CN112104610B - Abnormal behavior identification and joint alarm method and system for V2X terminal - Google Patents

Abnormal behavior identification and joint alarm method and system for V2X terminal Download PDF

Info

Publication number
CN112104610B
CN112104610B CN202010844400.6A CN202010844400A CN112104610B CN 112104610 B CN112104610 B CN 112104610B CN 202010844400 A CN202010844400 A CN 202010844400A CN 112104610 B CN112104610 B CN 112104610B
Authority
CN
China
Prior art keywords
terminal
information
alarm
signature
alarm information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010844400.6A
Other languages
Chinese (zh)
Other versions
CN112104610A (en
Inventor
周吉祥
李鑫
吴永飞
娄飞
陶留丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Xinda Jiean Information Technology Co Ltd
Original Assignee
Zhengzhou Xinda Jiean Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Xinda Jiean Information Technology Co Ltd filed Critical Zhengzhou Xinda Jiean Information Technology Co Ltd
Priority to CN202010844400.6A priority Critical patent/CN112104610B/en
Publication of CN112104610A publication Critical patent/CN112104610A/en
Application granted granted Critical
Publication of CN112104610B publication Critical patent/CN112104610B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Alarm Systems (AREA)

Abstract

The invention provides a method and a system for identifying abnormal behaviors and jointly alarming of a V2X terminal, wherein the method comprises the following steps: V2X terminal A generates V2X information M0And broadcasting the signature; the first terminal receives the signed V2X message M0Verification of V2X information M by third party path0If false, the first terminal forms alarm information W1The signature obtains an alarm information signature chain WC-1 and broadcasts the alarm information signature chain; the second terminal receives the warning information signature chain WC-1 and verifies the V2X information M broadcast by the V2X terminal A through a third party path0If false information exists, the second terminal signs the alarm information signature chain WC-1 for the second time to obtain and broadcast an alarm information signature chain WC-2; and the q-th terminal selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding joint alarm strategy according to the length of the alarm information signature chain with the highest credibility or the weight of the signature stock.

Description

Abnormal behavior identification and joint alarm method and system for V2X terminal
Technical Field
The invention relates to the field of vehicle networking, in particular to a V2X terminal abnormal behavior identification and joint alarm method and system.
Background
The application of the Internet of vehicles V2X, the Internet and the mobile Internet can be exposed to various network security attacks, and the attack aiming at the application of the Internet of vehicles can bring greater harm to individuals and the society. The safety authentication technology is of great importance, a trust system of vehicles, facilities, networks and users is fundamentally established, identity validity verification and message integrity verification are realized, and the method is a first safety defense line applied to the intelligent internet automobile V2X.
At present, hundreds of millions of vehicles exist in the country, if one V2X equipment certificate of a certain vehicle has a problem, a CRL (certificate revocation list) is issued in a revocation mode, and the CRL needs to be issued to the country, and hundreds of millions of vehicles all need to download the CRL information. Obviously, the method occupies too much social resources, and causes unnecessary waste.
Disclosure of Invention
In order to solve the above problems, it is necessary to provide a method and a system for identifying abnormal behaviors and jointly alarming of a V2X terminal.
The invention provides a method for identifying abnormal behaviors and jointly alarming of a V2X terminal in a first aspect, which comprises the following steps:
V2X terminal A generates V2X information M0And passes its own V2X device certificate S0For V2X information M0Signing to obtain signed V2X information M0And broadcasting is carried out;
the first terminal receives the signed V2X message M0And verifies the V2X information M broadcast by the V2X terminal A through third party path verification0If the information is false information, if not, directly ending; if the V2X information M0The first terminal forms alarm information W for false information1The alarm information W1Is characterized in that: for signing V2X information M0V2X device certificate S0Is an abnormal certificate;
the first terminal adopts its own V2X device certificate S1For alarm information W1Signing to obtain an alarm information signature chain WC-1 and broadcasting;
the second terminal receives the warning information signature chain WC-1 and verifies the V2X information M broadcast by the V2X terminal A through the third party path verification0If the information is false information, if not, directly ending; if the V2X information M0For false information, the second terminal adopts own V2X equipmentCertificate S2Performing secondary signature on the alarm information signature chain WC-1 to obtain an alarm information signature chain WC-2 and broadcasting;
and the q-th terminal respectively receives the alarm information signature chain WC-1, the alarm information signature chain WC-2 and the alarm information signature chains broadcast by other terminals, selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding combined alarm strategy according to the length of the alarm information signature chain with the highest credibility or the signature strand weight.
The second aspect of the present invention further provides a V2X terminal abnormal behavior identification and joint alarm system, which is used for implementing the above V2X terminal abnormal behavior identification and joint alarm method, where the system includes a V2X terminal a and a plurality of terminals, and the V2X terminal a and the terminals are interconnected in communication; the terminal is a vehicle-mounted terminal or road side equipment.
The invention has the beneficial effects that:
1) according to the method, the alarm information signature chain with the highest credibility is selected to identify the abnormal behavior of the V2X terminal A, a corresponding joint alarm strategy is executed according to the length of the alarm information signature chain with the highest credibility or the weight of a signature stock, the certificate state does not need to be inquired on line, the terminals in a certain area can automatically complete the identification and joint alarm of abnormal behavior equipment, and the alarm identification mechanism is more strict;
meanwhile, when the terminal in the area where the V2X terminal A is located signs the alarm information, the third-party path is firstly used for verifying and verifying whether the V2X information broadcast by the V2X terminal A is false information, so that the reliability of an alarm information signature chain is greatly improved, and the false alarm probability is reduced;
2) the q terminal not only receives the alarm information signature chain of the same V2X information generated by the same V2X terminal A, but also receives the alarm information signature chain of different V2X information generated by the same V2X terminal A, so that the alarm mode is more flexible, and the abnormal behavior identification and the joint alarm of the V2X terminal are more accurately and efficiently carried out;
3) the method comprises the steps of selecting an alarm information signature chain with the longest alarm information signature chain length as an alarm information signature chain with the highest reliability, and judging which alarm strategy is executed by a corresponding terminal based on the relation between the length of the alarm information signature chain with the highest reliability and a first preset threshold value and a second preset threshold value; the alarm mode is more flexible, and the false alarm probability is reduced;
4) the warning information signature chain with the highest signature stock weight value is selected as the warning information signature chain with the highest credibility, and based on the relationship between the signature stock weight of the warning information signature chain with the highest credibility and a third preset threshold value and a fourth preset threshold value, the warning strategy executed by the corresponding terminal is judged; the alarm mode is more flexible, and the false alarm probability is reduced;
5) the alarm information signature chain can keep the records of signatures of different terminals at each time node, thereby facilitating the later-stage tracing; so that other terminals confirm when the V2X terminal A is identified as having abnormal behavior, and further judge whether the false V2X information generated by the V2X terminal A is received before, but is used as real information to perform some operations, if some operations are not relevant, the operations are not processed, and if some operations may bring serious consequences, the error correction processing is immediately performed; thereby improving the safety and reliability of the car networking environment;
6) each terminal broadcasts an alarm information signature chain in the area of the V2X terminal A according to a preset period, so that the identification and combined alarm scheme of the invention can not be expanded outside the area, does not need to intervene excessive social resources, and further ensures the safety and reliability of the application environment of the Internet of vehicles V2X.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a flow chart of the abnormal behavior recognition and joint alarm method for the V2X terminal according to the present invention;
FIG. 2 is a block diagram of a V2X terminal abnormal behavior recognition and joint warning system according to an embodiment of the present invention;
fig. 3 shows a block diagram of the V2X terminal abnormal behavior recognition and joint alarm system according to another embodiment of the present invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a more particular description of the invention will be rendered by reference to the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
Fig. 1 shows a flow chart of the abnormal behavior identification and joint alarm method of the V2X terminal according to the present invention.
As shown in fig. 1, a first aspect of the present invention provides a method for identifying abnormal behavior of a V2X terminal and jointly alarming, where the method includes the following steps:
step 1, the V2X terminal A generates V2X information M0And passes its own V2X device certificate S0For V2X information M0Signing to obtain signed V2X information M0And broadcasting is carried out;
step 2, the first terminal receives the signed V2X information M0And verifies the V2X information M broadcast by the V2X terminal A through third party path verification0If it is dummy information, if V2X information M0Entering step 3 for false information, if V2X information M0If the information is not false information, directly ending;
step 3, confirming the V2X information M0After the false information is generated, the first terminal forms alarm information W1The alarm information W1Is characterized in that: for signing V2X information M0V2X device certificate S0As anomalous certificates;
Step 4, the first terminal adopts the own V2X equipment certificate S1For alarm information W1Signing to obtain an alarm information signature chain WC-1 and broadcasting;
