CN110062354B - Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure - Google Patents

Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure Download PDF

Info

Publication number
CN110062354B
CN110062354B CN201910283484.8A CN201910283484A CN110062354B CN 110062354 B CN110062354 B CN 110062354B CN 201910283484 A CN201910283484 A CN 201910283484A CN 110062354 B CN110062354 B CN 110062354B
Authority
CN
China
Prior art keywords
node
nodes
information
key
subset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910283484.8A
Other languages
Chinese (zh)
Other versions
CN110062354A (en
Inventor
沈剑
郑慧瑶
黄睿
孔伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201910283484.8A priority Critical patent/CN110062354B/en
Publication of CN110062354A publication Critical patent/CN110062354A/en
Application granted granted Critical
Publication of CN110062354B publication Critical patent/CN110062354B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]

Abstract

The invention relates to a key negotiation method for data sharing of Internet of vehicles based on identity and mathematical structure, which distributes users to specific coordinate information in a spiral matrix through a positioning algorithm structure, distributes each user to a node, divides the users into a plurality of subsets according to the relation of coordinates, and can communicate among the users in the subsets, and each user in the subsets can also communicate with the users in other subsets; each node distributed to the coordinates obtains a common session key through two rounds, and data of each node can be shared to other nodes after being encrypted by the session key. The key agreement method can be suitable for any number of nodes, and can keep the complexity of the key agreement round unchanged along with the change of the number of the nodes, thereby achieving the round complexity of a constant level.

Description

Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure
Technical Field
The invention belongs to the technical field of robot communication, and particularly relates to a key agreement method for vehicle networking data sharing based on identity and mathematical structure.
Background
The Internet of vehicles is an important part of an intelligent transportation system. The use of the car networking will greatly improve road safety and traffic utilization, and the car networking embodies huge advantage in the following circumstances. Through the communication between the vehicles (V2V), the vehicles can send help information and danger warning information such as vehicle distance to nearby vehicles, and the emergency handling capacity of the whole traffic system is improved. The vehicle can also judge the traffic condition over the sight distance to select the route, thereby relieving the traffic jam phenomenon and reducing the occurrence probability of traffic accidents. In addition, when the vehicle changes lane or overtakes, if the front vehicle blocks the sight distance of the driver, the steering information is contained in the safety information and diffused into the front vehicle, and the front vehicle returns a collision danger warning after receiving the information, so that the lane change behavior can be prevented. Potential danger can be predicted by sending steering information, and safer and more convenient driving experience is provided for a driver. In addition, when special vehicles such as emergency vehicles need to obtain driving permission with higher priority level when executing emergency rescue tasks, the safety information with emergency rescue identification can be sent to surrounding vehicles, the surrounding vehicles can make unified giving behaviors according to the vehicle-to-vehicle intelligent terminal, and a preceding green channel is opened up for the emergency vehicles. These benefits all stem from vehicle-to-vehicle data sharing.
To ensure private data for the user, the participants need to negotiate a one-time session key for encrypting the shared data at the beginning of each session. Therefore, before data interaction, a key agreement protocol needs to be run between the participants to generate a session key. The key negotiation protocol can achieve the purposes that a plurality of participants exchange information in an insecure channel and negotiate a common session key without the participation of an Authority Center (AC) in the negotiation process. This session key is used for future data interactions and neither party can predetermine the final session key.
Key agreement in current internet of vehicles data sharing can be roughly divided into two protocols of using a ring structure and using a cluster structure. The loop structure is less overhead, but the round complexity is logarithmic, and the required rounds are increased as the number of users increases. The round complexity of the cluster structure is constant 1, but the cost of reducing complexity is increased time and communication overhead, and the overhead increases in a quadratic trend. It can be seen that the ring structure and the cluster structure have certain limitations when a large number of users negotiate a key. In the face of attack means such as eavesdropping, tampering and the like of attackers, the vehicle networking communication system must have the characteristics of confidentiality and authenticable. Confidentiality means that the transmitted data can only be read by the intended recipient. Authentication means that a recipient can confirm that received data is from a legitimate sender and that the data has not been tampered with during transmission. Within the communication range of the vehicle nodes, the vehicles in motion may form a group. After a vehicle group negotiates a public session key, the public session key can be used for encrypting transmitted information and then the information is sent to other members in the group, so that the purpose of protecting privacy information can be achieved. However, the running vehicle may affect the configuration of the vehicle group due to the change of the direction and speed of the vehicle. Overtaking and turning are common in a vehicle group, and thus the vehicle group is a frequently changing group. In order to secure the vehicle group communication after each change, the group key needs to be changed frequently. Frequent vehicle group changes require high efficiency in the group key agreement protocol. It is therefore necessary to design an adaptable and efficient key agreement protocol for internet of vehicles data sharing.
Disclosure of Invention
The invention aims to provide a key agreement method for vehicle networking data sharing based on identity and mathematical structure.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
a key agreement method for vehicle networking data sharing based on identity and mathematical structure is characterized in that: distributing users to specific coordinate information in a spiral matrix through a positioning algorithm structure, distributing each user to a node, dividing the users into a plurality of subsets according to the relation of coordinates, wherein the users in the subsets can communicate with each other, and each user in the subsets can also communicate with the users of other subsets; each node distributed to the coordinates obtains a public session key through two rounds, and data of each node can be shared to other nodes after being encrypted by the session key, and the specific key agreement method is as follows:
step 1, acquiring a two-dimensional coordinate of each node;
step 1.1, arranging nodes according to a spiral matrix structure, sequentially increasing from 1, wherein each node corresponds to a number, the nodes are not sequentially arranged, and the numbers are used as ID numbers of the nodes;
step 1.2, acquiring two-dimensional coordinates, introducing a rectangular coordinate system, establishing a coordinate system by taking the node No. 1 as an origin, and distributing one two-dimensional coordinate to each node by using a node positioning algorithm;
step 2, communication is carried out among all node users in the subset;
step 2.1, dividing all nodes into a plurality of subsets;
step 2.2, all nodes calculate the relevant information, the relevant information includes the partial session key containing the private key and the value used for authentication;
step 2.3, each node in the subset sends the calculated related information to other nodes in the same subset in a point-to-point mode;
step 2.4, after each node receives the relevant information sent by other nodes in the subset, combining the partial session keys of other nodes and the partial session key of the node into a new session key;
step 3, communication among subsets;
step 3.1, all the nodes are divided into subsets again, and any one node in each subset in the step 2.1 is combined to form a new subset;
step 3.2, all nodes send the session key synthesized in step 2.4 to other nodes in the new subset;
step 3.3, all nodes need to authenticate the information received in step 2.4; extracting part of private key information received in the step 2.4;
step 4, negotiating a session key: each node combines the session key received in step 3.2 with the new session key itself formed in step 2.4 to obtain the final public session key.
The method for dividing the subsets in the step 2.1 comprises the following steps: dividing nodes meeting the requirements into the same subset according to the principle that the vertical coordinates are the same, wherein the nodes in the same row on all the matrixes belong to the same subset;
the method for repartitioning the subsets in step 3.1 comprises: and dividing nodes meeting the requirements into the same subset according to the principle that the abscissa is the same, wherein the nodes in the same column on all the matrixes belong to one subset.
Each node in the subset in the step 2.3 performs the same action, and each node calculates information in parallel and transmits the information in parallel;
and 3.2, each node in the new subset does the same action, and each node in the new subset calculates information in parallel and transmits the information in parallel.
And when the user nodes in the step 1 cannot form a complete spiral matrix, supplementing the user nodes by using the empty nodes to form the complete spiral matrix, wherein the spiral matrix is a communication matrix actually used.
The empty node does not participate in key agreement and is only used for transmitting information, and the empty node is used for calculation and storage.
In step 3.3, the authentication is completed through the received related information and the public parameter.
The key agreement method for vehicle networking data sharing based on identity and mathematical structure has the following beneficial effects: the invention applies the special mathematical structure of the spiral matrix to the key agreement protocol, so that the key agreement protocol can be suitable for any number of nodes and supplement the number of empty nodes to the minimum. Furthermore, the key agreement protocol can keep the round complexity unchanged along with the change of the number of the nodes, and the round complexity reaches a constant level. And reduced communication complexity, from O (n)2) Is reduced to
Figure BDA0002022480390000031
The key agreement protocol is not only suitable for V2V communication in the Internet of vehicles, but also can be used in various multipoint agreement environments, such as sensor nodes in intelligent medical treatment, home nodes in intelligent home, and the like.
Drawings
Fig. 1 is a schematic diagram of a car networking data sharing system in a key agreement method based on identity and mathematical structure for car networking data sharing according to the present invention.
FIG. 2 is a schematic diagram of a general configuration of a spiral matrix.
FIG. 3 is a schematic view of a spiral matrix partition.
Fig. 4 is a supplementary view of the empty node of the communication spiral matrix when the last node falls within D1.
Fig. 5 is a supplementary view of the empty node of the communication spiral matrix when the last node falls within D2.
Fig. 6 is a supplementary view of the empty node of the communication spiral matrix when the last node falls within D3.
Fig. 7 is a supplementary view of the empty node of the communication spiral matrix when the last node falls within D4.
Fig. 8 is a diagram illustrating the first-pass subset partitioning and communication of the spiral matrix.
Fig. 9 is a diagram of the division of the new subset and communication in the second pass of the spiral matrix.
Detailed Description
The invention is further described below with reference to the drawings and specific preferred embodiments.
As shown in fig. 1, the environment used by the key agreement method based on identity and mathematical structure is a car networking data sharing system, the key agreement method allocates users to specific coordinate information in a spiral matrix through a positioning algorithm structure, each user is allocated to a node, the users are divided into a plurality of subsets according to the relationship of coordinates, the users in the subsets can communicate with each other, and each user in the subsets can also communicate with the users of other subsets; each node distributed to the coordinates obtains a public session key through two rounds, and data of each node can be shared to other nodes after being encrypted by the session key, and the specific key agreement method is as follows:
step 1, firstly, acquiring two-dimensional coordinates of a node;
step 1.1, according to the spiral rule, a matrix is arranged in a clockwise mode, nodes correspond to numbers one by one, and the corresponding numbers are distributed to the nodes.
Step 1.2, as shown in fig. 2, embedding the rectangular coordinate system into the spiral matrix, and establishing a coordinate system with the node 1 as an origin. And (3) allocating coordinates to each node by using a positioning algorithm, wherein the specific positioning algorithm is as follows:
Figure BDA0002022480390000051
step 2, communication in the subset;
step 2.1, when empty node filling is not required, as shown in fig. 3, the whole planar area is divided into four areas S1, S2, S3 and S4 using two straight lines L1, L2, where L1: x, L2: y-x. The detailed description of the regions is defined as follows:
Figure BDA0002022480390000052
Figure BDA0002022480390000053
because the number of nodes participating in negotiation is arbitrary, there are cases where a complete spiral matrix is not constructed, and it is necessary to add empty nodes to complete the matrix. The method is divided into four cases according to the different drop points of the last node, and the four cases are explained and exemplified in detail below:
if the last node falls within S1, as shown in fig. 4, for example, there are 11 nodes in total negotiating the session key, and 1 empty node, named node No. 12, needs to be supplemented in order to form the communication model, so as to form a3 × 4 communication matrix. In this case, the 12 nodes are divided into 3 subsets according to the first-round subset division standard, where a1 ═ {7,8,9,10}, a2 ═ 6,1,2,11}, and A3 ═ 5,4,3,12}, respectively.
If the last node falls within S2, as shown in fig. 5, for example, 13 nodes are required to negotiate a session key, and 3 empty nodes, named as nodes 14, 15, and 16, respectively, need to be supplemented to form a communication model, so as to form a4 × 4 communication matrix. In this case, according to the first-round subset partitioning standard, 16 nodes are partitioned into 4 subsets, namely, a1 ═ {7,8,9,10}, a2 ═ 6,1,2,11}, A3 ═ 5,4,3,12}, and a4 ═ 16,15,14,13 }.
If the last node falls within S3, as shown in fig. 6, for example, there are 19 nodes in total negotiating the session key, and 1 empty node, named node No. 20, needs to be supplemented in order to form the communication model, so as to form a4 × 5 communication matrix. In this case, according to the first-round subset partitioning standard, 20 nodes are partitioned into 4 subsets, namely, a1 ═ {20,7,8,9,10}, a2 ═ 19,6,1,2,11}, A3 ═ 18,5,4,3,12}, a4 ═ 17,16,15,14,13}
If the last node falls within S4, as shown in fig. 7, for example, 22 nodes are required to negotiate a session key, and 3 empty nodes, named as nodes 23,24, and 25, respectively, need to be supplemented to form a communication model, so as to form a5 × 5 communication matrix. In this case, according to the first-round subset partitioning standard, 25 nodes are partitioned into 5 subsets, where a1 is {21,22,23,24,25}, a2 is {20,7,8,9,10}, A3 is {19,6,1,2,11}, a4 is {18,5,4,3,12}, and a5 is {17,16,15,14,13 }.
Further, the dummy node has the calculation and storage capabilities, and the dummy node does not participate in key agreement and only serves to transfer information.
Step 2.2, the necessary information for the session key is calculated. An authoritative center AC is arranged in the Internet of vehicles and is responsible for initializing system public parameters and distributing node private keys. First, the AC selects a Weil pair map e and two prime order groups G1 and G2, where P is the generator of G1 and G is the generator of G2. Second, the AC selects two hash functions H1: {0,1}*→G1*,H2:{0,1}*→Zq*Where H1 is a point mapping a character string of arbitrary length to G1, and H2 is a point mapping a character string of arbitrary length to an integer. Finally, the AC selects a random integer τ as its private key and Ppub ═ τ P as its public key. The parameters q, G1, G2, e, P, Ppub, H1, H2 are then issued, keeping τ secret. The ID of each node is a 0,1 string, the AC computation node's public key Qi ═ H1(IDi), private key Si ═ τ Qi, and Wi ═ τ H2 (IDi). The AC then sends the private key of each node to the node over the secure channel.
After the subset division, each node needs to select a random number riAs its own short-term key. Then calculating the session keyPart of Mi-e (P, H2(IDi) r)iSi). Finally, to ensure the security of the information, the system provides the authentication service, and each node needs to calculate Ri ═ H2(ID) (Ppub + r)iP),
Figure BDA0002022480390000061
And the nodes pack the calculation results into information Ti ═ { Mi, Ri, Di }.
And 2.3, sending the information Ti packaged in the step 2.2 to other users in the subset, wherein no requirement is made on the security of a transmission channel. As shown in fig. 8, taking 8 nodes as an example, since the complete matrix is not formed, a null node number 9 needs to be supplemented. At this time, the nodes with the same ordinate are divided into subsets on the condition of the ordinate of the node, where a1 is {7,8,9}, a2 is {6,1,2}, and A3 is {5,4,3}, respectively, the node 7 needs to send T7 to the node No. 8 and 9, the node 8 needs to send T8 to the node No. 7 and 9, and the node No. 9 is just used as a medium for transferring information without participating in calculation. Each node within the other subsets operates the same. After the first round of information exchange, node 7 has received a portion of node 8 computing the session private key, node 6 has received a portion of node 1, node 2 computing the session private key, and node 5 has received a portion of node 4, node 3 computing the session private key.
And 2.4, after each node receives the information of other nodes in the same subset, synthesizing the information. Per node computation
Figure BDA0002022480390000071
Wherein nodes i and j belong to the same subset, wherein i, j ∈ AxX is equal to {1,2,3 }. If the information received by the node 7 in the a1 set is M8, then L7 is M7M8, and if the information received by the node 6 in the a2 set is M1, and M2, then L6 is M6M1M2, and if the information received by the node 5 in the A3 set is M4, and if M3, then L5 is M5M4M 3. The node 9 receives the information M7 and M8, and the calculation result L9 is equal to L7 and M7M 8.
Step 3, communication among subsets;
step 3.1, subdividing the subsets; the subsets of the first pass are shuffled to partition the new subsets, but the repartitioning does not result in changes or loss of information already in the node. The division manner of the subsets becomes fig. 9 on the basis of fig. 8, all nodes are conditioned by the abscissa, and the nodes with the same abscissa become one subset. As shown in fig. 9, the 9 nodes are divided into 3 subsets, namely B1 ═ {7,6,5}, B2 ═ {8,1,4}, and B3 ═ 9,2,3}, and subsequent communications are performed according to the subsets.
And 3.2, sending the partial key formed in the first round to other nodes in the new subset. After the first round is finished, each node receives the information sent by other nodes and synthesizes Li, and at this time, the node needs to send the stored Li to other nodes in the new subset. As shown in fig. 9, node 7 needs to send L7 to node 6,5, node 6 needs to send L6 to node 7, 5, node 5 needs to send L5 to node 7,6, and the other subsets all act the same.
Step 3.2, after receiving Ti, the node needs to verify the correctness of Li through the information in Ti and some public parameters, and after receiving Tj, the node i needs to verify the correctness of Lj through the information in Tj and some public parameters, which includes the following specific steps:
Figure BDA0002022480390000081
Figure BDA0002022480390000082
Figure BDA0002022480390000083
if the above equation can be obtained by using the information in Ti, the Mi information in Ti is available after the verification is passed.
Further, the level of each node is the same, and keys are negotiated by adopting a distributed idea. The nodes can transmit information to each other, but after receiving the information, the nodes can authenticate the information and check whether the information comes from a legal user.
Step 4, synthesizing a session key: the complete key with all node part common session keys can be synthesized by the received Li and the owned Mi. In the first round of communication, as shown in fig. 8, node 7 receives the session key shares of node 8, node 6 receives the session key shares of nodes 1 and 2, and node 5 receives the session key shares of nodes 4 and 3. In the second round of communication, as shown in fig. 9, the node 7 receives the L6 information transmitted by the node 6 and the L5 information transmitted by the node 5, wherein the L6 and the L5 contain the information of the nodes 1,2 and 4,3, respectively. After two communications, the node 7 has the shares of the session keys of the nodes 1,2,3, 4, 5, 6, 8, and then adds its share to obtain the shares of all nodes, i.e. the final session key. The specific calculation is as follows:
Figure BDA0002022480390000084
in conclusion, the scheme solves the defects in the traditional key negotiation scheme, is suitable for any number of nodes, can dynamically increase or decrease the number of participating nodes, and solves the problem that the number of participating nodes needs to be limited in the prior protocol technology. Secondly, the scheme reduces the complexity of the key negotiation round without increasing the time overhead, and solves the problem that the relationship between the round complexity and the time overhead cannot be balanced in the prior protocol technology. The scheme is suitable for the resource-limited vehicle networking environment, and the communication complexity cannot be changed due to the change of the number of the participating nodes.
The above is only a preferred embodiment of the present invention, and the protection scope of the present invention is not limited to the above-mentioned embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and embellishments within the scope of the invention may be made by those skilled in the art without departing from the principle of the invention.

Claims (4)

1. A key agreement method for vehicle networking data sharing based on identity and mathematical structure is characterized in that: distributing users to specific coordinate information in a spiral matrix through a positioning algorithm structure, distributing each user to a node, dividing the users into a plurality of subsets according to the relation of coordinates, wherein the users in the subsets can communicate with each other, and each user in the subsets can also communicate with the users of other subsets; each node distributed to the coordinates obtains a public session key through two rounds, and data of each node can be shared to other nodes after being encrypted by the session key, and the specific key agreement method is as follows:
step 1, acquiring a two-dimensional coordinate of each node;
step 1.1, arranging nodes clockwise according to a spiral matrix structure, sequentially increasing from 1, wherein each node corresponds to a number, the nodes are arranged in a non-sequential manner, and the numbers are used as ID numbers of the nodes; when the nodes can not form a complete spiral matrix, supplementing the nodes by using empty nodes to form the complete spiral matrix, wherein the spiral matrix is a communication matrix which is actually used; the empty node does not participate in key agreement and is only used for transmitting information, and the empty node is used for calculation and storage;
step 1.2, acquiring two-dimensional coordinates, introducing a rectangular coordinate system, establishing a coordinate system by taking the node No. 1 as an origin, and distributing one two-dimensional coordinate to each node by using a node positioning algorithm;
step 2, communication is carried out among all node users in the subset;
step 2.1, dividing all nodes into a plurality of subsets; dividing nodes meeting the requirements into the same subset according to the principle that the vertical coordinates are the same, wherein the nodes in the same row on all the matrixes belong to the same subset;
step 2.2, all nodes calculate the relevant information, the relevant information includes the partial session key containing the private key and the value used for authentication; an authority center AC is arranged in the Internet of vehicles and is responsible for initializing system public parameters and distributing node private keys, firstly, the AC selects a Weil pair mapping e and two prime order groups G1 and G2, wherein P is a generator of G1, and G is a generator of G2; second, the AC selects two hash functions H1: {0,1}*→G1*,H2:{0,1}*→Zq*Where H1 is a point mapping a character string of arbitrary length to G1, and H2 is a point mapping a character string of arbitrary length to an integer; finally, the AC selects a random integer τ as its private key, Ppub ═ τ P as its public key, and then issues the parameters { G, G1, G2, e, P, Ppub, H1, H2}, keeping τ secret; the ID of each node is a 0,1 string, the AC computation node's public key Qi ═ H1(IDi), private key Si ═ τ Qi, and Wi ═ τ H2 (IDi);
after the subset division, each node needs to select a random number riAs its own short-term key, a part of the session key, Mi ═ e (P, H2(IDi) r, is then calculatediSi), and finally, in order to ensure the security of the information, the system provides an authentication service, and each node needs to calculate Ri ═ H2(IDi) (Ppub + r)iP),
Figure FDA0003491342580000011
The nodes pack the calculation results into information Ti ═ { Mi, Ri, Di };
step 2.3, each node in the subset sends the calculated related information to other nodes in the same subset in a point-to-point mode;
step 2.4, after each node receives the relevant information sent by other nodes in the subset, combining the partial session keys of other nodes and the partial session key of the node into a new session key;
step 3, communication among subsets;
step 3.1, all the nodes are divided into subsets again, and any one node in each subset in the step 2.1 is combined to form a new subset;
step 3.2, all nodes send the session key synthesized in step 2.4 to other nodes in the new subset;
step 3.3, all nodes need to authenticate the information received in the step 2.4 and extract part of the private key information received in the step 2.4; after receiving the information Tj of the node j, { Mj, Rj, Dj }, the node i needs to verify the correctness of Li through the information in Tj,
Figure FDA0003491342580000021
j∈Axindicating that node i and node j belong to the same subset AxIf the following equations can be obtained by using the information in Tj, the verification is passed, and the information of Mj in Tj is available:
Figure FDA0003491342580000022
Figure FDA0003491342580000023
Figure FDA0003491342580000024
step 4, negotiating a session key: each node combines the session key received in step 3.2 with the new session key itself formed in step 2.4 to obtain the final public session key.
2. The key agreement method for vehicle networking data sharing based on identity and mathematical structure as claimed in claim 1, wherein: the method for repartitioning the subsets in step 3.1 comprises: and dividing nodes meeting the requirements into the same subset according to the principle that the abscissa is the same, wherein the nodes in the same column on all the matrixes belong to one subset.
3. The key agreement method for vehicle networking data sharing based on identity and mathematical structure as claimed in claim 1, wherein: each node in the subset in the step 2.3 performs the same action, and each node calculates information in parallel and transmits the information in parallel;
and 3.2, each node in the new subset does the same action, and each node in the new subset calculates information in parallel and transmits the information in parallel.
4. The key agreement method for vehicle networking data sharing based on identity and mathematical structure as claimed in claim 1, wherein: in step 3.3, the authentication is completed through the received related information and the public parameter.
CN201910283484.8A 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure Active CN110062354B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910283484.8A CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910283484.8A CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Publications (2)

Publication Number Publication Date
CN110062354A CN110062354A (en) 2019-07-26
CN110062354B true CN110062354B (en) 2022-03-15

Family

ID=67318622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910283484.8A Active CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Country Status (1)

Country Link
CN (1) CN110062354B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112673590B (en) * 2019-08-16 2023-07-25 华为技术有限公司 Method and device for data transmission between Internet of vehicles devices
CN111251308B (en) * 2020-05-07 2020-09-08 北京云迹科技有限公司 Method, device and system for docking robot

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090065745A (en) * 2007-12-18 2009-06-23 한국전자통신연구원 Method for key management of wireless sensor network
CN101702804A (en) * 2009-11-23 2010-05-05 西安电子科技大学 Two-party key agreement method based on self-certified public key
CN103595526A (en) * 2013-11-19 2014-02-19 南京信息工程大学 Fault tolerance key agreement method based on cell group design
CN107533331A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 Geography fence equipment with dynamic characteristic

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2237572T3 (en) * 2000-05-22 2005-08-01 Digit Wireless, Llc INPUT DEVICE AND ITS USE.
US20060031174A1 (en) * 2004-07-20 2006-02-09 Scribocel, Inc. Method of authentication and indentification for computerized and networked systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090065745A (en) * 2007-12-18 2009-06-23 한국전자통신연구원 Method for key management of wireless sensor network
CN101702804A (en) * 2009-11-23 2010-05-05 西安电子科技大学 Two-party key agreement method based on self-certified public key
CN103595526A (en) * 2013-11-19 2014-02-19 南京信息工程大学 Fault tolerance key agreement method based on cell group design
CN107533331A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 Geography fence equipment with dynamic characteristic

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A novel symmetric key cryptographic technique at bit level based on spiral matrix concept;Manas Paul 等;《International Conference on Information Technology,Electronic and Communications (ICITEC 2013)》;20130331;全文 *
经典和量子密钥协商协议的设计与分析;赖红;《中国博士学位论文全文数据库 信息科技辑》;20160315;全文 *

Also Published As

Publication number Publication date
CN110062354A (en) 2019-07-26

Similar Documents

Publication Publication Date Title
Cui et al. Extensible conditional privacy protection authentication scheme for secure vehicular networks in a multi-cloud environment
CN105847235B (en) The efficient anonymous batch of authentication method of identity-based under a kind of car networking environment
EP3454519A1 (en) Block generation method and device, and blockchain network
CN110011795B (en) Symmetric group key negotiation method based on block chain
CN108322486B (en) Authentication method for multi-server architecture under Internet of vehicles cloud environment
KR20190034505A (en) Data conversion system and method
CN105959117B (en) Vehicular ad hoc network safety certifying method based on Cuckoo filter
CN105141602A (en) File ownership proof method based on convergence encryption
CN110062354B (en) Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure
CN107070652A (en) A kind of anti-tamper car networking method for secret protection of ciphertext based on CP ABE and system
CN110099367A (en) Car networking secure data sharing method based on edge calculations
CN113905351B (en) Internet of vehicles authentication method based on block chain and confidential calculation
CN113300836B (en) Vehicle-mounted network message authentication method and system based on block chain and ECC
CN113079016A (en) Identity-based authentication method facing space-based network
CN109640325B (en) Motorcade-oriented safety management method based on extensible contribution group key negotiation
CN110366176A (en) A kind of cryptographic key negotiation method of vehicular ad hoc network
CN108234445A (en) The cloud of secret protection in vehicle-mounted cloud is established and data safe transmission method
KR102172287B1 (en) Vehicle communication network system and operating method of the same
CN111212400A (en) Anti-quantum computing internet-of-vehicle system based on secret sharing and mobile terminal and authentication method thereof
CN113852632A (en) Vehicle identity authentication method, system, device and storage medium based on SM9 algorithm
CN113630243B (en) Authentication key negotiation method with anti-key exposure characteristic in Internet of vehicles environment
Verma An efficient secure vanet communication using multi authenticate homomorphic signature algorithm
CN111245609A (en) Secret sharing and random number based quantum secret communication key distribution and negotiation system and method thereof
MENG et al. Security enhanced Internet of vehicles with cloud-fog-dew computing
Liang et al. PPC: Privacy-preserving chatting in vehicular peer-to-peer networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant