CN111988381A - HashGraph-based vehicle networking distributed trust system and trust value calculation method - Google Patents

HashGraph-based vehicle networking distributed trust system and trust value calculation method Download PDF

Info

Publication number
CN111988381A
CN111988381A CN202010788452.6A CN202010788452A CN111988381A CN 111988381 A CN111988381 A CN 111988381A CN 202010788452 A CN202010788452 A CN 202010788452A CN 111988381 A CN111988381 A CN 111988381A
Authority
CN
China
Prior art keywords
vehicle
message
value
trust
trust value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010788452.6A
Other languages
Chinese (zh)
Other versions
CN111988381B (en
Inventor
曹利
陈葳葳
顾翔
戴亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Kuantong Wireless Communication Technology Co ltd
Nantong University
Original Assignee
Jiangsu Kuantong Wireless Communication Technology Co ltd
Nantong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Kuantong Wireless Communication Technology Co ltd, Nantong University filed Critical Jiangsu Kuantong Wireless Communication Technology Co ltd
Priority to CN202010788452.6A priority Critical patent/CN111988381B/en
Publication of CN111988381A publication Critical patent/CN111988381A/en
Application granted granted Critical
Publication of CN111988381B publication Critical patent/CN111988381B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention provides a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, which comprise the following steps: the OBU layer is used for realizing the information sensing, collecting, calculating and communicating functions of the vehicle nodes; the RSU layer is a network layer formed by the drive test units, serves as a fixed communication node, provides service for wireless access of vehicle nodes and forwards road condition information; a background Trusted Center (TC) for distributing a key for the node in the access network to complete registration, revocation or authentication of the node identity; and a HashGraph blockchain network, wherein the HashGraph blockchain nodes are arranged on the vehicle-to-vehicle connectionAnd on the network nodes, a plurality of HashGraph block chain link points form the HashGraph block chain network. The HashGraph-based vehicle networking distributed trust system and the trust value calculation method of the invention use the block chain 3.0 technology, HashGraph, in the vehicle networking trust mechanism research, solve the centralized single-point failure problem of the traditional vehicle networking trust mechanism, and the HashGraph can process 10 parallel3~104The pen transaction meets the real-time requirement of the Internet of vehicles.

Description

HashGraph-based vehicle networking distributed trust system and trust value calculation method
Technical Field
The invention relates to the technical field of car networking safety application, in particular to a distributed car networking trust system based on HashGraph and a trust value calculation method.
Background
The Internet of vehicles uses mobile vehicles as information perception objects, and intelligent traffic management and decision making are realized through real-time interconnection of people, vehicles and roads. The realization of the car networking depends on various sensing technologies, wireless communication technologies, internet technologies and the like, and has the characteristics of autonomous communication network topology structure, frequent change and the like, so that car networking nodes face more complex network attacks than traditional network nodes, and the traditional authentication and authorization mechanism cannot effectively solve the problems. Such as: the rapid movement of the vehicle node causes frequent switching of a communication network and short effective link, and effective identity authentication authorization and access control are difficult to perform; the vehicle node has the functions of generating and forwarding messages in the multi-hop communication process, and is easy to be tampered by an attacker, forge traffic information and cheat identity and position; and partial selfish nodes can provide forwarding and cooperative services sometimes, and refuse services sometimes, so that the availability of the Internet of vehicles is reduced.
The vehicle networking trust mechanism introduces a trust concept in sociology into the field of information security, introduces an empirical concept quantitative trust relationship by analyzing behavior management of communication nodes in the interaction process of two communication parties, simulates subjectivity, instantaneity and scalability of the trust relationship in a social network, calculates the trust degree of the communication nodes to the mutual behavior interaction condition, and solves the trust problem of vehicle nodes.
Scholars at home and abroad make a great deal of research on the internet of vehicles trust mechanism model. Tan et al propose a concept of a vehicle networking trust model, perform fine-grained message authentication on historical behaviors of vehicle nodes, pre-exercise a variation trend of the node behaviors, and dynamically adjust an authorization strategy. The model provides support for driving decisions by discriminating between trusted and untrusted vehicles. Chen-Hai et al propose a vehicle networking multi-factor reputation evaluation model of a hierarchical analysis method, which reflects the reputation of different scenes of a vehicle, detects malicious nodes and improves the decision accuracy of the vehicle for receiving real information. The trusting evaluation algorithm based on human factors is provided by the Toosensity and the like, and the loyalty of the driver is evaluated through an online social network, so that the detection rate of the loyalty nodes is effectively improved. The information reliability processing and reputation module is tightly connected with the information reliability processing and reputation module by Liyadong and the like, so that the reliable transmission of vehicle information in the Internet of vehicles is ensured, and the reliability processing is performed on the information sent by the vehicles. A novel car networking data fusion trust model is established by Wang Xubo and the like, and a statistical method is applied to comprehensively evaluate the node credibility and effectively identify malicious nodes. Qin Li and the like design a novel vehicle networking trust model, and the robustness and the fault tolerance of the model can resist the attack of internal and external malicious nodes under the condition of central node failure. Basheer et al have designed a message trust model to prevent untrustworthy nodes from spreading malicious messages by recording vehicle historical behavior.
The research effectively prevents the attack of the malicious nodes of the Internet of vehicles, but the attacks are based on centralized trust value processing, a central server for calculating and storing the trust value is easy to attack, and the trust value lacks integrity and reliability. In addition, the central server is far away from the vehicle terminal, so that the requirements of the vehicle networking on real-time, short-time delay and efficient transmission of space-time data cannot be met. In recent years, a blockchain technology is rapidly developed and widely applied, the technology replaces the traditional centralized service, a distributed consensus mechanism is adopted to ensure that data cannot be tampered, undeniable and traceable, and some scholars begin to research and combine the blockchain technology and a vehicle networking trust mechanism to design a distributed trust model based on a blockchain. Lifengxiang and the like provide a trust system based on a block chain, position certification is utilized to replace workload certification, a Bayesian probability formula is adopted to judge the authenticity of a message, and the contradiction between block chain block-out delay and the real-time performance of space-time data of the Internet of vehicles cannot be solved. The Yang philosophy and the like design vehicle access control strategies based on intelligent contracts, but the implementation of access control is restricted by the processing time delay of an intelligent contract platform.
The HashGraph algorithm was first proposed by Leemon Baird in 2016, and implements Asynchronous Byzantine Fault Tolerance (ABFT), thus accommodating very high throughput, completing very fast transaction processing, and having the characteristics of fairness, safety, and high speed. On the basis of researching the HashGraph technology, the invention combines the requirements of the vehicle networking trust mechanism to design a high-efficiency non-delay vehicle networking trust safety scheme based on the block chain technology, and the scheme solves the trust problem between vehicles from two aspects of reliability based on vehicle entities and message-oriented trust.
Disclosure of Invention
In order to solve the problems, the invention provides a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, a block chain 3.0 technology-HashGraph is used for vehicle networking trust mechanism research, the problem of centralized single-point failure of the traditional vehicle networking trust mechanism is solved, and the HashGraph can process 10 points of failures in parallel3~104The pen transaction meets the real-time requirement of the Internet of vehicles.
In order to achieve the above purpose, the invention adopts a technical scheme that:
a HashGraph-based internet of vehicle distributed trust system, comprising: the OBU layer is a network layer formed by vehicle-mounted units and is used for realizing the information sensing, acquisition, calculation and communication functions of the vehicle nodes; the RSU layer is a network layer formed by the drive test units, serves as a fixed communication node, provides service for wireless access of vehicle nodes and forwards road condition information; a background Trusted Center (TC) for distributing keys for the nodes in the access network to complete registration, revocation or authentication of node identities; and the HashGraph block chain network is formed by a plurality of HashGraph block chain nodes.
Further, the HashGraph block chain link points are used for storing vehicle trust values, and the trust values comprise timestamps, vehicle IDs, road condition event IDs, trust values and two-way hash pointers.
The invention also provides a trust value calculation method of the vehicle networking distributed trust system based on the HashGraph, which comprises the following steps: s10 initializing trust value, selecting elliptic curve algorithm to distribute key and register identity, distributing public and private keys P for RSUr,SrAllocating public and private keys (P) for vehiclesi,SiAnd set a confidence initial value T0(ii) a S20 message credibility assessment, wherein a vehicle node drives into an RSU covered road section, the vehicle identity is added into the Internet of vehicles after verification, when the vehicle node generates an event and sends the message to an adjacent vehicle, the vehicle to be sent matches collected event state data with the event in a system road network state standard information base, finds a corresponding event number, sends the event number to the adjacent vehicle, triggers an intelligent contract after the adjacent vehicle receives the message event, assesses the message credibility by utilizing an assessment algorithm and block chain data, decides whether to trust the message, uploads a message assessment value to the RSU at the same time, and updates the trust value of the vehicle sending the message; and S30 calculating, based on the trust value of the vehicles, the RSU periodically counts the total number m of connected vehicles, and the number of vehicles participating in the evaluation event message A is more than that of the vehicles
Figure BDA0002622896980000031
And triggering an intelligent contract OBUValue () by the blockchain network, selecting a corresponding vehicle trust value calculation model according to the war identifier, calculating to generate a new trust value, and then generating blockchain nodes.
Further, the step S10 includes the following steps: s11 registration, and identity authentication is performed by selecting an elliptic curve algorithm; s12RSU node initialization, TC sets up public and private key pair H1 (ID) for RSU equipmentr),Sr=sH1(IDr)},IDrSelecting random number for RSU unique identification
Figure RE-GDA0002717020390000041
And broadcasts parameter NrPr(ii) a S13 vehicle node identity registration, TC sets sharing for vehicleSecret key
Figure RE-GDA0002717020390000042
And calculates a global identity IDi=H1(IMi||xi) Generating public and private key pair { Pi,SiAssign an initial trust value T0(ii) a Wherein, G is an elliptic curve, s ∈ G is selected as a point on the elliptic curve, a public key Ppub ═ sG and public parameters { G, H1, P are calculatedpubH1 represents a one-way hash encryption function,
Figure RE-GDA0002717020390000043
is a prime number in the set of positive integer numbers.
Further, the vehicle identity information comprises a vehicle owner identity card number and a license plate number; the initial trust value of a business vehicle is higher than other types of vehicles.
Further, the step S20 includes the following steps: s21 application for identity authentication, vehicle i will identify itself IDiTime stamp TSiCarry out signature SignSiVehicle i uses PrEncrypting and sending to the RSU; s22 submitting identity information, RSU deciphering message DSr(EPr)=IDi,TSi,SignSiJudging | T-TSiThe validity of the timestamp, | < delta T, and the validity of the signature forward verification information to TC, wherein the verification information comprises: identity information IDiTime stamp TSrAnd signature SignSr(ii) a S23 identity affirmation authorization network access, TC deciphering OBUiIdentity information D ofSpub(EPpub)=IDi,TSr,SignSrVerification TSrAnd validity of signature, extracting IDiJudging whether the identity authentication is registered or not, and returning identity authentication success information; discarding the data packet if the verification fails; OBUiAfter the identity is confirmed, the RSU broadcasts the vehicle identity ID in the Internet of vehiclesiAnd a public key Pi(ii) a S24 issues an Event, and the vehicle i generates an Event status packet a ═ Event, Time, and averaging, where Event is the road network state Event number, Time is the message sending Time, and averaging is the acceleration of the vehicle and the vehicle at that TimeVehicle identification IDiA, signature SignSiGenerating a road condition message and sending the road condition message to a neighbor vehicle j; and S25 triggering intelligent contract to search vehicle trust value and evaluating message credibility, OBUjReceiving OBUiPublished event message and check message integrity DPi(SignSi)=A,IDiTriggering intelligent contract info value () to evaluate the message, inputting parameter IDiA, self acceleration ', Time for receiving messages Time', and the number lambda of road condition messages for receiving the road section; s26 vehicle j finishes message evaluation and uploads message evaluation value, if evaluation value C is larger than evaluation standard theta, the message is credible, receives the message, otherwise, rejects the message, and then packages message evaluation data message W ═ IDiC, ward), wherein the field C is the message evaluation result; field IDiIs the evaluated vehicle ID; finally, the message evaluation data packet W and the vehicle identity ID are transmittedjTime stamp TSjAnd signature SignsjUploading the encrypted data to the RSU; wherein E () is an encryption algorithm.
Further, the info value () algorithm is described as follows: s251 TravelGraph () function traverses block chains and positions OBUsiThe block where the current trust value is located; s252 evaluates the reliability of the message, and the evaluation mode is shown in formula 1: c ═ e-(α+a)+Titan-1λ (formula 1), where α ═ Time' -Time is the message propagation delay; the acceleration difference between two vehicles is represented by a-acceleration' -acceleration, the similarity of the states of the two vehicles is estimated by alpha and a, and the smaller the numerical value is, the more similar the vehicle state is, and the message credibility is increased; λ is OBUjA received event message value, the value of which increases to indicate a greater likelihood of an event occurring; and S253 returns the message evaluation result and the block timestamp.
Further, a field war identifies the packet type, and the classification algorithm is described as follows: the value of war is set to 1: the block timestamp is larger than delta T, the trust value exceeds the time limit, and the RSU needs to recalculate the vehicle trust value; the value of war is set to 0: the block timestamp is effective, but the evaluation value C is smaller than the standard value theta, namely the message is not credible, and the RSU is prompted to punish the vehicle trust value; and a war value set to-1: the block timestamp is valid, and the evaluation value C is larger than the standard value theta, namely the message reliability is high, and the RSU is prompted to award the vehicle trust value.
Further, the step S30 includes the following steps: s31 RSU receives adjacent vehicle j1-nThe uploaded message evaluation values are decrypted by using a private key and verify the timeliness, uniqueness and signature correctness of each evaluation data packet, wherein n is the number used for evaluating the messages; s32 entering chain of trust value, triggering intelligent contract, generating new block according to updated trust value, if Ti+1<T0RSU setting Ti+1Sending message E simultaneously when becoming 0Ppub(IDi,danger,SignPr) To the TC, informing the vehicle entity of the untrusted message, the TC revoking its registered Internet of vehicles identity IDi,Ti+1Is an updated trust value; and S33 the vehicle trust value reaches the consensus and is merged into the chain, if the vehicle trust value is calculated during the chain winding, the vehicle trust value is compared with the existing trust value result, and the difference value<The block of (2) establishes a hash pointer to become a follower of the block; otherwise, the branching operation is carried out, and finally the block which becomes the famous witness achieves the common consensus of the whole network.
Further, when evaluating the quantity
Figure BDA0002622896980000051
The block chain network triggers an intelligent contract OBUValue () to calculate the vehicle trust value, and the algorithm is described as follows; s311 calls a TravelGraph () function to locate the block where the current trust value of the vehicle i in the block chain is located; s312, calculating the trust value of the evaluated vehicle according to the war value, wherein the algorithm is described as follows: the value of war is 1, the current trust value is invalid, the vehicle trust value needs to be recalculated, and the occurrence probability of the event is calculated by using a formula 2:
Figure BDA0002622896980000052
wherein P (e)j|Cj) The probability of the event j occurring under the condition that the sample size is n; p (e)j) Representing the probability that the event j has occurred in the whole Internet of vehicles system; p (C)j|ej) I.e. in case of occurrence of event j, message evaluation CjThe probability of the event occurrence is verified;
Figure BDA0002622896980000053
is ejProbability of occurrence of opponent events; calculate vehicle confidence value (equation 3):
Ti+1=Ti·P(ej|Cj) Equation 3
Wherein T isi+1Representing an updated vehicle trust value, TiThe current trust value of the vehicle is integrated with the evaluation of other vehicles on the behavior of the vehicle i, and the vehicle trust value is recalculated; if the value of war is 0, indicating that the message is not trusted, the vehicle trust value is penalized using equation 4:
Figure BDA0002622896980000054
wherein T is0Is an initial trust value; lambda [ alpha ]0Evaluating the number of data packets for receiving the war ═ 0; use function
Figure BDA0002622896980000061
Maintaining a penalized confidence value at 0-T0]If the value of war is-1, indicating that the message is high in confidence, the vehicle confidence value is awarded using equation 5:
Figure BDA0002622896980000062
wherein λ-1For receiving the estimated data packet number of war-1, use function
Figure BDA0002622896980000063
Maintaining trust values for rewards at
Figure BDA0002622896980000064
Internal; and S313 returns the updated vehicle trust value.
Compared with the prior art, the technical scheme of the invention has the following advantages:
(1) according to the HashGraph-based vehicle networking distributed trust system and the trust value calculation method, the block chain 3.0 technology-HashGraph is innovatively used for vehicle networking trust mechanism research, characteristics such as block chain distributed storage data and the like guarantee that vehicle trust values cannot be forged, cannot be tampered and can be traced, the problem of centralized single-point failure of the traditional vehicle networking trust mechanism is solved, and the HashGraph can process 10 the vehicle networking distributed trust value in parallel3~104The pen transaction meets the real-time requirement of the Internet of vehicles.
(2) The invention discloses a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, and provides a high-efficiency delay-free Follower consensus mechanism suitable for a vehicle networking environment, wherein a plurality of RSUs deployed on a road section can repeatedly calculate the trust value of the same vehicle, so that a newly-recorded vehicle trust value is calculated, the newly-recorded vehicle trust value is compared with the existing trust value result, and a Haichi pointer is established in a block with a difference value smaller than the difference value to become a Follower (Follower) of the newly-recorded vehicle trust value; otherwise, the operation of branching is carried out, and finally the block which becomes the famous witness achieves the consensus of the whole network.
(3) The invention relates to a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, and designs a message credibility evaluation algorithm.
(4) The invention relates to a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, which design a vehicle trust value algorithm.
(5) The invention relates to a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, which innovatively utilize an intelligent contract to realize the evaluation of the authenticity of vehicle transmission messages and the calculation of vehicle node trust values, when the message reliability is evaluated, an identity legal vehicle searches vehicle trust values in a block chain by triggering the intelligent contract, and judges the message reliability according to the trust values; when the vehicle trust value is calculated, the RSU triggers an intelligent contract to update the current vehicle trust value after receiving enough message evaluation data packets, and finally the updated trust value is agreed.
(6) The HashGraph-based vehicle networking distributed trust system and the trust value calculation method utilize a digital signature technology and an elliptic curve public key cryptosystem, have the characteristics of strong attack resistance, high processing speed, less memory usage and the like, and effectively prevent the leakage and the falsification of the message in the message transmission process.
(7) The invention discloses a HashGraph-based vehicle networking distributed trust system and a trust value calculation method, and discloses a block structure for storing a vehicle trust value by using a 3.0-HashGraph single point of a block chain, which realizes real-time acquisition of the vehicle trust value according to time stamp sequencing and facilitates the tracing of the trust value by using a bidirectional pointer.
Drawings
The technical solutions and advantages of the present invention will become apparent from the following detailed description of specific embodiments of the present invention, which is to be read in connection with the accompanying drawings.
Fig. 1 is a structural diagram of a distributed trust system for car networking based on HashGraph according to an embodiment of the present invention;
