CN112673590A - 一种在车联网设备之间进行数据传输的方法及设备 - Google Patents

一种在车联网设备之间进行数据传输的方法及设备 Download PDF

Info

Publication number
CN112673590A
CN112673590A CN201980006258.3A CN201980006258A CN112673590A CN 112673590 A CN112673590 A CN 112673590A CN 201980006258 A CN201980006258 A CN 201980006258A CN 112673590 A CN112673590 A CN 112673590A
Authority
CN
China
Prior art keywords
data
identification
public key
identification public
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980006258.3A
Other languages
English (en)
Other versions
CN112673590B (zh
Inventor
戴望辰
章庆隆
汤倩莹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN112673590A publication Critical patent/CN112673590A/zh
Application granted granted Critical
Publication of CN112673590B publication Critical patent/CN112673590B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Traffic Control Systems (AREA)

Abstract

一种在车联网设备之间进行数据传输的方法及设备,用以解决车联网场景下,基于PKI的加密方式导致的数据传输耗时长、效率低的问题。本申请中,数据请求方向数据发送方发送携带数据请求方的标识以及所请求的数据的类别的数据请求,数据发送方在接收到数据请求后,利用数据请求方的标识以及数据的类别生成标识公钥。数据发送方利用标识公钥对数据请求方所请求的数据加密,将加密后的数据和标识公钥指示信息发送给数据请求方;数据请求方利用标识公钥对应的标识私钥对加密后的数据进行解密,获取所请求的数据;数据请求方使用标识私钥进行解密,提高车际通信和智能交通中车联网设备的信息安全,简化数据传输流程,提高车联网场景下的数据传输效率。

Description

PCT国内申请,说明书已公开。

Claims (32)

  1. PCT国内申请,权利要求书已公开。
CN201980006258.3A 2019-08-16 2019-08-16 一种在车联网设备之间进行数据传输的方法及设备 Active CN112673590B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/101203 WO2021031027A1 (zh) 2019-08-16 2019-08-16 一种在车联网设备之间进行数据传输的方法及设备

Publications (2)

Publication Number Publication Date
CN112673590A true CN112673590A (zh) 2021-04-16
CN112673590B CN112673590B (zh) 2023-07-25

Family

ID=74660442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980006258.3A Active CN112673590B (zh) 2019-08-16 2019-08-16 一种在车联网设备之间进行数据传输的方法及设备

Country Status (4)

Country Link
US (1) US20210281400A1 (zh)
EP (1) EP3846382A4 (zh)
CN (1) CN112673590B (zh)
WO (1) WO2021031027A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113852632A (zh) * 2021-09-24 2021-12-28 北京明朝万达科技股份有限公司 基于sm9算法的车辆身份认证方法、系统、装置及存储介质
CN114257457A (zh) * 2021-12-30 2022-03-29 天翼云科技有限公司 一种文件分享方法及装置
CN114793184A (zh) * 2022-06-22 2022-07-26 广州万协通信息技术有限公司 一种基于第三方密钥管理节点的安全芯片通信方法及装置
CN115547098A (zh) * 2021-06-29 2022-12-30 博泰车联网科技(上海)股份有限公司 监控预警方法、存储介质和电子设备

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102551283B1 (ko) * 2020-09-08 2023-07-06 한국전자통신연구원 메타인지 기반 자율주행 보정 장치 및 방법
US11539714B2 (en) * 2020-09-17 2022-12-27 Ford Global Technologies, Llc Assigning categories for messages and symmetric key per category to localize the impact in case of key compromise

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100031042A1 (en) * 2007-10-26 2010-02-04 Telcordia Technologies, Inc. Method and System for Secure Session Establishment Using Identity-Based Encryption (VDTLS)
CN104601329A (zh) * 2014-12-26 2015-05-06 深圳市金溢科技股份有限公司 车载终端、车辆信息发布系统及方法
US20170070485A1 (en) * 2014-12-09 2017-03-09 Cryptography Research, Inc. Location aware cryptography
CN109791566A (zh) * 2016-10-31 2019-05-21 华为国际有限公司 控制加密车载数据访问的系统和方法
CN110062354A (zh) * 2019-04-10 2019-07-26 南京信息工程大学 一种用于车联网数据共享基于身份和数学结构的密钥协商方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
CN105246071B (zh) * 2014-07-11 2019-05-21 电信科学技术研究院 一种车联网系统中的消息生成和验证方法、设备
US20180033218A1 (en) * 2016-07-29 2018-02-01 Panasonic Automotive Systems Company Of America, Division Of Panasonic Corporation Of North America Remotely connected car internet of things key
CN108011715B (zh) * 2016-10-31 2021-03-23 华为技术有限公司 一种密钥的分发方法、相关设备和系统
US10250383B1 (en) * 2018-03-20 2019-04-02 Mocana Corporation Dynamic domain key exchange for authenticated device to device communications
US11050556B2 (en) * 2018-07-13 2021-06-29 Micron Technology, Inc. Secure vehicular communication
US11138321B2 (en) * 2019-06-27 2021-10-05 Visa International Service Association System and method for protecting location data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100031042A1 (en) * 2007-10-26 2010-02-04 Telcordia Technologies, Inc. Method and System for Secure Session Establishment Using Identity-Based Encryption (VDTLS)
US20170070485A1 (en) * 2014-12-09 2017-03-09 Cryptography Research, Inc. Location aware cryptography
CN104601329A (zh) * 2014-12-26 2015-05-06 深圳市金溢科技股份有限公司 车载终端、车辆信息发布系统及方法
CN109791566A (zh) * 2016-10-31 2019-05-21 华为国际有限公司 控制加密车载数据访问的系统和方法
CN110062354A (zh) * 2019-04-10 2019-07-26 南京信息工程大学 一种用于车联网数据共享基于身份和数学结构的密钥协商方法

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115547098A (zh) * 2021-06-29 2022-12-30 博泰车联网科技(上海)股份有限公司 监控预警方法、存储介质和电子设备
CN113852632A (zh) * 2021-09-24 2021-12-28 北京明朝万达科技股份有限公司 基于sm9算法的车辆身份认证方法、系统、装置及存储介质
CN113852632B (zh) * 2021-09-24 2023-10-20 北京明朝万达科技股份有限公司 基于sm9算法的车辆身份认证方法、系统、装置及存储介质
CN114257457A (zh) * 2021-12-30 2022-03-29 天翼云科技有限公司 一种文件分享方法及装置
CN114257457B (zh) * 2021-12-30 2023-08-08 天翼云科技有限公司 一种文件分享方法及装置
CN114793184A (zh) * 2022-06-22 2022-07-26 广州万协通信息技术有限公司 一种基于第三方密钥管理节点的安全芯片通信方法及装置
CN114793184B (zh) * 2022-06-22 2022-11-08 广州万协通信息技术有限公司 一种基于第三方密钥管理节点的安全芯片通信方法及装置

Also Published As

Publication number Publication date
WO2021031027A1 (zh) 2021-02-25
US20210281400A1 (en) 2021-09-09
CN112673590B (zh) 2023-07-25
EP3846382A4 (en) 2022-03-30
EP3846382A1 (en) 2021-07-07

Similar Documents

Publication Publication Date Title
CN112673590B (zh) 一种在车联网设备之间进行数据传输的方法及设备
US11301693B2 (en) Managed access system for traffic flow optimization
US9691278B2 (en) Systems and methods for traffic control
JP5261614B2 (ja) 通信システム、車載端末、路側装置
CN102027705B (zh) 车载网络中基于pki安全架构的有效操作的认证分配策略
EP2942921B1 (en) System and method for filtering digital certificates
JP7430817B2 (ja) 通信方法、装置、およびシステム
US20090024458A1 (en) Position-based Charging
US20200235946A1 (en) Security management system for vehicle communication, operating method thereof, and message-processing method of vehicle communication service provision system having the same
KR101837338B1 (ko) Vanet을 위한 클라우드 지원 조건부 프라이버시를 보호하는 인증 방법 및 시스템
KR101829304B1 (ko) 차량 클라우드에서의 통신 보안 기법
CN107888377A (zh) 基于随机加密周期的VANETs位置隐私保护的系统及方法
CN104601329A (zh) 车载终端、车辆信息发布系统及方法
CN104053149A (zh) 一种实现车联网设备的安全机制的方法及系统
CN112470426A (zh) 安全车辆服务通信
WO2021120931A1 (zh) 通信方法、终端设备、路侧单元、服务器、系统及介质
US11336459B2 (en) Method for granting access to a service provided by a connected device
US20220283796A1 (en) Software updates based on transport-related actions
CN111639836B (zh) 基于区块链的车辆调度处理方法、装置和计算机设备
CN109196817B (zh) 通信系统以及车载通信装置
Petit et al. Privacy of connected vehicles
Chim et al. Spcs: Secure and privacy-preserving charging-station searching using vanet
US20230370286A1 (en) V2x vehicular secure services registration
CN115118759B (zh) 一种车载设备的数据传输方法和系统
US20240010217A1 (en) Enhanced pairing to facilitate seamless bluetooth / wifi connectivity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant