CN114363858A - Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication - Google Patents

Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication Download PDF

Info

Publication number
CN114363858A
CN114363858A CN202210274614.3A CN202210274614A CN114363858A CN 114363858 A CN114363858 A CN 114363858A CN 202210274614 A CN202210274614 A CN 202210274614A CN 114363858 A CN114363858 A CN 114363858A
Authority
CN
China
Prior art keywords
key
session
participatable
hash function
cooperative communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210274614.3A
Other languages
Chinese (zh)
Inventor
赵坤
李仁刚
赵雅倩
李茹杨
李雪雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN202210274614.3A priority Critical patent/CN114363858A/en
Publication of CN114363858A publication Critical patent/CN114363858A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The application discloses a conversation, a registration method, a system and related components of cellular Internet of vehicles cooperative communication, which are applied to a key control center, wherein the registration method comprises the following steps: initializing system configuration; generating a system master key; acquiring a unique identity of each participatable object; determining a hash function mapping value of each identity mark according to hash function mapping; and calculating by taking the mapping value of each hash function as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel, so that the participatable object determines a session key by using a multi-linear mapping function family and establishes an encrypted communication channel by using the session key. According to the method and the device, the session key is rapidly calculated and determined based on the characteristics of the multi-linear mapping function family, so that session participants are allowed to be rapidly updated, the adaptability of cooperative communication is high, and the high requirements of the cellular Internet of vehicles on flexibility, timeliness and usability can be met.

Description

Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication
Technical Field
The invention relates to the field of cellular Internet of vehicles, in particular to a conversation and registration method, a conversation and registration system and related components for cooperative communication of the cellular Internet of vehicles.
Background
At present, all participants in a Cellular vehicle networking (Cellular Based V2X, C-V2X) cooperate cooperatively, information sharing and application service are realized through instant messaging, and a C-V2X-Based intelligent traffic and intelligent city are constructed together. Meanwhile, each participant urgently needs to protect the privacy and data security of each participant, so that the cooperative communication needs to ensure channel security, content security and data security.
Encrypting communication data is a direct method for realizing multiparty cooperative secure communication, and key agreement is an effective technology for constructing an encrypted communication channel. Different from the traditional method with periodic session key negotiation, the C-V2X key negotiation needs to meet the characteristics of fast vehicle and random movement, and the collaborative security communication requires fast session key updating speed and high interactive communication and calculation frequency. Furthermore, the more participating entities in the C-V2X that provide data for providing diversified and high-precision intelligent service requirements, the better, the unfixed identities and numbers of entities that actually participate in the cooperative communication for key agreement, the method for inputting fixed parameters is no longer applicable, and a new scenario requires that a key agreement algorithm and parameters thereof have the characteristics of a dynamic adaptive internet. Therefore, the traditional session key agreement has the problems of limited number of participant entities, poor self-adaptability of the internet, slow identity verification calculation speed, untimely dynamic key updating speed and the like, and cannot be applied to the application scene of C-V2X, which has extremely high requirements on flexibility, instantaneity and availability and frequent interactive communication times of an identity authentication and key agreement mechanism.
Therefore, how to provide a solution to the above technical problems is a problem to be solved by those skilled in the art.
Disclosure of Invention
In view of the above, the present invention provides a method, system and related components for conversation and registration of cellular internet of vehicles cooperative communication. The specific scheme is as follows:
a registration method of cellular Internet of vehicles cooperative communication is applied to a key control center and comprises the following steps:
initializing system configuration; the system configuration includes: according to the cyclic group determined by each participatory object, based on the generator of each cyclic group; a family of multi-linear mapping functions mapped as a hash function mapping for each of the cyclic groups, with the generator of an actual participating object of all of the participatable objects as a primary image input;
generating a system master key;
acquiring a unique identity of each participatable object;
determining a hash function mapping value of each identity according to the hash function mapping;
and calculating by taking each hash function mapping value as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel, so that the participatable object sends out a temporary public key when participating in a session, determines a session key by using the multilinear mapping function family according to the private key of the participatable object and the temporary public keys of all other actual participated objects, and establishes an encrypted communication channel by using the session key.
Preferably, the participatable objects include: one or more intelligent automobiles, and/or one or more road side units, and/or one or more cloud servers.
Preferably, the family of multilinear mapping functions has the following characteristics:
ek(g,…,ga,…,g)=ek(g,…,g,…,g)awherein e iskG is any original image input of the multi-linear mapping function family, and a is a positive integer;
non-degenerate;
and the commutative law is satisfied.
Correspondingly, the application also discloses a conversation method of cellular internet of vehicles cooperative communication, which is applied to any actual participating object of the current conversation and comprises the following steps:
receiving a private key sent by a key control center in the registration method of the cellular Internet of vehicles cooperative communication;
generating a temporary public key and broadcasting;
receiving temporary public keys of other actual participating objects;
determining a session key by utilizing the multilinear mapping function family according to the private key of the user and the temporary public keys of all other actual participating objects;
an encrypted communication channel is established using the session key.
Preferably, the process of generating and broadcasting the temporary public key includes:
generating a temporary value which is stored in a secret way;
and calculating by taking the self hash function mapping value as a base number and the temporary numerical value as an index to obtain a temporary public key and broadcasting.
Preferably, after the establishing of the encrypted communication channel by using the session key, the method further includes:
and after the session is ended, destroying the temporary public key.
Preferably, after the establishing of the encrypted communication channel by using the session key, the method further includes:
updating temporary public keys of other actual participating objects;
and updating the session key according to the updated temporary public key by utilizing a multi-linear mapping function family.
Correspondingly, the application also discloses a registration system of the cellular internet of vehicles cooperative communication, which is applied to a key control center and comprises:
the initialization module is used for initializing system configuration; the system configuration includes: according to the cyclic group determined by each participatory object, based on the generator of each cyclic group; a family of multi-linear mapping functions mapped as a hash function mapping for each of the cyclic groups, with the generator of an actual participating object of all of the participatable objects as a primary image input;