fig. 2 is a diagram illustrating a physical structure of a distributed trust system for car networking based on HashGraph according to an embodiment of the present invention;
FIG. 3 illustrates a conventional block-chain structure according to an embodiment of the present invention;
FIG. 4 illustrates a HashGraph structure according to one embodiment of the invention;
fig. 5 is a diagram illustrating a hash graph blockchain node structure according to an embodiment of the present invention;
fig. 6 is a flowchart illustrating a trust value calculation method of the HashGraph-based car networking distributed trust system according to an embodiment of the present invention;
FIG. 7 is a message confidence evaluation flow according to an embodiment of the invention;
FIG. 8 illustrates a trust value evaluation algorithm according to an embodiment of the present invention;
FIG. 9 is a diagram illustrating evaluation packet classification according to an embodiment of the present invention;
FIG. 10 illustrates a vehicle trust value algorithm in accordance with an embodiment of the present invention;
FIG. 11 shows a consensus case 1 of an embodiment of the present invention;
FIG. 12 shows a consensus case 2 of an embodiment of the present invention;
FIG. 13 shows a consensus scenario 3 of an embodiment of the present invention;
FIG. 14 illustrates a reduction in trust value according to one embodiment of the present invention;
FIG. 15 illustrates an increase in trust value for one embodiment of the present invention;
fig. 16 shows a change in message evaluation value according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without inventive exercise, are within the scope of the present invention.
The embodiment provides a distributed trust system of car networking based on HashGraph, as shown in fig. 1-2, including OBU layer, RSU layer, backstage Trusted Center (TC) and HashGraph block chain network, the OBU layer is the network layer that the on-board unit constitutes, and the on-board unit is through deploying all kinds of intelligent sensor devices, computing device and wireless communication device for realize perception, collection, calculation and the communication function of vehicle node pair information. The RSU layer is a network layer formed by the drive test units, serves as a fixed communication node, has stronger calculation and storage capacity compared with the vehicle node, provides service for wireless access of the vehicle node, and forwards information such as road conditions. The background Trusted Center (TC) is a type of infrastructure with no conditional trust of all nodes in the Internet of vehicles, and distributes keys for the nodes in the access network to complete the functions of registration, revocation or authentication of node identities and the like. In the HashGraph block chain network, HashGraph block chain link points are arranged on car networking nodes, and the HashGraph block chain link points form the HashGraph block chain network. The all-node RSU issues trust blocks of connected vehicles in the account book area of the all-node RSU, and the connection of the blocks among different account books forms a HashGraph topological structure. And the vehicle node (OBU) is used as a block chain light node, and is accessed to the block chain network after the authentication of the all-node RSU is obtained. The RSU in the private chain is a full node of the block chain, all trust values of the vehicle are stored, decentralized, non-falsifiable and traceable performance of the private chain is guaranteed, robustness and safety of a trust mechanism are guaranteed, and high-efficiency judgment of the vehicle and the trust of transmission information of the vehicle is achieved. The HashGraph block chain link points are used for storing vehicle trust values, and the trust values comprise time stamps, vehicle IDs, road condition event IDs, trust values and two-way Hash pointers. The RSUs govern the same road section and form a block chain system bottom layer framework with the accessed vehicles. And broadcasting a message to the adjacent vehicle in the running process of the vehicle node, searching the historical trust value of the vehicle in the block chain by the adjacent vehicle, evaluating the trust, and uploading the evaluation result to the RSU. And the RSU recalculates the vehicle trust value according to the received evaluation result, and stores the updated trust value into the block chain to achieve consensus.
The block chain technology originates from bitcoin, and is a distributed book technology which organizes and processes data information in a block form according to time sequence and ensures that data cannot be tampered and counterfeited in a hash mode. HashGraph is a consensus alternative to blockchains (consensus), operating using the Gossip about Gossip protocol, exhibiting high concurrency in private static environments. The HashGraph is very different from the traditional blockchain mechanism in the aspects of data structure, propagation mechanism, consensus algorithm and the like.
As shown in fig. 3, bitcoin and ether house represent the first and second generation blockchain technologies, respectively, and the data structures thereof both use the conventional single-chain structure to organize transaction data blocks. The HashGraph is used as a third-generation block chain technology, a directed acyclic graph DAG structure shown in fig. 4 is adopted, each column in fig. 4 represents an account book partition corresponding to each node user, each user writes in a transaction block in the corresponding partition, and the method has the characteristics of asynchronous operation, concurrent processing and the like. HashGraph employs a rumor algorithm (Gossip about Gossip protocol) for block propagation. The algorithm specifies that: the creator signs a new block, randomly selects nodes according to the gossip protocol to synchronize the content of the account book, and the selected nodes establish hash pointers (block generation, the hash pointers of which point to the block publisher and the verified block respectively) at the end of the account book, thereby completing the block approval operation. And then, the two nodes respectively propagate the new block, and so on, once the new block is added in Gossip about Gossip propagation, the propagation speed is increased by exponential order, and the new block is ensured to be received by the network node in a short time. The Gossip about Gossip protocol stores transaction information and synchronizes the history information of each node, thereby greatly improving the system efficiency.
The HashGraph consensus adopts a virtual voting mechanism, and because the Gossip about Gossip protocol enables each node to complete account book synchronization, each node can independently execute a voting algorithm to perform transaction sequencing. The terms are defined as follows: 1) the vast majority (Supermajority): 2/3 exceeding the total number of nodes. 2) It can be seen that block B can find block a along the hash pointer, which is called B visible a. 3) It is strongly visible: block B sees that most of the blocks in block A path are crossed, called B strongly visible A. 4) And (4) the witness: the first block created by each node in each round is the current round of witness. 5) And (4) round: when most of the visitors are seen in a certain block, the block enters a new round. 6) The well-known witness: a witness in round R is a well-known witness if it can be seen by the vast majority of witnesses in round R + 1.
The virtual voting algorithm is described as follows: 1) if the R +1 round witness B can see the R round witness A, the B votes yes for whether the A is the known witness. 2) And if the round R +2 witnesses can see the round R +1 witnesses, counting voting results, and if most yes votes are received, taking A as a known witness. 3) If A is a known witness, the representative block A and its visible block agree in the system.
At present, the industry has no unified definition for intelligent contracts, and BUTERIN indicates that an intelligent contract is a set of commitments defined in a digital form. SCABO states that smart contracts are a computer transaction protocol that can enforce the terms of the contract. The essence of the intelligent contract is program codes, the program codes run in a block chain distributed account book, and predefined operations such as information exchange, value transfer, asset management and the like are automatically completed once conditions are triggered, so that the concept of 'code namely law' becomes an indispensable part of block chain application. The intelligent contract has the characteristics of decentralization, trustiness, no tampering, anonymity and traceability and the like the block data, and the block chain technology provides necessary conditions for realizing the intelligent contract.
The HashGraph block chain link points are used for storing vehicle trust values, the structure of the HashGraph block chain link points is shown in FIG. 5, the HashGraph block chain link points comprise fields such as time stamps, vehicle IDs, road condition event IDs, trust values and bidirectional hash pointers, and the meanings are as follows: 1) Timestamp: the timestamp, namely the block issuing time, is used for judging the timeliness of the vehicle trust value; 2) vehicle ID: identification of vehicles in the blockchain; 3) road condition event ID: and identifying the propagated road condition event. A road network state standard information base is stored in each vehicle, and event modeling and corresponding serial number IDs under different states (speed, direction and the like) of the vehicle are recorded in the information base; 4) trust value: the current vehicle trust value is calculated by the RSU according to a trust evaluation formula; 5) two-way Hash pointers Hash1 and Hash 2: hash1 points to the RSU that issued the block; the Hash2 points to the block of trust values that the vehicle needs to update.
As shown in fig. 6, the invention provides a trust value calculation method for a distributed trust system of a car networking based on the HashGraph, which comprises the following steps: s10 Trust value initialization, selecting Elliptic Curve algorithm (ECC) to distribute key and register identity, distributing public and private keys { P ] for RSUr,SrAllocating public and private keys (P) for vehiclesi,SiAnd sets a trust initial value T0. S20 message credibility evaluation, the vehicle node drives into the RSU covered road section, the vehicle identity is checked and added into the vehicle network, when the vehicle node generates an event and sends a message to the adjacent vehicle, the vehicle to be sent matches the collected state data of the event with the event in the system road network state standard information base, finds the corresponding event number, sends the event number to the adjacent vehicle, and the adjacent vehicle receives the message and receives the event numberTriggering an intelligent contract after an event, evaluating the credibility of the message by using an evaluation algorithm and block chain data, determining whether to trust the message, uploading the evaluation value of the message to the RSU, and updating the trust value of a message sending vehicle. And S30 calculating, based on the trust value of the vehicles, the RSU periodically counts the total number m of connected vehicles, and the number of vehicles participating in the evaluation event message A is more than that of the vehicles
Figure BDA0002622896980000111
And triggering an intelligent contract OBUValue () by the blockchain network, selecting a corresponding vehicle trust value calculation model according to the war identifier, calculating to generate a new trust value, and then generating blockchain nodes.
The step S10 includes the following steps: s11 registration, ECC is selected for identity authentication, and the TC center distributes initialization parameters. And G is an elliptic curve, s epsilon G is selected as a point on the elliptic curve, a public key Ppub is calculated as sG, and public parameters { G, H1, P are disclosedpubH1 represents a form-wise hash encryption function,
Figure BDA0002622896980000112
is a prime number in the set of positive integer numbers. S12RSU node initialization, TC sets public and private key pair { P ] for RSU equipmentr=H1(IDr),Sr=sH1(IDr)},IDrSelecting random number for RSU unique identification
Figure BDA0002622896980000113
And broadcasts parameter NrPr. S13 vehicle node identity registration, TC sets shared secret key for vehicle
Figure BDA0002622896980000114
And calculates a global identity IDi=H1(IMi||xi) Generating public and private key pair { Pi,SiAssign an initial trust value T0. Vehicle identity information IMiThe vehicle identity information packetIncluding the vehicle owner ID card number and the license plate number; the initial trust value of the public vehicle is higher than that of other types of vehicles, such as police vehicles and other public vehicles, and the initial trust value of a common vehicle is lower.
As shown in fig. 7, the step S20 includes the following steps: s21 application for identity authentication, vehicle i will identify itself IDiTime stamp TSiCarry out signature SignSiVehicle i uses PrThe encryption is sent to the RSU. S22 submitting identity information, RSU deciphering message DSr(EPr)=IDi,TSi,SignSiJudging | T-TSiValidity of the timestamp and validity of the signature are less than Delta T, verification information is forwarded to TC, and the verification information comprises identity information IDiTime stamp TSrAnd signature SignSr. S23 identity affirmation authorization network access, TC deciphering OBUiIdentity information D ofSpub(EPpub)=IDi,TSr,SignSrVerification TSrAnd validity of signature, extracting IDiJudging whether the identity authentication is registered or not, and returning identity authentication success information; discarding the data packet if the verification fails; OBUiAfter the identity is confirmed, the RSU broadcasts the vehicle identity ID in the Internet of vehiclesiAnd a public key Pi. S24 issues an Event, the vehicle i generates an Event status packet a ═ Event, Time, and averaging, where Event is the road network state Event number, Time is the message sending Time, and averaging is the acceleration of the vehicle at that Time, and the vehicle identifies IDiA, signature SignSiAnd generating a road condition message and sending the road condition message to the neighbor vehicle j. S25 triggers intelligent contract to search vehicle trust value and evaluate message credibility, OBUjReceiving OBUiPublished event message and check message integrity DPi(SignSi)=A,IDiTriggering intelligent contract info value () to evaluate the message, inputting parameter IDiA, self acceleration acquisition ', Time for receiving messages Time', and the number lambda of road condition messages for receiving the road section. S26 vehicle j finishes message evaluation and uploads the message evaluation value, if the evaluation value C is larger than the evaluation standard theta, the message is credible, the message is received, otherwise, the message is rejectedMessage, then encapsulating message evaluation data message W ═ (ID)iC, ward), wherein the field C is the message evaluation result; field IDiIs the evaluated vehicle ID; finally, the message evaluation data packet W and the vehicle identity ID are transmittedjTime stamp TSjAnd signature SignsjUploading the encrypted data to the RSU; wherein E () is an encryption algorithm.
As shown in fig. 8, the info value () algorithm is described as follows: s251 TravelGraph () function traverses block chains and positions OBUsiThe block where the current trust value is located; s252 evaluates the reliability of the message, and the evaluation mode is shown in formula 1: c ═ e-(α+a)+Titan-1λ (formula 1), where α ═ Time' -Time is the message propagation delay; the acceleration difference between two vehicles is represented by a-acceleration' -acceleration, the similarity of the states of the two vehicles is estimated by alpha and a, and the smaller the numerical value is, the more similar the vehicle state is, and the message credibility is increased; λ is OBUjThe greater the number of event messages received, the more likely it is that an increase in value indicates an event. And S253 returns the message evaluation result and the block timestamp.
S251 with OBUjThe current trust value is 3; s252 evaluates the message credibility:
if vehicle OBUiFalsifying event 1 traffic congestion, but OBUjThe vehicle state differs greatly therefrom: α ═ Time' -Time ═ 1s is message propagation delay; a-acceleration' -acceleration-0.5 m/s2Indicating a difference in acceleration between the two vehicles; is arranged on the road section and is connected with the OBUjThe received event message value λ is 10.
C=e-(α+a)+Titan-1λ=e-1.5+3tan-110≈4.6
If vehicle OBUi Prompt event 2 traffic congestion is true, but OBUjThe vehicle state is similar thereto: α -Time' -Time-0.5 s is the message propagation delay; a-acceleration' -acceleration-0.2 m/s2Representing the difference in acceleration between the two vehicles; is arranged on the road section and is connected with the OBUjThe received event message value λ is 20.
C=e-(α+a)+Titan-1λ=e-0.7+3tan-120≈5.1
S253 returns the message evaluation result and the block timestamp.
As shown in fig. 9, the field war identifies the packet type and the classification algorithm is described as follows: the value of war is set to 1: the block timestamp is larger than delta T, the trust value exceeds the time limit, and the RSU needs to recalculate the vehicle trust value; the value of war is set to 0: the block timestamp is effective, but the evaluation value C is smaller than the standard value theta, namely the message is not credible, and the RSU is prompted to punish (reduce) the vehicle trust value; and a war value set to-1: the block timestamp is valid, and the evaluation value C is greater than the criterion value θ, i.e., the message confidence is high, prompting the RSU to award (increase) the vehicle trust value.
And if the evaluation value C of the event 1 is less than the evaluation standard theta of 5, the message is not credible, the receiving is refused, and the interference of the malicious message is successfully resisted. Event 2, evaluation value C > evaluation criterion θ is 5, and the message is authentic. Subsequently, the message evaluation data packet W ═ (ID) is encapsulatediC, ward), wherein the field C is the message evaluation result; field IDiIs the evaluated vehicle ID; setting a field wart to be 0 according to a classification algorithm event 1, and setting an event 2 to be 1; finally, the message evaluation data packet W and the vehicle identity ID are transmittedj(replay attack prevention), time stamp TSjAnd signature SignsjEncrypted upload to RSU.
The step S30 includes the following steps: s31 RSU receives adjacent vehicle j1-nThe uploaded message evaluation value is decrypted by a private key and the timeliness, uniqueness and signature correctness of each evaluation data packet are verified, wherein n is the number used for evaluating the messages; when the amount of evaluation is
Figure BDA0002622896980000131
And triggering an intelligent contract OBUValue () by the blockchain network to calculate the vehicle trust value. As shown in fig. 10, the obuvalaue () vehicle trust value calculation algorithm is described as follows; s311 calls a TracvelGraph () function to locate the block where the current trust value of the vehicle i in the block chain is located. S312, calculating the trust value of the evaluated vehicle according to the war value, wherein the algorithm is described as follows: the value of war is 1, which indicates that the current trust value is invalid, the vehicle trust value needs to be recalculated, and a public key is usedEquation 2 calculates the probability of this event occurrence:
Figure BDA0002622896980000132
wherein P (e)j|Cj) The probability of the event j occurring under the condition that the sample size is n; p (e)j) Representing the probability (stored in a road network state standard information base) that the event j has occurred in the whole Internet of vehicles system; p (C)j|ej) I.e. in case of occurrence of event j, message evaluation CjConfirming the probability of the event;
Figure BDA0002622896980000141
is ejProbability of occurrence of opponent events;
calculate vehicle confidence value (equation 3):
Ti+1=Ti·P(ej|Cj) (formula 3)
Wherein T isi+1Representing an updated vehicle trust value, TiIs the current trust value of the vehicle. And (5) integrating the evaluation of the rest vehicles on the behavior of the vehicle i, and recalculating the vehicle trust value.
If the value of war is 0, indicating that the message is not trusted, the vehicle trust value is penalized (reduced) using equation 4:
Figure BDA0002622896980000142
wherein T is0Is an initial trust value; lambda [ alpha ]0Evaluating the number of data packets for receiving the war ═ 0; use function
Figure BDA0002622896980000143
Maintaining a penalized confidence value at 0-T0]Inner part
If the value of war is-1, indicating that the message confidence is high, the vehicle confidence value is awarded (increased) using equation 5:
Figure BDA0002622896980000144
wherein λ-1The number of packets is evaluated for the reception of war-1. Use function
Figure BDA0002622896980000145
Maintaining trust values for rewards at
Figure BDA0002622896980000146
And (4) the following steps.
S313 returns the updated vehicle trust value.
And when the total number of vehicles periodically statistically connected by the RSU is 300 and the number n of vehicles participating in the evaluation event message A is equal to 200, triggering an intelligent contract OBUValue () by the blockchain network, selecting a corresponding vehicle trust value calculation model according to a war identifier, calculating and generating a new trust value, and then generating blockchain nodes.
Examples are as follows: s31 RSU receives adjacent vehicle j1-200And the uploaded message evaluation value is decrypted by using a private key, and the timeliness, the uniqueness and the signature correctness of each evaluation data packet are verified. When the evaluation quantity n is>200, triggering an intelligent contract OBUValue () by the blockchain network to calculate the vehicle trust value, wherein the algorithm is described as follows;
s311 calls a TravelGraph () function to acquire the current trust value of the vehicle i as 3;
s312, calculating the trust value of the evaluated vehicle according to the war value:
if the value of war is 1, the vehicle trust value is out of date, and the vehicle trust value is recalculated by using the formula:
Figure BDA0002622896980000151
wherein P (e)j|Cj) The probability of the event j occurring under the condition that the sample size is n; p (e)j) The probability 0.6 (stored in the road network state standard information base) that the event j occurs in the whole Internet of vehicles system is shown; p (C)j|ej) I.e. in case of occurrence of event j, message evaluationCjThe probability of the occurrence of the event is confirmed to be 0.5;
Figure BDA0002622896980000152
is ejThe probability of the occurrence of the opposite event is 0.5.
Calculate vehicle confidence value (equation 3):
Ti+1=Ti·P(ej|Cj) As 3.0.6 as 1.8 (equation 3)
Vehicle updated trust value Ti+1=1.8。
If the value of war is 0, indicating that the message is not trusted, the vehicle trust value is penalized (reduced) using the formula:
Figure BDA0002622896980000153
wherein T is0Is an OBUiAn initial trust value of 1; lambda [ alpha ]0Setting the number of the evaluation data packets for receiving the war-0 as 200; t isiThe updated trust value is reduced to 2 for the current trust value of 3, and the result shows that the trust value of the vehicle is effectively reduced by the evaluation result of the message.
If the value of war is-1, indicating that the message is not trusted, the vehicle trust value is penalized (reduced) using the formula:
Figure BDA0002622896980000154
wherein λ0Setting the number of the evaluation data packets for receiving the wan-1 as 200; t isiThe current trust value is 3, the updated trust value is increased to 3.39, and the result shows that the trust value of the vehicle is effectively improved by the evaluation result of the message, so that the effect of fast increasing and slow reducing is realized.
S313 returns the updated vehicle trust value.
S32 entering chain of trust value, triggering intelligent contract, generating new block according to updated trust value, if updated trust value is less than initial trust value (T)i+1<T0) RSU sets vehicle confidence value to 0 (T)i+10), while sending message EPpub(IDi,danger,SignPr) To the TC, informing the vehicle entity of the untrusted message, the TC revoking its registered Internet of vehicles identity IDi. And S33 the vehicle trust value reaches the consensus and is merged into the chain, if the vehicle trust value is calculated when winding, the vehicle trust value is compared with the existing trust value result, and the difference value<The block of (1) establishes a hash pointer to become a follower (follower); otherwise, the branching operation is carried out, and finally the block which becomes the known witness achieves the common consensus of the whole network.
In step S33, as shown in fig. 11 to 13, considering that a plurality of RSUs deployed on a road segment may repeatedly calculate a trust value of the same vehicle, which may cause bifurcation (i.e., the trust value of the same vehicle is repeatedly evaluated to generate ambiguity), a novel Follower consensus algorithm is provided on the basis of a HashGraph consensus mechanism, and the basic idea is: if the vehicle trust value is calculated during uplink, comparing the vehicle trust value with the existing trust value result, and establishing a hash pointer as a follower (follower) in the block with the difference value; otherwise, performing bifurcation operation.
And finally, the block which becomes the known witness achieves the overall network consensus, and the specific flow is as follows:
s331 RSU generates a new block, traverses the block chain, finds the block where the current trust value is located, and then performs step S332. S332, if the block where the current trust exists has no sub-block (no other RSU evaluates the vehicle), the hash value of the new block points to the block to become a follower, and step S335 is executed; if there is a sub-block, go to step S333. S333, if the trust value of the vehicle is calculated by the RSU2 of the same road section, comparing the trust value with the stored trust value, and if the difference value is smaller than the threshold value, becoming the sector follower; otherwise, step S334 is executed. If the difference is greater than the threshold value in S334, the bifurcation operation is completed, and step S335 is executed. S335 the other RSUs repeat the steps S331-S334, and the sub-block with the error smaller is selected to be followed by the queue, and finally the block which becomes the known witness and the visible block thereof achieve the whole network consensus.
As shown in table 1 below, to verify the correlation performance of the present solution, the following experimental environment is set up: under a windows10 system, an SUMO simulator is installed, a VANET simulation experiment scene is built, a Python script is called by using a TracI (traffic Control interface) interface, an intelligent contract is simulated, vehicle trust values are calculated and message credibility is evaluated under different vehicle density conditions, and a matchletter and numpy library are used for carrying out performance analysis on simulation results.
TABLE 1 test tools and Effect
Figure BDA0002622896980000171
Feasibility and efficiency
The scheme designs three conditions for updating the vehicle trust value:
1. the time stamp is expired and the trust value T is recalculatedi+1=TiP(ej|Cj)
2. Time stamping is effective, but the message is unreliable, reducing the vehicle trust value
Figure BDA0002622896980000172
3. The timestamp is effective, the message is reliable, and the vehicle trust value is increased
Figure BDA0002622896980000173
In order to verify the feasibility, the scheme uses the SUMO to simulate the vehicle moving track, a road scene with the length of 1000 meters is simulated, the change trend of the vehicle trust value is analyzed from 10 vehicles per kilometer to 300 vehicles per kilometer in the vehicle density, and under the conditions of excitation and penalty respectively. The initial trust value of the vehicle is set to be 1, and the current trust value is set to be 3. As shown in FIGS. 14 to 15, the confidence value was increased by 0.4 at the maximum and decreased by 0.8 at the maximum, with a rate of 2 times the increase. And as the number of vehicles increases, the change trend of the trust value is larger but smaller than the initial value 1. Formulas 4-5 effectively control the increase and decrease range of the trust value, and achieve the effect of slow increase and fast decrease.
Under the above trust value change state, according to the message evaluation value formula C ═ e-(α+a)+Titan-1And lambda, analyzing the change of the message evaluation result. The results are shown in the figure16, after the vehicle trust value is reduced, the message credibility is rapidly reduced, the message credibility can be correctly evaluated through slight change of the vehicle trust value, the interaction between the vehicle trust value and the message evaluation value is realized, and the high efficiency and feasibility of the trust mechanism in the scheme are demonstrated.
In addition, the scheme is combined with a follower consensus algorithm of HashGraph, so that the complex, tedious and expensive consensus process of the traditional block chain is omitted, and the system can process 10 parts of data per second in parallel3~104Pen transactions. As shown in table 2, compared with bitcoin network and side-chain technology, HashGraph has significant advantages in terms of consensus speed, byzantine fault tolerance and throughput. The system throughput can reach 250000TPS, and the real-time updating requirement of the Internet of vehicles is met.
TABLE 2 comparison of Block chaining techniques
Figure BDA0002622896980000181
4. Security analysis
1) Block chain System Security:
the HashGraph utilizes the characteristics of the Hashfunction, such as antigen imaging property, second original image resistance, strong collision resistance and the like, and guarantees the non-falsification, non-repudiation and traceability of the vehicle trust value. The HashGraph is an asynchronous Byzantine fault-tolerant system, and because the Gossip about Gossip protocol enables messages to be rapidly transmitted, any node cannot prevent a network from achieving consensus. According to the scheme, a private chain is built by using HashGraph, all RSU full-node identities can be known, and Sybil attack does not need to be considered. In addition, no leader role (such as a proposer of Paxos consensus algorithm, a leader of Raft consensus algorithm, etc.) is elected in the Follower consensus mechanism designed by the scheme, so that a leader node is prevented from being attacked by Denial of Service (DoS).
2) Message transmission security
The scheme adopts an elliptic curve encryption algorithm (ECC), and the security verification process comprises the following steps:
an optional integer K of one point G on the elliptic curve E is taken as a private key, and the other point K which is the k.G of the elliptic curve is solved and taken as a public key; encoding a plaintext to a point M on an elliptic curve E and generating a random number r;
public key encryption: c1 ═ M ═ rK; c2 ═ rG
And (3) decryption of a private key: C1-kC2 ═ M + rK-k (rg) ═ M + rK-r (kg) ═ M
The communication process can open transmission: an elliptic curve E, a base point G and a public key K. Due to the discrete logarithm problem of the elliptic curve, solving the integer k is not feasible through two points G and k on the elliptic curve. Also, solving for r by C1, C2 is difficult, so that it is not feasible to know that C1, K, r solves for M. In addition, the ECC has the advantages of strong attack resistance, high processing speed, less memory usage and the like, and is suitable for the communication environment of the Internet of vehicles.
The above description is only an exemplary embodiment of the present invention, and not intended to limit the scope of the present invention, and all equivalent structures or equivalent processes that are directly or indirectly applied to other related technical fields using the contents of the present specification and the accompanying drawings are included in the scope of the present invention.

Claims (10)

1. A HashGraph-based Internet of vehicles distributed trust system, comprising:
the OBU layer is a network layer formed by vehicle-mounted units and is used for realizing the information sensing, acquisition, calculation and communication functions of the vehicle nodes;
the RSU layer is a network layer formed by the drive test units, serves as a fixed communication node, provides service for wireless access of vehicle nodes and forwards road condition information;
a background Trusted Center (TC) for distributing a key for the node in the access network to complete registration, revocation or authentication of the node identity; and
the HashGraph block chain network comprises HashGraph block chain nodes arranged on car networking nodes, and the HashGraph block chain network is formed by a plurality of HashGraph block chain link points.
2. The HashGraph-based distributed trust system in the internet of vehicles according to claim 1, wherein the HashGraph block chain nodes are used to store vehicle trust values, the trust values comprising a timestamp, a vehicle ID, a road condition event ID, a trust value, and a two-way hash pointer.
3. A method for calculating a trust value of the distributed trust system in the internet of vehicles based on the HashGraph of claim 1 or 2, comprising the steps of:
s10 initializing trust value, selecting elliptic curve algorithm to distribute key and register identity, distributing public and private keys P for RSUr,SrAllocating public and private keys (P) for vehiclesi,SiAnd sets a trust initial value T0
S20 message credibility assessment, wherein a vehicle node drives into an RSU covered road section, the vehicle identity is added into the Internet of vehicles after being verified, when the vehicle node generates an event and sends the message to an adjacent vehicle, the vehicle to be sent matches collected event state data with the event in a system road network state standard information base, finds a corresponding event number, sends the event number to the adjacent vehicle, triggers an intelligent contract after the adjacent vehicle receives the message event, assesses the message credibility by using an assessment algorithm and block chain data, determines whether to trust the message, uploads a message assessment value to the RSU at the same time, and updates the trust value of the vehicle sending the message; and
s30 calculating based on the trust value of the vehicle, RSU periodically counts the total number m of connected vehicles, and the number of vehicles participating in the evaluation event message A is more than that of the vehicles
Figure RE-FDA0002717020380000011
And triggering an intelligent contract OBUValue () by the blockchain network, selecting a corresponding vehicle trust value calculation model according to the war identifier, calculating to generate a new trust value, and then generating blockchain nodes.
4. The HashGraph-based distributed trust value calculation method for Internet of vehicles according to claim 3, wherein the step S10 comprises the following steps:
s11 registration, and identity authentication is carried out by selecting an elliptic curve algorithm;
s12RSU node initialization, TC sets public and private key pair { P for RSU equipmentr=H1(IDr),Sr=sH1(IDr)},IDrSelecting random number for RSU unique identification
Figure RE-FDA0002717020380000021
And broadcasts parameter NrPr
S13 vehicle node identity registration, TC sets shared secret key for vehicle
Figure RE-FDA0002717020380000022
And calculates a global identity IDi=H1(IMi||xi) Generating public and private key pair { Pi,SiAssign an initial trust value T0
Wherein, G is an elliptic curve, s ∈ G is selected as a point on the elliptic curve, a public key Ppub ═ sG is calculated, and public parameters { G, H1, P are publishedpubH1 represents a one-way hash encryption function,
Figure RE-FDA0002717020380000023
is a prime number in the set of positive integer numbers.
5. The HashGraph-based trust value calculation method for the Internet of vehicles distributed trust system of claim 4, wherein the vehicle identity information comprises an owner identification number, a license plate number; the initial trust value of a business vehicle is higher than other types of vehicles.
6. The HashGraph-based distributed trust value calculation method for Internet of vehicles according to claim 5, wherein the step S20 comprises the following steps:
s21 application for identity authentication, vehicle i will identify itself IDiTime stamp TSiCarry out signature SignSiVehicle i uses PrEncrypting and sending to the RSU;
the S22 presents the identity information,RSU deciphers message DSr(EPr)=IDi,TSi,SignSiJudging | T-TSiThe validity of the timestamp and the validity of the signature are less than the Delta T, and verification information is forwarded to the TC, wherein the verification information comprises: identity information IDiTime stamp TSrAnd signature SignSr
S23 identity affirmation authorization network access, TC deciphering OBUiIdentity information D ofSpub(EPpub)=IDi,TSr,SignSrVerification TSrAnd validity of signature, extracting IDiJudging whether the identity authentication is registered or not, and returning identity authentication success information; discarding the data packet if the verification fails; OBUiAfter the identity is confirmed, the RSU broadcasts the vehicle identity ID in the Internet of vehiclesiAnd a public key Pi
S24 issues an Event, the vehicle i generates an Event status packet a ═ Event, Time, and averaging, where Event is the road network state Event number, Time is the message sending Time, and averaging is the acceleration of the vehicle at that Time, and the vehicle identifies IDiA, signature SignSiGenerating a road condition message and sending the road condition message to a neighbor vehicle j; and
s25 triggers the intelligent contract to search the vehicle trust value and evaluate the message credibility, OBUjReceiving OBUiPublished event message and check message integrity DPi(SignSi)=A,IDiTriggering intelligent contract info value () to evaluate the message, inputting parameter IDiA, self acceleration ', Time for receiving messages Time', and the number lambda of road condition messages for receiving the road section;
s26 vehicle j finishes message evaluation and uploads message evaluation value, if evaluation value C is larger than evaluation standard theta, the message is credible, receives the message, otherwise, rejects the message, and then packages message evaluation data message W ═ IDiC, ward), wherein the field C is the message evaluation result; field IDiIs the evaluated vehicle ID; finally, the message evaluation data packet W and the vehicle identity ID are transmittedjTime stamp TSjAnd signature SignsjUploading the encrypted data to the RSU; wherein E () is an encryption algorithm.
7. The HashGraph-based distributed trust value calculation method for the Internet of vehicles according to claim 6, wherein the info value () algorithm is described as follows:
s251 TravelGraph () function traverses block chains and positions OBUsiThe block where the current trust value is located;
s252 evaluates the reliability of the message, and the evaluation mode is shown in formula 1:
C=e-(α+a)+Titan-1lambda (formula 1)
Wherein, α ═ Time' -Time is message propagation delay; the acceleration difference between two vehicles is represented by a-acceleration' -acceleration, the similarity of the states of the two vehicles is estimated by alpha and a, and the smaller the numerical value is, the more similar the vehicle state is, and the message credibility is increased; λ is OBUjA received event message value, the value increasing to indicate a greater likelihood of an event occurring; and
s253 returns the message evaluation result and the block timestamp.
8. The HashGraph-based trust value calculation method for the distributed trust system in the Internet of vehicles according to claim 7, wherein the field war identifies the type of the data packet, and the classification algorithm is described as follows:
the value of war is set to 1: the block timestamp is larger than delta T, the trust value exceeds the time limit, and the RSU needs to recalculate the vehicle trust value;
the value of war is set to 0: the block timestamp is effective, but the evaluation value C is smaller than the standard value theta, namely the message is not credible, and the RSU is prompted to punish the vehicle trust value; and
the value of war was set to-1: the block timestamp is effective, and the evaluation value C is larger than the standard value theta, namely the message reliability is high, and the RSU is prompted to award the vehicle trust value.
9. The HashGraph-based distributed trust value calculation method for Internet of vehicles according to claim 8, wherein the step S30 comprises the following steps:
s31 RSU receiving adjacent vehiclej1-nThe transmitted message evaluation values are decrypted by using a private key and verify the timeliness, uniqueness and signature correctness of each evaluation data packet, wherein n is the number used for evaluating the messages;
s32 entering chain of trust value, triggering intelligent contract, generating new block according to updated trust value, if Ti+1<T0RSU setting Ti+1Sending message E simultaneously when becoming 0Ppub(IDi,danger,SignPr) To the TC, informing the vehicle entity of the untrusted message, the TC revoking its registered Internet of vehicles identity IDi,Ti+1Is an updated trust value; and
s33, the vehicle trust value is identified and merged into the chain, if the vehicle trust value is calculated during the chain winding, the vehicle trust value is compared with the existing trust value result, and the block with the difference value < establishes a hash pointer to become a follower; otherwise, the branching operation is carried out, and finally the block which becomes the famous witness achieves the common consensus of the whole network.
10. The HashGraph-based trust value calculation method for the distributed trust system in Internet of vehicles according to claim 6, wherein the evaluation amount is
Figure RE-FDA0002717020380000041
The block chain network triggers an intelligent contract OBUValue () to calculate the vehicle trust value, and the algorithm is described as follows;
s311 calls a TravelGraph () function to locate the block where the current trust value of the vehicle i in the block chain is located;
s312, calculating the trust value of the evaluated vehicle according to the war value, wherein the algorithm is described as follows:
the value of war is 1, the current trust value is invalid, the vehicle trust value needs to be recalculated, and the occurrence probability of the event is calculated by using a formula 2:
Figure RE-FDA0002717020380000042
wherein P (e)j|Cj) Is an event jThe sample size is the probability of occurrence under the condition of n; p (e)j) Representing the probability that event j has occurred throughout the Internet of vehicles system; p (C)j|ej) I.e. in case of occurrence of event j, message evaluation CjConfirming the probability of the event;
Figure RE-FDA0002717020380000051
is ejProbability of occurrence of opponent events;
calculate vehicle confidence value (equation 3):
Ti+1=Ti·P(ej|Cj) Equation 3
Wherein T isi+1Representing an updated vehicle trust value, TiThe current trust value of the vehicle is integrated with the evaluation of other vehicles on the behavior of the vehicle i, and the vehicle trust value is recalculated;
if the value of war is 0, indicating that the message is not trusted, the vehicle trust value is penalized using equation 4:
Figure RE-FDA0002717020380000052
wherein T is0Is an initial trust value; lambda [ alpha ]0Evaluating the number of data packets for receiving the war ═ 0; use function
Figure RE-FDA0002717020380000053
Maintaining a penalized confidence value at 0-T0]Inner part
If the value of war is-1, indicating that the message is trustworthy, the vehicle trust value is awarded using equation 5:
Figure RE-FDA0002717020380000054
wherein λ-1For receiving the estimated data packet number of war-1, use function
Figure RE-FDA0002717020380000055
Maintaining trust values for rewards at
Figure RE-FDA0002717020380000056
Internal; and
s313 returns the updated vehicle trust value.
CN202010788452.6A 2020-08-07 2020-08-07 HashGraph-based Internet of vehicles distributed trust system and trust value calculation method Active CN111988381B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010788452.6A CN111988381B (en) 2020-08-07 2020-08-07 HashGraph-based Internet of vehicles distributed trust system and trust value calculation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010788452.6A CN111988381B (en) 2020-08-07 2020-08-07 HashGraph-based Internet of vehicles distributed trust system and trust value calculation method

Publications (2)

Publication Number Publication Date
CN111988381A true CN111988381A (en) 2020-11-24
CN111988381B CN111988381B (en) 2023-11-21

Family

ID=73445176

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010788452.6A Active CN111988381B (en) 2020-08-07 2020-08-07 HashGraph-based Internet of vehicles distributed trust system and trust value calculation method

Country Status (1)

Country Link
CN (1) CN111988381B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112861163A (en) * 2021-03-15 2021-05-28 云南大学 Reputation ETC system based on evidence chain framework, data protection method and vehicle behavior management method based on reputation value
CN113301133A (en) * 2021-05-13 2021-08-24 南通大学 GPSR routing security improvement method based on linear regression mobile location prediction
CN113347000A (en) * 2021-06-09 2021-09-03 哈尔滨工程大学 Collusion attack-oriented real road condition data aggregation method
CN113469002A (en) * 2021-06-24 2021-10-01 淮阴工学院 Identity recognition method based on block chain mutual authentication, biological multi-feature recognition and multi-source data fusion
CN113626530A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Block generation method, computer device and storage medium
CN114048515A (en) * 2022-01-11 2022-02-15 四川大学 Medical big data sharing method based on federal learning and block chain
CN114124990A (en) * 2021-09-29 2022-03-01 安徽江淮汽车集团股份有限公司 Vehicle networking trust management method based on block chain
CN114173301A (en) * 2021-12-02 2022-03-11 电子科技大学 Safe and efficient data sharing method for Internet of vehicles based on DAG block chain
CN114374520A (en) * 2022-01-06 2022-04-19 上海交通大学宁波人工智能研究院 Trusted and safe lightweight block chain implementation system and method
CN114745406A (en) * 2022-04-12 2022-07-12 江苏大学 Wide-area road condition information sharing system based on alliance chain
CN115051983A (en) * 2021-12-29 2022-09-13 昆明理工大学 Vehicle networking trust management system and method based on block chain
CN115499467A (en) * 2022-09-06 2022-12-20 苏州大学 Intelligent networking test platform based on digital twin and construction method and system thereof
CN116094797A (en) * 2023-01-05 2023-05-09 西安电子科技大学 Distributed identity trust management method based on secure multiparty computation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201706950D0 (en) * 2017-05-02 2017-06-14 Cabrera Fernandez Florencio Automotive electronic blockchain information system - AEBIS
CN109816995A (en) * 2019-03-25 2019-05-28 江西理工大学 A kind of intelligent traffic lamp Safety actuality regulation method based on alliance's block chain technology
KR102042935B1 (en) * 2018-12-14 2019-11-08 부경대학교 산학협력단 Anonymous messenger reputation system based on blockchain and reputation appraisal method thereof
CN111372248A (en) * 2020-02-27 2020-07-03 南通大学 Efficient anonymous identity authentication method in Internet of vehicles environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201706950D0 (en) * 2017-05-02 2017-06-14 Cabrera Fernandez Florencio Automotive electronic blockchain information system - AEBIS
KR102042935B1 (en) * 2018-12-14 2019-11-08 부경대학교 산학협력단 Anonymous messenger reputation system based on blockchain and reputation appraisal method thereof
CN109816995A (en) * 2019-03-25 2019-05-28 江西理工大学 A kind of intelligent traffic lamp Safety actuality regulation method based on alliance's block chain technology
CN111372248A (en) * 2020-02-27 2020-07-03 南通大学 Efficient anonymous identity authentication method in Internet of vehicles environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KAMAL M, SRIVASTAVA G, TARIQ M: "Blockchain-Based Lightweight and Secured V2V Communication in the Internet of Vehicles", IEEE, pages 3997 - 4004 *
王亚丽: "车载自组织网络消息认证与密钥协商协议研究", 《中国优秀硕士学位论文全文数据库工程科技Ⅱ辑》, no. 07, pages 034 - 548 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112861163A (en) * 2021-03-15 2021-05-28 云南大学 Reputation ETC system based on evidence chain framework, data protection method and vehicle behavior management method based on reputation value
CN113301133A (en) * 2021-05-13 2021-08-24 南通大学 GPSR routing security improvement method based on linear regression mobile location prediction
CN113301133B (en) * 2021-05-13 2024-01-09 南通大学 GPSR route security improvement method based on linear regression movement position prediction
CN113347000A (en) * 2021-06-09 2021-09-03 哈尔滨工程大学 Collusion attack-oriented real road condition data aggregation method
CN113469002A (en) * 2021-06-24 2021-10-01 淮阴工学院 Identity recognition method based on block chain mutual authentication, biological multi-feature recognition and multi-source data fusion
CN113626530A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Block generation method, computer device and storage medium
CN114124990A (en) * 2021-09-29 2022-03-01 安徽江淮汽车集团股份有限公司 Vehicle networking trust management method based on block chain
CN114173301A (en) * 2021-12-02 2022-03-11 电子科技大学 Safe and efficient data sharing method for Internet of vehicles based on DAG block chain
CN114173301B (en) * 2021-12-02 2023-04-07 电子科技大学 Safe and efficient data sharing method for Internet of vehicles based on DAG block chain
CN115051983B (en) * 2021-12-29 2023-10-03 昆明理工大学 Internet of vehicles trust management system and method based on blockchain
CN115051983A (en) * 2021-12-29 2022-09-13 昆明理工大学 Vehicle networking trust management system and method based on block chain
CN114374520A (en) * 2022-01-06 2022-04-19 上海交通大学宁波人工智能研究院 Trusted and safe lightweight block chain implementation system and method
CN114374520B (en) * 2022-01-06 2023-11-03 上海交通大学宁波人工智能研究院 Trusted and safe lightweight block chain implementation system and method
CN114048515B (en) * 2022-01-11 2022-03-22 四川大学 Medical big data sharing method based on federal learning and block chain
CN114048515A (en) * 2022-01-11 2022-02-15 四川大学 Medical big data sharing method based on federal learning and block chain
CN114745406A (en) * 2022-04-12 2022-07-12 江苏大学 Wide-area road condition information sharing system based on alliance chain
CN115499467B (en) * 2022-09-06 2023-07-18 苏州大学 Intelligent network vehicle connection test platform based on digital twinning and building method and system thereof
CN115499467A (en) * 2022-09-06 2022-12-20 苏州大学 Intelligent networking test platform based on digital twin and construction method and system thereof
CN116094797A (en) * 2023-01-05 2023-05-09 西安电子科技大学 Distributed identity trust management method based on secure multiparty computation
CN116094797B (en) * 2023-01-05 2024-04-05 西安电子科技大学 Distributed identity trust management method based on secure multiparty computation

Also Published As

Publication number Publication date
CN111988381B (en) 2023-11-21

Similar Documents

Publication Publication Date Title
CN111988381B (en) HashGraph-based Internet of vehicles distributed trust system and trust value calculation method
Shrestha et al. A new type of blockchain for secure message exchange in VANET
Yang et al. Blockchain-based traffic event validation and trust verification for VANETs
Gao et al. A blockchain-SDN-enabled Internet of vehicles environment for fog computing and 5G networks
Michelin et al. SpeedyChain: A framework for decoupling data from blockchain for smart cities
Grover Security of Vehicular Ad Hoc Networks using blockchain: A comprehensive review
Wang et al. Survey on blockchain for Internet of Things
Guo et al. Proof-of-event recording system for autonomous vehicles: A blockchain-based solution
Feng et al. Blockchain-based data management and edge-assisted trusted cloaking area construction for location privacy protection in vehicular networks
Soleymani et al. A security and privacy scheme based on node and message authentication and trust in fog-enabled VANET
Abd El-Moghith et al. Towards designing a trusted routing scheme in wireless sensor networks: A new deep blockchain approach
Mershad et al. Proof of accumulated trust: A new consensus protocol for the security of the IoV
Lu Security and privacy preservation in vehicular social networks
Junejo et al. A privacy‐preserving attack‐resistant trust model for internet of vehicles ad hoc networks
CN109886695A (en) Information sharing method and device and electronic equipment between different blocks chain
Wang et al. A fast and secured vehicle-to-vehicle energy trading based on blockchain consensus in the internet of electric vehicles
Diallo et al. A scalable blockchain-based scheme for traffic-related data sharing in VANETs
Chen et al. A Summary of Security Techniques‐Based Blockchain in IoV
Li et al. Trustworthy announcement dissemination scheme with blockchain-assisted vehicular cloud
CN116017509A (en) Task unmanned plane network-oriented lightweight asynchronous provable consensus method and application
Herbadji et al. Blockchain for internet of vehicles security
Shari et al. Blockchain-based decentralized data dissemination scheme in smart transportation
Didouh et al. Blockchain-based collaborative certificate revocation systems using clustering
CN117241242A (en) Hierarchical block chain consensus method for Internet of vehicles
Diallo et al. An improved PBFT-based consensus for securing traffic messages in VANETs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant