CN113630243A - Authentication key agreement method with key exposure resistance characteristic in Internet of vehicles environment - Google Patents
Authentication key agreement method with key exposure resistance characteristic in Internet of vehicles environment Download PDFInfo
- Publication number
- CN113630243A CN113630243A CN202110787297.0A CN202110787297A CN113630243A CN 113630243 A CN113630243 A CN 113630243A CN 202110787297 A CN202110787297 A CN 202110787297A CN 113630243 A CN113630243 A CN 113630243A
- Authority
- CN
- China
- Prior art keywords
- key
- group
- vehicle
- pid
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/26—Special purpose or proprietary protocols or architectures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- Power Engineering (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention discloses an authentication key agreement method with a key exposure resistance characteristic in an internet of vehicles environment, which is named as a KERAKA method. In the invention, the vehicle can establish the session key with any edge node only by registering once, and different from the traditional scheme, the main public key of the Internet of vehicles system is not required to be set in the initialization stage, so that the storage overhead is reduced and the safety is improved. In addition, the invention has the function of resisting the exposure of the key. Specifically, the private key of the user is periodically updated with the help of the authorization server at each time period, and thus, even if the private key of the user is exposed at the current time period, the security of the private key of the previous or subsequent time period is not affected. Compared with the existing scheme, the method has obvious advantages in the aspects of safety performance and calculation overhead, and is more suitable for complex and changeable vehicle networking environments.
Description
Technical Field
The technical field of the invention is research on an efficient and safe authentication key agreement mechanism in an Internet of vehicles environment, and more particularly, the invention relates to an authentication key agreement method with a key exposure resistance characteristic based on edge calculation in the Internet of vehicles environment.
Background
In the car networking environment, security and privacy are two major issues that need to be addressed urgently. On the one hand, due to the openness of wireless networks, communication channels are vulnerable to illegal attacks, such as replay attacks, forgery attacks, impersonation attacks, and the like. On the other hand, with the improvement of safety awareness of people, privacy protection is also more and more important, and personal sensitive information of a vehicle owner, such as identity information, form routes and the like, is ensured not to be leaked. In order to protect the confidentiality and integrity of the communication information. One possible approach is to encrypt the data prior to transmission, however, sharing the encryption key in advance is very costly, especially in a complex and diverse car networking environment. In order to reduce the overhead, some researchers have proposed an Authenticated Key Agreement (AKA), i.e., before communication, two parties establish a temporary session key through mutual authentication.
Dang et al designed an identity-based authenticated key agreement protocol for vehicle networking in "Efficient identity-based authenticated key aggregation protocol with a flexible security for vehicular ad hoc networks," and demonstrated its security in the eCK (extended Canetti-Krawczyk) model. However, Li et al, in A Provably Secure and Lightweight Identity-Based Two-way-Party automated Key Agreement Protocol for Vehicular Ad Hoc Networks, disclosed that there is a man-in-the-middle attack in Dang et al's solution and designed a Lightweight Identity-Based Two-way AKA Protocol for car networking. Furthermore, they claim that their solution can provide strong security and superior performance under the eCK model compared to most other existing solutions. However, the above solution cannot be directly applied to the car networking architecture based on edge computing or fog computing.
In recent years, some scholars have proposed a fog-computing-based AKA protocol in an internet-of-vehicles environment. For example, Wazid et al propose an AKA protocol in the IoV deployment environment based on fog computing in AKM-IoV, automated key management protocol in fog computing-based Internet of vehicles deployment. The scheme establishes three session keys respectively located between the fog node and the vehicle, the roadside unit (RSU) and the fog node, and the fog node and the cloud server. However, the government on AKM-IoV, inventor Saleem et al, automated Key Management Protocol in food Computing-Based Internet of Vehicles delivery, indicated that there was a spoofing attack in the scheme of Wazid et al. In order to improve efficiency, Ma et al, in An effort and a systematic secure authenticated protocol for fog-based vehicular networking, designed An AKA protocol that can prove security, wherein a session key is negotiated by a vehicle, a fog node, and a cloud server. However, the document "Security-enhanced three-party Security key aggregation protocol for fog-based temporal communication" indicates that there are some Security attacks such as internal attack, smart card theft attack, known session-specific temporary information attack, etc. in the solution of Ma, etc., and proposes an improved three-party key agreement scheme in the environment of vehicle networking based on fog.
However, in the proposed scheme of authenticated key agreement in the car networking environment, the problem of user key exposure is hardly considered, and in fact, the user's key is likely to be leaked due to low security settings or low security awareness of the user. Once the key of the user is known by the adversary, all security targets are destroyed, and the whole car networking system is destroyed once. Also, in most cases, it is difficult for the user to perceive that the key has been exposed, and as such, the duration of the compromise caused by the key exposure may be long, with serious and irreparable consequences. Therefore, we should actively guard against user key exposure issues. It is necessary to design an AKA protocol based on edge computing with resistance to key exposure for car networking.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides an authentication key agreement method with the key exposure resistance characteristic in the car networking environment.
The purpose of the invention can be achieved by adopting the following technical scheme:
an authentication key agreement method with anti-key exposure characteristic in a vehicle networking environment comprises the following steps:
s1, the trusted center TA initializes the car networking system and publishes a public parameter params of the car networking system;
s2 and edge node ENjRegistering with a trusted center TA to obtain a key pairWhere j represents the number of edge nodes,representing edge nodes ENjThe first private key of (a) is,representing edge nodes ENjA second private key of (a);
s3 and vehicle ViRegistering with a trusted center TA to obtain a pseudonym identity PIDiAnd an initial key SK at a time period "0i,0Wherein i represents the number of the vehicle;
s4, at the initial moment of time t, vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,tAnd returns to the vehicle Vi(ii) a Vehicle ViIn assisting the key SKd,tWith the help of which the key SK for the current time period t is calculatedi,t;
S5 and vehicle ViComputing authentication request parameters (R) offline1,R2,E);
S6, at the time t, the vehicle ViAnd edge node ENjMutual authentication, if the mutual authentication is successful, a common temporary session key VEK is establishedi,t。
Further, the step S1 process is as follows:
s11, selecting multiplication cyclic group G with two orders of q1And G2Where q is a prime number of 160 bits in length and G is the group G1G, a bilinear map e1×G1→G2Denotes that two are from the multiplication loop group G1Is mapped to a group from group G by bilinear pairing operation2A group element of (1);
s12, selecting two random numbers alpha,as a master key for the car networking system,integer group representing modulo q and sending beta to the authorization server DS through secure channel secret;
s13, selecting a symmetric encryption algorithm, and marking as Ek(·)/Dk(. wherein E)k(. to) represents a key encryption algorithm, Dk() represents a decryption algorithm, k represents a key; and 5 hash functions are selected to respectively meet the following five conditions: h is1(·),h2(·):{0,1}*→G1,h4(·):G2→{0,1}*,h5(·):{0,1}*×G1×G1×G1×G2→Zq *Wherein h is1(·)、h2(. -) represents a character string {0,1} composed of 0 and 1 of arbitrary length*Mapping to group G1Element of (a), h3(. represents a group G)1、G2The character string (0, 1) composed of the element in (1) and any length of 0 and 1*Is mapped as an element in the integer group modulo q, h4(. represents a group G)2Is mapped into a character string (0, 1) composed of 0 and 1 of any length*,h5(. cndot.) represents a character string {0 ] composed of 0 and 1 of arbitrary length,1}*Group G1Element (ii) and group G2The concatenation mapping of the elements in (a) is the elements in the integer group modulo q;
s14, the trusted center TA issues the public parameters as follows: params (G)1,G2,g,e,h1,h2,h3,h4,h5,Ek(·)/Dk(·))。
Further, the step S2 process is as follows:
s21 and edge node ENjIdentify the identity of the user by EIDjSending the data to a trusted center TA through a secure channel;
s22, the trusted center TA receives the edge node ENjAfter the registration request, according to the received identity EIDjCompute edge node ENjIs to be encryptedWhereinh1(EIDj) Indicates to edge node ENjIdentity EID ofjMapping to group G1Then the key pairBack to the edge node ENj。
Further, the step S3 process is as follows:
s31 and vehicle ViFirstly, the real identity ID of the user is identifiediSending the information to a trusted center TA through a secure channel;
s32, the trusted center TA receives the vehicle ViAfter the registration request, the vehicle V is calculatediIs PIDi=Eα(IDi) And a key SK of the vehicle at an initial time period "0i,0=[h1(PIDi)]α·[h2(PIDi||0)]βWhere α is the master key of the Internet of vehicles system, Eα(IDi) To representBy a to vehicle ViTrue identity ID ofiCarry out encryption, h1(PIDi) Represents PIDiMapping to a group G1Group element of (a), h2(PIDi|0) represents that the PID is converted into a PIDiThe splice with "0" maps to one from group G1The symbol "·" denotes a multiplication operation, "| |" denotes a string join operation, and will follow (PID)i,SKi,0) Returned to the vehicle Vi。
Further, the step S4 process is as follows:
s41, at the initial moment of time t, vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,t=[h2(PIDi||t)]β·[h2(PIDi||t-1)]-βThe key SK will be subsequently assistedd,tTo vehicle Vi;
S42 and vehicle ViAfter receiving the assisting key, calculating the key SK of the time period ti,t=SKi,t-1·SKd,t=[h1(PIDi)]α·[h2(PIDi||t)]βAnd will (SK)i,t-1,SKd,t) Permanent deletion of, wherein SKi,t-1Indicating vehicle ViThe key at time period t-1.
Further, the step S5 process is as follows:
vehicle calculation of offline parameters (R)1,R2And E) the following: first off-line parameter R1=h1(PIDi) Second off-line parameter R2=h2(PIDiI | t), the third off-line parameter E ═ E (SK)i,t,h1(EIDj) "| |" represents a character string connecting operation, h)1(PIDi) Indicates to move the vehicle ViIs PIDiMapping to one from group G1Group element of (a), h2(PIDi| t) represents the PIDiThe concatenation mapping with the time period t is from the group G1Group element of SKi,tIndicating vehicle ViSecret key, EID, at time period tjRepresenting edge nodes ENjIdentity of h1(EIDj) Indicates the EIDjMapping to group G1Group element of e (SK)i,t,h1(EIDj) Means two from group G1Group element (SK)i,t,h1(EIDj) Mapping to a group from group G by bilinear pairing operation2Group elements of (1).
Further, the step S6 process is as follows:
s61 and vehicle ViRandomly selecting two integers omega, u belongs to Zq *Computing authentication request parameters (A, U)1,U2,η,MAC1) The following were used: first authentication request parameter a ═ gωSecond authentication request parameter U1=R1 uThird authentication request parameterShared parameter TKi,t=EuFourth authentication request parameterVerification code MAC1=h5(TKi,t||η||U1||U2I a t), and then authenticate the message Mess1={η,U1,U2,A,MAC1T to edge node ENjWherein i represents the number, symbol, of the vehicleRepresenting a string XOR operation, "| |" representing a string join operation, h4(TKi,t) Indicating that parameter TK is to be sharedi,tMapped as a string of length 32 bits, h5(TKi,t'||η||U1||U2| A | | t) represents the parameter (TK)i,t',η,U1,U2The concatenation mapping of a, t) is an element in the integer group modulo q;
s62 and edge node ENjReceiving authentication message Mess1Then, the sharing parameters are calculated firstVerification code MAC1'=h5(TKi,t'||η||U1||U2L a t), whereinIndicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The group elements of (a) and (b),indicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The symbol "·" represents a multiplication operation; then verifies the MAC1' with received MAC1If not, the verification fails; if equal, the edge node ENjThen the next operation is carried out, and an integer b epsilon Z is randomly selectedq *Calculating the parameter B ═ gbRecovering vehicle ViIs a pseudonym identityComputing a session key VEKi,t=h3(TKi,t'||t||PIDi||EIDj||Ab) Verification code MAC2=h3(VEKi,t||TKi,t'||PIDiI B), where h3(TKi,t'||t||PIDi||EIDj||Ab) Indicates the parameter (TK)i,t',t,PIDi,EIDj,Ab) Is mapped as an element in the integer group modulo q, h3(VEKi,t||TKi,t'||PIDiB) representationWill parameter (VEK)i,t,TKi,t',PIDiThe stitching mapping of B) is an element in an integer group modulo q; finally, edge node ENjWill authenticate the message Mess2={B,MAC2V is sent to the vehiclei;
S63 and vehicle ViReceiving authentication message Mess2Afterwards, the session key VEK is first calculatedi,t'=h3(TKi,t||t||PIDi||EIDj||Bω) Verification code MAC'2=h3(VEKi,t'||TKi,t||PIDiB), then verify MAC'2With the received MAC2Whether the two are matched or not, if not, the authentication fails; otherwise, the vehicle ViAnd edge node ENjSuccessful mutual authentication, VEKi,tI.e. the established session key.
Compared with the prior art, the invention has the following advantages and effects:
1) the invention does not need a third party to participate in the authentication process, so that the TA of the trusted center does not need to be always kept in an online state.
2) In the invention, the vehicle only needs to register once and stores one key, and a session key can be established with any edge node; in addition, unlike the conventional scheme, the master public key of the car networking system does not need to be set in the initialization stage, so that the storage overhead is reduced and the safety is improved.
3) In the present invention, the vehicle regularly updates the key for each time period with the help of the authorization server DS to realize the key exposure resistance characteristic, that is, even if the key of the vehicle is exposed in the current time period, the security of the key for the previous or following time period is not affected.
4) Based on the problem of CDH difficulty, the method is proved to have the key exposure resistance safety under a random language model, and the characteristics of privacy protection, session key safety and the like are met; performance analysis shows that compared with the existing authentication key agreement scheme under the Internet of vehicles environment, the method has lower calculation cost and higher safety performance under the condition that the communication cost is not obviously increased.
Drawings
FIG. 1 is a schematic flowchart of an authenticated key agreement method with a key exposure resistance in an Internet of vehicles environment according to an embodiment of the present invention;
fig. 2 is a design diagram of an application system of an authenticated key agreement method with a key exposure resistance in an internet of vehicles environment according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Examples
In recent years, with the rapid development of intelligent transportation systems, the internet of vehicles has become a research hotspot, and has a great significance for improving the transportation efficiency and safety, but at the same time, some challenges are faced. On one hand, in the internet of vehicles, information is transmitted on a public channel, so that the information is easily attacked by illegal users, such as counterfeiting attack, replay attack and the like. Therefore, how to protect the privacy and the security of the user is the focus of research; on the other hand, due to the characteristic of rapid movement of the vehicle, the designed scheme meets the requirement of communication safety and has the characteristics of high efficiency, flexibility, low delay and the like. The authenticated key agreement protocol is an important mechanism for protecting data transmission, and currently, some scholars propose the authenticated key agreement protocol suitable for the car networking environment. However, none of these protocols takes into account the user key exposure issue. Anti-key exposure is an important security goal in authentication schemes, and once a user key is exposed, other security requirements cannot be met.
Aiming at the problems, the invention mainly researches an authentication key agreement mechanism in the Internet of vehicles environment, and provides an authentication key agreement method with the key exposure resistance characteristic in the Internet of vehicles environment, which is named as a KERAKA method. In the invention, the vehicle only needs to register once, and can establish a session key with any edge node by storing one key; unlike the conventional scheme, the master public key of the car networking system does not need to be set in the initialization stage, so that the storage overhead is reduced and the safety is improved. In addition, the invention has the function of resisting the exposure of the key. Specifically, the private key of the user is periodically updated with the help of the authorization server at each time period, and thus, even if the key of the user is exposed at the current time period, the security of the key of the previous or subsequent time period is not affected. The safety certification and performance analysis show that compared with the existing scheme, the method has obvious advantages in safety performance and calculation of communication overhead, and is more suitable for complex and changeable vehicle networking environments.
The following describes in detail a specific process of the authenticated key agreement method with the key exposure resistance in the car networking environment disclosed in this embodiment with reference to fig. 1. The method comprises the following steps:
s1, initializing the vehicle networking system through the trusted center TA, and publishing the public parameter params of the vehicle networking system.
In specific application, the initialization of the car networking system through the registration center mainly comprises the following steps:
(1) selecting a multiplication cyclic group G with two orders of q1And G2Where q is a prime number of 160 bits in length and G is the group G1G, a bilinear map e1×G1→G2Denotes that two are from the multiplication loop group G1Is mapped to a group from group G by bilinear pairing operation2A group element of (1);
(2) selecting two random numbers alpha,as a master key for the car networking system,represents an integer group of modulo q and willBeta is sent to the authorization server DS through the secure channel secret;
(3) selecting a symmetric encryption algorithm, marked as Ek(·)/Dk(. wherein E)k(. to) represents a key encryption algorithm, Dk() represents a decryption algorithm, k represents a key; and 5 hash functions are selected to respectively meet the following five conditions: h is1(·),h2(·):{0,1}*→G1,h4(·):G2→{0,1}*,h5(·):{0,1}*×G1×G1×G1×G2→Zq *Wherein h is1(·)、h2(. -) represents a character string {0,1} composed of 0 and 1 of arbitrary length*Mapping to group G1Element of (a), h3(. represents a group G)1、G2The character string (0, 1) composed of the element in (1) and any length of 0 and 1*Is mapped as an element in the integer group modulo q, h4(. represents a group G)2Is mapped into a character string (0, 1) composed of 0 and 1 of any length*,h5(. -) represents a character string {0,1} composed of 0 and 1 of arbitrary length*Group G1Element (ii) and group G2The concatenation mapping of the elements in (a) is the elements in the integer group modulo q;
(4) the trusted center TA issues the public parameters as follows: params (G)1,G2,g,e,h1,h2,h3,h4,h5,Ek(·)/Dk(·));
S2 and edge node ENjRegistering with a trusted center TA to obtain a key pairWhere j represents the number of edge nodes,representing edge nodes ENjThe first private key of (a) is,representing edge nodes ENjA second private key of (a);
in specific application, the edge node ENjIdentify the identity of the user by EIDjSending the data to a trusted center TA through a secure channel; trusted center TA receives edge node ENjAfter the registration request, according to the received identity EIDjCompute edge node ENjIs to be encryptedWhereinh1(EIDj) Indicates to edge node ENjIdentity EID ofjMapping to group G1The elements of (1); the key pair is then combinedBack to the edge node ENj;
S3 and vehicle ViRegistering with a trusted center TA to obtain a pseudonym identity PIDiAnd an initial key SK at a time period "0i,0Wherein i represents the number of the vehicle;
in a particular application, the vehicle ViFirstly, the real identity ID of the user is identifiediSending the information to a trusted center TA through a secure channel; trusted center TA receives vehicle ViAfter the registration request, the pseudonymous identity PID of the vehicle is calculatedi=Eα(IDi) The pseudonymous identity is used for hiding the real identity of the vehicle from the edge node, and a secret key SK of the vehicle in an initial time period of 0 is calculatedi,0=[h1(PIDi)]α·[h2(PIDi||0)]βWhere α is the master key of the Internet of vehicles system, Eα(IDi) By a to vehicle ViTrue identity ID ofiCarry out encryption, h1(PIDi) Represents PIDiMapping toOne from group G1Group element of (a), h2(PIDi|0) represents that the PID is converted into a PIDiThe splice with "0" maps to one from group G1The symbol "·" denotes a multiplication operation, "| |" denotes a string join operation, and will follow (PID)i,SKi,0) Returned to the vehicle Vi。
S4, at the initial moment of time t, vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,tAnd returns to the vehicle Vi(ii) a Vehicle ViIn assisting the key SKd,tWith the help of which the key SK for the current time period t is calculatedi,tWherein i represents the number of the vehicle;
in a specific application, at the initial moment of time t, the vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,t=[h2(PIDi||t)]β·[h2(PIDi||t-1)]-βAnd will assist the secret key SKd,tTo vehicle Vi(ii) a Vehicle ViAfter receiving the assisting key, calculating the key SK of the time period ti,t=SKi,t-1·SKd,t=[h1(PIDi)]α·[h2(PIDi||t)]βAnd will (SK)i,t-1,SKd,t) Permanent deletion of, wherein SKi,t-1Indicating vehicle ViIn the key of the time period t-1, the symbol "·" represents multiplication operation, and "|" represents character string connection operation;
s5, in order to reduce delay, in the vehicle ViTowards the edge node ENjBefore requesting service, three parameters are calculated off-line: first off-line parameter R1=h1(PIDi) Second off-line parameter R2=h2(PIDiI | t), the third off-line parameter E ═ E (SK)i,t,h1(EIDj) ); where i represents the number of the vehicle, "|" represents the character string connecting operation, h1(PIDi) Indicates to move the vehicle ViIs notName and identity PIDiMapping to one from group G1Group element of (a), h2(PIDi| t) represents the PIDiThe concatenation mapping with the time period t is from the group G1Group element of SKi,tIndicating vehicle ViSecret key, EID, at time period tjRepresenting edge nodes ENjIdentity of h1(EIDj) Indicates the EIDjMapping to one from group G1Group element of e (SK)i,t,h1(EIDj) Means two from group G1Group element (SK)i,t,h1(EIDj) Mapping to a group from group G by bilinear pairing operation2Group elements of (1).
S6, at the time t, the vehicle ViAnd edge node ENjAfter successful mutual authentication, a common temporary session key VEK is establishedi,t;
In specific application, the authentication key agreement step is as follows:
(1) vehicle ViRandomly selecting two integers omega, u belongs to Zq *Computing authentication request parameters (A, U)1,U2,η,MAC1) The following were used: first authentication request parameter a ═ gωSecond authentication request parameter U1=R1 uThird authentication request parameterShared parameter TKi,t=EuFourth authentication request parameterVerification code MAC1=h5(TKi,t||η||U1||U2I a t), and then authenticate the message Mess1={η,U1,U2,A,MAC1T to edge node ENjWherein i represents the number, symbol, of the vehicleRepresenting string XOR operations "I' denotes string join operation, h4(TKi,t) Indicating that parameter TK is to be sharedi,tMapped as a string of length 32 bits, h5(TKi,t'||η||U1||U2| A | | t) represents the parameter (TK)i,t',η,U1,U2The concatenation mapping of a, t) is an element in the integer group modulo q;
(2) edge node ENjReceiving authentication message Mess1Then, the sharing parameters are calculated firstVerification code MAC1'=h5(TKi,t'||η||U1||U2L a t), whereinIndicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The group elements of (a) and (b),indicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The symbol "·" represents a multiplication operation; then verifies the MAC1' with received MAC1If not, the verification fails and the program is terminated; if equal, the edge node ENjThen the next operation is carried out, and an integer b epsilon Z is randomly selectedq *Calculating the parameter B ═ gbRecovering vehicle ViIs a pseudonym identityComputing a session key VEKi,t=h3(TKi,t'||t||PIDi||EIDj||Ab) Verification code MAC2=h3(VEKi,t||TKi,t'||PIDiI B), where h3(TKi,t'||t||PIDi||EIDj||Ab) Indicates the parameter (TK)i,t',t,PIDi,EIDj,Ab) Is mapped as an element in the integer group modulo q, h3(VEKi,t||TKi,t'||PIDiB) represents a parameter (VEK)i,t,TKi,t',PIDiThe stitching mapping of B) is an element in an integer group modulo q; finally, edge node ENjWill authenticate the message Mess2={B,MAC2V is sent to the vehiclei;
(3) Vehicle ViReceiving authentication message Mess2Afterwards, the session key VEK is first calculatedi,t'=h3(TKi,t||t||PIDi||EIDj||Bω) Verification code MAC'2=h3(VEKi,t'||TKi,t||PIDiB), then verify MAC'2With the received MAC2Whether there is a match. If not, the authentication fails; otherwise, the vehicle ViAnd edge node ENjSuccessful mutual authentication, VEKi,tI.e. the established session key.
In the car networking environment, a specific example of implementing the authenticated key agreement (KERAKA) mechanism with the key exposure resistance feature is shown in fig. 2. The diagram contains four entities, each performing the following operations:
(1) trusted center (TA): is completely trusted, usually a government agency, responsible for the registration of vehicles and edge nodes, which can track the true identity of the vehicle if necessary;
(2) authorization server (DS): at the initial moment of each time period, the vehicle is helped to update the private key, and the anti-secret key exposure is realized;
(3) edge Node (EN)j): establishing a session key with the vehicle and providing service for the vehicle;
(4) vehicle (V)i): a session key is established with the edge node and services are requested therefrom.
From the functional aspect, this embodiment further compares the proposed method of authenticated key agreement (KERAKA) with the anti-key exposure feature in the car networking environment with the documents [1-5], and the results are shown in table 1. Wherein Fun1 represents vehicle anonymity; fun2 denotes traceability; fun3 denotes mutual authentication; fun4 denotes session key security; fun5 denotes the forward security of the session key; fun6 anti-key exposure property; fun7 indicates resistance to counterfeiting attacks; fun8 shows resistance to man-in-the-middle attacks.
TABLE 1 comparison of the invention and related protocols
Scheme(s) | Fun1 | Fun2 | Fun3 | Fun4 | Fun5 | Fun6 | Fun7 | Fun8 |
Document [1]] | √ | × | √ | √ | √ | × | √ | √ |
Document [2]] | √ | × | √ | √ | √ | × | √ | √ |
Document [3] | × | × | × | √ | √ | × | √ | × |
Document [4]] | × | × | × | √ | √ | × | √ | √ |
Document [5]] | √ | √ | √ | √ | √ | × | √ | √ |
The invention | √ | √ | √ | √ | √ | √ | √ | √ |
As can be seen from table 1, the documents [1-4] do not achieve traceability, that is, after a malicious vehicle causes a serious accident, the trusted center cannot track the true identity of the malicious vehicle; documents [3-4] also fail to achieve vehicle anonymity and mutual authentication because the true identity of the vehicle is transmitted directly over the public channel, and the communicating parties do not perform mutual authentication before computing the session key; the documents [1-5] do not support the anti-key exposure feature, and only the present invention satisfies all the above functions, so the present invention has richer functions and stronger security features.
Among them, the author, the name and the provenance of the document [1] are He D, Kumar N, Khan M K, et al. efficient print-aware authentication scheme for mobile closed computing services. IEEE Systems Journal,2018,12(2): 1621-1631.
The authors, literature names and sources of document [2] are specifically Jia X, He D, Kumar N, et al. A conventional security and efficacy-based analysis scheme for mobile end computing. IEEE Systems Journal,2019,14(1): 560-.
The authors, the literature names and the provenances of the document [3] are in particular Dang L, Xu J, Cao X, et al, efficient identity-based automated key acquisition protocol with a programmable security for practical ad hoc Networks, International Journal of Distributed Sensor Networks,2018,14(4): 1550147718772545.
The authors, literature names and sources of document [4] are specifically Li Q, Hsu C F, Raymond Choo K K, et al A Provariable Security and Lightweight Identity-Based Two-Party automated Key Agreement Protocol for Vehicular Ad Hoc Networks, Security and Communication Networks,2019,2019.
The authors, the literature names and the provenances of the document [5] are, in particular, Xu C, Liu H, Zhang Y, et al, practical authentication for a vehicular network in complex and uncertainly driving neural Computing and Applications,2020,32(1): 61-72.
In summary, in order to resist the vehicle key exposure attack, the invention constructs an authentication key agreement method with the key exposure resistance characteristic in the vehicle networking environment, which is named as a KERAKA method. The invention does not need a third party to participate in the authentication process, so that the TA of the trusted center does not need to be always kept in an online state. In the invention, the vehicle only needs to register once and stores one key, so that a session key can be established with any edge node. In addition, compared with the traditional scheme, in the initialization step of the vehicle networking system, the master public key of the vehicle networking system does not need to be set, so that the storage overhead is reduced, and the safety of the vehicle networking system is improved. More importantly, the invention ensures that the key of the vehicle can be resisted from the key exposure attack by periodically updating the key of the vehicle, namely the key exposure of the vehicle in the current time period does not influence the security of the key in the previous or later time period. Based on the problem of CDH difficulty, the method is proved to have the key exposure resistance under a random language model, and meets the common security characteristic in the authentication key agreement scheme. Meanwhile, efficiency analysis shows that compared with the existing documents, the method has obvious advantages and is more suitable for complex and changeable vehicle networking environments.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.
Claims (7)
1. An authentication key agreement method with key exposure resistance in a vehicle networking environment is characterized by comprising the following steps:
s1, the trusted center TA initializes the car networking system and publishes a public parameter params of the car networking system;
s2 and edge node ENjRegistering with a trusted center TA to obtain a key pairWhere j represents the number of edge nodes,representing edge nodes ENjThe first private key of (a) is,representing edge nodes ENjA second private key of (a);
s3 and vehicle ViRegistering with a trusted center TA to obtain a pseudonym identity PIDiAnd an initial key SK at a time period "0i,0Wherein i represents the number of the vehicle;
s4, at the initial moment of time t, vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,tAnd returns to the vehicle Vi(ii) a Vehicle ViIn assisting the key SKd,tWith the help of which the key SK for the current time period t is calculatedi,t;
S5 and vehicle ViComputing authentication request parameters (R) offline1,R2,E);
S6, at the time t, the vehicle ViAnd edge nodePoint ENjMutual authentication, if the mutual authentication is successful, a common temporary session key VEK is establishedi,t。
2. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 1, wherein the step S1 is performed as follows:
s11, selecting multiplication cyclic group G with two orders of q1And G2Where q is a prime number of 160 bits in length and G is the group G1G, a bilinear map e1×G1→G2Denotes that two are from the multiplication loop group G1Is mapped to a group from group G by bilinear pairing operation2A group element of (1);
s12, selecting two random numbersAs a master key for the car networking system,integer group representing modulo q and sending beta to the authorization server DS through secure channel secret;
s13, selecting a symmetric encryption algorithm, and marking as Ek(·)/Dk(. wherein E)k(. to) represents a key encryption algorithm, Dk() represents a decryption algorithm, k represents a key; and 5 hash functions are selected to respectively meet the following five conditions: h is1(·),h2(·):{0,1}*→G1,h4(·):G2→{0,1}*,h5(·):{0,1}*×G1×G1×G1×G2→Zq *Wherein h is1(·)、h2(. -) represents a character string {0,1} composed of 0 and 1 of arbitrary length*Mapping to group G1Element of (a), h3(. represents a group G)1、G2The character string (0, 1) composed of the element in (1) and any length of 0 and 1*Is mapped as an element in the integer group modulo q, h4(. represents a group G)2Is mapped into a character string (0, 1) composed of 0 and 1 of any length*,h5(. -) represents a character string {0,1} composed of 0 and 1 of arbitrary length*Group G1Element (ii) and group G2The concatenation mapping of the elements in (a) is the elements in the integer group modulo q;
s14, the trusted center TA issues the public parameters as follows: params (G)1,G2,g,e,h1,h2,h3,h4,h5,Ek(·)/Dk(·))。
3. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 2, wherein the step S2 is performed as follows:
s21 and edge node ENjIdentify the identity of the user by EIDjSending the data to a trusted center TA through a secure channel;
4. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 3, wherein the step S3 is performed as follows:
s31 and vehicle ViFirstly, the real identity ID of the user is identifiediSending the information to a trusted center TA through a secure channel;
s32, the trusted center TA receives the vehicle ViAfter the registration request, the vehicle V is calculatediIs PIDi=Eα(IDi) And a key SK of the vehicle at an initial time period "0i,0=[h1(PIDi)]α·[h2(PIDi||0)]βWhere α is the master key of the Internet of vehicles system, Eα(IDi) By a to vehicle ViTrue identity ID ofiCarry out encryption, h1(PIDi) Represents PIDiMapping to a group G1Group element of (a), h2(PIDi|0) represents that the PID is converted into a PIDiThe splice with "0" maps to one from group G1The symbol "·" denotes a multiplication operation, "| |" denotes a string join operation, and will follow (PID)i,SKi,0) Returned to the vehicle Vi。
5. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 4, wherein the step S4 is performed as follows:
s41, at the initial moment of time t, vehicle ViRequesting the authorization server DS for updating the key, and calculating the assisting key SK of the time period t after the authorization server DS receives the requestd,t=[h2(PIDi||t)]β·[h2(PIDi||t-1)]-βThe key SK will be subsequently assistedd,tTo vehicle Vi;
S42 and vehicle ViAfter receiving the assisting key, calculating the key SK of the time period ti,t=SKi,t-1·SKd,t=[h1(PIDi)]α·[h2(PIDi||t)]βAnd will (SK)i,t-1,SKd,t) Permanent deletion of, wherein SKi,t-1Indicating vehicle ViThe key at time period t-1.
6. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 1, wherein the step S5 is performed as follows:
vehicle calculation of offline parameters (R)1,R2And E) the following: first off-line parameter R1=h1(PIDi) Second off-line parameter R2=h2(PIDiI | t), the third off-line parameter E ═ E (SK)i,t,h1(EIDj) "| |" represents a character string connecting operation, h)1(PIDi) Indicates to move the vehicle ViIs PIDiMapping to one from group G1Group element of (a), h2(PIDi| t) represents the PIDiThe concatenation mapping with the time period t is from the group G1Group element of SKi,tIndicating vehicle ViSecret key, EID, at time period tjRepresenting edge nodes ENjIdentity of h1(EIDj) Indicates the EIDjMapping to group G1Group element of e (SK)i,t,h1(EIDj) Means two from group G1Group element (SK)i,t,h1(EIDj) Mapping to a group from group G by bilinear pairing operation2Group elements of (1).
7. The method for negotiating an authentication key with anti-key exposure feature in an internet of vehicles environment according to claim 1, wherein the step S6 is performed as follows:
s61 and vehicle ViRandomly selecting two integers omega, u belongs to Zq *Computing authentication request parameters (A, U)1,U2,η,MAC1) The following were used: first authentication request parameter a ═ gωSecond authentication request parameter U1=R1 uThird authentication request parameterNumber ofShared parameter TKi,t=EuFourth authentication request parameterVerification code MAC1=h5(TKi,t||η||U1||U2I a t), and then authenticate the message Mess1={η,U1,U2,A,MAC1T to edge node ENjWherein i represents the number, symbol, of the vehicleRepresenting a string XOR operation, "| |" representing a string join operation, h4(TKi,t) Indicating that parameter TK is to be sharedi,tMapped as a string of length 32 bits, h5(TKi,t'||η||U1||U2| A | | t) represents the parameter (TK)i,t',η,U1,U2The concatenation mapping of a, t) is an element in the integer group modulo q;
s62 and edge node ENjReceiving authentication message Mess1Then, the sharing parameters are calculated firstVerification code MAC1'=h5(TKi,t'||η||U1||U2L a t), whereinIndicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The group elements of (a) and (b),indicates that will come from group G1Two group elements ofMapping to a group G by bilinear pairing2The symbol "·" represents a multiplication operation; then verifies the MAC1' with received MAC1If not, the verification fails; if equal, the edge node ENjThen the next operation is carried out, and an integer b epsilon Z is randomly selectedq *Calculating the parameter B ═ gbRecovering vehicle ViIs a pseudonym identityComputing a session key VEKi,t=h3(TKi,t'||t||PIDi||EIDj||Ab) Verification code MAC2=h3(VEKi,t||TKi,t'||PIDiI B), where h3(TKi,t'||t||PIDi||EIDj||Ab) Indicates the parameter (TK)i,t',t,PIDi,EIDj,Ab) Is mapped as an element in the integer group modulo q, h3(VEKi,t||TKi,t'||PIDiB) represents a parameter (VEK)i,t,TKi,t',PIDiThe stitching mapping of B) is an element in an integer group modulo q; finally, edge node ENjWill authenticate the message Mess2={B,MAC2V is sent to the vehiclei;
S63 and vehicle ViReceiving authentication message Mess2Afterwards, the session key VEK is first calculatedi,t'=h3(TKi,t||t||PIDi||EIDj||Bω) Verification code MAC'2=h3(VEKi,t'||TKi,t||PIDiB), then verify MAC'2With the received MAC2Whether the two are matched or not, if not, the authentication fails; otherwise, the vehicle ViAnd edge node ENjMutual authenticationSuccess, VEKi,tI.e. the established session key.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110787297.0A CN113630243B (en) | 2021-07-13 | 2021-07-13 | Authentication key negotiation method with anti-key exposure characteristic in Internet of vehicles environment |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110787297.0A CN113630243B (en) | 2021-07-13 | 2021-07-13 | Authentication key negotiation method with anti-key exposure characteristic in Internet of vehicles environment |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113630243A true CN113630243A (en) | 2021-11-09 |
CN113630243B CN113630243B (en) | 2023-07-14 |
Family
ID=78379633
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110787297.0A Active CN113630243B (en) | 2021-07-13 | 2021-07-13 | Authentication key negotiation method with anti-key exposure characteristic in Internet of vehicles environment |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113630243B (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114244514A (en) * | 2022-02-21 | 2022-03-25 | 图灵人工智能研究院(南京)有限公司 | Data security processing method based on Internet of vehicles |
CN114978712A (en) * | 2022-05-25 | 2022-08-30 | 中南财经政法大学 | Remote secure communication method, system, equipment and terminal of touch Internet of things |
CN118228236A (en) * | 2024-05-24 | 2024-06-21 | 四川封面传媒科技有限责任公司 | SVG animation-based verification method, device, equipment, medium and product |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108322486A (en) * | 2018-05-07 | 2018-07-24 | 安徽大学 | Authentication protocol towards multiserver framework under a kind of car networking cloud environment |
CN110351272A (en) * | 2019-07-11 | 2019-10-18 | 北京电子科技学院 | A kind of general anti-quantum two-way authentication cryptographic key negotiation method (LAKA) |
-
2021
- 2021-07-13 CN CN202110787297.0A patent/CN113630243B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108322486A (en) * | 2018-05-07 | 2018-07-24 | 安徽大学 | Authentication protocol towards multiserver framework under a kind of car networking cloud environment |
CN110351272A (en) * | 2019-07-11 | 2019-10-18 | 北京电子科技学院 | A kind of general anti-quantum two-way authentication cryptographic key negotiation method (LAKA) |
Non-Patent Citations (1)
Title |
---|
谢永;吴黎兵;张宇波;叶璐瑶;: "面向车联网的多服务器架构的匿名双向认证与密钥协商协议", 计算机研究与发展, no. 10 * |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114244514A (en) * | 2022-02-21 | 2022-03-25 | 图灵人工智能研究院(南京)有限公司 | Data security processing method based on Internet of vehicles |
CN114244514B (en) * | 2022-02-21 | 2022-05-24 | 图灵人工智能研究院(南京)有限公司 | Data security processing method based on Internet of vehicles |
CN114978712A (en) * | 2022-05-25 | 2022-08-30 | 中南财经政法大学 | Remote secure communication method, system, equipment and terminal of touch Internet of things |
CN114978712B (en) * | 2022-05-25 | 2023-08-22 | 中南财经政法大学 | Remote secure communication method, system, equipment and terminal of touch Internet of things |
CN118228236A (en) * | 2024-05-24 | 2024-06-21 | 四川封面传媒科技有限责任公司 | SVG animation-based verification method, device, equipment, medium and product |
Also Published As
Publication number | Publication date |
---|---|
CN113630243B (en) | 2023-07-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112039872B (en) | Cross-domain anonymous authentication method and system based on block chain | |
CN110971415B (en) | Space-ground integrated space information network anonymous access authentication method and system | |
Cui et al. | HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs | |
CN104683112B (en) | A kind of car car safety communicating method that certification is assisted based on RSU | |
CN108667616B (en) | Cross-cloud security authentication system and method based on identification | |
CN113630243B (en) | Authentication key negotiation method with anti-key exposure characteristic in Internet of vehicles environment | |
CN116707791B (en) | Distributed authentication key negotiation method in intelligent vehicle-mounted networking system | |
Xi et al. | ZAMA: A ZKP-based anonymous mutual authentication scheme for the IoV | |
Xie et al. | Provably secure and anonymous V2I and V2V authentication protocol for VANETs | |
EP2664099B1 (en) | Methods and apparatuses for distributing keys for ptp protocol | |
CN102904896A (en) | Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology | |
CN109347626B (en) | Safety identity authentication method with anti-tracking characteristic | |
Ahamed et al. | EMBA: An efficient anonymous mutual and batch authentication schemes for vanets | |
CN113452764B (en) | SM 9-based vehicle networking V2I bidirectional authentication method | |
Zhang et al. | A Novel Privacy‐Preserving Authentication Protocol Using Bilinear Pairings for the VANET Environment | |
Han et al. | A self-authentication and deniable efficient group key agreement protocol for VANET | |
CN103634788A (en) | Certificateless multi-proxy signcryption method with forward secrecy | |
He et al. | An accountable, privacy-preserving, and efficient authentication framework for wireless access networks | |
CN116707788A (en) | Authentication key negotiation method based on physical security and suitable for Internet of vehicles environment | |
Kumar et al. | Blockchain-enabled secure communication for unmanned aerial vehicle (UAV) networks | |
Xie et al. | [Retracted] Provable Secure and Lightweight Vehicle Message Broadcasting Authentication Protocol with Privacy Protection for VANETs | |
CN113316095B (en) | 5G C-V2X-oriented lightweight vehicle safety formation protocol method | |
CN107896369A (en) | A kind of message efficient devolved authentication method based on mobile vehicle ad-hoc network | |
Di et al. | A Novel Identity‐Based Mutual Authentication Scheme for Vehicle Ad Hoc Networks | |
Sun et al. | Ridra: A rigorous decentralized randomized authentication in VANETs |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |