009116700000051
And calculates the public key Yi=xiP;
(3) Vehicle preload private key pair
Figure GDA0002009116700000052
Public key pair
Figure GDA0002009116700000053
And broadcast in a formed temporary ring
Figure GDA0002009116700000054
Further, a vehicle mu with an OBUsThe message can be sent only by forming a signature in the message sending process, and the signature forming process is as follows:
(1) randomly selecting a secret value
Figure GDA0002009116700000055
Where (i ═ 1,2 …, n), T is calculatedi=tiP,PKi=tixiP,
Figure GDA0002009116700000056
(2) Selection of Ri,Ki∈G1(i-1, 2 …, n \ s), calculating ri=H2(m||ω||T,Ri,Yi) Where i is 1,2, … s-1, s +1, …, n, calculating κi=H3(m||ri||ω||T,Ki,Yi) Wherein i is 1,2, … s-1, s +1, …, n;
(3) selecting a secret value
Figure GDA0002009116700000057
Computing
Figure GDA0002009116700000058
rs=H2(m||ω||T,Rs,Ys),κs=H3(m||rs||ω||T,Ks,Ys);
(4) Computing
Figure GDA0002009116700000059
(5) Output signed message σ ═ (R)1,R2,…Rn,K1,K2,…Kn,V,PKiT, ω) and broadcasts the signed message in the ring formed by the vehicles.
Further, in the vehicle tracking process, the interaction process of the trust authority and the vehicle is carried out as follows:
(1) trust authority based on PK in output signature message sigmaiCollecting T to corresponding vehicle ring membersiValue, i.e.
Figure GDA00020091167000000510
(2) Trust authorities collect all T togetheriAfter the value, by judging e (PK)i,P)=e(Ti,Yi) Verification TiThe effectiveness of (c). If TiIf not, the corresponding ring member is considered to be a dishonest signer, if TiIf the result is valid, the following steps are continued;
(3) if TiValid, then calculate
Figure GDA00020091167000000511
By verifying the equation e (T, P) to e (U, Y)i) If true, find the true signer musIs the public key of (Y)sAnd then through the label { Yi,IDiMu. tracing to the real signersAnd recalls the key.
Another object of the present invention is to provide a ring signature based vehicle-mounted network anonymous authentication system for performing the ring signature based vehicle-mounted network anonymous authentication method, the ring signature based vehicle-mounted network anonymous authentication system including:
a trust authority TA for registering with a vehicle with an OBU and assisting in generating a part of private keys;
the vehicle of the vehicle-mounted communication unit OBU is used for registering and preloading public system parameters and corresponding public and private keys before joining the vehicle-mounted self-organizing network; when the vehicle runs on the road, the relevant state information is periodically broadcast through safety certification; the trust authority reveals the true identity of the sender when the signer is found to anonymously reveal false messages or other corrupted behavior.
The invention further aims to provide a vehicle communication platform applying the ring signature-based anonymous authentication method for the vehicle-mounted network.
In summary, the advantages and positive effects of the invention are: the method is characterized in that the method depends on a vehicle with an OBU (on-board unit) and a trust authority TA (trust authority), safety certification is carried out in the communication process based on a certificate-free ring signature algorithm, related information is added to form a traceable algorithm, and the identity of a signer is traced according to effective information in the vehicle tracing stage. The invention is used for realizing the communication safety of vehicles in the VANET and simultaneously meeting the spontaneity and the traceability. The vehicle which communicates in a ring signature mode under the VANET environment can form a ring spontaneously and transmit information such as road conditions, traffic and the like in the driving process, a corresponding manager is not required to be appointed, and the device is simplified without depending on RSU (road side infrastructure); meanwhile, the certificateless mode is adopted to effectively solve the problems of key escrow and over-large authority of a trust authority TA; the certificateless ring signature formed by combining the certificateless ring signature and the ring signature meets the anonymity and the unforgeability, and meets the safety certification at the same time; the method has the advantages that the traceable algorithm formed by adding the related information effectively solves the problem that the identity is traced and cancelled according to the received message when the signer anonymously leaks false messages or other destructive behaviors; meanwhile, the method needs a small amount of bilinear pairings for calculation, is simple and practical and has a popularization effect as can be obtained through comparison in the table 1.
Figure GDA0002009116700000071
TABLE 1
The most expensive operation of the scheme in the invention is two stages of signature and verification in certificateless ring signature, most ring signature schemes applied in various environments need a large amount of bilinear pairings in the signature stage and the verification stage, but the bilinear pairings are more than the bilinear pairingsHe is more computationally expensive to operate. Representing a bilinear pair operation by PO, TPORepresenting a scalar multiplication operation based on bilinear pairs, TERepresenting a scalar multiplication operation based on elliptic curves, TNRepresenting a modulo exponential operation. Their execution efficiency is T from high to low under the same scaleE>TN>TPO>And PO. Since the hash function operation is relatively time-consuming, it is ignored here. Table 1 lists the conditional ring signature scheme proposed by the present invention and an efficient, multi-layered VANET secure communication protocol [1]Certificateless threshold ring signature technical document [2 ]]Ring signature technical document proposed for attribute-based anonymous authentication in trusted cloud computing [3]An efficiency comparison is made because these schemes are based on the ring signature scheme. And only when the anonymity of the signer needs to be revoked, the cooperation of the TA and other ring members is needed, and the TA and other ring members only need to perform interaction once to determine the real signer. This happens infrequently and therefore has little impact on the efficiency of the ring signature. The analysis mainly makes an efficiency comparison from the signature phase and the verification phase. From the comparison of the efficiency in table 1, it can be seen that the present invention uses an elliptic curve scalar multiplication operation with short calculation time in the signature stage, compared with the document [2 ]]Bilinear pairing operation is obviously not available, and the efficiency of the signature stage is obviously higher than that of the document [2 ]](ii) a Bilinear pairwise operation less than scheme [1 ] in verification phase]And document [3 ]]Therefore, the verification phase efficiency of the present invention is significantly higher than scheme [1 ]]And document [3]. From the total execution consumption of signature and verification, it is obvious that the bilinear pairing operation of the invention is less than that of the scheme [1 ]]And document [2 ]]And document [3]I.e. the overall execution efficiency is relatively higher than in scheme [1 ]]And document [2 ]]And document [3]The ring signature scheme of (1).
Drawings
Fig. 1 is a schematic structural diagram of a ring signature-based anonymous authentication system of a vehicle network according to an embodiment of the present invention;
in the figure: 1. a trust authority TA; 2. vehicle of on-board communication unit OBU.
Fig. 2 is a flowchart of a ring signature-based anonymous authentication method for a vehicle-mounted network according to an embodiment of the present invention.
Fig. 3 is a flowchart illustrating a communication scheme in a traveling process of a vehicle in a VANET environment according to an embodiment of the present invention.
Fig. 4 is a flowchart of generating a public-private key in a vehicle information preloading process according to an embodiment of the present invention.
Fig. 5 is a flowchart of tracking the identity of a real signer during a vehicle identity tracking stage according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The invention provides a vehicle-mounted network anonymous authentication system and method based on a ring signature by using a certificateless ring signature and a tracking algorithm, which can ensure the anonymity and the unforgeability in the vehicle communication process, simultaneously adopts a certificateless mode to efficiently solve the problem of key escrow, forms the tracking algorithm by adding some related information in the ring signature, and tracks the real identity of a signer by the cooperation of a trusted third party and all members in the ring if necessary, thereby effectively solving the problem that the identity of the signer cannot be tracked.
The following detailed description of the principles of the invention is provided in connection with the accompanying drawings.
As shown in fig. 1, the ring signature-based anonymous authentication system for a vehicle-mounted network according to an embodiment of the present invention includes:
trust authority TA 1; for registering with a vehicle with an OBU and assisting in generating a partial private key;
a vehicle 2 of the on-board communication unit OBU for registering and preloading public system parameters and corresponding public and private keys before joining a VANET (on-board ad hoc network); when the vehicle runs on a road, the road environment is improved and the traffic safety is ensured through safety certification and periodic broadcasting of relevant state information; upon discovering that the signer anonymously divulges false messages or some other disruptive behavior, trust authority TA1 reveals the true identity of the sender.
As shown in fig. 2, the ring signature-based anonymous authentication method for a vehicle-mounted network according to the embodiment of the present invention includes the following steps:
s201: trust authority TA, and vehicle registration with OBU, and help generate part of the private key; the vehicle of the vehicle-mounted communication unit OBU registers and preloads public system parameters and corresponding public and private keys before joining a VANET (vehicle-mounted ad hoc network);
s202: when the vehicle runs on a road, the road environment is improved and the traffic safety is ensured through safety certification and periodic broadcasting of relevant state information; the trust authority TA reveals the true identity of the sender when the signer is found to anonymously reveal false messages or some other disruptive behavior.
The application of the principles of the present invention will now be described in further detail with reference to the accompanying drawings.
First, the mathematical theory and technical terminology applied by the invention are explained:
1. bilinear pairings
Bilinear pairings are very important concepts in cryptosystems and can be constructed by using Weil paring or Tate paring on elliptic curves. The basic idea is as follows: let G1And G2Respectively, cyclic addition and multiplication groups of order large prime q, P being G1The generator of (1). The bilinear pair is a mapping e.g. between the two cyclic groups1×G1→G2The following properties are satisfied:
(1) bilinear: e (aP, bP) ═ e (P, Q)abWherein
Figure GDA0002009116700000091
(2) Non-degradability: presence of P, Q ∈ G1Let e (P, Q) not equal to 1;
(3) calculability: there is an efficient algorithmic computation of e (P, Q), where P, Q ∈ G1
2. Difficulty problem
(1) The computational Diffie-Hellman problem: randomly giving a triplet (P, aP, bP) epsilon G1Wherein
Figure GDA0002009116700000092
Calculating abP;
(2) computational co-Diffie-Hellman problem: randomly giving a triplet (P, aP, X) epsilon G1Wherein
Figure GDA0002009116700000093
aX is calculated.
(3) Elliptic curve discrete logarithm problem: given P, aP ∈ G1And calculating a.
3 related technical terms
The technical terms related to the invention are described as follows:
(1) the OBU is an on-board communication unit of a vehicle, and is required to register and preload public system parameters and corresponding public and private keys before joining. When a vehicle runs on a road, related state information needs to be periodically broadcasted, the road environment is improved, and traffic safety is guaranteed;
(2) the trust authority TA (trust authority) is responsible for registering vehicles with OBUs and helps to generate part of the private key and reveal the true identity of the sender if necessary. While requiring sufficient computing and storage capacity;
(3) the VANET (vehicular ad hoc network) is an application of a traditional mobile ad hoc network (MANET) on a traffic road, and is a structural network which integrates a mixed system of direct interconnection between vehicles, indirect interconnection between vehicles and roadside fixed facilities.
(4) Authentication: the message being delivered should be able to be authenticated. To satisfy security (e.g., to prevent impersonation attacks), the accepted information should be generated by the legitimate vehicle. Therefore, all messages must be authenticated by the recipient, regardless of how they were sent or sent.
(5) Anonymity: from the perspective of vehicles, because the vehicles in communication need to communicate with each other, the private information of the vehicles, including the speed, the position and the like, needs to be interacted, and in the process, the authenticity of the interacted information must be ensured, so that the adjacent vehicles can establish a trust relationship, and meanwhile, an attacker is also ensured not to have an opportunity to forge the privacy of the invention. The communication protocol in this should satisfy anonymity.
(6) Traceability: the vehicle may engage in unlawful activities in an anonymous fashion, for example, an insider may issue malicious information. In other words, a suitable communication protocol should satisfy the condition privacy. If disputes occur, the malicious vehicle must be revoked. Thus, the authority (trust authority TA) should reveal the actual identity of the vehicle, if necessary.
(7) Spontaneous property: the ring member list can be selected by the signer, and a signature including the signer can be generated without permission of other ring members.
Secondly, the implementation process of the invention
As shown in fig. 1, the system structure of the present invention is as follows: including the vehicle (OBU), the roadside infrastructure (RSU, not referred to here) and also the trust authority (trust authority TA); in a VANET environment, a trust authority TA is responsible for registering and registering vehicles with OBUs and helping to generate a part of private keys and uncover the real identity of a sender when necessary;
the vehicle of the on board communication unit OBU is responsible for registering and preloading public system parameters and corresponding public and private keys before joining the VANET (vehicle ad hoc network). When the vehicle runs on the road, the related state information is periodically broadcasted, the road environment is improved, and the traffic safety is ensured.
As shown in fig. 3-5, the secure communication of the present invention is implemented as follows:
step one, system initialization stage
In the initialization phase, the invention assumes that each vehicle is equipped with an On Board Unit (OBU) and that there is a third party trust authority TA responsible for checking the identity of the vehicle and for generating and pre-assigning the private key of the vehicle. Before communication, the trust authority TA sets the system parameters for each vehicle OBU as follows:
knowing a safety parameter Z, a trust authority TA (actually executed by the vehicle management centre) outputs a large prime number q, G1For cyclic addition groups, G2Is a cyclic multiplicative group. P and Q are G1Generation ofAnd (5) Yuan. TA selection master private Key
Figure GDA0002009116700000111
(where S is kept secret) and computes the master public key PpubSP, wherein e: G1×G1→G2For bilinear pairwise mapping, the 3 hash functions are respectively H1:{0,1}*→G1
Figure GDA0002009116700000112
After the initialization phase is complete, the trust authority TA publishes the system parameters (G)1,G2,q,P,Q,Ppub,e,H1,H2,H3)。
And step two, a vehicle information preloading stage, wherein after the initialization stage is completed, a vehicle with an OBU needs to preload a key pair. This stage includes partial private key generation and user public private key generation. The key is generated specifically as follows:
(a) given vehicle identity IDiTA calculation
Figure GDA0002009116700000113
And will be
Figure GDA0002009116700000114
Sending the data to the vehicle;
(b) vehicle pass check equation
Figure GDA0002009116700000115
Whether or not to be established. If true, the vehicle selects a secret value
Figure GDA0002009116700000116
And calculates the public key Yi=xiP;
(c) Vehicle preload private key pair
Figure GDA0002009116700000121
Public key pair
Figure GDA0002009116700000122
And step three, a vehicle safety message generation stage, wherein a signature about the message m needs to be generated before each vehicle in the vehicle-mounted self-organizing network sends the message. At this stage, the invention considers that each type of vehicle requires privacy protection, one vehicle μsIt is desirable to propagate messages in a group, assuming that L ═ Y1,Y2,…Yn) Is a vehicle musSet of collected public keys, ω ═ ID1,ID2,…IDnThe corresponding identity set of the vehicle is collected, and the public key set collected here is represented by musTemporarily collected and stored, and this set of public keys is dynamic. These vehicles form a ring μ ═ μ12,…μnOne vehicle musIn order to broadcast information such as road conditions, vehicle speed and the like in a formed ring and ensure privacy of the vehicle, the following algorithm is executed:
(a) randomly selecting a secret value
Figure GDA0002009116700000123
Where (i ═ 1,2 …, n), T is calculatedi=tiP,PKi=tixiP,
Figure GDA0002009116700000124
(b) Selection of Ri,Ki∈G1(i-1, 2 …, n \ s), calculating ri=H2(m||ω||T,Ri,Yi) Where i is 1,2, … s-1, s +1, …, n, calculating κi=H3(m||ri||ω||T,Ki,Yi) Wherein i is 1,2, … s-1, s +1, …, n;
(c) selecting a secret value
Figure GDA0002009116700000125
Computing
Figure GDA0002009116700000126
rs=H2(m||ω||T,Rs,Ys),κs=H3(m||rs||ω||T,Ks,Ys);
(d) Computing
Figure GDA0002009116700000127
(e) Output signed message σ ═ (R)1,R2,…Rn,K1,K2,…Kn,V,PKiT, ω) and broadcasting the signed message in the ring formed by the vehicles;
step four, message verification stage
After the receiver receives the signature, the public key set L ═ Y of n signers is known1,Y2,…Yn) Wherein r isi=H2(m||ω||T,Ri,Yi),κi=H3(m||ri||ω||T,Ki,Yi). Next, it is checked whether the following equation is true.
Figure GDA0002009116700000128
If so, the signature is accepted and the message is considered to be from a reliable ring formed by the vehicle, otherwise the signature is rejected.
Step five, vehicle tracking stage
When a receiver discovers that a signer anonymously leaks false messages or other destructive behaviors, or finds that someone in the area tries to falsify sent information and destroy the communication safety, a temporary ring formed by a vehicle group, namely mu-mu is needed12,…μnFind out the real signer musThe vehicle is tracked and its key is recalled. The receiver applies arbitration to the TA, the trust authority TA verifies the validity of the signature, and the real signer mu can be traced through one-time interaction with all members in the rings. Wherein the tracing flow chart is shown in fig. 3. The specific tracking verification algorithm process is as follows:
(a) trust authority TA based on PK in output signature message sigmaiCollecting T to corresponding vehicle ring membersiValue, i.e.
Figure GDA0002009116700000131
(b) Trust authority TA collects all T togetheriAfter the value, by judging e (PK)i,P)=e(Ti,Yi) Verification TiThe effectiveness of (c). If TiIf not, the corresponding ring member is considered to be a dishonest signer, if TiIf the result is valid, the following steps are continued;
(c) if TiValid, then calculate
Figure GDA0002009116700000132
By verifying the equation e (T, P) to e (U, Y)i) If true, find the true signer musIs the public key of (Y)sAnd then through the label { Yi,IDiMu. tracing to the real signersAnd recalls the key.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (3)

1. A vehicular network anonymous authentication method based on a ring signature is characterized by comprising the following steps:
firstly, registering and registering a trust authority TA and a vehicle with an OBU to generate a part of private keys; the method comprises the steps that a vehicle of a vehicle-mounted communication unit OBU registers and preloads public system parameters and corresponding public and private keys before joining a vehicle-mounted self-organizing network;
secondly, when the vehicle runs on the road, the vehicle passes the safety certification and broadcasts relevant state information periodically; when discovering that the signer anonymously leaks false messages or the behavior of destroying the signer, the trust organization reveals the real identity of the sender;
the first step specifically comprises:
(1) an initialization stage: setting system parameters for each vehicle's OBU, a safety is knownParameter Z, a large prime number q, G output by trust authority TA1For cyclic addition groups, G2Is a cyclic multiplicative group; p and Q are G1A generator of (2); trust authority selection of master private key
Figure FDA0003159352410000011
Wherein S is kept secret and the master public key P is calculatedpubSP, wherein e: G1×G1→G2For bilinear pairwise mapping, the 3 hash functions are respectively H1:{0,1}*→G1
Figure FDA0003159352410000012
After the initialization stage is completed, the trust authority discloses system parameters;
(2) vehicles with OBUs require preloaded key pairs, including private key pairs
Figure FDA0003159352410000013
Generating and user public key pairs
Figure FDA0003159352410000014
Generating; wherein, the trust authority TA secretly stores the label { Yi,IDiDisplaying corresponding vehicle identity IDiAnd the public key YiUsing the label { Y ] in the tracking algorithmi,IDiThe relationship of (1) to trace the true identity of the malicious vehicle;
(3) for each vehicle in the vehicle network, generating a signature on the message m before sending the message; privacy protection is required for each type of vehicle, one vehicle musWanting to propagate messages in a group, L ═ Y1,Y2,…Yn) Is a vehicle musSet of collected public keys, ω ═ ID1,ID2,…IDnThe corresponding identity set of the vehicle is collected by the public key set musTemporarily collected and stored; vehicle forming a ring mu ═ mu12,…μnBy implementing message signing and identity tracking algorithmsSigning and sending the signature;
(4) after the receiver receives the signature, the public key set L ═ Y of n signers is known1,Y2,…Yn) Wherein r isi=H2(m||ω||T,Ri,Yi),κi=H3(m||ri||ω||T,Ki,Yi) (ii) a Examine the following equation
Figure FDA0003159352410000021
Whether the result is true or not; if so, accepting the signature and considering the message to be from a reliable ring formed by the vehicle, otherwise rejecting the signature; wherein
Figure FDA0003159352410000022
Ti=tiP;Ri,Ki∈G1May be 1,2, …, n;
Figure FDA0003159352410000023
(5) when the receiver discovers that the signer anonymously leaks false messages or other destructive behaviors, or finds that someone in the area tries to falsify the sent information and destroy the communication safety, a temporary ring formed by the vehicle group is mu-mu12,…μnFind out the real signer musTracking the vehicle and recalling the key; the receiver applies arbitration to the trust authority TA, the trust authority TA verifies the validity of the signature, and the true signer mu can be traced through one-time interaction with all members in the rings
The vehicle with the OBU needs to generate a public and private key pair according to requirements, and the process is as follows:
(1) given vehicle identity IDiThe trust authority TA calculates,
Figure FDA0003159352410000024
and will be
Figure FDA0003159352410000025
Sending the data to the vehicle;
(2) vehicle pass check equation
Figure FDA0003159352410000026
Whether the verification is established or not; if true, the vehicle selects a secret value
Figure FDA0003159352410000027
And calculates the public key Yi=xiP;
(3) Vehicle preload private key pair
Figure FDA0003159352410000028
Public key pair
Figure FDA0003159352410000029
And broadcast in a formed temporary ring
Figure FDA00031593524100000210
Vehicle mu with OBUsThe message can be sent only by forming a signature in the message sending process, and the signature forming process is as follows:
(1) randomly selecting a secret value
Figure FDA00031593524100000211
Where (i ═ 1,2 …, n), T is calculatedi=tiP,PKi=tixiP,
Figure FDA00031593524100000212
Wherein
Figure FDA00031593524100000213
A secret value for the vehicle;
(2) selection of Ri,Ki∈G1(i-1, 2 …, s-1, s +1, … n), calculating ri=H2(m||ω||T,Ri,Yi) Where i is 1,2, … s-1, s +1, …, n, calculating κi=H3(m||ri||ω||T,Ki,Yi) Wherein i is 1,2, … s-1, s +1, …, n;
(3) selecting a secret value
Figure FDA0003159352410000031
Computing
Figure FDA0003159352410000032
rs=H2(m||ω||T,Rs,Ys),κs=H3(m||rs||ω||T,Ks,Ys);
(4) Computing
Figure FDA0003159352410000036
(5) Output signed message σ ═ (R)1,R2,…Rn,K1,K2,…Kn,V,PKiT, ω) and broadcasting the signed message in the ring formed by the vehicles;
in the vehicle tracking process, the interaction process of the trust authority and the vehicle is carried out as follows:
(1) trust authority based on PK in output signature message sigmaiCollecting T to corresponding vehicle ring membersiValue, i.e.
Figure FDA0003159352410000033
Wherein PKi=tixiP, used for result verification;
Figure FDA0003159352410000034
a secret value for any vehicle;
(2) trust authorities collect all T togetheriAfter the value, by judging e (PK)i,P)=e(Ti,Yi) Verification TiThe effectiveness of (a); if TiIf not, the corresponding ring member is considered to be a dishonest signer, if TiIf the result is valid, the following steps are continued;
(3) if TiValid, then calculate
Figure FDA0003159352410000035
By verifying the equation e (T, P) to e (U, Y)i) If true, find the true signer musIs the public key of (Y)sAnd then through the label { Yi,IDiMu. tracing to the real signersAnd recalls the key.
2. A ring signature based vehicular network anonymous authentication system for executing the ring signature based vehicular network anonymous authentication method of claim 1, wherein the ring signature based vehicular network anonymous authentication system comprises:
a trust authority TA for registering with a vehicle with an OBU and assisting in generating a part of private keys;
the vehicle of the vehicle-mounted communication unit OBU is used for registering and preloading public system parameters and corresponding public and private keys before joining the vehicle-mounted self-organizing network; when the vehicle runs on the road, the relevant state information is periodically broadcast through safety certification; the trust authority reveals the true identity of the sender when the signer is found to anonymously reveal false messages or other corrupted behavior.
3. A vehicle communication platform for the ring signature based vehicular network anonymous authentication method of claim 1.
CN201910000915.5A 2019-01-02 2019-01-02 Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform Active CN109802956B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910000915.5A CN109802956B (en) 2019-01-02 2019-01-02 Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910000915.5A CN109802956B (en) 2019-01-02 2019-01-02 Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform

Publications (2)

Publication Number Publication Date
CN109802956A CN109802956A (en) 2019-05-24
CN109802956B true CN109802956B (en) 2021-09-10

Family

ID=66558308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910000915.5A Active CN109802956B (en) 2019-01-02 2019-01-02 Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform

Country Status (1)

Country Link
CN (1) CN109802956B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111083098B (en) * 2019-06-17 2021-09-28 南通大学 Credible LBS service protocol implementation method based on privacy protection
CN111092732B (en) * 2019-12-06 2022-06-21 郑州轻工业大学 Anonymous authentication method based on certificateless group signature in Internet of vehicles
CN111382460A (en) * 2020-03-26 2020-07-07 国网电子商务有限公司 Data processing method and system applied to communication of Internet of things
CN112055333B (en) * 2020-10-21 2021-09-07 西南交通大学 LTE-R vehicle-ground wireless communication security authentication method without certificate proxy signature
CN112600850B (en) * 2020-12-21 2022-05-03 暨南大学 Traceable attribute-based anonymous authentication method, system and storage medium
CN112751669B (en) * 2020-12-30 2022-03-04 武汉大学 Group signature system and method capable of authorizing
CN112788595B (en) * 2021-01-28 2023-09-19 九江学院 Vehicle-mounted ad hoc network authentication method, system, mobile terminal and storage medium
CN114726645B (en) * 2022-05-06 2023-01-24 电子科技大学 Linkable ring signature method based on user information security
CN115580488B (en) * 2022-11-23 2023-03-03 西华大学 Vehicle-mounted network message authentication method based on block chain and physical unclonable function
CN116032661B (en) * 2023-03-23 2023-08-08 南京邮电大学 Parallel supervision identity privacy protection method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594844A (en) * 2012-03-29 2012-07-18 杨涛 Privacy protection and authentication system based on digital re-signature and traceability technology
CN108401010A (en) * 2018-01-18 2018-08-14 西安邮电大学 A kind of intelligent medical rescue skills and system based on car networking

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453331A (en) * 2002-04-15 2009-06-10 株式会社Ntt都科摩 Signature schemes using bilinear mappings
US10153908B2 (en) * 2010-04-30 2018-12-11 T-Central, Inc. Secure communication of IOT devices for vehicles

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594844A (en) * 2012-03-29 2012-07-18 杨涛 Privacy protection and authentication system based on digital re-signature and traceability technology
CN108401010A (en) * 2018-01-18 2018-08-14 西安邮电大学 A kind of intelligent medical rescue skills and system based on car networking

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Improved Dual-Protected Ring Signature for Security and Privacy of Vehicular Communications in Vehicular Ad-Hoc Networks;YI HAN;《IEEE Access》;20180403;第20209-20220页 *
车联网匿名认证方案研究;宋成;《小型微型计算机系统》;20180515;第39卷(第5期);第899-903页 *
车联网隐私保护研究;梅颖;《中国博士学位论文全文数据库 信息科技辑》;20150715;第14-19页 *

Also Published As

Publication number Publication date
CN109802956A (en) 2019-05-24

Similar Documents

Publication Publication Date Title
CN109802956B (en) Anonymous vehicle-mounted network authentication system and method based on ring signature and vehicle communication platform
Ali et al. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs
CN109698754B (en) Fleet safety management system and method based on ring signature and vehicle management platform
Ali et al. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs
Vijayakumar et al. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks
Azees et al. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks
Horng et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
Wang et al. SEMA: Secure and efficient message authentication protocol for VANETs
Lin et al. Achieving efficient cooperative message authentication in vehicular ad hoc networks
CN109005542B (en) 5G Internet of vehicles rapid message authentication method based on reputation system
Horng et al. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET
Al-Shareeda et al. Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks
Feng et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks
Zeng et al. Privacy-preserving communication for VANETs with conditionally anonymous ring signature
Xiong et al. Efficient and multi-level privacy-preserving communication protocol for VANET
CN110071797B (en) Method for changing privacy protection authentication of internet of vehicles based on pseudonymous names of mixed contexts
CN114286332B (en) Dynamic efficient vehicle-mounted cloud management method with privacy protection function
Bansal et al. ID-CEPPA: Identity-based Computationally Efficient Privacy-Preserving Authentication scheme for vehicle-to-vehicle communications
Mishra et al. A secure and efficient message authentication protocol for VANETs with privacy preservation
Hu et al. Efficient HMAC-based secure communication for VANETs
Malip et al. A certificateless anonymous authenticated announcement scheme in vehicular ad hoc networks
Zhang et al. Lbvp: a lightweight batch verification protocol for fog-based vehicular networks using self-certified public key cryptography
CN112243234A (en) Identity-based privacy security protection method for Internet of vehicles
Lin et al. Vehicular ad hoc network security and privacy
Zhang et al. Privacy‐preserving authentication protocols with efficient verification in VANETs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant