CN109922475B - Vehicle authentication and message verification method under vehicle-mounted network environment - Google Patents

Vehicle authentication and message verification method under vehicle-mounted network environment Download PDF

Info

Publication number
CN109922475B
CN109922475B CN201910317847.5A CN201910317847A CN109922475B CN 109922475 B CN109922475 B CN 109922475B CN 201910317847 A CN201910317847 A CN 201910317847A CN 109922475 B CN109922475 B CN 109922475B
Authority
CN
China
Prior art keywords
message
vehicle
automobile
trust authority
roadside unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910317847.5A
Other languages
Chinese (zh)
Other versions
CN109922475A (en
Inventor
张俊松
甘勇
贺蕾
张启坤
尹毅峰
蔡增玉
吉星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN201910317847.5A priority Critical patent/CN109922475B/en
Publication of CN109922475A publication Critical patent/CN109922475A/en
Application granted granted Critical
Publication of CN109922475B publication Critical patent/CN109922475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a vehicle authentication and message verification method under a vehicle-mounted network environment, which comprises the following steps: the trust mechanism initializes the system; registering by the vehicle-mounted unit and registering by the roadside unit; the roadside unit temporary key is issued; a vehicle authentication stage; the method comprises the following steps that a trust mechanism verifies the legality of a roadside unit through a digital signature, extracts information and verifies the legality of an automobile, the trust mechanism sends an identity identifier of the automobile to the roadside unit, the roadside unit sends a private key and a temporary master key to the automobile, and the automobile extracts the temporary master key; the automobile calculates the temporary identifier and the temporary private key, generates the traffic message, signs and broadcasts the traffic message; when other automobiles receive the automobile broadcast message, the validity of the broadcast message is verified through bilinear mapping. The invention can ensure the safety of vehicle access in the vehicle networking environment and the safety of traffic information sent by legal vehicles, and has greater application value in the application environment in the mobile vehicle networking environment.

Description

Vehicle authentication and message verification method under vehicle-mounted network environment
Technical Field
The invention relates to the technical field of mobile network computing, in particular to a vehicle authentication and message verification method under a vehicle-mounted network environment.
Background
In recent years, with the rapid development of communication technology and microelectronic technology, many intelligent applications based on wireless communication have emerged. An intelligent transportation system constructed using wireless communication technology: the vehicle networking (VANET) is receiving increasing attention. The vehicle networking VANET is a special ad-hoc mobile network used in the field of transportation. Generally, a vehicle networking VANET mainly includes three parts, namely, a Trusted Authority (TA), an On-board-unit (OBU), and a Road-side-unit (RSU). The trust authority TA is primarily responsible for initializing the system, providing the necessary network connections for the on-board units OBUs and the roadside units RSUs, and storing information of all the on-board units OBUs and roadside units RSUs. The on-board unit OBU embedded in the vehicle is mainly responsible for providing vehicle-related information and communicating with other on-board units OBUs or roadside units RSUs. And the roadside unit RSU is an infrastructure deployed at the roadside that provides the necessary support for on-board unit OBU communication. In the vehicle networking VANET, the vehicle can complete communication between vehicles (V2V) or between vehicles and roadside units RSU (V2R) in a wireless manner to complete interaction and sharing of information.
In the current internet of vehicles VANET practice, whether V2V or V2R, the currently used communication mode is basically based on Dedicated Short Range Communications (DSRC). According to the DSRC protocol, each vehicle periodically broadcasts various types of information related to traffic safety, including location, speed, traffic conditions, etc. Each vehicle can communicate with other vehicles or with a trust authority TA by means of an on board unit OBU embedded in the vehicle and DSRC protocols. However, the messages communicated by the DSRC protocol are essentially in the clear. Due to the open nature of wireless networks, various types of messages communicated over DSRC protocols are subject to eavesdropping or tampering. An attacker can easily acquire various kinds of private information related to the vehicle, such as identity information, travel tracks, personal preferences, and the like, by eavesdropping on the communication of the DSRC protocol. Therefore, one of the keys to the successful application and promotion of the vehicular networking VANET is whether it can provide security and privacy guarantees for the delivered messages. Therefore, in the process of deploying the internet of vehicles VANET application, the vehicles should be authenticated and negotiated to generate a communication key before being allowed to transmit information in the internet of vehicles VANET. Furthermore, the trust authority TA must have the ability to detect the integrity of the information interacted with by the vehicle, which will help prevent the information from being tampered with by attackers. In addition, in the process of carrying out identity authentication on the vehicle in the vehicle networking VANET, the protection of the privacy of the user must be paid attention to, otherwise, an attacker can easily obtain information such as a driving route of the vehicle only by capturing the information of the vehicle. In order to hide the real identity of the vehicle, the vehicle networking VANET can be realized by technologies such as anonymity or random pseudonyms.
Unlike other ad-hoc mobile networks, the high mobility that a vehicle possesses is a significant feature of the internet of vehicles VANET. For this reason, the communication time left in the internet of vehicles VANET for the roadside units RSU and vehicles is very short. Therefore, the proposed solutions for security or privacy protection in other ad hoc networks or other types of networks cannot be directly applied to the internet of vehicles VANET. In addition, because of the large number of vehicles, there is a need for a method that can batch process authentication messages to ensure that authentication congestion does not occur.
Disclosure of Invention
The invention provides a vehicle authentication and message verification method under a vehicle-mounted network environment, aiming at the technical problems that the communication time of a roadside unit and a vehicle in the existing vehicle-mounted network is short and the privacy protection of a user cannot be realized.
In order to achieve the purpose, the technical scheme of the invention is realized as follows: a vehicle authentication and message verification method under a vehicle network environment comprises the following steps:
the method comprises the following steps: the trust authority initializes the system: the trust mechanism selects a base point on the elliptic curve and selects bilinear mapping based on the base point; initializing three secure hash functions, calculating a public key by using a private key of the secure hash function and two secret values generated by the secure hash function; the initialization parameters of the system are disclosed to all vehicle-mounted units and roadside units in the Internet of vehicles;
step two: registration of the on-board unit: jth vehicle V equipped with on-board unitjThe identity identifier and the secret key of the vehicle-mounted unit are combined into a message to be sent to a trust authority, and the trust authority generates an intermediate variable and a vehicle VjAnd the private key and the public key are written into the automobile VjIn the tamper-resistant device, the trust authority associates the vehicle V with the vehiclejThe public key and the identity identifier of (2) are stored in a tracking list; registration of roadside units: trust mechanism generates ith roadside unit RSUiPrivate and public keys, trust authority using a secret value and distribution to roadside units RSUiGenerates a digital signature and combines the digital signature with the roadside unit RSUiThe private key and the public key are stored in the roadside unit RSUiIn the tamper-resistant device of (1);
step three, the roadside unit temporary key is released: roadside unit RSUiGenerating a random number, calculating a temporary master key by using a private key of the random number, calculating a temporary public key by using the temporary master key, and broadcasting the temporary public key and the random number regularly in the area where the random number is located;
step four: and a vehicle authentication stage: automobile VjThe vehicle-mounted unit verifies whether the identity identifier and the secret key input by the user are correct or not, and if the identity identifier and the secret key are incorrect, the input is continued; otherwise, generate timestamp TvjAnd use it with the automobile VjMessage M consisting of identity identifier and public key1Send to roadside units RSUiRoadside unit RSUiReceiving message M1Post-detection message M1Will then receive message M1Time and roadside unit RSUiSending a message composed of the public key and the identity identifier to the trust authority;
step five: and a vehicle verification stage: trustRoadside unit RSU received by organizationiChecking the freshness of the transmitted message, verifying the roadside unit RSU by digital signatureiValidity of, the trust authority extracting the message M1And verifying the legality of the automobile, the trust authority will contain the automobile VjInformation of the identity identifier is sent to the roadside unit RSUiRoadside unit RSUiWill contain roadside units RSUiThe information of the private key and the temporary master key is sent to the automobile VjAutomobile VjExtracting a temporary master key from the received message;