step 5, the second terminal receives the warning information signature chain WC-1 and verifies the V2X information M broadcast by the V2X terminal A through the third party path verification0If it is dummy information, if V2X information M0Entering step 6 if the information is false information, and if the V2X information M0If the information is not false information, directly ending;
step 6, the second terminal adopts the own V2X equipment certificate S2Performing secondary signature on the alarm information signature chain WC-1 to obtain an alarm information signature chain WC-2 and broadcasting;
and 7, by analogy, the q terminal respectively receives the alarm information signature chain WC-1, the alarm information signature chain WC-2 and the alarm information signature chains broadcast by other terminals, selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding combined alarm strategy according to the length of the alarm information signature chain with the highest credibility or the weight of the signature strand.
It should be noted that, when the second terminal receives only the warning information signature chain WC-1 broadcast by the first terminal, it is not very high from the viewpoint of reliability, and at this time, the second terminal needs to receive the signed V2X information M0And verifying the V2X information M through a third-party path0And whether the alarm information is false information or not is further improved.
Specifically, the V2X device certificate S of the V2X terminal A0A pseudonymous certificate or an identity certificate may be used, but is not limited thereto.
Further, the V2X terminal abnormal behavior identification and joint alarm method further includes:
V2X terminal A generates V2X information M2And passes its own V2X device certificate S0For V2X information M2Signing to obtain signed V2X information M2And broadcasting is carried out;
the third terminal receives the signedV2X information M2And verifies the V2X information M broadcast by the V2X terminal A through third party path verification2If it is dummy information, if V2X information M2If the information is not false information, directly ending; if the V2X information M2The third terminal forms alarm information W for false information3The alarm information W3Is characterized in that: for signing V2X information M2V2X device certificate S0Is an abnormal certificate;
information M in confirmation V2X2After the false information, the third terminal adopts the own V2X equipment certificate S3For alarm information W3Signing to obtain an alarm information signature chain WC-3' and broadcasting;
and the q terminal respectively receives the alarm information signature chain WC-1, the alarm information signature chain WC-3' and the alarm information signature chains broadcast by other terminals, selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding combined alarm strategy according to the length of the alarm information signature chain with the highest credibility or the weight of the signature strand.
It should be noted that the V2X terminal A may form a plurality of different V2X messages (e.g., V2X message M)0And V2X information M2) And use the same V2X device certificate S0Signing is carried out, so that the V2X information received by the first terminal and the third terminal are different, but the alarm information formed is the V2X device certificate S about the V2X terminal A0Information on the presence or absence of abnormality, the other terminals receiving the device certificate S about V2X broadcast from the first terminal and the third terminal, and further terminals0When the alarm information signature chain is abnormal, the alarm information signature chain with the highest credibility can be selected to identify the abnormal behavior of the V2X terminal A.
Wherein the alarm information signature chain WC-3' and the alarm information signature chain WC-3 are the same V2X equipment certificate S0A message that is an anomalous certificate, except that the signed V2X information is different; for example, a message M for indicating the signature V2X2V2X device certificate S0As an abnormal certificate, another information M for indicating signature V2X0V2X device certificate S0Is an anomalous certificate.
It can be understood that the qth terminal not only receives the alarm information signature chain of the same V2X information generated by the same V2X terminal a, but also receives the alarm information signature chain of different V2X information generated by the same V2X terminal a, so that the alarm mode is more flexible, and the abnormal behavior identification and the joint alarm of the V2X terminal are performed more accurately and efficiently. The q terminal is a terminal which needs to identify abnormal behaviors of the V2X terminal around the V2X terminal.
It should be noted that if the unrelated terminal receives the V2X message M0V2X information M2And when the alarm information signature chains WC-1, WC-2 and WC-3 are connected, processing is not needed.
Further, the third-party path directly verifies the V2X information M by means of a camera and a radar0Whether it is false or not, or by communicating with other terminals and proving V2X information M according to related information provided by other terminals0Whether it is false information.
It should be noted that when a terminal in the area where the V2X terminal a is located signs an alarm message or generates an alarm message, it is verified and verified whether the V2X message broadcast by the V2X terminal a is a false message through a third-party path, so that the reliability of the alarm message signature chain is greatly improved, and the false alarm probability is reduced.
In a specific application, on one hand, a first terminal, a second terminal and a third terminal which perform short-distance communication with the V2X terminal a can acquire a video image of the V2X terminal a through a camera, or sense distance/orientation information of the V2X terminal a through a radar, and judge whether the V2X information is false information or not based on the video image information or the distance/orientation information, for example, if the V2X information broadcasted by the V2X terminal a indicates that the V2X terminal a has a fire accident, but the video image of the V2X terminal a shows that the V2X terminal a has not a fire accident, the V2X information is confirmed to be false information; on the other hand, if the V2X information from the V2X terminal A indicates that the V2X terminal A is at position P1At position P, terminal A of V2X is actually at position P2At and is really at position P1Is the trusted V2X terminal B, the first terminal, the second terminal and the second terminalThe three terminals can communicate with the authentic V2X terminal B and confirm that the V2X terminal B is indeed at the position P1Here, the V2X information broadcast by the terminal a of the attentive V2X is dummy information, and the V2X device certificate used for signing the V2X information is an abnormal certificate, but is not limited thereto.
Note that, the V2X-related device certificate S0The more the number of signatures contained in the abnormal alarm information signature chain is, the higher the credibility of the abnormal behavior identification result is.
Further, when executing a corresponding joint alarm strategy according to the length of the alarm information signature chain with the highest credibility, executing:
presetting that an ith terminal receives m alarm information signature chains; the ith terminal is a terminal in the area of the V2X terminal A;
when the ith terminal receives the V2X information M broadcast by the V2X terminal AiThen, the ith terminal selects an alarm information signature chain WC-i with the longest alarm information signature chain length as an alarm information signature chain with the highest credibility, and judges which alarm strategy the ith terminal executes based on the relationship between the length of the alarm information signature chain with the highest credibility and a first preset threshold value and a second preset threshold value; the length of the alarm information signature chain WC-i with the highest credibility is n, and the first preset threshold is smaller than the second preset threshold;
when n is smaller than a first preset threshold, the ith terminal executes the following joint alarm strategy: the ith terminal does not inform the V2X of MiMaking a judgment and continuing to receive other warning message signature chains until the length of the warning message signature chain is larger than or equal to a first preset threshold value or the ith terminal has the capability of verifying the verification V2X message M through a third party pathiAnd verifies the V2X message M at the ith terminal via a third party pathiAfter the false information, the ith terminal adopts the own V2X equipment certificate SiSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting;
when n is greater than or equal to a first preset threshold and less than a second preset threshold, the ith terminal gives a corresponding floating threshold in combination with the current road conditionAnd executing the following joint alarm strategy: when n is less than the floating threshold, the ith terminal does not compare the V2X information MiMaking a judgment and continuing to receive other warning message signature chains until the warning message signature chain length is larger than or equal to the floating threshold value or the ith terminal has the capability of verifying the verification V2X message M through a third party pathiAnd verifies the V2X message M at the ith terminal via a third party pathiAfter the false information, the device certificate S of the V2X is adoptediSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting; when n is greater than or equal to the floating threshold value, the ith terminal directly judges the V2X information M based on the alarm information signature chain WC-i with the highest credibilityiIs a dummy message and has the ability to verify the V2X message M through a third party pathiAfter fraud, use its own V2X device certificate SiSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting;
when n is greater than or equal to a second preset threshold, the ith terminal executes the following joint alarm strategy: the ith terminal directly judges V2X information M based on the alarm information signature chain WC-i with the highest credibilityiFor false information, the device certificate S of the V2X is not adoptediAnd signing the alarm information signature chain WC-i with the highest credibility, and directly forwarding and broadcasting.
It is understood that the second preset threshold is greater than the first preset threshold, and preferably, the first preset threshold may be 50, and the second preset threshold may be 500, but is not limited thereto.
It should be noted that the length n of the alarm information signature chain WC-i indicates that n terminals perform signature on the alarm information signature chain WC-i. According to the method, the credibility of the abnormal behavior judgment of the V2X terminal A can be obtained according to the value correlation of n, when n is larger, the credibility of the abnormal behavior of the V2X terminal A is higher, and otherwise, the credibility is lower.
Specifically, when the ith terminal receives a plurality of alarm information signature chains, the longest alarm information signature chain WC-i is selected, and n terminal superposed signatures of the alarm information signature chain WC-i are identifiedIf n is smaller than the first preset threshold, the reliability is low, and the abnormal behavior of the V2X terminal a cannot be identified by means of the warning information signature chain WC-i, the ith terminal may be far from the V2X terminal a, and at this time, the verification by the third-party path may also be impossible, and the ith terminal may only wait to receive a longer warning information signature chain, or may reach the condition that the abnormal behavior of the V2X terminal a is verified by the third-party path verification. If n is greater than or equal to the first preset threshold and less than the second preset threshold, and the ith terminal may be far from the V2X terminal a, the V2X message M may not be verified by a third-party path (e.g., camera, radar, evidence, etc.)iThe ith terminal may verify the V2X message M based on the warning information signature chain WC-iiIdentifies the abnormal behavior of V2X terminal a. If n is greater than or equal to the second preset threshold, the confidence level for confirming the abnormal behavior of the V2X terminal A is very high.
It should be noted that, the ith terminal may be far from the V2X terminal a, and the V2X information M may not be verified by a third-party path (e.g., camera, radar, evidence, etc.)iJudging that the ith terminal has no capability of verifying and verifying the V2X information M through a third party pathiTrue or false; the distance between the ith terminal and the V2X terminal A is such that the ith terminal can verify the V2X information M by a third party path (such as camera, radar, evidence, etc.)iIs determined to be capable of verifying the authentication V2X information M through the third party pathiTrue and false.
It will be appreciated that the first preset threshold setting may be directly based on the warning information signature chain WC-i decision S0Is the minimum value of the abnormal certificate; if the value is less than the value, the ith terminal needs to detect the V2X terminal A through a third-party path and sign the warning information signature chain WC-i again to enable the chain length to be +1 and then broadcast. The second preset threshold is set to be directly S-judged based on the warning information signature chain WC-i0Is the maximum value of the abnormal certificate; when the value is less than the value, the ith terminal can detect the terminal A through a third-party path, signs the warning information signature chain WC-i again, and broadcasts the warning information signature chain with the chain length of +1Removing the sewage; when the value is larger than the value, the longest alarm information signature chain WC-i is directly forwarded without passing through third-party path detection and signing on the longest alarm information signature chain WC-i.
It can be understood that, for the same abnormal behavior, the confidence levels required to be obtained by different V2X terminals in different road condition environments are different, so that each V2X terminal may determine a floating threshold corresponding to a first preset threshold and a second preset threshold based on the current road condition information, compare the relation between the n value and the floating threshold, and select a corresponding alarm policy based on the comparison relation.
It can be understood that, as long as the terminal in the area of the V2X terminal a signs the alarm information, it indicates that the terminal has verified through the third-party path whether the V2X information broadcast by the V2X terminal a is false information; the terminal increases the signature of the terminal on the basis of the warning information signature chain with high reliability, increases the chain length by 1 and broadcasts the chain, greatly improves the reliability of the warning information signature chain and reduces the false warning probability.
Further, the V2X terminal abnormal behavior identification and joint alarm method further includes:
presetting the jth terminal as a vehicle-mounted terminal, and judging that the V2X information M broadcasted by the V2X terminal A at the jth terminaljAfter the false information is generated, the jth terminal forms alarm information WjThe alarm information WjIs characterized in that: for signing V2X information MjV2X device certificate S0Is an abnormal certificate; in forming the alarm information WjThen, the j terminal is based on V2X information MjThe relation between the severity and the preset value of the degree, which certificate is adopted to sign the warning message is judged: when the severity is less than or equal to a preset degree value, the jth terminal adopts a pseudonymous certificate S of the jth terminalj1For alarm information WjSigning to obtain an alarm information signature chain WC-j1 and broadcasting; if the severity is larger than the preset degree value, the jth terminal adopts the own identity certificate Sj2For alarm information WjSigning to obtain an alarm information signature chain WC-j2 and broadcasting; or
Presetting the jth terminal as a road side device, and judging the V2X information M broadcast by the V2X terminal A at the jth terminaljAfter the false information is generated, the jth terminal forms alarm information WjThe alarm information WjIs characterized in that: for signing V2X information MjV2X device certificate S0Is an abnormal certificate; the jth terminal adopts an own application certificate SjFor alarm information WjAnd signing to obtain an alarm information signature chain WC-j and broadcasting. Wherein, the j terminal is a terminal in the area of the V2X terminal A; the ith, jth and kth terminals may be the same terminal or different terminals.
It can be understood that the terminal may be an in-vehicle terminal or may be a roadside device, and for the in-vehicle terminal, it has a pseudonymous name certificate and an identity certificate, and usually, the in-vehicle terminal usually signs by using the pseudonymous name certificate in order to maintain anonymity of the identity during V2X communication, but if the in-vehicle terminal finds a vehicle with serious abnormal behavior, the anonymity of the own identity may be sacrificed to ensure the security of the car networking environment, and therefore, the confidence level of the alarm information signature chain signed by the identity certificate of the in-vehicle terminal is higher than that of the alarm information signature chain signed by the pseudonymous name certificate. For the road side device, the road side device has an application certificate, and the credibility of an alarm information signature chain signed by the road side device application certificate is higher than that of an alarm information signature chain signed by an identity certificate or a pseudonymous certificate of the vehicle-mounted terminal.
In addition, the V2X information MjThe severity of (2) refers to the V2X information MjThe influence of the state of the contained V2X terminal A on other vehicles and the influence on the safety of lives and properties of the V2X terminal A per se are large; for example, the first V2X information indicates that the V2X terminal a is out of order and stopped on the traffic lane, and the second V2X information indicates that the V2X terminal a is out of order and stopped on a safety zone; it is apparent that the severity of the first V2X information is greater than the severity of the second V2X information. According to historical experience, the severity of the V2X information is divided; after the V2X information is obtained, a score corresponding to the severity of the V2X information is searched and compared with a preset degree value.
Further, when executing a corresponding joint alarm strategy according to the signature strand weight of the alarm information signature chain with the highest credibility, executing:
presetting that a kth terminal receives m alarm information signature chains; the k terminal is a terminal in the area of the V2X terminal A;
when the kth terminal receives the V2X information M broadcast by the V2X terminal AkSelecting an alarm information signature chain WC-k with the highest signature strand weight value from m alarm information signature chains as an alarm information signature chain with the highest credibility, and judging which alarm strategy is executed by the kth terminal based on the relationship between the signature strand weight of the alarm information signature chain WC-k with the highest credibility and a third preset threshold value and a fourth preset threshold value; wherein the third preset threshold is smaller than the fourth preset threshold;
when the signature strand weight value is smaller than a third preset threshold value, the kth terminal executes the following joint alarm strategy: the kth terminal does not give information M to V2XkMaking evaluation, and continuing to receive other warning message signature chains until the signature strand weight value of the warning message signature chain is found to be more than or equal to a third preset threshold value, or the warning message signature chain has the capability of verifying and verifying the V2X message M through a third-party pathkAnd verifies the V2X message M through the third party pathkAfter the false information, the device certificate S of the V2X is adoptedkSigning the alarm information signature chain WC-k with the highest credibility and then broadcasting;
when the signature share weight value is greater than or equal to a third preset threshold and less than a fourth preset threshold, the kth terminal gives a corresponding floating threshold in combination with the current road condition, and executes the following joint alarm strategy: when the signature stock weight value is smaller than the floating threshold value, the kth terminal does not compare the V2X information M with the floating threshold valuekMaking judgment and continuing to receive other warning message signature chains until the signature stock weight value of the warning message signature chain is found to be more than or equal to the floating threshold value or the warning message signature chain has the capacity of verifying and verifying the V2X message M through a third-party pathkAnd verifies the V2X message M through the third party pathkAfter the false information, the device certificate S of the V2X is adoptedkFor the highest credibilityThe warning information signature chain WC-k is signed and then broadcasted; when the weight of the signature stock is greater than or equal to the floating threshold value, the kth terminal directly judges the V2X information M based on the warning information signature chain WC-k with the highest credibilitykIs a dummy message and has the ability to verify the V2X message M through a third party pathkAfter the false information, the device certificate S of the V2X is adoptedkSigning the alarm information signature chain WC-k with the highest credibility and then broadcasting;
when the signature stock weight value is larger than or equal to a fourth preset threshold value, the kth terminal directly judges the V2X information M based on the alarm information signature chain WC-kkFor false information, the device certificate S of the V2X is not adoptedkAnd signing the alarm information signature chain WC-k with the highest credibility, and directly forwarding and broadcasting.
It is understood that the fourth preset threshold is greater than the third preset threshold, preferably, the third preset threshold may be 60, and the fourth preset threshold may be 550, but is not limited thereto.
Further, the signature strand weight of the vehicle-mounted terminal pseudonymous certificate is lower than the signature strand weight of the vehicle-mounted terminal identity certificate, and the signature strand weight of the vehicle-mounted terminal identity certificate is lower than the signature strand weight of the roadside device application certificate.
It should be noted that, generally, the credibility of the vehicle-mounted terminal pseudonymous certificate signature is lower than that of the identity certificate, and the credibility of the vehicle-mounted terminal identity certificate signature is lower than that of the application certificate of the road side equipment; in practical application, a pseudonymous certificate signed warning message with a corresponding share right value equal to 1, an identity certificate signed warning message with a corresponding share right value equal to 50, and a roadside device signed warning message with a corresponding share right value equal to 500 are preset. If the kth terminal receives an alarm information signature chain and contains 3 signatures, wherein one signature is signed by a vehicle-mounted terminal pseudonym certificate (the share weight is 1), the other signature is signed by a vehicle-mounted terminal identity certificate (the share weight is 50), and the last signature is signed by a road side device application certificate (the share weight is 500), the share weight sum of the 3 signatures is 551, namely the signature share weight of the alarm information signature chain, then the signature share weight (551) is compared with a third preset threshold and a fourth preset threshold, and whether the abnormal behavior of the V2X terminal A can be identified is judged based on the comparison result.
Further, the V2X terminal abnormal behavior identification and joint alarm method further includes: each terminal broadcasts an alarm information signature chain in the area of the V2X terminal A according to a preset period, and when a certain terminal broadcasts in the area of the V2X terminal A for more than a preset time or leaves the area of the V2X terminal A, the alarm information signature chain is stopped being broadcast; or each terminal does not receive the false broadcast of the V2X terminal a for more than a certain time, the broadcast of the alarm information signature chain is stopped.
It should be noted that each terminal may periodically broadcast for more than a preset time in the area where the V2X terminal a is located, so as to ensure effective propagation and derivation of the alarm information signature chain.
The invention carries out the broadcast warning information signature chain in the area of the V2X terminal A, and only alarms aiming at the areas with risks and needs, thereby reducing the waste of resources.
In addition, the invention sets a time range for the broadcast of the warning information signature chain, and stops the broadcast when the broadcast exceeds the preset time, thereby avoiding the situation that other terminals broadcast the warning information signature chain indefinitely when the V2X terminal A does not broadcast the false V2X information.
Fig. 2 and 3 show block diagrams of the V2X terminal abnormal behavior recognition and joint alarm system of the present invention.
As shown in fig. 2, the second aspect of the present invention further provides a V2X terminal abnormal behavior identification and joint alarm system, for implementing the above V2X terminal abnormal behavior identification and joint alarm method, where the system includes a V2X terminal a and a plurality of terminals, and the V2X terminal a communicates with the plurality of terminals and with the plurality of terminals; the terminal is a vehicle-mounted terminal or road side equipment.
The V2X terminal A may broadcast a device certificate S through V2X0Signed V2X message M0、M2……Mp. FIG. 3 shows that the first terminal receives the V2X message M0Then can pass through the thirdSquare path D0Verify-authenticate V2X message M0If verifying the authentication V2X message M0And if the information is false information, broadcasting and sending an alarm information signature chain WC-1. The second terminal may receive the V2X message M1Can pass through a third party path D2Verify-authenticate V2X message M1If verifying the authentication V2X message M1If the false information is, an alarm information signature chain WC-2' is broadcast and sent; meanwhile, the second terminal can also receive the warning information signature chain WC-1 broadcast by the first terminal and then passes through a third-party path D2Verify-authenticate V2X message M0If verifying the authentication V2X message M0And if the information is false information, signing is carried out on the basis of the alarm information signature chain WC-1 to form an alarm information signature chain WC-2, and the alarm information signature chain WC-2 is broadcasted and sent out. When the p terminal receives the V2X message M broadcast by the V2X terminal A, the p terminal may receive the alarm information signature chain broadcast by the first terminal, the second terminal and other terminalspThen the most confident one may be selected from the received alert information signature chain to identify the V2X message MpIf a V2X message M is recognized as spurious or not, a message M is recognizedpIf the information is false information, an alarm information signature chain WC-p is formed and broadcasted; meanwhile, the p terminal can also pass through a third party path DpVerify-authenticate V2X message MpIf verifying the authentication V2X message MpFor false information, signature can be continued on the basis of an alarm information signature chain with the highest credibility, and an alarm information signature chain WC-p is broadcasted and sent out.
Further, the system further comprises an unrelated terminal, if the unrelated terminal receives the V2X message M0、M2、MpAnd when the alarm information signature chains WC-1, WC-2 and WC-p are connected, processing is not needed.
Further, the V2X terminal a respectively communicates with several of the terminals (e.g. the first terminal, the second terminal) in short distance;
the terminal for short-distance communication judges whether the length of the alarm information signature chain to be broadcasted exceeds the preset length; when the length of the alarm information signature chain to be broadcasted is smaller than the preset length, the alarm information signature chain is broadcasted to other terminals at the near end in a short-distance communication mode; when the length of the alarm information signature chain to be broadcasted reaches the preset length, the alarm information signature chain is broadcasted to other terminals at the near end in a short-distance communication mode, and is also spread to other terminals at the far end in a long-distance communication mode.
Preferably, the short-range communication may be, but is not limited to, a point-to-point communication of the PC 5.
It should be noted that, when the length of the alarm information signature chain is smaller than the preset length, it indicates that the reliability is not very high, and the broadcast may be performed in a small area. When the length of the alarm information signature chain is greater than the preset length, the reliability is high, and the alarm information signature chain can be routed to a longer distance in modes of edge cloud, V2X terminals and the like, so that the propagation range of the alarm information signature chain is expanded.
It is understood that the other terminals at the near end refer to terminals which are not more than 5 km away from the terminal broadcasting the alarm information signature chain; the other terminal at the far end refers to a terminal which has a distance of more than 5 kilometers from the terminal broadcasting the alarm information signature chain.
The invention can lead the terminal in a certain area to automatically finish the identification and the combined alarm of abnormal behavior equipment, the alarm identification mechanism is stricter, and the record of the signature of different terminals at each time node can be reserved in the alarm information signature chain, so that other terminals can confirm that the V2X terminal A is identified as abnormal behavior from time to time, and further judge whether the false V2X information generated by the V2X terminal A is received before the abnormal behavior, but the false V2X information is used as real information to carry out some operations, if some operations are not relevant, the false V2 information is not processed, if some operations can bring serious consequences, the error correction processing is immediately carried out; meanwhile, the identification and joint alarm scheme of the invention can not be expanded outside the area, and does not need to intervene excessive social resources, thereby further ensuring the safety and reliability of the application environment of the Internet of vehicles V2X.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A V2X terminal abnormal behavior identification and joint alarm method is characterized by comprising the following steps:
V2X terminal A generates V2X information M0And passes its own V2X device certificate S0For V2X information M0Signing to obtain signed V2X information M0And broadcasting is carried out;
the first terminal receives the signed V2X message M0And verifies the V2X information M broadcast by the V2X terminal A through third party path verification0If the information is false information, if not, directly ending; if the V2X information M0The first terminal forms alarm information W for false information1The alarm information W1Is characterized in that: for signing V2X information M0V2X device certificate S0Is an abnormal certificate;
the first terminal adopts its own V2X device certificate S1For alarm information W1Signing to obtain an alarm information signature chain WC-1 and broadcasting;
the second terminal receives the warning information signature chain WC-1 and verifies the V2X information M broadcast by the V2X terminal A through the third party path verification0If the information is false information, if not, directly ending; if the V2X information M0For false information, the second terminal adopts the own V2X device certificate S2Performing secondary signature on the alarm information signature chain WC-1 to obtain an alarm information signature chain WC-2 and broadcasting;
and the q-th terminal respectively receives the alarm information signature chain WC-1, the alarm information signature chain WC-2 and the alarm information signature chains broadcast by other terminals, selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding combined alarm strategy according to the length of the alarm information signature chain with the highest credibility or the signature strand weight.
2. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 1, wherein the method further comprises:
V2X terminal A generates V2X information M2And passes its own V2X device certificate S0For V2X information M2Signing to obtain signed V2X information M2And broadcasting is carried out;
the third terminal receives the signed V2X message M2And verifies the V2X information M broadcast by the V2X terminal A through third party path verification2If the information is false information, if not, directly ending; if the V2X information M2The third terminal forms alarm information W for false information3The alarm information W3Is characterized in that: for signing V2X information M2V2X device certificate S0Is an abnormal certificate;
the third terminal adopts its own V2X device certificate S3For alarm information W3Signing to obtain an alarm information signature chain WC-3' and broadcasting;
and the q terminal respectively receives the alarm information signature chain WC-1, the alarm information signature chain WC-3' and the alarm information signature chains broadcast by other terminals, selects the alarm information signature chain with the highest credibility to identify the abnormal behavior of the V2X terminal A, and executes a corresponding combined alarm strategy according to the length of the alarm information signature chain with the highest credibility or the weight of the signature strand.
3. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 1 or 2, wherein when executing a corresponding joint alarm policy according to a length of an alarm information signature chain with the highest confidence level, executing:
presetting that an ith terminal receives m alarm information signature chains;
when the ith terminal receives the V2X information M broadcast by the V2X terminal AiThen, the ith terminal selects the alarm information signature chain WC-i with the longest alarm information signature chain length as the alarm information with the highest credibilityThe signature chain judges which alarm strategy is executed by the ith terminal based on the relationship between the length of the alarm information signature chain with the highest credibility and a first preset threshold and a second preset threshold; the length of the alarm information signature chain WC-i with the highest credibility is n, and the first preset threshold is smaller than the second preset threshold;
when n is smaller than a first preset threshold, the ith terminal executes the following joint alarm strategy: the ith terminal does not inform the V2X of MiMaking a judgment and continuing to receive other warning message signature chains until the length of the warning message signature chain is larger than or equal to a first preset threshold value or the ith terminal has the capability of verifying the verification V2X message M through a third party pathiAnd verifies the V2X message M at the ith terminal via a third party pathiAfter the false information, the ith terminal adopts the own V2X equipment certificate SiSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting;
when n is greater than or equal to a first preset threshold and less than a second preset threshold, the ith terminal gives a corresponding floating threshold in combination with the current road condition, and executes the following joint alarm strategy: when n is less than the floating threshold, the ith terminal does not compare the V2X information MiMaking a judgment and continuing to receive other warning message signature chains until the warning message signature chain length is larger than or equal to the floating threshold value or the ith terminal has the capability of verifying the verification V2X message M through a third party pathiAnd verifies the V2X message M at the ith terminal via a third party pathiAfter the false information, the device certificate S of the V2X is adoptediSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting; when n is greater than or equal to the floating threshold value, the ith terminal directly judges the V2X information M based on the alarm information signature chain WC-i with the highest credibilityiIs a dummy message and has the ability to verify the V2X message M through a third party pathiAfter fraud, use its own V2X device certificate SiSigning the alarm information signature chain WC-i with the highest credibility and then broadcasting;
at n is greater than or equal to a second predetermined thresholdWhen the value is positive, the ith terminal executes the following joint alarm strategy: the ith terminal directly judges V2X information M based on the alarm information signature chain WC-i with the highest credibilityiFor false information, the device certificate S of the V2X is not adoptediAnd signing the alarm information signature chain WC-i with the highest credibility, and directly forwarding and broadcasting.
4. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 1 or 2, wherein the method further comprises:
presetting the jth terminal as a vehicle-mounted terminal, and judging that the V2X information M broadcasted by the V2X terminal A at the jth terminaljAfter the false information is generated, the jth terminal forms alarm information WjThe alarm information WjIs characterized in that: for signing V2X information MjV2X device certificate S0Is an abnormal certificate; in forming the alarm information WjThen, the j terminal is based on V2X information MjThe relation between the severity and the preset value of the degree, which certificate is adopted to sign the warning message is judged: when the severity is less than or equal to a preset degree value, the jth terminal adopts a pseudonymous certificate S of the jth terminalj1For alarm information WjSigning to obtain an alarm information signature chain WC-j1 and broadcasting; if the severity is larger than the preset degree value, the jth terminal adopts the own identity certificate Sj2For alarm information WjSigning to obtain an alarm information signature chain WC-j2 and broadcasting; or
Presetting the jth terminal as a road side device, and judging the V2X information M broadcast by the V2X terminal A at the jth terminaljAfter the false information is generated, the jth terminal forms alarm information WjThe alarm information WjIs characterized in that: for signing V2X information MjV2X device certificate S0Is an abnormal certificate; the jth terminal adopts an own application certificate SjFor alarm information WjAnd signing to obtain an alarm information signature chain WC-j and broadcasting.
5. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 4, wherein when executing a corresponding joint alarm policy according to a signature share weight of an alarm information signature chain with the highest confidence level, executing:
presetting that a kth terminal receives m alarm information signature chains;
when the kth terminal receives the V2X information M broadcast by the V2X terminal AkSelecting an alarm information signature chain WC-k with the highest signature strand weight value from m alarm information signature chains as an alarm information signature chain with the highest credibility, and judging which alarm strategy is executed by the kth terminal based on the relationship between the signature strand weight of the alarm information signature chain WC-k with the highest credibility and a third preset threshold value and a fourth preset threshold value; wherein the third preset threshold is smaller than the fourth preset threshold;
when the signature strand weight value is smaller than a third preset threshold value, the kth terminal executes the following joint alarm strategy: the kth terminal does not give information M to V2XkMaking evaluation, and continuing to receive other warning message signature chains until the signature strand weight value of the warning message signature chain is found to be more than or equal to a third preset threshold value, or the warning message signature chain has the capability of verifying and verifying the V2X message M through a third-party pathkAnd verifies the V2X message M through the third party pathkAfter the false information, the device certificate S of the V2X is adoptedkSigning the alarm information signature chain WC-k with the highest credibility and then broadcasting;
when the signature share weight value is greater than or equal to a third preset threshold and less than a fourth preset threshold, the kth terminal gives a corresponding floating threshold in combination with the current road condition, and executes the following joint alarm strategy: when the signature stock weight value is smaller than the floating threshold value, the kth terminal does not compare the V2X information M with the floating threshold valuekMaking judgment and continuing to receive other warning message signature chains until the signature stock weight value of the warning message signature chain is found to be more than or equal to the floating threshold value or the warning message signature chain has the capacity of verifying and verifying the V2X message M through a third-party pathkAnd verifies the V2X message M through the third party pathkAfter the false information, the device certificate S of the V2X is adoptedkFor the alarm with the highest credibilityBroadcasting the signature of the information signature chain WC-k; when the weight of the signature stock is greater than or equal to the floating threshold value, the kth terminal directly judges the V2X information M based on the warning information signature chain WC-k with the highest credibilitykIs a dummy message and has the ability to verify the V2X message M through a third party pathkAfter the false information, the device certificate S of the V2X is adoptedkSigning the alarm information signature chain WC-k with the highest credibility and then broadcasting;
when the signature stock weight value is larger than or equal to a fourth preset threshold value, the kth terminal directly judges the V2X information M based on the alarm information signature chain WC-kkFor false information, the device certificate S of the V2X is not adoptedkAnd signing the alarm information signature chain WC-k with the highest credibility, and directly forwarding and broadcasting.
6. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 5, wherein the signature share weight of the vehicle-mounted terminal pseudonym certificate is lower than the signature share weight of the vehicle-mounted terminal identity certificate, and the signature share weight of the vehicle-mounted terminal identity certificate is lower than the signature share weight of the roadside device application certificate.
7. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 1, wherein the third party path directly verifies the V2X information M by means of camera and radar0Whether it is false or not, or by communicating with other terminals and proving V2X information M according to related information provided by other terminals0Whether it is false information.
8. The V2X terminal abnormal behavior recognition and joint alarm method according to claim 1, wherein the method further comprises:
each terminal broadcasts an alarm information signature chain in the area of the V2X terminal A according to a preset period, and when a certain terminal broadcasts in the area of the V2X terminal A for more than a preset time or leaves the area of the V2X terminal A, the alarm information signature chain is stopped being broadcast; or each terminal does not receive the false broadcast of the V2X terminal a for more than a certain time, the broadcast of the alarm information signature chain is stopped.
9. A V2X terminal abnormal behavior recognition and joint alarm system for implementing the V2X terminal abnormal behavior recognition and joint alarm method as claimed in any one of claims 1 to 8, wherein the system comprises a V2X terminal a and a plurality of terminals, and the V2X terminal a and the plurality of terminals are interconnected in communication; the terminal is a vehicle-mounted terminal or road side equipment.
10. The V2X terminal abnormal behavior recognition and joint warning system according to claim 9, wherein the V2X terminal a is in short-range communication with several of the terminals respectively;
the terminal for short-distance communication judges whether the length of the alarm information signature chain to be broadcasted exceeds the preset length; when the length of the alarm information signature chain to be broadcasted is smaller than the preset length, the alarm information signature chain is broadcasted to other terminals at the near end in a short-distance communication mode; when the length of the alarm information signature chain to be broadcasted reaches the preset length, the alarm information signature chain is broadcasted to other terminals at the near end in a short-distance communication mode, and is also spread to other terminals at the far end in a long-distance communication mode.
CN202010844400.6A 2020-08-20 2020-08-20 Abnormal behavior identification and joint alarm method and system for V2X terminal Active CN112104610B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010844400.6A CN112104610B (en) 2020-08-20 2020-08-20 Abnormal behavior identification and joint alarm method and system for V2X terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010844400.6A CN112104610B (en) 2020-08-20 2020-08-20 Abnormal behavior identification and joint alarm method and system for V2X terminal

Publications (2)

Publication Number Publication Date
CN112104610A CN112104610A (en) 2020-12-18
CN112104610B true CN112104610B (en) 2022-02-11

Family

ID=73753006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010844400.6A Active CN112104610B (en) 2020-08-20 2020-08-20 Abnormal behavior identification and joint alarm method and system for V2X terminal

Country Status (1)

Country Link
CN (1) CN112104610B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005196690A (en) * 2004-01-09 2005-07-21 Sogo Keibi Hosho Co Ltd Security system and security method
CN110544362A (en) * 2019-09-04 2019-12-06 中国联合网络通信集团有限公司 Construction site anomaly identification method and device based on block chain
CN110603797A (en) * 2017-05-31 2019-12-20 华为技术有限公司 Information processing method, device and system
CN110808827A (en) * 2019-09-20 2020-02-18 北京电信易通信息技术股份有限公司 Quantum encryption-based air certificate issuing method and system
CN111083131A (en) * 2019-12-10 2020-04-28 南瑞集团有限公司 Lightweight identity authentication method for power Internet of things sensing terminal
CN111200799A (en) * 2018-11-20 2020-05-26 华为技术有限公司 Abnormal behavior detection method, device and system for Internet of vehicles

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005196690A (en) * 2004-01-09 2005-07-21 Sogo Keibi Hosho Co Ltd Security system and security method
CN110603797A (en) * 2017-05-31 2019-12-20 华为技术有限公司 Information processing method, device and system
CN111200799A (en) * 2018-11-20 2020-05-26 华为技术有限公司 Abnormal behavior detection method, device and system for Internet of vehicles
CN110544362A (en) * 2019-09-04 2019-12-06 中国联合网络通信集团有限公司 Construction site anomaly identification method and device based on block chain
CN110808827A (en) * 2019-09-20 2020-02-18 北京电信易通信息技术股份有限公司 Quantum encryption-based air certificate issuing method and system
CN111083131A (en) * 2019-12-10 2020-04-28 南瑞集团有限公司 Lightweight identity authentication method for power Internet of things sensing terminal

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
A Certificate Validation Protocol for VANETs;Konstantinos Papapanagiotou;《IEEE》;20080122;全文 *
一种新的基于神经网络混沌吸引子的公钥密码算法;刘年生等;《集美大学学报(自然科学版)》;20050630(第02期);全文 *
基于可信计算的车载网认证方案;文松等;《湖北文理学院学报》;20170815(第08期);全文 *

Also Published As

Publication number Publication date
CN112104610A (en) 2020-12-18

Similar Documents

Publication Publication Date Title
Arshad et al. A survey of local/cooperative-based malicious information detection techniques in VANETs
US8314718B2 (en) Reducing the computational load on processors by selectively discarding data in vehicular networks
Gazdar et al. An enhanced distributed trust computing protocol for VANETs
Kaur et al. Security issues in vehicular ad-hoc network (VANET)
Kelarestaghi et al. Intelligent transportation system security: impact-oriented risk assessment of in-vehicle networks
Arshad et al. Beacon trust management system and fake data detection in vehicular ad‐hoc networks
Chang et al. Footprint: detecting Sybil attacks in urban vehicular networks
Quyoom et al. A novel mechanism of detection of denial of service attack (DoS) in VANET using Malicious and Irrelevant Packet Detection Algorithm (MIPDA)
KR101521412B1 (en) Protocol Management System for Aggregating Massages based on certification
US20090133121A1 (en) Method for processing messages and message processing device
Kolandaisamy et al. A multivariant stream analysis approach to detect and mitigate DDoS attacks in vehicular ad hoc networks
WO2010091112A2 (en) Trust-based methodology for securing vehicle-to-vehicle communications
Petit et al. Spoofed data detection in VANETs using dynamic thresholds
Javed et al. RepGuide: Reputation-based route guidance using Internet of Vehicles
Bißmeyer et al. Short paper: Experimental analysis of misbehavior detection and prevention in VANETs
Kolandaisamy et al. Adapted stream region for packet marking based on DDoS attack detection in vehicular ad hoc networks
Mohd et al. Simulation and analysis of DDoS attack on connected autonomous vehicular network using OMNET++
Bhargava et al. A Systematic Approach for Attack Analysis and Mitigation in V2V Networks.
CN111107546A (en) Target object verification method and system, storage medium and electronic device
CN112104610B (en) Abnormal behavior identification and joint alarm method and system for V2X terminal
Kamel et al. Feasibility study of misbehavior detection mechanisms in cooperative intelligent transport systems (C-ITS)
Kaur et al. Comprehensive view of security practices in vehicular networks
CN112055060B (en) Method and system for recognizing and alarming abnormal behavior of V2X terminal
CN114025328B (en) Vehicle verification method, control function entity and vehicle
Clavijo-Herrera et al. Performance evaluation in misbehaviour detection techniques for DoS attacks in VANETs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: V2X Terminal Abnormal Behavior Identification and Joint Warning Method and System

Effective date of registration: 20230412

Granted publication date: 20220211

Pledgee: China Construction Bank Corporation Zhengzhou Jinshui sub branch

Pledgor: ZHENGZHOU XINDA JIEAN INFORMATION TECHNOLOGY Co.,Ltd.

Registration number: Y2023980037751