the key generation module is used for generating a system master key;
the receiving module is used for acquiring the unique identity of each participatable object;
the first calculation module is used for determining a hash function mapping value of each identity according to the hash function mapping;
and the second calculation module is used for calculating by taking each hash function mapping value as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel so that the participatable object sends out a temporary public key when participating in a session, determines a session key by using the multilinear mapping function family according to the private key of the participatable object and the temporary public keys of all other actual participated objects, and establishes an encrypted communication channel by using the session key.
Correspondingly, this application still discloses a honeycomb car networking is communication device in coordination, includes:
a memory for storing a computer program;
a processor for implementing the steps of the registration method of the cellular internet of things cooperative communication or the session method of the cellular internet of things cooperative communication as described in any one of the above when the computer program is executed.
Accordingly, the present application also discloses a readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the registration method of cellular internet of things cooperative communication or the session method of cellular internet of things cooperative communication as described in any of the above.
The application discloses a registration method of cellular Internet of vehicles cooperative communication, which is applied to a key control center and comprises the following steps: initializing system configuration; generating a system master key; acquiring a unique identity of each participatable object; determining a hash function mapping value of each identity mark according to hash function mapping; and calculating by taking the mapping value of each hash function as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel, so that the participatable object determines a session key by using a multi-linear mapping function family and establishes an encrypted communication channel by using the session key. The method and the device distribute the private key based on the Hash function mapping and the multi-linear mapping function family, the private key is further used for determining the session key, and the session key is rapidly calculated and determined by the characteristics of the multi-linear mapping function family, so that session participants are allowed to be rapidly updated, the self-adaptability of cooperative communication is high, and the high requirements of the cellular Internet of vehicles on flexibility, timeliness and usability can be met.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flowchart illustrating steps of a method for registering for cooperative communication in cellular Internet of vehicles according to an embodiment of the present invention;
FIG. 2 is a structural distribution diagram of a conversation method of cellular Internet of vehicles cooperative communication according to an embodiment of the present invention;
fig. 3 is a structural distribution diagram of a registration system for cellular internet of vehicles cooperative communication according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The traditional session key agreement has the problems of limited number of entities of participants, poor self-adaptability of the internet, slow identity verification calculation speed, untimely dynamic key updating speed and the like, and cannot be applied to an application scene of C-V2X, which has extremely high requirements on flexibility, instantaneity and availability and frequent interactive communication times of an identity authentication and key agreement mechanism.
The method and the device distribute the private key based on the Hash function mapping and the multi-linear mapping function family, the private key is further used for determining the session key, and the session key is rapidly calculated and determined by the characteristics of the multi-linear mapping function family, so that session participants are allowed to be rapidly updated, the self-adaptability of cooperative communication is high, and the high requirements of the cellular Internet of vehicles on flexibility, timeliness and usability can be met.
The embodiment of the invention discloses a registration method of cellular Internet of vehicles cooperative communication, which is applied to a key control center and shown in figure 1, and comprises the following steps:
s01: initializing system configuration;
wherein the system configuration comprises: according to the cycle group determined by each participatory object, based on the generator of each cycle group; the mapping is a hash function mapping of each cyclic group, and a multi-linear mapping function family which takes a generator of an actual participatory object in all participatory objects as a primary image input. Specifically, the ith cycle group GiIs giI.e. Gi=<gi>Wherein i is a positive integer, let G1=G,g1= g; further, the hash function mapping can be expressed as H: {0,1}*A G, mapping any string as an element of the cyclic group G and satisfying the hash function basic property requirement; the family of multi-linear mapping functions may be represented as ek:G*G*…*GàGkK is a positive integer not less than 2, representing the number of participating objects in actual session negotiation, and a multi-linear mapping function family ekThe elements in the k cyclic groups G are input as pre-images, and in this embodiment, the family of multi-linear mapping functions needs to satisfy the following characteristics:
ek(g,…,ga,…,g)=ek(g,…,g,…,g)awherein e iskG is any original image input of the multi-linear mapping function family, and a is a positive integer;
non-degenerate, i.e. G is the generator of G, ek(G, …, G, …, G) is GkA generator of (2);
the commutative law is satisfied, i.e., the k original image inputs can commutate the positions arbitrarily.
Specifically, the method for constructing the multi-linear mapping function family in this embodiment includes, but is not limited to, discrete logarithm, elliptic curve, and the like.
S02: generating a system master key;
specifically, the key of the key control center is a system master key, which is generally generated by cloud computing or server settings, and the system master key may be denoted as MSK = s, and correspondingly, the system public key is PK = gsThe system public key is public, and can be inquired through a bulletin board, and can also be broadcast by using a public channel, and the system master key is secretly stored by the key control center.
S03: acquiring a unique identity of each participatable object;
specifically, the unique identity is generated by initializing each participatable object, and can be recorded as ID _ i, i is a positive integer, the unique identity can be published as a public key of the corresponding participatable object, and the key control center receives the unique identity equivalent to registering in a communication system of cellular internet of vehicles cooperative communication.
S04: determining a hash function mapping value of each identity mark according to hash function mapping;
specifically, the hash function mapping value corresponding to each ID _ i is recorded as gID_i=H(ID_i),i=1,2,…;
S05: and calculating by taking each hash function mapping value as a base number and a system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel so that the participatable object sends out a temporary public key when participating in a session, determines a session key by using a multilinear mapping function family according to the private key of the participatable object and the temporary public keys of all other actual participated objects, and establishes an encrypted communication channel by using the session key.
It is understood that in a communication system of cellular car networking cooperative communication, the participatable objects include: one or more intelligent automobiles, and/or one or more road side units, and/or one or more cloud servers. The number of the intelligent automobile, the roadside units and the cloud servers can be set according to actual conversation requirements, participatable objects participating in the conversation are actual participated objects, and two or more participatable objects are inevitably present during each conversation participation, such as one intelligent automobile and one roadside unit, or three intelligent automobiles, two roadside units and one cloud server.
Specifically, the private key of each participatable object can be represented as SKID_i=gID_i sAnd sending the data to the corresponding participatable object by using a non-public secure channel, and if the participatable object participates in the session, generating a session key by using the private key and other numerical values.
Specifically, any actual participating object may use its own private key and temporary public keys of all other actual participating objects as original images to input, and determine a session key by itself using a multi-linear mapping function family, assuming that k actual participating objects are in a certain session, the session key of the ith actual participating object may be expressed as:
K_i=ek(gID_1 r_1,…, gID_(i-1) r_(i-1),SKID_i, gID_(i+1) r_(i+1),…, gID_k r_k)r_i
gID_1 r_1the temporary public key sent out for the first actual participating object may be expressed in a form of taking the hash function mapping value thereof as a base and r _1 as an exponent, r _1 may be a temporarily generated value, so as to calculate the temporary public key, or a temporary public key whose value may be expressed as above may be directly generated, and r _1 is not a primary necessary value. The temporary public keys of other actual participating objects and so on.
From the above properties regarding the family of multilinear mapping functions, the following reasoning can be derived:
K_i=ek(gID_1 r_1,…, gID_(i-1) r_(i-1), SKID_i, gID_(i+1) r_(i+1),…, gID_k r_k)r_i
= ek(gID_1,…, gID_(i-1), gID_i, gID_(i+1),…, gID_k)r_1*…*r_k*s
therefore, K _1= K _2= … = K _ K, i.e., all session keys generated by the actual participating objects are consistent, so that a secure encrypted communication channel based on a symmetric cryptographic algorithm can be constructed.
The embodiment of the application discloses a registration method of cellular Internet of vehicles cooperative communication, which is applied to a key control center and comprises the following steps: initializing system configuration; generating a system master key; acquiring a unique identity of each participatable object; determining a hash function mapping value of each identity mark according to hash function mapping; and calculating by taking the mapping value of each hash function as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel, so that the participatable object determines a session key by using a multi-linear mapping function family and establishes an encrypted communication channel by using the session key. The embodiment distributes the private key based on the Hash function mapping and the multi-linear mapping function family, further determines the session key by utilizing the private key, and the session key is quickly calculated and determined by the characteristics of the multi-linear mapping function family, so that session participants are allowed to be quickly updated, the adaptability of cooperative communication is high, and the high requirements of the cellular Internet of vehicles on flexibility, timeliness and usability can be met.
Correspondingly, the application also discloses a conversation method of cellular internet of vehicles cooperative communication, which is applied to any actual participant of the current conversation and is shown in fig. 2, and the method comprises the following steps:
s11: receiving a private key sent by a key control center in the registration method of any one of the cellular Internet of vehicles cooperative communication;
s12: generating a temporary public key and broadcasting;
further, the step S12 of generating and broadcasting the temporary public key may include:
generating a temporary value which is stored in a secret way;
and calculating by taking the self hash function mapping value as a base number and the temporary numerical value as an index to obtain a temporary public key and broadcasting.
For the ith actual participant, the temporary value is r _ i, and the temporary public key is gID_i r_iBesides the method for generating the temporary value and then calculating the temporary public key, the step of generating the temporary value can be skipped to directly generate a temporary public key, as long as the temporary public key is ensured to satisfy a form which can be expressed as an exponential power, and the form ensures that session keys of all actual participating objects are consistent.
S13: receiving temporary public keys of other actual participating objects;
s14: determining a session key by utilizing a multi-linear mapping function family according to a private key of the session key and temporary public keys of all other actual participating objects;
specifically, assuming that there are k actual participating objects in a session, the session key of the ith actual participating object can be expressed as:
K_i=ek(gID_1 r_1,…, gID_(i-1) r_(i-1),SKID_i, gID_(i+1) r_(i+1),…, gID_k r_k)r_i
due to the characteristics of the family of multilinear mapping functions, it can be derived:
K_i=ek(gID_1 r_1,…, gID_(i-1) r_(i-1), SKID_i, gID_(i+1) r_(i+1),…, gID_k r_k)r_i
= ek(gID_1,…, gID_(i-1), gID_i, gID_(i+1),…, gID_k)r_1*…*r_k*s
therefore, K _1= K _2= … = K _ K, i.e., all session keys generated by the actual participating objects are consistent, so that a secure encrypted communication channel based on a symmetric cryptographic algorithm can be constructed.
S15: an encrypted communication channel is established using the session key.
Further, after the encrypted communication channel is established by using the session key, the method further includes:
and after the session is ended, destroying the temporary public key.
Further, after the encrypted communication channel is established by using the session key, the method further includes:
updating temporary public keys of other actual participating objects;
and updating the session key according to the updated temporary public key by utilizing the multi-linear mapping function family.
It can be understood that due to the characteristics of the multi-linear mapping function family, if other actual participating objects in the current session are changed, the session key does not need to be completely calculated again, and the session key can be updated according to the temporary public key of the changed actual participating object on the basis of the original session key, taking n actual participating objects added in the current session as an example, the new session key of the current actual participating object is: k' _ K = ek+n(K_k,…,gID_(n-1),g ID_n) And K '_ 1= K' 2= … = K '_ K = … = K' _ K + n,
wherein, K' _ K is the updated session key, and K _ K is the original session key when not updated.
Re-interaction, authentication and repeated calculation are not needed during updating, so that resources and time consumption are greatly reduced.
In the embodiment, the private key control center further determines the session key by using the private key according to the private key distributed by the hash function mapping and the multi-linear mapping function family, and the session key is quickly calculated and determined by using the characteristics of the multi-linear mapping function family, so that session participants are allowed to be quickly updated, the adaptability of cooperative communication is high, and the high requirements of the cellular internet of vehicles on flexibility, timeliness and availability can be met.
Correspondingly, the application also discloses a registration system for cellular internet of vehicles cooperative communication, which is applied to a key control center, and is shown in fig. 3, and includes:
an initialization module 1, configured to initialize system configuration; the system configuration includes: according to the cyclic group determined by each participatory object, based on the generator of each cyclic group; a family of multi-linear mapping functions mapped as a hash function mapping for each of the cyclic groups, with the generator of an actual participating object of all of the participatable objects as a primary image input;
the key generation module 2 is used for generating a system master key;
the receiving module 3 is used for acquiring the unique identity of each participatable object;
the first calculation module 4 is configured to determine a hash function mapping value of each identity according to the hash function mapping;
the second calculation module 5 is configured to calculate, using each hash function mapping value as a base and the system master key as an index, to obtain a private key corresponding to each participatable object, and send the private key to the corresponding participatable object through a secure channel, so that the participatable object sends out a temporary public key when participating in a session, determines a session key according to the private key of the participatable object and the temporary public keys of all other actual participatable objects by using the multilinear mapping function family, and establishes an encrypted communication channel by using the session key.
In some specific embodiments, the participatable objects include: one or more intelligent automobiles, and/or one or more road side units, and/or one or more cloud servers.
In some specific embodiments, the family of multi-linear mapping functions has the following characteristics:
ek(g,…,ga,…,g)=ek(g,…,g,…,g)awherein e iskG is any original image input of the multi-linear mapping function family, and a is a positive integer;
non-degenerate;
and the commutative law is satisfied.
The embodiment distributes the private key based on the Hash function mapping and the multi-linear mapping function family, further determines the session key by utilizing the private key, and the session key is quickly calculated and determined by the characteristics of the multi-linear mapping function family, so that session participants are allowed to be quickly updated, the adaptability of cooperative communication is high, and the high requirements of the cellular Internet of vehicles on flexibility, timeliness and usability can be met.
Correspondingly, this application still discloses a honeycomb car networking is communication device in coordination, includes:
a memory for storing a computer program;
a processor for implementing the steps of the registration method of the cellular internet of things cooperative communication or the session method of the cellular internet of things cooperative communication as described in any one of the above when the computer program is executed.
Accordingly, the present application also discloses a readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the registration method of cellular internet of things cooperative communication or the session method of cellular internet of things cooperative communication as described in any of the above.
The details of the registration method of the cellular car networking cooperative communication or the session method of the cellular car networking cooperative communication may refer to the related description in the above embodiments, and are not repeated herein.
The cellular car networking cooperative communication device and the readable storage medium in this embodiment have the same technical effects as the cellular car networking cooperative communication registration method or the cellular car networking cooperative communication session method in the above embodiments, and are not described herein again.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The present invention provides a method, a system and related components for conversation and registration of cellular internet of vehicles cooperative communication, and a specific example is applied in the text to explain the principle and the implementation of the present invention, and the description of the above embodiment is only used to help understand the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A registration method of cellular Internet of vehicles cooperative communication is applied to a key control center and comprises the following steps:
initializing system configuration; the system configuration includes: according to the cyclic group determined by each participatory object, based on the generator of each cyclic group; a family of multi-linear mapping functions mapped as a hash function mapping for each of the cyclic groups, with the generator of an actual participating object of all of the participatable objects as a primary image input;
generating a system master key;
acquiring a unique identity of each participatable object;
determining a hash function mapping value of each identity according to the hash function mapping;
and calculating by taking each hash function mapping value as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel, so that the participatable object sends out a temporary public key when participating in a session, determines a session key by using the multilinear mapping function family according to the private key of the participatable object and the temporary public keys of all other actual participated objects, and establishes an encrypted communication channel by using the session key.
2. The registration method of claim 1, wherein the participatable object comprises: one or more intelligent automobiles, and/or one or more road side units, and/or one or more cloud servers.
3. The registration method of claim 1, wherein the family of multi-linear mapping functions has the following characteristics:
ek(g,…,ga,…,g)=ek(g,…,g,…,g)awherein e iskG is any original image input of the multi-linear mapping function family, and a is a positive integer;
non-degenerate;
and the commutative law is satisfied.
4. A session method of cellular internet of vehicles cooperative communication, applied to any actual participating object of a current session, comprising:
receiving a private key sent by a key control center in the registration method of the cellular internet of vehicles cooperative communication of any one of the claims 1 to 3;
generating a temporary public key and broadcasting;
receiving temporary public keys of other actual participating objects;
determining a session key by utilizing the multilinear mapping function family according to the private key of the user and the temporary public keys of all other actual participating objects;
an encrypted communication channel is established using the session key.
5. The session method according to claim 4, wherein the process of generating and broadcasting the temporary public key comprises:
generating a temporary value which is stored in a secret way;
and calculating by taking the self hash function mapping value as a base number and the temporary numerical value as an index to obtain a temporary public key and broadcasting.
6. The session method of claim 4, wherein after establishing the encrypted communication channel using the session key, further comprising:
and after the session is ended, destroying the temporary public key.
7. The session method of claim 4, wherein after establishing the encrypted communication channel using the session key, further comprising:
updating temporary public keys of other actual participating objects;
and updating the session key according to the updated temporary public key by utilizing a multi-linear mapping function family.
8. A registration system for cellular Internet of vehicles cooperative communication is applied to a key control center and comprises:
the initialization module is used for initializing system configuration; the system configuration includes: according to the cyclic group determined by each participatory object, based on the generator of each cyclic group; a family of multi-linear mapping functions mapped as a hash function mapping for each of the cyclic groups, with the generator of an actual participating object of all of the participatable objects as a primary image input;
the key generation module is used for generating a system master key;
the receiving module is used for acquiring the unique identity of each participatable object;
the first calculation module is used for determining a hash function mapping value of each identity according to the hash function mapping;
and the second calculation module is used for calculating by taking each hash function mapping value as a base number and the system master key as an index to obtain a private key corresponding to each participatable object, and sending the private key to the corresponding participatable object through a secure channel so that the participatable object sends out a temporary public key when participating in a session, determines a session key by using the multilinear mapping function family according to the private key of the participatable object and the temporary public keys of all other actual participated objects, and establishes an encrypted communication channel by using the session key.
9. A cellular internet of vehicles cooperative communication apparatus, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the registration method of cellular internet of things cooperative communication according to any one of claims 1 to 3 or the session method of cellular internet of things cooperative communication according to any one of claims 4 to 7 when executing the computer program.
10. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, realizes the steps of the registration method of cellular internet of things cooperative communication according to any one of claims 1 to 3 or the session method of cellular internet of things cooperative communication according to any one of claims 4 to 7.
CN202210274614.3A 2022-03-21 2022-03-21 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication Pending CN114363858A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210274614.3A CN114363858A (en) 2022-03-21 2022-03-21 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210274614.3A CN114363858A (en) 2022-03-21 2022-03-21 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication

Publications (1)

Publication Number Publication Date
CN114363858A true CN114363858A (en) 2022-04-15

Family

ID=81094816

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210274614.3A Pending CN114363858A (en) 2022-03-21 2022-03-21 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication

Country Status (1)

Country Link
CN (1) CN114363858A (en)

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1211363A (en) * 1996-02-21 1999-03-17 卡式通讯系统股份有限公司 Communication method using common cryptographic key
US6003056A (en) * 1997-01-06 1999-12-14 Auslander; Lewis Dimensionless fast fourier transform method and apparatus
CN1773905A (en) * 2004-11-10 2006-05-17 日电(中国)有限公司 Method, equipment and system for generating anonymous common key in safety communication system
CN101710859A (en) * 2009-11-17 2010-05-19 深圳国微技术有限公司 Authentication key agreement method
CN103813317A (en) * 2012-11-07 2014-05-21 中国移动通信集团公司 Wireless sensor network group key agreement method
CN104660415A (en) * 2015-02-10 2015-05-27 郑州轻工业学院 Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment
CN105915333A (en) * 2016-03-15 2016-08-31 南京邮电大学 High-efficiency secret key distribution method based on attribute encryption
CN107040368A (en) * 2015-10-16 2017-08-11 大众汽车有限公司 Method for the guarded communication of vehicle
US20180006811A1 (en) * 2015-01-12 2018-01-04 University Of Science And Technology Beijing Method and System for Group-oriented Encryption and Decryption with Selection and Exclusion Functions
CN107682149A (en) * 2017-10-25 2018-02-09 重庆邮电大学 A kind of method of the vehicular ad hoc network secret protection close based on label
CN109962924A (en) * 2019-04-04 2019-07-02 北京思源互联科技有限公司 Group chat construction method, group message sending method, group message receiving method and system
CN110366176A (en) * 2019-06-20 2019-10-22 北京邮电大学 A kind of cryptographic key negotiation method of vehicular ad hoc network
CN111656728A (en) * 2017-11-23 2020-09-11 华为技术有限公司 Device, system and method for secure data communication
CN112822014A (en) * 2021-04-22 2021-05-18 北京信安世纪科技股份有限公司 Data processing method and device, electronic equipment and storage medium
CN112968878A (en) * 2021-01-29 2021-06-15 江苏理工学院 One-round multi-party key exchange protocol based on multi-linear mapping
CN113347000A (en) * 2021-06-09 2021-09-03 哈尔滨工程大学 Collusion attack-oriented real road condition data aggregation method
CN113918981A (en) * 2021-12-14 2022-01-11 苏州浪潮智能科技有限公司 Attribute-based encryption method and system
CN114070570A (en) * 2021-11-16 2022-02-18 华北电力大学 Safe communication method of power Internet of things

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1211363A (en) * 1996-02-21 1999-03-17 卡式通讯系统股份有限公司 Communication method using common cryptographic key
US6003056A (en) * 1997-01-06 1999-12-14 Auslander; Lewis Dimensionless fast fourier transform method and apparatus
CN1773905A (en) * 2004-11-10 2006-05-17 日电(中国)有限公司 Method, equipment and system for generating anonymous common key in safety communication system
CN101710859A (en) * 2009-11-17 2010-05-19 深圳国微技术有限公司 Authentication key agreement method
CN103813317A (en) * 2012-11-07 2014-05-21 中国移动通信集团公司 Wireless sensor network group key agreement method
US20180006811A1 (en) * 2015-01-12 2018-01-04 University Of Science And Technology Beijing Method and System for Group-oriented Encryption and Decryption with Selection and Exclusion Functions
CN104660415A (en) * 2015-02-10 2015-05-27 郑州轻工业学院 Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment
CN107040368A (en) * 2015-10-16 2017-08-11 大众汽车有限公司 Method for the guarded communication of vehicle
CN105915333A (en) * 2016-03-15 2016-08-31 南京邮电大学 High-efficiency secret key distribution method based on attribute encryption
CN107682149A (en) * 2017-10-25 2018-02-09 重庆邮电大学 A kind of method of the vehicular ad hoc network secret protection close based on label
CN111656728A (en) * 2017-11-23 2020-09-11 华为技术有限公司 Device, system and method for secure data communication
CN109962924A (en) * 2019-04-04 2019-07-02 北京思源互联科技有限公司 Group chat construction method, group message sending method, group message receiving method and system
CN110366176A (en) * 2019-06-20 2019-10-22 北京邮电大学 A kind of cryptographic key negotiation method of vehicular ad hoc network
CN112968878A (en) * 2021-01-29 2021-06-15 江苏理工学院 One-round multi-party key exchange protocol based on multi-linear mapping
CN112822014A (en) * 2021-04-22 2021-05-18 北京信安世纪科技股份有限公司 Data processing method and device, electronic equipment and storage medium
CN113347000A (en) * 2021-06-09 2021-09-03 哈尔滨工程大学 Collusion attack-oriented real road condition data aggregation method
CN114070570A (en) * 2021-11-16 2022-02-18 华北电力大学 Safe communication method of power Internet of things
CN113918981A (en) * 2021-12-14 2022-01-11 苏州浪潮智能科技有限公司 Attribute-based encryption method and system

Non-Patent Citations (16)

* Cited by examiner, † Cited by third party
Title
《计算机技术与应用进展》编委会: "《计算机技术与应用进展》", 31 July 2008, pages: 1178 - 1179 *
SUSAN HOHENBERGER: "Full Domain Hash from(Leveled)Multiliner Maps and Identity-Based Aggregate Signatures", 《IEEE》 *
SUSAN HOHENBERGER: "Full Domain Hash from(Leveled)Multiliner Maps and Identity-Based Aggregate Signatures", 《IEEE》, 30 July 2013 (2013-07-30) *
WEI ZHOU: "Distributed Gruop Key Mangement Using Multiliner Forms for Multi-Privileged Group Communications", 《IEEE》 *
WEI ZHOU: "Distributed Gruop Key Mangement Using Multiliner Forms for Multi-Privileged Group Communications", 《IEEE》, 12 December 2013 (2013-12-12) *
唐朝京: "《空间网络安全与验证》", 31 July 2014, 国防工业出版社, pages: 88 *
徐嘉鸿: "基于身份认证的密钥协商协议研究", 《中国优秀硕士学位论文全文数据库》 *
徐嘉鸿: "基于身份认证的密钥协商协议研究", 《中国优秀硕士学位论文全文数据库》, 31 March 2017 (2017-03-31), pages 2 *
景征骏: "基于多线性映射的公钥密码方案研究", 《中国博士学位论文全文数据库》 *
景征骏: "基于多线性映射的公钥密码方案研究", 《中国博士学位论文全文数据库》, 15 May 2017 (2017-05-15) *
曹正军: "《现代密码算法概论》", 31 May 2019, 哈尔滨工业大学出版社, pages: 61 *
滕南: "指定多验证者签名方案研究", 《中国优秀硕士学位论文全文数据库》 *
滕南: "指定多验证者签名方案研究", 《中国优秀硕士学位论文全文数据库》, 15 March 2022 (2022-03-15) *
秦科: "《网络安全协议》", 31 March 2019, 电子科技大学出版社, pages: 86 *
谭富元: "车联网环境下高效安全认证方案的研究", 《中国优秀硕士学位论文全文数据库》》 *
谭富元: "车联网环境下高效安全认证方案的研究", 《中国优秀硕士学位论文全文数据库》》, 15 January 2020 (2020-01-15) *

Similar Documents

Publication Publication Date Title
Ma et al. An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks
CN109687976A (en) Fleet&#39;s establishment and management method and system based on block chain and PKI authentication mechanism
CN109698754B (en) Fleet safety management system and method based on ring signature and vehicle management platform
CN110166239B (en) User private key generation method and system, readable storage medium and electronic device
CN108833095B (en) Behavior verification method, node, system and electronic equipment in block chain
CN109660361A (en) A kind of method that joint generates SM9 digital signature in many ways under symmetrical environment
Han et al. Anonymous-authentication scheme based on fog computing for VANET
CN110099367A (en) Car networking secure data sharing method based on edge calculations
CN114697122B (en) Data transmission method, device, electronic equipment and storage medium
CN111767569A (en) Access authorization method and node of block chain
Zhong et al. A new message authentication scheme for multiple devices in intelligent connected vehicles based on edge computing
Feng et al. Anonymous authentication on trust in pervasive social networking based on group signature
Zhang et al. Lbvp: a lightweight batch verification protocol for fog-based vehicular networks using self-certified public key cryptography
KR20230078767A (en) Redistribution of secret shares
CN114615642A (en) Vehicle identity authentication method and device in vehicle-to-vehicle communication, vehicle and storage medium
CN113468580B (en) Multi-party collaborative signature method and system
CN113821789A (en) Block chain-based user key generation method, device, equipment and medium
Zhang et al. Secure and privacy-preserving attribute-based sharing framework in vehicles ad hoc networks
CN117082505A (en) Data security sharing method, system and device, electronic equipment and storage medium
CN114363858A (en) Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication
CN116614811A (en) Distributed information authentication method and system for Internet of vehicles
CN114760602B (en) Holographic communication method, device, system and computer readable storage medium
Heydari et al. An improved one-to-many authentication scheme based on bilinear pairings with provable security for mobile pay-TV systems
Hegde et al. Secure group key management scheme for dynamic vehicular cloud computing
CN115834067A (en) Ciphertext data sharing method in edge cloud collaborative scene

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220415