CN110365485A - A kind of privacy of user protection scheme of the about vehicle based on block chain - Google Patents

A kind of privacy of user protection scheme of the about vehicle based on block chain Download PDF

Info

Publication number
CN110365485A
CN110365485A CN201910537253.5A CN201910537253A CN110365485A CN 110365485 A CN110365485 A CN 110365485A CN 201910537253 A CN201910537253 A CN 201910537253A CN 110365485 A CN110365485 A CN 110365485A
Authority
CN
China
Prior art keywords
passenger
driver
vehicle
roadside node
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910537253.5A
Other languages
Chinese (zh)
Inventor
祝烈煌
李萌
张子剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Beijing Institute of Technology BIT
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201910537253.5A priority Critical patent/CN110365485A/en
Publication of CN110365485A publication Critical patent/CN110365485A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0645Rental transactions; Leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Traffic Control Systems (AREA)

Abstract

The present invention relates to a kind of privacy of user protection schemes of about vehicle based on block chain, belong to the field of communication technology of car networking;The entire about vehicle system of TA initialization;Passenger, driver and roadside node are registered to TA, obtain corresponding key;Passenger issues about vehicle to nearest roadside node and requests;Roadside node and driver respond the about vehicle request of passenger;Roadside node is that passenger matches driver, and the information of successful match is returned to corresponding passenger and driver;The passenger of successful match and driver send confirmation message and give roadside node, start stroke, after stroke, about vehicle record are sent to roadside node, about car data is sent to Cloud Server and stored by roadside node, sends block chain network for about car data signature.Compare the prior art, the present invention can privacy of identities, location privacy, request/report privacy to user protect;Realize the Rapid matching between passenger and driver;Data Audit function to about car data is realized by using block chain.

Description

A kind of privacy of user protection scheme of the about vehicle based on block chain
Technical field
The present invention relates to a kind of privacy of user protection schemes of about vehicle based on block chain, belong to the communication technology of car networking Field.
Background technique
About vehicle system is a kind of intelligent service system for slowing down road traffic, especially in traffic peak phase and taxis quantity When insufficient, the effect of about vehicle (Ride Hailing) is more prominent.Meanwhile about vehicle also has many positive social benefits and environment Benefit.During about vehicle, the about vehicle request of oneself and about vehicle are responded and are sent to an about vehicle system by passenger and driver, and are waited It is that oneself matches suitable user to the system.
But about car data (the about vehicle request including passenger is responded with the about vehicle of driver) is relevant with position.If About car data is not protected, then the personal information (including home address, unit address, often go to dining room etc.) of user all can It is leaked.Another problem is that currently existing scheme cannot record for about vehicle and provide Data Audit.For example, if center There is the case where database corruption in the about vehicle service provider of change, then all records cannot be queried or verify.
In traditional about vehicle scheme, a part of scheme directly matches passenger and driver using plaintext, does not protect The privacy for protecting user becomes today of people's growing interest problem in privacy of user, and industry begins to use anonymity scheme and plus solution Close Technology design realizes about vehicle scheme, and if ORide is exactly a kind of secret protection scheme for about vehicle, the program makes about vehicle clothes Business provider can efficiently match passenger and driver in the case where not knowing user identity and position.But the program exists Following defect:
Safety is low.To about vehicle service provider request anonymous credential, this directly results in service and provides by passenger and driver Quotient can recover their true identity according to the anonymous credential of passenger and driver.
Low efficiency.Each passenger and driver require in each send when about vehicle service is requested and provided to about vehicle to about vehicle Anonymous credential of service provider request, this causes inconvenience for the operation of passenger and driver.
The Data Audit of about vehicle record is not implemented.All about vehicle records are all stored in the data of about vehicle service provider In library, if the database is because of failure collapse or by hacker attack, all about vehicle records will be lost, thus can not be real Now to the Data Audit of about vehicle record.
Therefore, the number in order to meet privacy of user protection in VN about parking lot scape simultaneously, efficient about vehicle and Yue Che are recorded According to the demand of audit, it is necessary to design a kind of suitably from about vehicle device system.
Summary of the invention
The purpose of the present invention is the low, low efficiencys for safety of the existing technology and the difficult data for realizing about vehicle record The problem of audit, proposes a kind of privacy of user protection scheme of about vehicle based on block chain.
To achieve the above object, the present invention is achieved by the following technical solutions.
A kind of privacy of user protection scheme of the about vehicle based on block chain, is related to following entity:
Trusted party (TA, Trusted Authority): the entire about vehicle system of initialization;
Cloud Server (CS, Cloud Server): the about car data of each roadside node is collected;
Roadside node (RSU, Road-Side Unit): it collects the about vehicle request of user and about vehicle responds, be passenger and Si Machine is matched, and safeguards a block chain, and about car data is sent to Cloud Server;
Passenger (Passenger): it sends about vehicle and requests to give roadside node, wait matching result, after terminating stroke, Xiang Si Machine pays fare;
Driver (Driver): it sends about vehicle and responds to roadside node, matching result is waited, after terminating stroke, to passenger Collect fare;
Including the following contents:
The entire about vehicle system of TA initialization;Passenger, driver and roadside node are registered to TA, obtain corresponding key;Passenger About vehicle is issued to nearest roadside node to request;Roadside node and driver respond the about vehicle request of passenger;Roadside node Driver is matched for passenger, the information of successful match is returned into corresponding passenger and driver;The passenger of successful match and driver's hair It send confirmation message to give roadside node, starts stroke, after stroke, about vehicle record is sent to roadside node, roadside node About car data is sent to Cloud Server storage, sends block chain network for about car data signature.
Specifically include following procedure:
(1) system initialization: TA selects security parameter, generates system parameter;
(2) registers entities: about vehicle system is added to TA application in passenger, obtains key and anonymous credential 1;Driver infuses to TA Volume obtains key and anonymous credential 2, and RSU is registered to TA, obtains a pair of of private key and public key;
(3) about vehicle is requested:
Two time points of occupant set riding time range generate current location, destination;
Passenger collects environmental signal, generates position mark, is inserted into first Broome screening washer, current location is transformed to Position minimal set calculates cryptographic Hash to each position code key and is inserted into second Broome screening washer;Passenger calculates a pair of Public key is inserted into first Broome screening washer by new public key pk and private key sk;Destination is transformed to prefix by passenger (prefix) gather, with the cryptographic Hash of each prefix of cipher key calculation, and be inserted into third Broome screening washer;Finally, passenger's shape Req is requested at about vehicle;
Passenger utilizes the anonymous credential 1 obtained from TA to calculate new anonymous credential 3, and Req and anonymous credential 3 are issued road Mid-side node;Here, it calculates and can preferably protect the identity of passenger using new anonymous credential, otherwise, if passenger is always Using the same anonymous credential, the identity of passenger can be also coupled;
(4) about vehicle responds:
The anonymous credential 3 of roadside node verification passenger, after being verified, peripherad driver's broadcast about vehicle message;It is all The driver for receiving message generates current location, destination set;
The driver and passenger for holding anonymous credential 2 equally calculates first and second Broome screening washer, and decoding obtains The public key pk of passenger;The driver that the public key of passenger can be successfully decoded selects communication key, uses RSA cryptographic algorithms using pk Encrypt oneself identity and communication key;The cryptographic Hash of the location box number converted by current location is calculated using code key;Department Destination range conversion is a numberical range by machine, transforms it into minimum prefix sets, with one group of cryptographic Hash of cipher key calculation, It generates about vehicle and responds Res;
Driver calculates new anonymous credential 4 using anonymous credential 2, and Res and anonymous credential 4 are issued roadside node;
(5) user's matching is uploaded with about car data:
The anonymous credential 4 of roadside node verification driver, with the cryptographic Hash of the current location of driver passenger second cloth It is inquired in the nurse screening washer of Shandong, is inquired in the third Broome screening washer of passenger with one group of cryptographic Hash of driver, item will be met The identity and communication key of the encryption of the driver of part are sent to passenger;
Passenger decrypts the message of the driver's encryption received from roadside node with private key sk, arbitrarily selects a driver, uses Communication key Entrucking Point negotiated therewith and destination;Passenger and driver obtain one to roadside node one confirmation message of transmission A authentication code;After reaching the destination, passenger pays about fare to driver, encrypt oneself identity, Entrucking Point, destination and About fare obtains about car data ciphertext, calculates the cryptographic Hash of ciphertext, generates about Che Jilu;Driver also calculates similar ciphertext, breathes out Uncommon value, about Che Jilu;Finally, the roadside node of passenger and driver near destination sends authentication code, about Che Jilu;
The validity of new roadside node verification authentication code, records about vehicle with private key and generates a RSA signature, to block chain Cryptographic Hash, RSA signature and the public key of oneself in about vehicle record are broadcasted in network, send the pact in about vehicle record to Cloud Server Car data ciphertext;All roadside nodes prove the node of winning in mechanism selection current slot using equity, by its packing New block is added in block chain;Number of the new block comprising equity, about vehicle record after block head, roadside node updates Amount and the RSA signature that new block is generated with private key;Here, updated equity refers to that roadside node is matched according to oneself The about vehicle that about vehicle record recalculates records number, i.e., new equity.
Beneficial effect
The prior art is compared, present invention has the advantage that
1, secret protection: this programme can privacy of identities, location privacy, request/report privacy to user protect;
2, efficiently: this programme is realized between passenger and driver by using efficient matching algorithm (Broome screening washer) Rapid matching;
3, Data Audit: this programme realizes the Data Audit function to about car data by using block chain.
Detailed description of the invention
The following describes the present invention in detail with reference to the accompanying drawings and specific embodiments.
Fig. 1 is a kind of flow diagram of the privacy of user protection scheme of the about vehicle based on block chain of the present invention.
Fig. 2 is the explanatory diagram of block chain structure of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that the described embodiment is only a part of the embodiment of the present invention, instead of all the embodiments.Based on this Embodiment in invention, every other reality obtained by those of ordinary skill in the art without making creative efforts Example is applied, shall fall within the protection scope of the present invention.
Embodiment 1:
Referring to Fig. 1, the present invention provides a kind of technical solution: a kind of privacy of user protection side of the about vehicle based on block chain Case, including following content:
The entire about vehicle system of TA initialization;Passenger, driver and roadside node are registered to TA, obtain corresponding key;Passenger About vehicle is issued to nearest roadside node to request;Roadside node and driver respond the about vehicle request of passenger;Roadside node Driver is matched for passenger, the information of successful match is returned into corresponding passenger and driver;The passenger of successful match and driver's hair It send confirmation message to give roadside node, starts stroke, after stroke, send block chain network for about vehicle record.
It is realized especially by following procedure:
1. system initialization: TA selects security parameter, generates system parameter:
TA selects security parameter K (K=1024) according to security level, generates three cyclic groups and a bilinear map, It selects two random numbers as master key, calculates their corresponding Your Majesty's keys, select a hash function SHA256;
TA selects an environmental signal screening function and hash function collection;The about vehicle region that TA covers about vehicle system is (such as Beijing) it is divided into a location box set, they are organized into tree, the corresponding location box number of upper level node is higher than low Node layer corresponding location box number, and the corresponding location box of a node includes the corresponding position of its all descendant nodes Set square;
TA selects a hash function with key;
Herein, TA also can be used existing CA and provide registers entities, authentication service to about vehicle system, and increase wherein About vehicle region division content will vehicle region division be about a location box set.
2. registers entities:
Passenger holds true identity and registers to TA, and TA selects k (k=5) a random number as its key, according to existing scheme (Pseudonym changing at social spots:An effective strategy for location Privacy in VANETs) calculate passenger anonymous credential 1, store the true identity and anonymity of this passenger in the database Certificate 1, by anonymous credential 1 and key to passenger;
Driver registers to TA in a similar way, obtains key and anonymous credential 2;
RSU is registered to TA, and TA generates a pair of of private key and public key for it.
Here, registers entities are provided by TA, ensure that about vehicle service provider can not restore the identity of user.
3. about vehicle is requested
The passenger for holding anonymous credential 1 sets two time points (the two time points mark according to the about vehicle time of oneself Remember and oneself it is expected to request about vehicle service within which period), generate current location (a pair of of geographical coordinate), destination (one To geographical coordinate), interim private key and corresponding public key, generate about vehicle by following step and request Req:
(1) according to existing scheme (Location based handshake and private proximity test With location tags), one group of WiFi environmental signal is collected in current location, the filter function in Utilization plan is by environment Signal is converted into position mark, which is injected an empty Broome screening washer, obtains B1
(2) minimum position square set is converted by current location, with each of code key set of computations location box The cryptographic Hash of number injects another empty Broome screening washer, obtains B2
(3) a pair of new public key and private key are calculated, public key pk is embedded in B using BCH encoder method1, obtain sh;
(4) number of location box belonging to destination is found, a prefix family is obtained, with each prefix computation of secret key pair They are injected the Broome screening washer of third sky, obtain B by its cryptographic Hash3;Finally, forming about vehicle requests Req, including two A time point, sh, B2And B3
(5) according to existing scheme (Pseudonym changing at social spots:An effective Strategy for location privacy in VANETs) new anonymous credential 3 is calculated based on anonymous credential 1;By Req Local RSU is sent to anonymous credential 3;
4. about vehicle responds:
After the about vehicle for receiving passenger requests Req, anonymous credential 3, local RSU is first according to existing scheme (Pseudonym changing at social spots:An effective strategy for location Privacy in VANETs) verifying anonymous credential validity;If authentication failed, RSU abandons this, and about vehicle is requested;Otherwise it connects Req, broadcast message are received, which includes two time points, sh and the RSU number of oneself of passenger;
After receiving the broadcast message of RSU, driver generate current location, one group of potential destination, temporary private and Corresponding public key generates about vehicle by following step and reports Res:
(1) B is equally calculated with passenger1', according to sh decoding and B1' obtain public key pk ';According to BCH encorder method, Only when driver is located in the affiliated area of passenger, driver could correctly recover pk;
(2) randomly choose communication key, using RSA cryptographic algorithms using the public key pk that recovers encrypt oneself identity and Communication key obtains eid;
(3) location box number is converted by current location, utilizes the cryptographic Hash of code key calculating position square number;
(4) location box number set belonging to the set of destination, including minimum position square number and dominant bit are found Square number is set, converts location box range to comprising minimum prefix sets, using every in secret key pair minimum prefix sets A element calculates cryptographic Hash and obtains one group of cryptographic Hash;Finally, generating about vehicle reports Res, the Kazakhstan numbered including eid, location box Uncommon value and one group of cryptographic Hash;
(5) according to existing scheme (Pseudonym changing at social spots:An effective Strategy for location privacy in VANETs) new anonymous credential 4 is calculated based on anonymous credential 2, it sends Res and anonymous credential 4 give local RSU.
5. user's matching is uploaded with about car data:
After the about vehicle for receiving driver reports Res and anonymous credential 4, RSU verifies the validity of anonymous credential 4;If Authentication failed, RSU abandon Res;Otherwise, the matching that following steps carry out passenger and driver is executed:
(1) cryptographic Hash that RSU numbers the location box of driver is in B2Middle inquiry, the corresponding department for being 1 by query result The eid of machine puts an interim driver into and matches set;
(2) RSU is by one group of cryptographic Hash in B3Whether middle inquiry, revene lookup result are 1, pair for the use of query result being 1 The anonymous credential 4 of the driver answered updates above-mentioned driver and matches set.Here, RSU completes the efficient matchings of passenger and driver;
(3) RSU, which matches driver to gather, feeds back to passenger;
Passenger obtains the identity of driver using the eid that the private key decryption driver of oneself matches driver in set and communicates close Key arbitrarily selects a driver, carries out communication using the communication key of the driver and rides;Passenger and driver are respectively to roadside Node sends a confirmation message, obtains an authentication code;When preparing to get off, passenger is in cash or mobile payment mode is to department Machine payment about vehicle fare obtains about vehicle number with the public key encryption Entrucking Point of oneself, destination, about vehicle fare and Yue Che time According to ciphertext E, the cryptographic Hash H of E is calculated;Driver calculates similar E ', cryptographic Hash H ';Passenger and driver exchange E, H and E ', H ';Multiply Visitor and driver send the anonymous credential and authentication code that about vehicle record R=(E, H, E ', H '), TA provide for it to neighbouring RSU ';
After receiving R, the validity of RSU ' authentication verification code.Authentication code is that RSU makes Entrucking Point of private key herein Signature, RSU ' verifies the signature using the public key of RSU.Certainly, authentication code is without being limited thereto, and other information can be used to make For authentication code, such as a random number.If authentication failed, R is abandoned;Otherwise, RSA signature is carried out to R with private key and obtains Sig, to Anonymous credential, H, H of block chain network transmission passenger and driver ', Sig and the public key of oneself, to the cloud of about vehicle service provider Server sends E, E ', Sig and the public key of oneself.
As shown in Fig. 2, each RSU every 1 minute according to existing scheme Ouroboros A Provably Secure The about vehicle of node selection function and each RSU in Proof-of-Stake Blockchain Protocol records quantity, choosing A RSU is selected out, randomly chooses N number of about Che Jilu in You Qicong block chain network, generates a new block and with private key pair The RSA signature that new block generates, is added in block chain, and broadcast the block.
By the use of block chain, especially the cryptographic Hash of the ciphertext of about vehicle is stored on block chain, is protecting use Under the premise of the privacy of family, the present invention program, which is provided, records Data Audit function to about vehicle;Here, protection privacy of user refers to, Protect true identity, current location and the destination of passenger and driver.
By emulation experiment, we learn the average only needs of the passenger in the about vehicle system realized based on the present invention program 31.4 milliseconds produce an about vehicle and request, than the time that existing scheme ORide has saved 60%;Driver is average only to need 32 Millisecond produces an about vehicle and responds, than the time that existing method ORide has saved 70%.
In order to illustrate the contents of the present invention and implementation method, this specification gives above-mentioned specific embodiment.But ability Field technique personnel should be understood that the present invention is not limited to above-mentioned preferred forms, anyone can obtain under the inspiration of the present invention Other various forms of products out, however, make any variation in its shape or structure, it is all have it is same as the present application or Similar technical solution, is within the scope of the present invention.

Claims (2)

1. a kind of privacy of user protection scheme of the about vehicle based on block chain, it is characterised in that: be related to following entity:
Trusted party (TA, Trusted Authority): the entire about vehicle system of initialization;
Cloud Server (CS, Cloud Server): the about car data of each roadside node is collected;
Roadside node (RSU, Road-Side Unit): collecting the about vehicle request of user and about vehicle respond, be passenger and driver into Row matching, safeguards a block chain, about car data is sent to Cloud Server;
Passenger (Passenger): it sends about vehicle and requests to give roadside node, matching result is waited, after terminating stroke, to driver's branch Pay fare;
Driver (Driver): it sends about vehicle and responds to roadside node, matching result is waited to collect after terminating stroke to passenger Fare;
Including the following contents:
The entire about vehicle system of TA initialization;Passenger, driver and roadside node are registered to TA, obtain corresponding key;Passenger is to most Close roadside node issues about vehicle and requests;Roadside node and driver respond the about vehicle request of passenger;Roadside node is to multiply Visitor matching driver, returns to corresponding passenger and driver for the information of successful match;The passenger of successful match and driver send true Recognize information and give roadside node, start stroke, after stroke, about vehicle record is sent to roadside node, roadside node will about Car data is sent to Cloud Server storage, sends block chain network for about vehicle record signature.
2. a kind of privacy of user protection scheme of about vehicle based on block chain according to claim 1, it is characterised in that: tool Body includes following procedure:
(1) system initialization: TA selects security parameter, generates system parameter;
(2) registers entities: about vehicle system is added to TA application in passenger, obtains key and anonymous credential 1;Driver registers to TA, obtains Key and anonymous credential 2 are obtained, RSU is registered to TA, obtains a pair of of private key and public key;
(3) about vehicle is requested:
Two time points of occupant set riding time range generate current location, destination;
Passenger collects environmental signal, generates position mark, is inserted into first Broome screening washer, current location is transformed to minimum Location box set calculates cryptographic Hash to each of set location box number code key and cryptographic Hash is inserted into second Broome screening washer;Passenger calculates a pair of new public key pk and private key sk, and public key is inserted into first Broome screening washer;Passenger Destination is transformed to prefix sets, with the cryptographic Hash of each prefix of cipher key calculation, and is inserted into third Broome screening washer;Most Afterwards, passenger forms about vehicle and requests Req;
Passenger utilizes the anonymous credential 1 obtained from TA to calculate new anonymous credential 3, and Req and anonymous credential 3 are issued roadside section Point;
(4) about vehicle responds:
The anonymous credential 3 of roadside node verification passenger, after being verified, peripherad driver's broadcast about vehicle message;It is all to receive The driver of message generates current location, destination set;
The driver and passenger for holding anonymous credential 2 equally calculates first and second Broome screening washer, and decoding obtains passenger Public key pk;The driver that the public key of passenger can be successfully decoded selects communication key, is encrypted certainly using pk using RSA cryptographic algorithms Oneself identity and communication key;Location box number is converted by current location, utilizes the Kazakhstan of code key calculating position square number Uncommon value;Destination range conversion is a numberical range by driver, minimum prefix sets is transformed it into, with one group of cipher key calculation Cryptographic Hash generates about vehicle and responds Res;
Driver calculates new anonymous credential 4 using anonymous credential 2, and Res and anonymous credential 4 are issued roadside node;
(5) user's matching is uploaded with about car data:
The anonymous credential 4 of roadside node verification driver, with the cryptographic Hash of the current location of driver passenger second Broome It inquires in screening washer, is inquired in the third Broome screening washer of passenger with one group of cryptographic Hash of driver, it will be qualified The identity and communication key of the encryption of driver are sent to passenger;
Passenger decrypts the message of the driver's encryption received from roadside node with private key sk, arbitrarily selects a driver, uses communication Key Entrucking Point negotiated therewith and destination;Passenger and driver obtain one and recognize to roadside node one confirmation message of transmission Demonstrate,prove code;After reaching the destination, passenger pays about fare to driver, encrypts Entrucking Point, destination, about fare and Yue Che time About car data ciphertext E is obtained, the cryptographic Hash of ciphertext is calculated, generates about Che Jilu;Driver also calculate similar ciphertext, cryptographic Hash, About Che Jilu;Finally, the roadside node of passenger and driver near destination sends the anonymous card that authentication code, TA provide for it Book, about Che Jilu;
The validity of new roadside node verification authentication code, records about vehicle with private key and generates a RSA signature, to block chain network Cryptographic Hash, RSA signature and the public key of oneself in middle broadcast about vehicle record send the about vehicle number in about vehicle record to Cloud Server According to ciphertext;All roadside nodes prove the node of winning in mechanism selection current slot using equity, are packaged newly by it Block is added in block chain;New block include block head, the equity after the node updates of roadside, the quantity of about vehicle record and The RSA signature that new block is generated with private key;Here, updated equity refers to that roadside node is remembered according to oneself matched about vehicle Record the about vehicle record number recalculated, i.e., new equity.
CN201910537253.5A 2019-06-20 2019-06-20 A kind of privacy of user protection scheme of the about vehicle based on block chain Pending CN110365485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910537253.5A CN110365485A (en) 2019-06-20 2019-06-20 A kind of privacy of user protection scheme of the about vehicle based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910537253.5A CN110365485A (en) 2019-06-20 2019-06-20 A kind of privacy of user protection scheme of the about vehicle based on block chain

Publications (1)

Publication Number Publication Date
CN110365485A true CN110365485A (en) 2019-10-22

Family

ID=68216489

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910537253.5A Pending CN110365485A (en) 2019-06-20 2019-06-20 A kind of privacy of user protection scheme of the about vehicle based on block chain

Country Status (1)

Country Link
CN (1) CN110365485A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111092715A (en) * 2019-12-27 2020-05-01 山东师范大学 Network appointment information safety processing method, system and equipment
CN111314871A (en) * 2020-01-22 2020-06-19 江西理工大学 Safe sharing travel service scheme based on alliance block chain
CN111652511A (en) * 2020-06-04 2020-09-11 桂林电子科技大学 Network taxi appointment management system and method based on block chain technology
CN111986000A (en) * 2020-08-21 2020-11-24 李亮 Construction method and system of panoramic shopping platform
CN112215626A (en) * 2020-10-22 2021-01-12 合肥工业大学 Online taxi booking system and method supporting annular order verifiable
CN112367305A (en) * 2020-10-22 2021-02-12 香港中文大学(深圳) Privacy block chain-based vehicle networking protection method and mobile terminal
CN112752232A (en) * 2021-01-07 2021-05-04 重庆大学 Privacy-oriented driver-passenger matching mechanism
CN112822642A (en) * 2020-12-31 2021-05-18 北京千方科技股份有限公司 Vehicle distribution method, device and system based on V2X
CN113033915A (en) * 2021-04-16 2021-06-25 哈尔滨理工大学 Method and device for comparing shortest distance between car sharing user side and driver side
CN113158250A (en) * 2021-04-29 2021-07-23 合肥工业大学 Privacy protection network car booking method and system for eliminating once matched driver
CN113177790A (en) * 2021-04-27 2021-07-27 北京海泰方圆科技股份有限公司 Block chain-based car booking method, device, equipment and medium for Internet of vehicles
CN113704219A (en) * 2021-08-26 2021-11-26 中国科学院深圳先进技术研究院 Block chain-based online taxi booking order and recording data storage method and system
CN113806807A (en) * 2021-09-22 2021-12-17 合肥工业大学 Network taxi appointment system and method based on privacy contract
CN114501427A (en) * 2021-12-31 2022-05-13 暨南大学 Travel riding matching method based on privacy protection

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107122838A (en) * 2017-04-21 2017-09-01 杭州趣链科技有限公司 A kind of intelligent network based on block chain technology about car system and net about method
CN107886388A (en) * 2017-09-22 2018-04-06 杭州云象网络技术有限公司 The traffic trip credit and safety service platform and its operation method of multicenter are realized based on alliance's chain
CN109345438A (en) * 2018-10-11 2019-02-15 北京理工大学 A kind of alliance of secret protection calls a taxi method and system
CN109409976A (en) * 2018-08-27 2019-03-01 杭州嘉楠耘智信息科技有限公司 leasing method and system based on block chain network technology
US20190130416A1 (en) * 2017-11-01 2019-05-02 Wesley John Boudville Blockchain, notary and linket for mobile users

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107122838A (en) * 2017-04-21 2017-09-01 杭州趣链科技有限公司 A kind of intelligent network based on block chain technology about car system and net about method
CN107886388A (en) * 2017-09-22 2018-04-06 杭州云象网络技术有限公司 The traffic trip credit and safety service platform and its operation method of multicenter are realized based on alliance's chain
US20190130416A1 (en) * 2017-11-01 2019-05-02 Wesley John Boudville Blockchain, notary and linket for mobile users
CN109409976A (en) * 2018-08-27 2019-03-01 杭州嘉楠耘智信息科技有限公司 leasing method and system based on block chain network technology
CN109345438A (en) * 2018-10-11 2019-02-15 北京理工大学 A kind of alliance of secret protection calls a taxi method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENG LI: "Efficient and Privacy-Preserving Carpooling Using Blockchain-Assisted Vehicular Fog Computing", 《IEEE INTERNET OF THINGS JOURNAL》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111092715A (en) * 2019-12-27 2020-05-01 山东师范大学 Network appointment information safety processing method, system and equipment
CN111314871B (en) * 2020-01-22 2022-02-08 江西理工大学 Safe sharing travel service scheme based on alliance block chain
CN111314871A (en) * 2020-01-22 2020-06-19 江西理工大学 Safe sharing travel service scheme based on alliance block chain
CN111652511A (en) * 2020-06-04 2020-09-11 桂林电子科技大学 Network taxi appointment management system and method based on block chain technology
CN111652511B (en) * 2020-06-04 2023-08-11 桂林电子科技大学 Network appointment vehicle management system and method based on block chain technology
CN111986000A (en) * 2020-08-21 2020-11-24 李亮 Construction method and system of panoramic shopping platform
WO2022082893A1 (en) * 2020-10-22 2022-04-28 香港中文大学(深圳) Privacy blockchain-based internet of vehicles protection method, and mobile terminal
CN112215626A (en) * 2020-10-22 2021-01-12 合肥工业大学 Online taxi booking system and method supporting annular order verifiable
CN112367305B (en) * 2020-10-22 2022-05-20 香港中文大学(深圳) Internet of vehicles protection method based on privacy block chain and mobile terminal
CN112367305A (en) * 2020-10-22 2021-02-12 香港中文大学(深圳) Privacy block chain-based vehicle networking protection method and mobile terminal
CN112822642A (en) * 2020-12-31 2021-05-18 北京千方科技股份有限公司 Vehicle distribution method, device and system based on V2X
CN112752232A (en) * 2021-01-07 2021-05-04 重庆大学 Privacy-oriented driver-passenger matching mechanism
CN113033915A (en) * 2021-04-16 2021-06-25 哈尔滨理工大学 Method and device for comparing shortest distance between car sharing user side and driver side
CN113033915B (en) * 2021-04-16 2021-12-31 哈尔滨理工大学 Method and device for comparing shortest distance between car sharing user side and driver side
CN113177790A (en) * 2021-04-27 2021-07-27 北京海泰方圆科技股份有限公司 Block chain-based car booking method, device, equipment and medium for Internet of vehicles
CN113158250B (en) * 2021-04-29 2022-10-04 合肥工业大学 Privacy protection network car booking method and system for eliminating once-matched drivers
CN113158250A (en) * 2021-04-29 2021-07-23 合肥工业大学 Privacy protection network car booking method and system for eliminating once matched driver
CN113704219A (en) * 2021-08-26 2021-11-26 中国科学院深圳先进技术研究院 Block chain-based online taxi booking order and recording data storage method and system
CN113806807A (en) * 2021-09-22 2021-12-17 合肥工业大学 Network taxi appointment system and method based on privacy contract
CN113806807B (en) * 2021-09-22 2024-02-13 合肥工业大学 Network vehicle-booking system and method based on privacy contract
CN114501427A (en) * 2021-12-31 2022-05-13 暨南大学 Travel riding matching method based on privacy protection
CN114501427B (en) * 2021-12-31 2024-05-24 暨南大学 Traveling riding matching method based on privacy protection

Similar Documents

Publication Publication Date Title
CN110365485A (en) A kind of privacy of user protection scheme of the about vehicle based on block chain
Zheng et al. A traceable blockchain-based access authentication system with privacy preservation in VANETs
Zhang et al. Privacy-preserving communication and power injection over vehicle networks and 5G smart grid slice
Basudan et al. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing
Chattaraj et al. Block-CLAP: Blockchain-assisted certificateless key agreement protocol for internet of vehicles in smart transportation
Xiong et al. Conditional privacy-preserving authentication protocol with dynamic membership updating for VANETs
CN104219056B (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
CN111372248A (en) Efficient anonymous identity authentication method in Internet of vehicles environment
Tan et al. Secure certificateless authentication and road message dissemination protocol in VANETs
CN103281191B (en) The method and system communicated is carried out based on car networking
CN108012232A (en) VANETs location privacy protection querying methods under mist computing architecture
Kim et al. Design of secure decentralized car-sharing system using blockchain
CN105704245B (en) Mass data processing method based on car networking
CN113114630B (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
CN108768608A (en) The secret protection identity identifying method of thin-client is supported at block chain PKI
CN103873473A (en) Method for authenticating anonymity groups of power-driven automobiles by charging station
Park et al. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks
CN110071797A (en) The method of assumed name change car networking privacy-protection certification based on mixing context
CN112437108A (en) Decentralized identity authentication device and method for privacy protection of Internet of vehicles
CN105450623A (en) Access authentication method of electric automobile
CN105704160B (en) Vehicle-mounted data real-time computing technique
CN114599028A (en) Vehicle networking pseudonym management method based on homomorphic encryption mechanism
Kanumalli et al. Secure V2V Communication in IOV using IBE and PKI based Hybrid Approach
CN109118775A (en) A kind of Traffic monitoring method and system of secret protection and wrong data packet filtering
CN115515127A (en) Vehicle networking communication privacy protection method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191022