step six: and a message signing stage: automobile VjUsing roadside units RSUiThe temporary master key calculates the temporary identifier and the temporary private key of the temporary master key to generate a traffic message M containing the current road condition and a timestamps(ii) a Automobile VjUsing temporary private key to traffic message MsSigning, and sending the signature, temporary identifier, traffic message MsAnd the identity identifier RID of the roadside unitriForming a message for broadcasting;
step seven: and a message verification stage: when other cars receive the car VjAfter the broadcast message, verify the car V by bilinear mappingjValidity of the broadcast message.
The implementation method for initializing the system in the first step comprises the following steps:
step I1: selecting a large prime number p and an elliptic curve E constructed in a finite field GF (p) consisting of the prime number pp(a,b):y1 2=x1 3+ax1+ b and satisfies 4a3+27b2Not equal to 0(mod p); trust authority in elliptic curve EpSelecting a base point P with the order q on (a, b), and respectively constructing a cyclic addition group G and a cyclic multiplication group G based on the base point PTTrust authority bilinear mapping
Figure BDA0002033701520000031
And satisfy
Figure BDA0002033701520000032
Wherein a and b are finite fields
Figure BDA0002033701520000033
Constant of (a) x1And y1Respectively represent elliptic curves EpThe independent and dependent prime numbers of (a, b);
step I2: the trust authority selects three secure hash functions H (-), H (-), and H1(. a) and a function
Figure BDA0002033701520000034
Is 0,1 character string to finite field
Figure BDA0002033701520000035
A hash function of; function H: Ep(a,b)→{0,1}lIs an elliptic curve EpA hash function of a point on (a, b) to a 0,1 string with a current degree of l; h1:{0,1}*→ G is 0,1 string to elliptic curve EpA hash function of points on (a, b);
step I3: the trust authority generates a random number
Figure BDA0002033701520000036
And takes it as its own private key; computing a public key P using a private key spubS.p; the trust authority generates two random numbers x,
Figure BDA0002033701520000037
as secret value, and storing the secret value;
step I4: trust authority will step I1Step I3As a common parameter { E }p(a,b),q,P,G,GT,h(·),H(·),H1(·),PpubAnd (4) public, and all vehicle-mounted units and roadside units in the system acquire public parameters through public ways.
The method for registering the vehicle-mounted unit in the second step comprises the following steps:
step VR1: automobile VjSelection of an identity identifier ID by an onboard unitvjAnd corresponding secret key PWvjAutomobile VjGenerating random numbers
Figure BDA0002033701520000041
And calculating an intermediate variable Bvj=h(bvj||PWvj) (ii) a Automobile VjUsing the identity identifier IDvjAnd intermediate variable BvjGenerating message IDvj,BvjAnd will message { ID }vj,BvjTransmitting to a trust authority through a secure communication channel; the automobile VjID ofvjGenerating information of the engine number, the frame number or the car purchasing time of the vehicle through a safety hash function;
step VR2: received message IDvj,BvjAfter that, the trust authority generates a random number
Figure BDA0002033701520000042
And calculating the intermediate variables: a. thevj=h(x||rvj)、
Figure BDA0002033701520000043
And Dvj=h(IDvj||Bvj||Avj) (ii) a Trust authority generation of random numbers
Figure BDA0002033701520000044
As a vehicle VjAnd calculates the car VjPublic key upuk ofvj=uprkvjP; wherein P is a base point;
step VR3: trust organization information Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjWriting into the automobile VjIn a tamper-resistant device, and transmitting information<IDvj,upukvj>Stored in the automobile VjIn the tracking list of (2).
The method for registering the roadside unit in the second step comprises the following steps:
step RR1: trust authority generation of random numbers
Figure BDA0002033701520000045
As the ith roadside unit RSUiPrivate key, trust authority computing roadside unit RSUiPublic key rpuk ofi=rprki·P;
Step RR2: the trust authority calculates a digital signature Sign using the stored secret value yri=h(RIDriY), the trust authority will send the message { RIDri,Signri,rprki,rpukiInjected into roadside units RSUiIn the tamper-resistant device of (1); wherein RIDriIs the distribution of trust authorities to roadside units RSUiThe identity identifier of (2).
Roadside units RSU in the third stepiGenerating a random number deltaiAnd calculates a temporary master key
Figure BDA0002033701520000046
Roadside unit RSUiCalculating corresponding temporary public key RPKi=MKiP; subsequently, the roadside units RSUiRegularly broadcasting temporary public key RPK in the area where the temporary public key RPK is locatedi=MKiP and the corresponding random number δi(ii) a Trust mechanism and automobile VjAnd roadside unit RSUiAnd generating a random number by using a random number generation algorithm, wherein the random number generation algorithm is a Meisen rotation algorithm.
The vehicle authentication method in the fourth step comprises the following steps:
step A1: automobile VjUser ID ofvjAnd a secret key PWvjInput into its on-board unit, vehicle VjThe on-board unit of (2) calculates an intermediate variable:
Figure BDA0002033701520000047
and
Figure BDA0002033701520000048
automobile VjOn-board unit comparison equation
Figure BDA0002033701520000051
Whether the result is true or not; if equation
Figure BDA0002033701520000052
If the password is false, the user is required to input a correct identity identifier and a correct password; otherwise, go to step A2(ii) a Wherein, bvjIs a car VjRandom number, C, generated by random number generation algorithm during registrationvjIs a car VjThe intermediate variable stored in the tamper resistant device of (1);
step A2: vehicle-mounted unit generates time stamp TvjAnd calculating intermediate variables
Figure BDA0002033701520000053
And Certvj=h(Avj||IDvj||Tvj) (ii) a On-board unit generating message M1={TIDvj,rvj,Tvj,upukvj,CertvjAnd transmits the message to a roadside unit RSU through a common wireless channeli(ii) a Wherein A isvjFor a vehicle VjIntermediate variables, IDs, generated during registrationvjFor a vehicle VjAn identity identifier of (a);
step A3: receiving message M1Rear, roadside unit RSUiFirst, examine Tc1-TvjWhether or not Δ T is satisfied, if T is not more thanc1-TvjLess than or equal to delta T, roadside unit RSUiCalculating intermediate variables
Figure BDA0002033701520000054
And generates a message { M1,Certri,RIDri,rpuki,Tc1}, message { M1,Certri,RIDri,rpuki,Tc1Transmitting to the trust authority through an open channel; wherein, Tc1Is a roadside unit RSUiReceiving message M1At is the maximum interval allowed by the system, rprkiIs a roadside unit RSUiPrivate key of (2), PpubBeing public keys, Sign, of trust authoritiesriTo the roadSide unit RSUiThe digital signature stored in the tamper resistant device.
The vehicle verification method in the fifth step comprises the following steps:
step V1: receipt of message { M1,Certri,RIDri,rpuki,Tc1After that, the trust authority checks Tc2-Tc1Whether the delta T is less than or equal to the standard value or not; if T isc2-Tc1If Δ T is less than or equal to Δ T, the trust authority calculates the intermediate variable
Figure BDA0002033701520000055
And
Figure BDA0002033701520000056
trust authority extracts digital signature SignriAnd judging the equation
Figure BDA0002033701520000057
Whether the result is true or not; if it is not
Figure BDA0002033701520000058
If it is true, the trust authority considers the roadside unit RSUiEntering step V for legal roadside unit2(ii) a Wherein, Tc2Is receipt of a message by a trust authority M1,Certri,RIDri,rpuki,Tc1Time of };
step V2: trust authority extraction message M1And calculating intermediate variables
Figure BDA0002033701520000059
And
Figure BDA00020337015200000510
trust authority checking equation
Figure BDA00020337015200000511
Whether or not, if
Figure BDA00020337015200000512
If true, go to step V3
Step V3: subsequently, the trust authority calculates intermediate variables
Figure BDA0002033701520000061
And sends the message CertTA,Tc2Is transmitted to a roadside unit RSU through a common communication channeli(ii) a Receipt of message CertTA,Tc2After the front end of the road, a roadside unit RSUiComputing messages
Figure BDA0002033701520000062
And will message C1Transmitted to the automobile V through a wireless channelj
Step V4: receiving message C1Rear, automobile VjComputing
Figure BDA0002033701520000063
And extracts the temporary master key MK from iti
The method for signing the message in the sixth step comprises the following steps:
step S1: automobile VjGenerating random numbers
Figure BDA0002033701520000064
And calculates the temporary identifier using the random number sigma
Figure BDA0002033701520000065
And temporary private key
Figure BDA0002033701520000066
And is
Figure BDA0002033701520000067
And
Figure BDA0002033701520000068
step S2: automobile VjGenerating a traffic message M containing the current road condition and a timestampsAutomobile VjFor traffic message MsAnd (3) signature:
Figure BDA0002033701520000069
step S3: automobile VjGenerating a message { pIDjj,Ms,RIDiAnd will message { pID }jj,Ms,RIDiBroadcasting is carried out; wherein RIDiIs a roadside unit RSUiThe identity identifier of (2).
The implementation method of the seventh step is as follows: when other vehicles receive the message { pIDjj,Ms,RIDiAfter the point P is obtained, the base point P and the roadside units RSU can be obtainediTemporary public key RPKiA random number deltaiTraffic message and signature thetajAnd automobile VjIs temporarily identified by the temporary identifier pIDjBy judging the equation
Figure BDA00020337015200000610
Whether it holds to verify the validity of the message; the derivation method of the equation is:
Figure BDA00020337015200000611
when a receiver simultaneously receives messages { { pID ] sent by n automobiles in the same roadside unit11,Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiAnd } verifying the validity of the messages in a batch mode, wherein the verification formula is as follows:
Figure BDA0002033701520000071
wherein, pID1、pID2…pIDnTemporary identifiers of n cars, respectively; theta1、θ2…θnTraffic sent for n cars respectivelyGeneral message Ms1、Ms2…Ms nThe signature of (2).
The invention has the beneficial effects that: the vehicle authentication method based on elliptic curve encryption and bilinear pairings ensures the legal access of the vehicle and simultaneously protects the relevant privacy information of the vehicle from being leaked, so that the vehicle can safely and efficiently transmit various information in the VANET; the traffic information verification method based on the temporary pseudo-random identifier ensures the integrity and verifiability of the traffic information sent by all authenticated vehicles, prevents communication messages in the Internet of vehicles from being attacked safely, and protects the privacy of the vehicles; in order to improve the efficiency of vehicle authentication, a method is also provided which can verify vehicles in a single mode or in a batch mode, so that a receiver of a message can verify a plurality of messages at the same time without verifying one by one. In addition, in the authentication protocol of the present invention, the trust authority TA and the roadside unit RSU can track and revoke the vehicle information that has been captured by the attacker. The invention can ensure the safety of vehicle access in the Internet of vehicles environment and also ensure the safety of traffic information sent by legal vehicles. The invention is mainly suitable for the communication safety based on the vehicle networking VANET in the urban intelligent traffic system, and has greater application value in the application environment under the environment of the mobile vehicle network.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a system model diagram of the vehicle-mounted network of the present invention.
Fig. 2 is a flow chart of vehicle authentication according to the present invention.
Fig. 3 is a flow chart of message authentication of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without inventive effort based on the embodiments of the present invention, are within the scope of the present invention.
The system model of the vehicular networking VANET used by the invention is shown in fig. 1, and the vehicular networking VANET mainly comprises three parts, namely a trust organization TA, a vehicle-mounted unit OBU and a roadside unit RSU. In the system model according to the invention, all roadside units RSU are connected to the trust authority TA via the Internet. The invention comprises two major parts, namely the identity verification of the vehicle and the authentication of the message sent by the vehicle. The two parts comprise the initialization of the system, the registration of the vehicle and the roadside unit RSU, the release of the temporary key of the roadside unit RSU, the verification of the vehicle, the signature of the message, the verification of the message and the like at different stages.
The method comprises the following steps: the trust authority TA initializes the system: selecting a base point on the elliptic curve by the trust organization TA, and selecting bilinear mapping based on the base point; the method comprises the steps that a trust mechanism initializes three secure hash functions, the trust mechanism generates a private key and two secret values by using a random number generation algorithm, and calculates a corresponding public key by using the private key; the trust organization discloses the initialization parameters of the system to all vehicle-mounted units and roadside units in the vehicle network.
In the stage, the vehicle authentication and message authentication based on the vehicle networking VANET are mainly completed, and the selection of various encryption algorithms, the setting of initial values and the like are required. As mentioned above, the trust authority TA is considered as a trusted management center for the internet of vehicles VANET, and the entire initialization is carried out by the trust authority TA of the internet of vehicles. The various symbols used in the present invention are shown in table 1.
TABLE 1 symbols and meanings used in the present invention
Figure BDA0002033701520000081
Step I1: selecting a large prime number p and an elliptic curve E constructed in a finite field GF (p) consisting of the prime number pp(a,b):y1 2=x1 3+ax1+ b and satisfies 4a3+27b2(mod p) ≠ 0, where a and b denote elliptic curves EpTwo parameters of (a, b), a and b being finite fields
Figure BDA0002033701520000082
Constant of (a) x1And y1Respectively represent elliptic curves EpIndependent and dependent variables of (a, b). Trust authority TA then follows elliptic curve EpA base point P with a rank q is selected in (a, b). The base point P, once determined, is not changed and can be considered as a system parameter. Subsequently, based on the base point P, a cyclic addition group G and a cyclic multiplication group G are respectively constructedT. Trust authority TA selects appropriate bilinear map
Figure BDA0002033701520000083
Make it satisfy
Figure BDA0002033701520000084
The prime number p needs to reach a commercial security level, and the specific requirements are shown in the SM2 cryptographic algorithm. Elliptic curve EpAnd (a, b) has enough safety to ensure that the enemy cannot break the anti-theft system by adopting brute force cracking.
Step I2: trust authority TA selects three secure hash functions H (-), H (-), and H1(. cndot.). Wherein the content of the first and second substances,
Figure BDA0002033701520000091
is 0,1 character string to finite field
Figure BDA0002033701520000092
A hash function of; h: Ep(a,b)→{0,1}lIs an elliptic curve EpA hash function of a point on (a, b) to a 0,1 string with a current degree of l; h1:{0,1}*→ G is 0,1 string to elliptic curve EpA hash function of points on (a, b).
Step I3: trust authority TA utilizes random number generation algorithm to generate a random number
Figure BDA0002033701520000093
And takes it as its own private key. At the same time, the corresponding public key P is calculated by using the private keypubS.p. Subsequently, the trust authority TA again generates two random numbers using the random number generation algorithm
Figure BDA0002033701520000094
As a secret value, and the secret value is properly preserved against leakage. The random number generation algorithm adopts the current popular Merson rotation algorithm (Mersene twist). The Meisen rotation algorithm was developed in 1997 by Songyue and West village Tuotusk, and is mainly based on matrix linear recursion on a finite binary field, and can make up for many of the defects of the classical random number generation algorithm.
Step I4: trust authority TA associates step I1Step I3Middle initialization parameter as a common parameter used by the system { E }p(a,b),q,P,G,GT,h(·),H(·),H1(·),PpubAnd any participant in the system, including all the on-board units OBU and the roadside units RSU, can obtain the public parameters in a public way.
Step two: registration of on-board unit OBU: jth vehicle V equipped with on-board unitjThe identity identifier and the secret key of the vehicle-mounted unit OBU form a message and the message is sent to a trust authority TA, and the trust authority TA generates an intermediate variable and a vehicle VjAnd the private key and the public key are written into the automobile VjIn tamper-proof devices, a trust authority TA associates a vehicle V withjThe public key and the identity identifier of (c) are stored in a tracking list of the vehicle; registration of roadside units RSUs: trust mechanism TA utilizes random number generation algorithm to generate ith roadside unit RSUiPrivate key and calculate roadside units RSUiUsing a secret value by the trust authority TAAnd to roadside units RSUiGenerates a digital signature and combines the digital signature with the roadside unit RSUiThe private key and the public key are stored in the roadside unit RSUiIn a tamper-resistant device.
The stage comprises the registration of an On Board Unit (OBU) and the registration of a roadside unit (RSU), and the registration processes are respectively described as follows:
registration of on-board unit OBU: in order to complete subsequent authentication work, any vehicle V needing to utilize VANET service of the Internet of vehiclesjAll need to be registered at trust authority TA, jth car VjThe method is characterized in that the vehicle-mounted unit is loaded on the automobile, the maximum value of j is the total number of automobiles in the Internet of vehicles, and the method comprises the following specific steps:
step VR1: automobile VjSelecting a unique IDvjAnd a corresponding key PWvj. To meet the uniqueness requirement, the vehicle VjThe identity identifier of (a) can be generated by a secure hash function using information such as the vehicle engine number, frame number, time of purchase, etc. Secret key PWvjSelected by the user according to the habit and the preference of the user. Subsequently, the automobile VjRandom number generation using random number generation algorithm
Figure BDA0002033701520000095
And calculating an intermediate variable Bvj=h(bvj||PWvj). Following this, the vehicle VjGenerating message IDvj,BvjAnd passes it to the trust authority TA over a secure communication channel.
Step VR2: received message IDvj,BvjAfter the generation of the random number, the trust organization TA generates the random number by using a random number generation algorithm
Figure BDA0002033701520000101
And calculating the intermediate variables:
Avj=h(x||rvj),
Figure BDA0002033701520000102
Dvj=h(IDvj||Bvj||Avj)。
subsequently, the trust authority TA generates a random number again using the random number generation algorithm
Figure BDA0002033701520000103
As a vehicle VjThe private key of the user and the corresponding public key upuk calculatedvj=uprkvjP. P is a base point.
Step VR3: trust authority TA associates information Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjWriting into the automobile VjAnd a Tamper Proof Device (TPD) and transmitting the information<IDvj,upukvj>Stored in the vehicle's own tracking list (a database table).
Registration of roadside units RSUs: each roadside unit RSU is deployed at the roadside and needs to be registered at a trust authority TA before participating in the operation of the internet of vehicles VANET. The ith roadside unit RSUiThe registration process of (a) is described as follows:
step RR1: trust authority TA utilizes random number generation algorithm to generate random number
Figure BDA0002033701520000104
And using it as a roadside unit RSUiThen the trust authority TA computes the public key rpuk corresponding to this private keyi=rprkiP. The maximum value of i is the total number of road side units in the internet of vehicles.
Step RR2: subsequently, the trust authority TA calculates Sign using its own stored secret value yri=h(RIDriY). Wherein RIDriIs that a trust authority TA assigns roadside units RSUiHas a unique identity identifier. Subsequently, the trust authority TA will send the message { RIDri,Signri,rprki,rpukiInjected into roadside units RSUiIn the tamper resistant device TPD.
Step three, releasing the temporary key of the roadside unit RSU: roadside unit RSUiThe method comprises the steps of generating a random number by using a random number generation algorithm, calculating a temporary master key by using a private key of the random number, calculating a temporary public key by using the temporary master key, and broadcasting the temporary public key and the random number regularly in an area where the temporary public key and the random number are located.
In order to improve the authentication efficiency of the vehicle, the road side unit RSU is responsible for regularly distributing its local temporary key for the cars entering its communication range. When a car enters the range of a new roadside unit RSU while driving, it needs to request the master key of the local roadside unit RSU to generate its temporary identity identifier with anonymous nature. In turn, the automobile may issue traffic-related information using the temporary identifier.
First, the roadside units RSUiGeneration of random number delta using random number generation algorithmiAnd calculates its temporary master key
Figure BDA0002033701520000111
Then, the roadside units RSUiCalculating corresponding temporary public key RPKi=MKiP. Subsequently, the roadside units RSUiRegularly broadcasting its temporary public key RPK in its areai=MKiP and the corresponding random number δi
Step four: and a vehicle authentication stage: automobile VjThe OBU verifies whether the identity identifier and the password input by the user are correct or not, and if the identity identifier and the password are incorrect, the OBU continues to input; otherwise, generate timestamp TvjAnd use it with the automobile VjMessage M consisting of identity identifier and public key1Send to roadside units RSUiRoadside unit RSUiReceiving message M1Post-detection message M1Will then receive message M1Time and roadside unit RSUiIs sent to the trust authority TA.
When a vehicle V, as shown in FIG. 2jDriving to a roadside unit RSUiCovered areaIn time of field, firstly, the roadside unit RSU is detectediWhether the identity identifier of (c) was recorded. If it is new, the automobile VjNeeds to be at the roadside unit RSUiThe authentication is carried out and the RSU of the roadside unit is obtainediThe temporary master key of (1). Subsequent motor vehicle VjThe temporary master key is used to generate a temporary identity identifier with anonymous property for issuing related message. At this stage, the automobile VjThe on-board unit OBU firstly needs to generate a temporary identity identifier for protecting identity privacy and avoiding a vehicle VjAnd constructing an authentication request message required by authentication by using the temporary identity identifier. The detailed authentication process is as follows:
step A1: automobile VjUser of (2) will drive the vehicle VjID ofvjAnd a corresponding password PWvjInto the on-board unit OBU of the vehicle. Automobile VjThe on-board unit OBU of (a) calculates the intermediate variables as follows:
Figure BDA0002033701520000112
Figure BDA0002033701520000113
Figure BDA0002033701520000114
wherein, bvjIs a car VjRandom number, C, generated by random number generation algorithm during registrationvjIs a car VjThe intermediate variable stored in the tamper resistant device.
Subsequently, the automobile VjOn board unit OBU comparison equation
Figure BDA0002033701520000115
Whether or not this is true. If the above equation does not holdThe on board unit OBU will continue to ask the user to enter the correct identity identifier and the corresponding password until successful.
Step A2: if equation
Figure BDA0002033701520000121
If true, the on-board unit OBU generates a timestamp TvjAnd calculating intermediate variables
Figure BDA0002033701520000122
And Certvj=h(Avj||IDvj||Tvj)。AvjFor a vehicle VjIntermediate variables, IDs, generated during registrationvjFor a vehicle VjThe identity identifier of (2). Subsequently, the on-board unit OBU generates a message M1={TIDvj,rvj,Tvj,upukvj,CertvjAnd transmits the message to a roadside unit RSU through a common wireless channeli
Step A3: receiving message M1Rear, roadside unit RSUiFirst, examine Tc1-TvjWhether or not Δ T is established. Wherein, Tc1Is a roadside unit RSUiThe time at which the message is received, Δ T, is the maximum interval allowed by the system. If Tc1-TvjIf the delta T is not more than the preset value, the message is acquired again. If the above formula is true, the roadside unit RSUiCalculating intermediate variables
Figure BDA0002033701520000123
Wherein rprkiIs a roadside unit RSUiPrivate key of (2), PpubBeing a public key, Sign, of a trust authority TAriIs a roadside unit RSUiIs stored in the tamper resistant device TPD. Subsequently, the roadside units RSUiGenerating a message { M1,Certri,RIDri,rpuki,Tc1And delivers the message to the trust authority TA over the open channel.
Step five: and a vehicle verification stage: trust authority TA receives roadside Unit RSUiTransmitted message post-inspectionChecking the freshness of the message and then verifying the roadside unit RSU through a digital signatureiThe validity of (A) is that the Trust Authority (TA) extracts the message (M)1And verifying the legality of the vehicle, roadside units RSUiWill comprise a car VjInformation of the identity identifier is sent to the roadside unit RSUiRoadside unit RSUiWill contain roadside units RSUiThe information of the private key and the temporary master key is sent to the automobile VjAutomobile VjA temporary master key is extracted from the received message.
Step V1: receipt of message { M1,Certri,RIDri,rpuki,Tc1After that, the trust authority TA first checks Tc2-Tc1Whether or not Δ T is established. Wherein, Tc2Is the time at which the trust authority TA received the message. If T isc2-Tc1If the delta T is not greater than the preset value, the verification process is terminated. If so, the trust authority TA calculates the intermediate variables as follows:
Figure BDA0002033701520000124
Figure BDA0002033701520000125
subsequently, the trust authority TA extracts Sign from the above equationriAnd judging the equation
Figure BDA0002033701520000126
Whether or not this is true. If it is not
Figure BDA0002033701520000131
If not, the roadside unit is considered to be illegal, and the subsequent operation is terminated. If the above formula is true, the trust authority TA considers the roadside unit RSUiIs a legal roadside unit.
Step V2: subsequently, the trust authority TA extracts the message M1And continues to calculate the intermediate variables:
Figure BDA0002033701520000132
Figure BDA0002033701520000133
Figure BDA0002033701520000134
subsequently, the trust authority TA checks the equation
Figure BDA0002033701520000135
Whether or not this is true. If they are equal, the trust authority TA considers the vehicle VjIs a legal participant of the vehicle networking VANET. If equation
Figure BDA0002033701520000136
If not, the trust authority TA considers the automobile VjNot a legitimate participant, the trust authority TA terminates the subsequent operations.
Step V3: subsequently, the trust authority TA calculates the intermediate variables
Figure BDA0002033701520000137
And sends the message CertTA,Tc2Is transmitted to a roadside unit RSU through a common communication channeliTo inform the automobile VjAre legitimate participants. After receiving the message, the RSUiComputing messages
Figure BDA0002033701520000138
And transmits it to the vehicle V through a wireless channelj
Step V4: receiving message C1Rear, automobile VjComputing
Figure BDA0002033701520000139
And a temporary master key extracted therefrom. The temporary master key is subsequentProviding a basis for messaging.
Step six: and a message signing stage: automobile VjCalculating temporary identifier and temporary private key by using temporary identifier, and then generating a traffic message M containing current road condition and time stamps. Then, the automobile VjUsing temporary private key to traffic message MsSigning, and sending the signature, temporary identifier, traffic message MsAnd the identity identifier RID of the roadside unitriThe composition message is broadcast.
As shown in fig. 3, according to the DSRC protocol, vehicles in a van et environment of an internet of vehicles traveling on a road need to periodically broadcast traffic safety-related messages. In order to protect the identity privacy of the sender, the sender of the traffic information needs to sign the message sent by the sender with a temporary identity identifier having anonymity. In the invention, the vehicle authentication and the message authentication are respectively used for ensuring the identity validity of the vehicle, the integrity of the message and the verifiability of the message source. Verifying the integrity of traffic information sent by vehicles plays a very important role in enhancing the security of the internet of vehicles VANET. Therefore, the authentication of traffic information is also considered as one of the most important security measures in the internet of vehicles VANET.
The receiver of the traffic information ensures the integrity and validity of the received traffic information mainly by verifying the correctness of the signature. The detailed steps of this phase can be described as follows:
step S1: automobile VjFirstly, a random number is generated by using a random number generation algorithm
Figure BDA0002033701520000141
And calculates its temporary identifier using the random number:
Figure BDA0002033701520000142
and corresponding private key
Figure BDA0002033701520000143
The following were used:
Figure BDA0002033701520000144
Figure BDA0002033701520000145
step S2: automobile VjGenerating a traffic message M containing the current road condition and a timestamps. Then, the automobile VjFor traffic message MsThe following method is adopted for signature:
Figure BDA0002033701520000146
step S3: automobile generated message { pIDjj,Ms,RIDiAnd broadcasts the message. Wherein RIDiIs a roadside unit RSUiThe identity identifier of (2).
Step seven: and a message verification stage: when other cars receive the car VjAfter the broadcast message, verify the car V by bilinear mappingjValidity of the broadcast message.
When other vehicles receive the message { pIDjj,Ms,RIDiAfter, they can verify the validity of the message by judging whether the following equation stands:
Figure BDA0002033701520000147
the reason why this equation can be made to be force is as follows: the verifier (receiver) of the message can obtain the system parameter base point P and the roadside unit RSUiTemporary public key RPKiAnd a random number deltai. Upon receipt of vehicle VjAfter the security-related messages of (2), they can obtain the security-related messages MsThe signature theta of the messagejAnd anonymous identity pID of the senderj. This equation can be derived as follows:
Figure BDA0002033701520000151
in addition, if a receiver receives messages { { pID ] sent by n automobiles in the same roadside unit RSU at the same time11,Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiIt can also verify the validity of these messages in a batch manner, the verification formula is:
Figure BDA0002033701520000152
the formula is derived in a similar manner as above, with the derivation omitted here.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (10)

1. A vehicle authentication and message verification method under a vehicle network environment is characterized by comprising the following steps:
the method comprises the following steps: the trust authority initializes the system: the trust mechanism selects a base point on the elliptic curve and selects bilinear mapping based on the base point; initializing three secure hash functions, calculating a public key by using a private key of the secure hash function and two secret values generated by the secure hash function; the initialization parameters of the system are disclosed to all vehicle-mounted units and roadside units in the Internet of vehicles;
step two: registration of the on-board unit: jth vehicle V equipped with on-board unitjThe identity identifier and the secret key of the vehicle-mounted unit are combined into a message to be sent to a trust authority, and the trust authority generates an intermediate variable and a vehicle VjPrivate and public key ofWrite in automobile VjIn the tamper-resistant device, the trust authority associates the vehicle V with the vehiclejThe public key and the identity identifier of (2) are stored in a tracking list; registration of roadside units: trust mechanism generates ith roadside unit RSUiPrivate and public keys, trust authority using a secret value and distribution to roadside units RSUiGenerates a digital signature and combines the digital signature with the roadside unit RSUiThe private key and the public key are stored in the roadside unit RSUiIn the tamper-resistant device of (1);
step three, the roadside unit temporary key is released: roadside unit RSUiGenerating a random number, calculating a temporary master key by using a private key of the random number, calculating a temporary public key by using the temporary master key, and broadcasting the temporary public key and the random number regularly in the area where the random number is located;
step four: and a vehicle authentication stage: automobile VjThe vehicle-mounted unit verifies whether the identity identifier and the secret key input by the user are correct or not, and if the identity identifier and the secret key are incorrect, the input is continued; otherwise, generate timestamp TvjAnd use it with the automobile VjMessage M consisting of identity identifier and public key1Send to roadside units RSUiRoadside unit RSUiReceiving message M1Post-detection message M1Will then receive message M1Time and roadside unit RSUiSending a message composed of the public key and the identity identifier to the trust authority;
step five: and a vehicle verification stage: receiving roadside unit RSU by trust authorityiChecking the freshness of the transmitted message, verifying the roadside unit RSU by digital signatureiValidity of, the trust authority extracting the message M1And verifying the legality of the automobile, the trust authority will contain the automobile VjInformation of the identity identifier is sent to the roadside unit RSUiRoadside unit RSUiWill contain roadside units RSUiThe information of the private key and the temporary master key is sent to the automobile VjAutomobile VjExtracting a temporary master key from the received message;
step six: and a message signing stage: automobile VjUsing roadside units RSUiTemporary owner ofThe temporary identifier and the temporary private key of the user are calculated by the secret key to generate a traffic message M containing the current road condition and the timestamps(ii) a Automobile VjUsing temporary private key to traffic message MsSigning, and sending the signature, temporary identifier, traffic message MsAnd the identity identifier RID of the roadside unitriForming a message for broadcasting;
step seven: and a message verification stage: when other cars receive the car VjAfter the broadcast message, verify the car V by bilinear mappingjValidity of the broadcast message.
2. The vehicle authentication and message verification method under the vehicle network environment according to claim 1, wherein the implementation method of the step one is as follows:
step I1: selecting a large prime number p and an elliptic curve E constructed in a finite field GF (p) consisting of the prime number pp(a,b):y1 2=x1 3+ax1+ b and satisfies 4a3+27b2Not equal to 0(mod p); trust authority in elliptic curve EpSelecting a base point P with the order q on (a, b), and respectively constructing a cyclic addition group G and a cyclic multiplication group G based on the base point PTTrust authority bilinear mapping
Figure FDA0003121555610000021
And satisfy
Figure FDA0003121555610000022
G×G→GT(ii) a Wherein a and b are finite fields
Figure FDA0003121555610000023
Constant of (a) x1And y1Respectively represent elliptic curves EpThe independent and dependent prime numbers of (a, b);
step I2: the trust authority selects three secure hash functions H (-), H (-), and H1(. h), and the function h:
Figure FDA0003121555610000024
is 0,1 character string to finite field
Figure FDA0003121555610000025
A hash function of; function H: Ep(a,b)→{0,1}lIs an elliptic curve EpA hash function of a point on (a, b) to a 0,1 string with a current degree of l; h1:{0,1}*→ G is 0,1 string to elliptic curve EpA hash function of points on (a, b);
step I3: the trust authority generates a random number
Figure FDA0003121555610000026
And takes it as its own private key; computing a public key P using a private key spubS.p; the trust authority generates two random numbers x,
Figure FDA0003121555610000027
as secret value, and storing the secret value;
step I4: trust authority will step I1Step I3As a common parameter { E }p(a,b),q,P,G,GT,h(·),H(·),H1(·),PpubAnd (4) public, and all vehicle-mounted units and roadside units in the system acquire public parameters through public ways.
3. The vehicle authentication and message verification method under the vehicle network environment according to claim 2, wherein the method for vehicle-mounted unit registration in the second step is:
step VR1: automobile VjSelection of an identity identifier ID by an onboard unitvjAnd corresponding secret key PWvjAutomobile VjGenerating random numbers
Figure FDA0003121555610000028
And calculating an intermediate variable Bvj=h(bvj||PWvj) (ii) a Automobile VjUsing the identity identifier IDvjAnd intermediate variable BvjGenerating message IDvj,BvjAnd will message { ID }vj,BvjTransmitting to a trust authority through a secure communication channel; the automobile VjID ofvjGenerating information of the engine number, the frame number or the car purchasing time of the vehicle through a safety hash function;
step VR2: received message IDvj,BvjAfter that, the trust authority generates a random number
Figure FDA0003121555610000029
And calculating the intermediate variables: a. thevj=h(x||rvj)、
Figure FDA00031215556100000210
And Dvj=h(IDvj||Bvj||Avj) (ii) a Trust authority generation of random numbers
Figure FDA00031215556100000211
As a vehicle VjAnd calculates the car VjPublic key upuk ofvj=uprkvjP; wherein P is a base point;
step VR3: trust organization information Cvj,Dvj,rvj,h(·),H(·),q,uprkvj,upukvjWriting into the automobile VjIn a tamper-resistant device, and transmitting information<IDvj,upukvj>Stored in the automobile VjIn the tracking list of (2).
4. The vehicle authentication and message verification method under the vehicle network environment according to claim 2 or 3, wherein the method for the roadside unit registration in the second step is:
step RR1: trust authority generation of random numbers
Figure FDA0003121555610000031
As the ith roadside unit RSUiPrivate key, trust authority computing roadside unit RSUiPublic key rpuk ofi=rprki·P;
Step RR2: the trust authority calculates a digital signature Sign using the stored secret value yri=h(RIDriY), the trust authority will send the message { RIDri,Signri,rprki,rpukiInjected into roadside units RSUiIn the tamper-resistant device of (1); wherein RIDriIs the distribution of trust authorities to roadside units RSUiThe identity identifier of (2).
5. The method for vehicle authentication and message verification in vehicle network environment according to claim 4, wherein the roadside units RSU in step threeiGenerating a random number deltaiAnd calculates a temporary master key
Figure FDA0003121555610000032
Roadside unit RSUiCalculating corresponding temporary public key RPKi=MKiP; subsequently, the roadside units RSUiRegularly broadcasting temporary public key RPK in the area where the temporary public key RPK is locatedi=MKiP and the corresponding random number δi(ii) a Trust mechanism and automobile VjAnd roadside unit RSUiAnd generating a random number by using a random number generation algorithm, wherein the random number generation algorithm is a Meisen rotation algorithm.
6. The vehicle authentication and message verification method under vehicle network environment as claimed in claim 5, wherein the vehicle authentication method in step four is:
step A1: automobile VjUser ID ofvjAnd a secret key PWvjInput into its on-board unit, vehicle VjThe on-board unit of (2) calculates an intermediate variable:
Figure FDA0003121555610000033
and
Figure FDA0003121555610000034
automobile VjOn-board unit comparison equation
Figure FDA0003121555610000035
Whether the result is true or not; if equation
Figure FDA0003121555610000036
If the password is false, the user is required to input a correct identity identifier and a correct password; otherwise, go to step A2(ii) a Wherein, bvjIs a car VjRandom number, C, generated by random number generation algorithm during registrationvjIs a car VjThe intermediate variable stored in the tamper resistant device of (1);
step A2: vehicle-mounted unit generates time stamp TvjAnd calculating intermediate variables
Figure FDA0003121555610000037
And Certvj=h(Avj||IDvj||Tvj) (ii) a On-board unit generating message M1={TIDvj,rvj,Tvj,upukvj,CertvjAnd transmits the message to a roadside unit RSU through a common wireless channeli(ii) a Wherein A isvjFor a vehicle VjIntermediate variables, IDs, generated during registrationvjFor a vehicle VjAn identity identifier of (a);
step A3: receiving message M1Rear, roadside unit RSUiFirst, examine Tc1-TvjWhether or not Δ T is satisfied, if T is not more thanc1-TvjLess than or equal to delta T, roadside unit RSUiCalculating intermediate variables
Figure FDA0003121555610000041
And generates a message { M1,Certri,RIDri,rpuki,Tc1}, message { M1,Certri,RIDri,rpuki,Tc1Transmitting to the trust authority through an open channel; wherein, Tc1Is a roadside unit RSUiReceiving message M1At is the maximum interval allowed by the system, rprkiIs a roadside unit RSUiPrivate key of (2), PpubBeing public keys, Sign, of trust authoritiesriIs a roadside unit RSUiThe digital signature stored in the tamper resistant device.
7. The vehicle authentication and message verification method under the vehicle network environment according to claim 6, wherein the vehicle verification method in the fifth step is:
step V1: receipt of message { M1,Certri,RIDri,rpuki,Tc1After that, the trust authority checks Tc2-Tc1Whether the delta T is less than or equal to the standard value or not; if T isc2-Tc1If Δ T is less than or equal to Δ T, the trust authority calculates the intermediate variable
Figure FDA0003121555610000042
And
Figure FDA0003121555610000043
trust authority extracts digital signature SignriAnd judging the equation
Figure FDA0003121555610000044
Whether the result is true or not; if it is not
Figure FDA0003121555610000045
If it is true, the trust authority considers the roadside unit RSUiEntering step V for legal roadside unit2(ii) a Wherein, Tc2Is receipt of a message by a trust authority M1,Certri,RIDri,rpuki,Tc1Time of };
step V2: trust authority extraction message M1And calculating intermediate variables
Figure FDA0003121555610000046
And
Figure FDA0003121555610000047
trust authority checking equation
Figure FDA0003121555610000048
Whether or not, if
Figure FDA0003121555610000049
If true, go to step V3
Step V3: subsequently, the trust authority calculates intermediate variables
Figure FDA00031215556100000410
And sends the message CertTA,Tc2Is transmitted to a roadside unit RSU through a common communication channeli(ii) a Receipt of message CertTA,Tc2After the front end of the road, a roadside unit RSUiComputing messages
Figure FDA00031215556100000411
And will message C1Transmitted to the automobile V through a wireless channelj
Step V4: receiving message C1Rear, automobile VjComputing
Figure FDA00031215556100000412
And extracts the temporary master key MK from iti
8. The vehicle authentication and message verification method in vehicle network environment according to claim 5 or 7, wherein the method of step six message signing is:
step S1: automobile VjGenerating random numbers
Figure FDA0003121555610000051
And calculates the temporary identifier using the random number sigma
Figure FDA0003121555610000052
And temporary private key
Figure FDA0003121555610000053
And is
Figure FDA0003121555610000054
And
Figure FDA0003121555610000055
step S2: automobile VjGenerating a traffic message M containing the current road condition and a timestampsAutomobile VjFor traffic message MsAnd (3) signature:
Figure FDA0003121555610000056
step S3: automobile VjGenerating a message { pIDjj,Ms,RIDiAnd will message { pID }jj,Ms,RIDiBroadcasting is carried out; wherein RIDiIs a roadside unit RSUiThe identity identifier of (2).
9. The vehicle authentication and message verification method under the vehicle network environment according to claim 8, wherein the implementation method of the seventh step is: when other vehicles receive the message { pIDjj,Ms,RIDiAfter the point P is obtained, the base point P and the roadside units RSU can be obtainediTemporary public key RPKiA random number deltaiTraffic message and signature thetajAnd automobile VjIs temporarily identified by the temporary identifier pIDjBy judging the equation
Figure FDA0003121555610000057
Whether or not to becomeVerify the validity of the message in return; the derivation method of the equation is:
Figure FDA0003121555610000058
10. the method as claimed in claim 9, wherein when a receiver receives messages from n cars in the same roadside unit at the same time { { pID { (pi) } that is sent by n cars in the same roadside unit11,Ms1,RIDi},{pID22,Ms2,RIDi},…,{pIDnn,Msn,RIDiAnd } verifying the validity of the messages in a batch mode, wherein the verification formula is as follows:
Figure FDA0003121555610000059
wherein, pID1、pID2…pIDnTemporary identifiers of n cars, respectively; theta1、θ2…θnTraffic messages M sent for n vehicles respectivelys1、Ms2…MsnThe signature of (2).
CN201910317847.5A 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment Active CN109922475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910317847.5A CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910317847.5A CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Publications (2)

Publication Number Publication Date
CN109922475A CN109922475A (en) 2019-06-21
CN109922475B true CN109922475B (en) 2021-07-30

Family

ID=66978022

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910317847.5A Active CN109922475B (en) 2019-04-19 2019-04-19 Vehicle authentication and message verification method under vehicle-mounted network environment

Country Status (1)

Country Link
CN (1) CN109922475B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112291186A (en) * 2019-07-25 2021-01-29 上海车景网络科技有限公司 Internet of vehicles privacy protection method and system
CN110913390B (en) * 2019-10-22 2023-06-09 如般量子科技有限公司 Anti-quantum computing Internet of vehicles method and system based on identity secret sharing
CN113079511B (en) * 2019-12-17 2023-11-03 中国移动通信集团河南有限公司 Method, device, vehicle and storage medium for sharing information between vehicles
CN111182497A (en) * 2019-12-27 2020-05-19 国家计算机网络与信息安全管理中心 V2X anonymous authentication method, device and storage medium
CN111182498A (en) * 2019-12-31 2020-05-19 成都车晓科技有限公司 Real-time asset management method and system for motor vehicle
CN111641943B (en) * 2020-05-19 2023-04-25 南京信息工程大学 Real-time safety data aggregation and recovery method based on vehicle cloud
CN112243234A (en) * 2020-07-21 2021-01-19 丹阳市威鼎汽配有限公司 Identity-based privacy security protection method for Internet of vehicles
CN111954168B (en) * 2020-08-27 2023-03-03 深圳成谷智能科技有限公司 Method and device for realizing differentiated LTE-V broadcast message
CN112187468B (en) * 2020-09-21 2022-04-01 北京航空航天大学 CAN network data source identity authentication method based on identity
CN113079489B (en) * 2021-03-22 2022-03-04 武汉大学 Communication method of hovercar based on block chain, hovercar and medium
EP4344128A1 (en) * 2021-06-11 2024-03-27 Huawei Technologies Co., Ltd. Method for updating vehicle-to-everything (v2x) communication key, and communication apparatus
CN113610549B (en) * 2021-08-25 2022-12-23 南方电网科学研究院有限责任公司 Block chain-based interconnected vehicle authentication system and method
CN114244514B (en) * 2022-02-21 2022-05-24 图灵人工智能研究院(南京)有限公司 Data security processing method based on Internet of vehicles

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8995327B2 (en) * 2009-12-02 2015-03-31 Mitsubishi Electric Research Laboratories, Inc. Broadcasting messages in multi-channel vehicular networks
WO2015042776A1 (en) * 2013-09-24 2015-04-02 Harman International Industries, Incorporated Message broadcasting in vanet

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394000A (en) * 2014-12-11 2015-03-04 江苏大学 Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN106330910A (en) * 2016-08-25 2017-01-11 重庆邮电大学 Strong privacy protection dual authentication method based on node identities and reputations in Internet of vehicles

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
适于车载网安全通信的高效签密方案;张宇;《电子学报》;20150315;512-517 *

Also Published As

Publication number Publication date
CN109922475A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
CN109922475B (en) Vehicle authentication and message verification method under vehicle-mounted network environment
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Azees et al. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks
CN108471351B (en) Internet of vehicles authentication and key agreement method based on certificateless aggregated signature
CN109462836B (en) Internet of vehicles malicious node detection system and method fusing block chain consensus mechanism
US7934095B2 (en) Method for exchanging messages and verifying the authenticity of the messages in an ad hoc network
CN109067525B (en) Message authentication method based on semi-trusted management center in Internet of vehicles
US7742603B2 (en) Security for anonymous vehicular broadcast messages
CN110022542B (en) Improved anonymous authentication method based on conditional privacy protection
KR101521412B1 (en) Protocol Management System for Aggregating Massages based on certification
CN105847235A (en) Identity based efficient anonymous batch authentication method in IOV (Internet of Vehicles) environment
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN112929179B (en) Vehicle networking equipment identity authentication and key agreement method based on block chain
CN109561383A (en) A kind of location privacy protection method based on dynamic assumed name exchange area
CN113596778A (en) Vehicle networking node anonymous authentication method based on block chain
CN112134698A (en) Block chain-based vehicle-to-vehicle rapid communication authentication method and system for Internet of vehicles
CN110071797B (en) Method for changing privacy protection authentication of internet of vehicles based on pseudonymous names of mixed contexts
CN105792207A (en) Vehicle networking authentication method facing vehicle differentiation
CN109861830B (en) VANET-oriented efficient condition anonymous authentication method
Park et al. An Efficient Anonymous Authentication Protocol for Secure Vehicular Communications.
CN115580488A (en) Vehicle-mounted network message authentication method based on block chain and physical unclonable function
CN114430552B (en) Vehicle networking v2v efficient communication method based on message pre-authentication technology
CN114286332B (en) Dynamic efficient vehicle-mounted cloud management method with privacy protection function
CN109379372B (en) A kind of condition anonymous authentication method without certificate and signature towards VANET
CN110809253B (en) Certificateless aggregate signature method for vehicle-mounted ad hoc network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant