CN114389836B - SDN-based vehicle-mounted cloud computing method with privacy protection function - Google Patents

SDN-based vehicle-mounted cloud computing method with privacy protection function Download PDF

Info

Publication number
CN114389836B
CN114389836B CN202111476104.6A CN202111476104A CN114389836B CN 114389836 B CN114389836 B CN 114389836B CN 202111476104 A CN202111476104 A CN 202111476104A CN 114389836 B CN114389836 B CN 114389836B
Authority
CN
China
Prior art keywords
vehicle
mounted cloud
cloud
key
vehicles
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111476104.6A
Other languages
Chinese (zh)
Other versions
CN114389836A (en
Inventor
肖敏
肖艳霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong GreenTec Electric Technology Co ltd
Original Assignee
Shandong GreenTec Electric Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong GreenTec Electric Technology Co ltd filed Critical Shandong GreenTec Electric Technology Co ltd
Priority to CN202111476104.6A priority Critical patent/CN114389836B/en
Publication of CN114389836A publication Critical patent/CN114389836A/en
Application granted granted Critical
Publication of CN114389836B publication Critical patent/CN114389836B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the technical field of vehicle network communication safety, in particular to a vehicle-mounted cloud computing method with privacy protection based on SDN, which comprises the steps of constructing a vehicle-mounted cloud computing system based on SDN, and applying for registration and obtaining a resource certificate in the system by a new vehicle; the vehicle-mounted cloud initiator selects the vehicles passing the verification from the vehicles to form a vehicle-mounted cloud, numbers the selected vehicles and numbers the vehicles, and negotiates a vehicle-mounted cloud key for all the vehicles in the vehicle-mounted cloud; when other new vehicles want to join the vehicle-mounted cloud, the vehicle-mounted cloud initiator verifies the validity of the resource certificate of the new user and then numbers the vehicle, and renegotiates the vehicle-mounted cloud key; when a member leaves in the vehicle-mounted cloud, the leaving member sends a leaving message to a neighbor vehicle of the leaving member, and the vehicle-mounted cloud key is renegotiated; the invention ensures that all vehicle nodes cannot confirm the true identity of the sender through messages, and cannot track the position information of the vehicle through link messages.

Description

SDN-based vehicle-mounted cloud computing method with privacy protection function
Technical Field
The invention relates to the technical field of vehicle network communication safety, in particular to a vehicle-mounted cloud computing method with privacy protection based on SDN.
Background
In a vehicle networking environment, a vehicle may acquire useful data and efficient applications through interactions between the vehicle and a vehicle-to-vehicle (V2V), and the vehicle-to-infrastructure (V2I). However, the complexity of the road environment challenges the computing and storage capabilities of a single vehicle, and the vehicle cannot process massive and highly time-efficient data in time. Vehicle cloud computing (VCC, vehicular cloud computing) combines internet of vehicles and cloud computing technology to aggregate underutilized vehicle resources into a temporary "cloud" that dynamically allocates available resources to authorized vehicles. VCC can provide efficient technical support for the research of autopilot and intelligent transportation.
At present, vehicle-mounted cloud architecture is divided into two types, one is built by a trusted third party, and the other is built by vehicle self-organization. The former selects a group of vehicles as members of the vehicle-mounted cloud by the trusted authority, and selects a lead vehicle and a following vehicle. The latter self-organizes the vehicle cloud, typically the first vehicle to initiate a vehicle cloud organization message is the lead vehicle, and the other vehicles are following vehicles. Research shows that the safety and privacy of VCC are not effectively solved because of the integration of the Internet of vehicles and cloud computing technology. VCC may allow malicious vehicles to falsely report on their own resources or masquerade to build a vehicle-mounted cloud, thereby attacking vehicles of the vehicle-mounted cloud, or initiate attacks against the privacy of the cloud, or send false messages to interfere with channels.
As a technique for decoupling a control plane and a data plane, a software defined network (SDN, sofeware define network) may periodically collect vehicle state information of the data plane using a related protocol of the control layer and the plane layer, and control the entire network behavior using an SDN controller with global network knowledge. The SDN controller maintains vehicle related information, can predict traffic state, track malicious vehicles, and provides high-quality safety guarantee for urban traffic services such as automatic driving, intelligent safety and the like.
Disclosure of Invention
In order to protect privacy of vehicle-mounted cloud key negotiation in a self-organizing vehicle-mounted cloud construction process, the invention provides a vehicle-mounted cloud computing method with privacy protection based on SDN, and a vehicle-mounted cloud computing system based on SDN is constructed, wherein the system comprises an SDN controller, and the vehicle-mounted cloud computing method comprises the following steps after the vehicle-mounted cloud computing system based on SDN is initialized:
s1, a vehicle in a vehicle-mounted cloud computing system based on an SDN sends vehicle identity information of the vehicle to an SDN controller to apply for registration;
s2, the vehicle which completes registration initiates a resource certificate request to the SDN controller;
s3, after receiving the resource certificate request, the SDN controller judges the validity of the request and judges whether the number of resources requested by the vehicle is not more than the number of available resources of the vehicle, if so, the SDN controller sends the resource certificate to the vehicle;
s4, the vehicle which wants to join the vehicle-mounted cloud sends the information with the resource certificate to a vehicle-mounted cloud initiator, and the vehicle-mounted cloud initiator verifies the resource certificate of the application vehicle and randomly selects n-1 members from the verified application vehicle;
s5, the vehicle-mounted cloud initiator numbers each member including the vehicle-mounted cloud initiator, broadcasts member information and signs a user set;
s6, negotiating vehicle-mounted cloud keys by n users in total of the vehicle-mounted cloud initiator and n-1 members selected by the vehicle-mounted cloud initiator;
s7, when other new vehicles want to join the vehicle-mounted cloud formed by the n members, the vehicle-mounted cloud initiator verifies the validity of the resource certificate of the new user and then numbers the vehicle, and renegotiates a vehicle-mounted cloud key;
and S8, when a member leaves in the vehicle-mounted cloud, the leaving member sends a leaving message to a neighbor vehicle of the member, and the vehicle-mounted cloud key is renegotiated.
Further, the vehicle applies for registration to the SDN controller, that is, the vehicle sends a request ciphertext obtained by encrypting a message containing own information to the SDN controller for registration, and the process of generating the request ciphertext obtained by encrypting the message containing own information includes:
vehicle v i Randomly selecting secret valuesAnd calculates the corresponding temporary public key +.>
Generating a signature according to the idle resource description, the temporary public key and the identity ID which are willing to contribute by the vehicle;
the method comprises the steps that a request ciphertext obtained by encrypting a long-term private key distributed to an SDN controller by initializing a free resource description, a temporary public key, an identity ID and a generated signature which are willing to be contributed by a vehicle is expressed as follows:
wherein,for vehicles v i Is a request ciphertext; />Represents public key encryption using SDN controller C; />For vehicles v i Is an identity ID of (a); />For vehicles v i Is used for the temporary public key of (a); />For vehicles v i Idle resource descriptions that are willing to contribute; t is t 0 Representing a time stamp; sigma is a signature generated according to the idle resource description, the temporary public key and the identity ID which the vehicle is willing to contribute, and is expressed as follows:representing vehicle v i Signatures made using long-term private keys.
Further, the vehicle that completes registration initiates a resource certificate request to the SDN controller, that is, the SDN controller verifies a message sent by the vehicle and applied for registration, and the process includes:
the SDN controller confirms the available resource quantity of the request vehicle according to the information sent by the request vehicle registration, and judges whether the resource quantity is not more than the available resource quantity of the request vehicle in a resource view maintained by the SDN controller;
if yes, the SDN controller uses the private key sk thereof C Signing a resource description of a vehicleAnd uses the temporary public key->Obtaining a resource certificate, wherein the resource certificate is expressed as: />
Long term public key assigned to requesting vehicles with system initializationEncryption sent to requesting vehicle v i
The SDN controller stores the mapping relation between the resource certificate and the identity ID of the requesting vehicle;
wherein,issuing to vehicle v for SDN controller i Is a resource certificate of (a); t (T) exp Representing the validity period of the certificate;representing an SDN controller utilizing its private key sk C The signature made; />Representing vehicle v i Is used for the temporary public key of (a).
Further, the vehicle which wants to join the vehicle-mounted cloud sends the information with the resource certificate to the vehicle-mounted cloud initiator, and the sent information is expressed asWherein->Indicating use of vehicle v i The temporary public key of (a) encrypts the resource certificate and signs the resource certificate; />Representing vehicle v i Is a resource certificate of (a); />Representation according to vehicle v i Private key of->For vehicle v i Is signed by the resource certificate of (a).
Further, the vehicle-mounted cloud initiator numbers each member, and the process of broadcasting the member information and signing the user set comprises the following steps:
the vehicle-mounted cloud initiator verifies the validity of the received information with the resource certificate according to the public key verification signature of the SDN controller;
the vehicle-mounted cloud initiator performs ring type numbering for n-1 members, namely the numbers are from 1 to n;
vehicle-mounted cloud members with numbers of 1 to n are v in sequence 1 ,v 2 ,v 3 ,...,v nRepresenting vehicle v i The vehicle-mounted cloud initiator issues a vehicle-mounted cloud member set and a signature thereof according to the serial number sequence, and the vehicle-mounted cloud member set and the signature thereof are expressed as follows:
wherein, VCmembrane represents a member set of the vehicle-mounted cloud initiated by the vehicle-mounted cloud initiator and a signature thereof;
representing a signature of the vehicle-mounted cloud initiated by the vehicle-mounted cloud initiator; />Representing the signature of the set of members by the vehicle cloud initiator V using the temporary private key.
Further, the process of negotiating the vehicle-mounted cloud key by the user in the member set of the vehicle-mounted cloud includes:
vehicle v i Using temporary private keysGenerating two authentication messages-> Respectively sent to adjacent vehicles v i-1 ,v i+1
Member v i Will receive member v i+1 Transmitted messageAnd member v i-1 Transmitted messageCalculating key parameter B from transmitted message i+1 、B i-1 V is used respectively i+1 And v i-1 To verify the signature +.>And->Is effective in (1); if all the verification is successful, the key parameter value X is calculated and broadcast i
Each vehicle in the vehicle cloud receives n-1X i According to the formula, calculating an on-vehicle cloud key, wherein the calculating process comprises the following steps:
vehicle-mounted cloud key confirmation vehicle-mounted cloud initiator encrypts vehicle-mounted cloud member set VCmembrane by using a temporary key calculated by the vehicle-mounted cloud key confirmation vehicle-mounted cloud initiator, and signs ciphertext by using the temporary private key to obtain a messageBroadcast to carCarrying cloud, each member carries out signature verification on the received message and carries out decryption verification by using a key calculated by the member, if the decrypted plaintext is the same as the broadcasted user set, the confirmation message is broadcasted, and after all other cloud members send the confirmation message, the key negotiation is successful;
wherein D is i,i-1 Representing vehicle v i Randomly selecting secret value s i And use v i-1 Temporary public key of (a)Hiding secret value s i Send to v i-1 ;/>Representing vehicle v i According to->Calculating key parameter B i-1 N represents the number of vehicles in the vehicle-mounted cloud, s i Representing vehicle v i A selected secret value.
Further, the key parameter value X i Expressed as:
wherein g is a common parameter of the system, s i Representing vehicle v i A selected secret value.
Further, when a new vehicle joins the vehicle-mounted cloud, the vehicle-mounted cloud initiator verifies the validity of the resource certificate of the new user and then numbers the vehicle, and renegotiates the vehicle-mounted cloud key, including:
when a vehicle w outside the vehicle cloud joins the vehicle cloud initiated by the vehicle V, the vehicle w sends a requestpk V Representing the temporary public key of the vehicle V.
Vehicle-mounted cloud initiator verifies new member resourcesThe validity of the certificate is the new vehicle number v n+1 Signing the member set with a long-term private key and broadcasting, the long-term private key signed member set being expressed as:
new vehicle v n+1 Using temporary private keys in resource certificatesCalculate two authentication messages +.>Andmessage->Respectively sent to member v 1 And v n
Vehicle v 1 First use v n+1 To verify a signature by a temporary public key of (a)Is effective in (1); if verification is successful, calculateCalculating a key parameter X' 1 =B 2 /B n+1 X 'is calculated' 1 Broadcast into the vehicle cloud toFor vehicles v n+1
Vehicle v n First verify signatureIs effective in (1); if verification is successful, calculate->Calculate X' n =B n+1 /B n-1 X 'is calculated' n Broadcasting to the vehicle cloud, will +.>For vehicles v n+1
Vehicle v n+1 First separately verifying signaturesAnd->Is effective in (1); if verification is successful, calculateAnd->Calculate and broadcast X n+1 =B 1 /B n
All vehicles in the vehicle cloud can receive X' 1 ,X′ n ,X n+1 At this time, n+1 members are shared in the vehicle cloud, let n=n+1, and vehicles in the vehicle cloud are according to the formulaAnd { X' 1 ,X 2 ,X 3 ,...,X′ n ,X n+1 Updating an on-board cloud key;
an onboard cloud initiator publishes an onboard cloud membership set, which is expressed as:
wherein Re isq w A request ciphertext for vehicle w;represents encryption with the temporary public key of the vehicle-mounted cloud initiator V; cert (Cert) w Resource credentials for vehicle w; />Representing the use of a temporary key sk of the vehicle w w Signing the resource certificate; VCmembrane is a set of members; />Representing vehicle v i Is used for the temporary key of (a); s is(s) i For vehicles v i A randomly selected secret value;representing the signature of the vehicle V on the user set vcmembrane; g is a common parameter of the system.
Further, when a member leaves in the vehicle-mounted cloud, the leaving member sends a leaving message to a neighboring vehicle thereof, and renegotiates the vehicle-mounted cloud key, including:
vehicle V in vehicle cloud initiated by vehicle V j When exiting the vehicle-mounted cloud, initiating a leaving message and broadcasting the leaving message into the vehicle-mounted cloud, wherein the leaving message is expressed as
Vehicle v j+1 Receiving v j After exiting the broadcast message, calculateWill beSent to member v j-1
Vehicle v j-1 First verify signatureIs effective in (1); if verification is successful, calculate->Broadcasting a message D;
all vehicles in the vehicle-mounted cloud are according toUpdating the vehicle-mounted cloud key, expressed as: />
Wherein,representing vehicle v j Is used for the temporary public key of (a); />Representing vehicle v j Parameters leaving the vehicle-mounted cloud broadcast, +.>Representing vehicle v j Signature of the broadcast; s is(s) j Representing vehicle v j A selected secret value; d (D) j+1,j-1 Representing vehicle v j+1 To vehicle v j-1 Parameters r of (2) j+1 Representing vehicle v j+1 Temporary private key of (a); d represents a vehicle v j Broadcast parameters of adjacent vehicles of (a), r j-1 Representing vehicle v j-1 Temporary private key of (a); k (K) new Is the updated key; k (K) old To update the pre-key.
Further, when the system is initialized, a long-term public and private key pair (pk) is allocated to the SDN controller and each vehicle in the system, and the SDN controller and all vehicles v in the system have a pair of long-term public and private key pairs (pk) C ,sk C ) Andtwo large primes p and q are randomly selected during system initialization, and q| (p-1), G is +.>And the order is q, and a common parameter G of the system is a generator on the group G, then the common parameter of the system is represented as pp= { p, q, G }; wherein (1)>Is a temporary key value field.
The beneficial effects achieved by the invention are as follows:
1. the vehicle-mounted cloud is built by vehicle self-organization, and meanwhile, the privacy security of interaction between vehicles can be ensured.
2. Designing vehicle resource authentication based on SDN, maintaining the resource state of the vehicle by an SDN controller and issuing anonymous resource certificates for the anonymous authentication of the vehicle participating in VCC, preventing malicious vehicles from false reporting own resources and disturbing the normal execution of VCC.
3. The existing VC key negotiation protocol is improved, anonymous authentication and member dynamic joining/exiting are realized, man-in-the-middle attack is resisted, forward security of the VC key is ensured, and safe, reliable and privacy-protected dynamic VCC management is provided.
4. It is ensured that all vehicle nodes cannot confirm the true identity of the sender by means of messages, nor can they track the location information of the vehicle by means of linking messages.
Drawings
FIG. 1 is a schematic diagram of a vehicle-mounted cloud computing system model based on SDN;
fig. 2 is a flowchart of an on-vehicle cloud computing method with privacy protection based on SDN.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention provides an SDN-based vehicle-mounted cloud computing method with privacy protection, which is used for constructing an SDN-based vehicle-mounted cloud computing system, wherein the system comprises an SDN controller, and the SDN-based vehicle-mounted cloud computing method comprises the following steps of:
s1, a vehicle in a vehicle-mounted cloud computing system based on an SDN sends vehicle identity information of the vehicle to an SDN controller to apply for registration;
s2, the vehicle which completes registration initiates a resource certificate request to the SDN controller;
s3, after receiving the resource certificate request, the SDN controller judges the validity of the request and judges whether the number of resources requested by the vehicle is not more than the number of available resources of the vehicle, if so, the SDN controller sends the resource certificate to the vehicle;
s4, the vehicle which wants to join the vehicle-mounted cloud sends the information with the resource certificate to a vehicle-mounted cloud initiator, and the vehicle-mounted cloud initiator verifies the resource certificate of the application vehicle and randomly selects n-1 members from the verified application vehicle;
s5, the vehicle-mounted cloud initiator numbers each member including the vehicle-mounted cloud initiator, broadcasts member information and signs a user set;
s6, negotiating vehicle-mounted cloud keys by n users in total of the vehicle-mounted cloud initiator and n-1 members selected by the vehicle-mounted cloud initiator;
s7, when other new vehicles want to join the vehicle-mounted cloud formed by the n members, the vehicle-mounted cloud initiator verifies the validity of the resource certificate of the new user and then numbers the vehicle, and renegotiates a vehicle-mounted cloud key;
and S8, when a member leaves in the vehicle-mounted cloud, the leaving member sends a leaving message to a neighbor vehicle of the member, and the vehicle-mounted cloud key is renegotiated.
In the invention, an SDN-based vehicle-mounted cloud computing system is constructed, as shown in fig. 1, and the system is divided into a control layer and a service layer; the SDN controller and the RSU are located at a control layer, manage vehicle resources and cloud services, the vehicle and the VC are located at a service layer, and execute service requests and supplies. In fig. 1, the SDN controllers are in long-connection wired communication, the long-connection wired communication and the RSU use an OpenFlow communication protocol, and the RSU and the vehicle-mounted cloud use vehicle-mounted network dedicated short-range wireless communication.
The invention comprises four entities of an SDN controller, an RSU, a vehicle and a vehicle-mounted cloud, wherein:
SDN controller: each SDN controller communicates with a plurality of RSUs (called a domain) in a certain range by adopting a long-distance communication protocol, manages all vehicles in the domain, including vehicle resource management, registration of the vehicles, and issuing anonymous resource certificates and vehicle-mounted cloud anonymous access management;
RSU: directly communicating with vehicles within range through a short-range wireless communication protocol (DSRC), and collecting and transmitting VC-related information to an SDN controller;
vehicle: the system has certain vehicle-mounted resources such as communication, calculation, storage, sensors and the like. The vehicles are divided into two types, namely a vehicle cloud initiator and a requesting vehicle. The vehicle performs information interaction with an external entity through an On Board Unit (OBU), and performs resource sharing with other vehicles;
vehicle-mounted cloud: is a dynamic entity, is formed by a group of vehicles by running a VC key negotiation protocol self-organization, and realizes the sharing of resources and information of the vehicles.
The invention discloses an SDN-based vehicle-mounted cloud computing method with privacy protection, which is shown in fig. 2, and comprises the following steps:
s1: initializing and setting a system;
s11: the system initialization setup is performed by an SDN controller that has the characteristics of a global knowledge view. SDN controller initializes system parameters, randomly selects two large prime numbers p and q, and q| (p-1), G isAnd of order q, G being a primitive on group G. The public parameter pp= { p, q, g }, of the release system.
S2: the new vehicle wants to join the vehicle-mounted cloud, signs the temporary public key, the identity and the resource description, encrypts the temporary public key and the identity and initiates a resource certificate request to the SDN controller;
s21: vehicle v i Randomly selecting secret valuesAnd calculates the corresponding temporary public key +.>
S22: vehicle v i Idle resource description of willingness contributionsTemporary public Key->Identity ID, public key pk of controller C C Encryption to obtain request ciphertext->Wherein->Is a long-term private key for vehicles>Signature made, t 0 Representing a time stamp. Request ciphertext->Sent to the controller C for registration.
S3: SDN controller receives vehicle v i And the sent request ciphertext verifies the validity of the signature and judges that the number of resources in the resource description submitted by the request vehicle is not greater than the number of available resources of the vehicle in the resource view maintained by the controller. If the two types of the resource descriptions are established, the SDN controller signs a certificate for the resource description and the temporary public key of the vehicle by utilizing the private key of the SDN controller, encrypts the resource certificate by using the long-term public key of the vehicle and sends the resource certificate to the requesting vehicle;
s31: SDN controller C decrypts request ciphertextVerify signature and determine->The number of resources described in (C) is not greater than the number of available resources of the vehicle in the resource view maintained by SDN controller C. If the requirements are met, the SDN controller C uses the private key sk C Signature resource description->And temporary public key->Get resource certificate->And use the long-term public key of the vehicle +.>Encryption sent to requesting vehicle v i
S32: the SDN controller stores the mapping relation between the resource certificate and the identity ID of the vehicle.
S4: a vehicle which wants to join the VC signs a resource certificate by using a temporary private key and encrypts and sends the resource certificate to a vehicle cloud initiator V by using a long-term public key of the vehicle cloud initiator;
s41: vehicle v intended to participate in a vehicle-mounted cloud i Signing the resource certificate with the temporary private key and encrypting the resource certificate with the temporary public key of the vehicle-mounted cloud initiator VAnd sending the cloud information to an on-board cloud initiator V.
S5: the vehicle initiator V successfully verifies the resource certificate and selects n-1 members, numbers each member, and broadcasts the information of the participating members and the signature user set;
s51: vehicle-mounted cloud initiator V decrypts and verifies resource certificateVerification of signatures with public keys of SDN controllersTo verify the validity of the vehicle resource and the temporary public key;
s52: the vehicle-mounted cloud initiator V selects n-1 vehicles which pass through the verification of the resource certificate;
s53: for convenience of description, the on-board cloud initiator performs ring type numbering for n-1 members, namely, the numbers from 1 to n. Let the vehicle-mounted cloud members numbered 1 to n be v in turn 1 ,v 2 ,v 3 ,...,v nRepresenting vehicle v i Vehicle V issues a VC membership set (V is also one of the members) and its signature in numbered order:
s6: after n members are selected, VC key negotiation is started, each member v i (i=1, 2,3,) n takes on random valuesRespectively calculating two authentication messages and sending the authentication messages to vehicles adjacent to each other in front and back;
s61: each VC member v i (i=1, 2,3,) n takes on random valuesFor the value field of the temporary private key, calculate +.>And calculate the signature +.>Two authentication messages are to be generated +.>Respectively sent to adjacent vehicles v i-1 ,v i+1
S7: vehicle v receiving anonymous authentication message i The validity of the message is verified and verified by using its own temporary private key. The VC key parameter value X is calculated and broadcast only by the successful verification message i
S71: each VC member v i Will receive member v i+1 Transmitted messageAnd member v i-1 Message sent->First verify the signature +.>Is effective in (1); if all the verification is successful, calculating the key parameter +.>Calculate and broadcast +.>
S8: each member in the vehicle cloud receives n-1X i Respectively calculating VC keys;
s81: the vehicle receives n-1X i Calculating VC key according to formula
S82: VC key confirmation, the VC initiator V encrypts the VC member set VCmembrane by using the key calculated by the VC initiator V, signs the ciphertext by using the temporary private key of the VC initiator V to obtain a messageBroadcast to VC, each member pair receivesAnd (3) signature verification is carried out on the message of the cloud member, decryption verification is carried out by utilizing the key calculated by the cloud member, if the message is decrypted correctly, a confirmation message is broadcast, and after all other cloud members send the confirmation message, the key negotiation is successful. I.e. VC key k=k 1 =K 2 =…=K n The key can establish basic trust in the VC to ensure the safety of the VCC.
S9: the new vehicle joins the vehicle cloud, and the vehicle cloud initiator verifies the validity of the resource certificate of the new vehicle, numbers the new vehicle, and numbers X of n-2 vehicles i The authentication information is calculated by the new vehicle by using the temporary private key of the new vehicle and is sent to the new vehicle with the number v 1 ,v n Is a member of the group (a). Vehicle v 1 ,v n Respectively calculating new VC key parameter value X' 1 ,X′ n And broadcast, send its own authentication message to v at the same time n+1 ,v n+1 Validating and calculating the VC key parameter value X of oneself n+1 . All vehicles in the vehicle-mounted cloud update and confirm the VC key according to the new parameter value;
s91: when the vehicle w outside the VC adds VC (pk V 0 ,I vc ) When the vehicle w sends a request
S92: the vehicle-mounted cloud initiator verifies the validity of the new member resource certificate and numbers v for the new member n+1 Signing the new set of members with the long-term private key and broadcasting:
s93: new member v n+1 Take the random valueCalculate->And->And calculate the signature +.>And->Message-> Respectively sent to member v 1 And v n
S94: vehicle v 1 First use v n+1 To verify a signature by a temporary public key of (a)Is effective in (1); if verification is successful, calculate->Calculating a key parameter X' 1 =B 2 /B n+1 X 'is calculated' 1 Broadcast into the vehicle cloud toFor vehicles v n+1 The method comprises the steps of carrying out a first treatment on the surface of the Vehicle v n First verify signature->Is effective in (1); if verification is successful, calculate->Calculate X' n =B n+1 /B n-1 X 'is calculated' n Broadcasting to the vehicle cloud, will +.>For vehicles v n+1
S95: vehicle v n+1 First separately verifying signaturesAnd->Is effective in (1); if verification is successful, calculate->And->Calculate and broadcast X n+1 =B 1 /B n
S96: all members in the VC will receive three new X' 1 ,X′ n ,X n+1 At this time, there are n+1 members in the VC, let N=n+1, and the VC members are according to the formulaAnd { X' 1 ,X 2 ,X 3 ,...,X′ n ,X n+1 Updating the VC key;
s97: key confirmation is performed.
S98: VC initiator V publishes new VC member set
S10: members of the vehicle cloud leave the vehicle cloud and construct a leave message. According to the leaving message, the adjacent vehicles leaving the vehicle calculate the VC key updating parameter value and broadcast, and members in the vehicle cloud update and confirm the VC key according to the leaving message broadcast by the vehicle and the parameter value broadcast by the adjacent vehicles.
S101: vehicle cloud member v j Exit vehicle cloud (pk) V ,I vc ) Initiating a leave messageAnd broadcast into VC, wherein->
S102: member v j+1 Receiving v j After exiting the broadcast message, calculateWill beSent to member v j-1
S103: vehicle v j-1 First verify signatureIs effective in (1); if verification is successful, calculate->Broadcasting a message D;
s104: all VC members update VC keys:
s105: VC key validation is performed.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. The vehicle-mounted cloud computing method with privacy protection based on the SDN is characterized by constructing a vehicle-mounted cloud computing system based on the SDN, wherein the system comprises an SDN controller, and the vehicle-mounted cloud computing method after the initialization of the vehicle-mounted cloud computing system based on the SDN comprises the following steps of:
s1, a vehicle in a vehicle-mounted cloud computing system based on SDN sends vehicle identity information of the vehicle to apply for registration to an SDN controller, namely the vehicle sends a request ciphertext obtained by encrypting a message containing own information to the SDN controller for registration, and a generation process of the request ciphertext obtained by encrypting the message containing own information comprises the following steps:
vehicle v i Randomly selecting secret valuesAnd calculates the corresponding temporary public key +.>
Generating a signature according to the idle resource description, the temporary public key and the identity ID which are willing to contribute by the vehicle;
the method comprises the steps that a request ciphertext obtained by encrypting a long-term private key distributed to an SDN controller by initializing a free resource description, a temporary public key, an identity ID and a generated signature which are willing to be contributed by a vehicle is expressed as follows:
wherein,for vehicles v i Is a request ciphertext; />Represents public key encryption using SDN controller C; />For vehicles v i Is an identity ID of (a); />For vehicles v i Is used for the temporary public key of (a); />For vehicles v i Idle resource descriptions that are willing to contribute; t is t 0 Representing a time stamp; sigma is a signature generated according to the idle resource description, the temporary public key and the identity ID which the vehicle is willing to contribute, and is expressed as follows: representing vehicle v i Signature made using a long-term private key;
s2, the vehicle which completes registration initiates a resource certificate request to the SDN controller, namely the SDN controller verifies a message which is sent by the vehicle and applies for registration, and the process comprises the following steps:
the SDN controller confirms the available resource quantity of the request vehicle according to the information sent by the request vehicle registration, and judges whether the resource quantity is not more than the available resource quantity of the request vehicle in a resource view maintained by the SDN controller;
if yes, the SDN controller uses the private key sk thereof C Signing a resource description of a vehicleAnd uses the temporary public key->Obtaining a resource certificate, wherein the resource certificate is expressed as: />
Long term public key assigned to requesting vehicles with system initializationEncryption sent to requesting vehicle v i
The SDN controller stores the mapping relation between the resource certificate and the identity ID of the requesting vehicle;
wherein,issuing to vehicle v for SDN controller i Is a resource certificate of (a); t (T) exp Representing the validity period of the certificate;representing an SDN controller utilizing its private key sk C The signature made; />Representing vehicle v i Is used for the temporary public key of (a);
s3, after receiving the resource certificate request, the SDN controller judges the validity of the request and judges whether the number of resources requested by the vehicle is not more than the number of available resources of the vehicle, if so, the SDN controller sends the resource certificate to the vehicle;
s4, the vehicle which wants to join the vehicle-mounted cloud sends the information with the resource certificate to the vehicle-mounted cloud initiator, and the sent information is expressed asWherein->Indicating use of vehicle v i The temporary public key of (a) encrypts the resource certificate and signs the resource certificate; />Representing vehicle v i Is a resource certificate of (a); />Representation according to vehicle v i Private key of->For vehicle v i Signing the resource certificate of (a); vehicle cloud hairThe initiator verifies the resource certificate of the application vehicle, and randomly selects n-1 members from the verified application vehicle;
s5, the vehicle-mounted cloud initiator numbers each member including the vehicle-mounted cloud initiator, broadcasts member information and signs a user set, and comprises the following steps:
the vehicle-mounted cloud initiator verifies the validity of the received information with the resource certificate according to the public key verification signature of the SDN controller;
the vehicle-mounted cloud initiator performs ring type numbering for n-1 members, namely the numbers are from 1 to n;
vehicle-mounted cloud members with numbers of 1 to n are v in sequence 1 ,v 2 ,v 3 ,...,v nRepresenting vehicle v i The vehicle-mounted cloud initiator issues a vehicle-mounted cloud member set and a signature thereof according to the serial number sequence, and the vehicle-mounted cloud member set and the signature thereof are expressed as follows:
wherein, VCmembrane represents a member set of the vehicle-mounted cloud initiated by the vehicle-mounted cloud initiator and a signature thereof;representing a signature of the vehicle-mounted cloud initiated by the vehicle-mounted cloud initiator; />Representing a signature of the member set by the vehicle-mounted cloud initiator V by using a temporary private key;
s6, negotiating vehicle-mounted cloud keys by n users in total of the vehicle-mounted cloud initiator and n-1 members selected by the vehicle-mounted cloud initiator, wherein the vehicle-mounted cloud key comprises the following specific steps of:
vehicle v i Using temporary private keysGenerating two authentication messages-> Respectively sent to adjacent vehicles v i-1 ,v i+1
Member v i Will receive member v i+1 Transmitted messageAnd member v i-1 Transmitted messageCalculating key parameter B from transmitted message i+1 、B i-1 V is used respectively i+1 And v i-1 To verify the signature +.>And->Is effective in (1); if all the verification is successful, the key parameter value X is calculated and broadcast i Expressed as:
wherein g is a common parameter of the system, s i Representing vehicle v i A selected secret value;
each vehicle in the vehicle cloud receives n-1X i According to the formula, calculating an on-vehicle cloud key, wherein the calculating process comprises the following steps:
vehicle-mounted cloud key confirmation vehicle-mounted cloud initiator encrypts vehicle-mounted cloud member set VCmembrane by using a temporary key calculated by the vehicle-mounted cloud key confirmation vehicle-mounted cloud initiator, and signs ciphertext by using the temporary private key to obtain a messageBroadcasting to the vehicle-mounted cloud, each member performs signature verification on the received message and performs decryption verification by using a key calculated by the member, if the decrypted plaintext is the same as the broadcasted user set, broadcasting a confirmation message, and after all other cloud members send the confirmation message, successfully negotiating the key;
wherein D is i,i-1 Representing vehicle v i Randomly selecting secret value s i And use v i-1 Temporary public key of (a)Hiding secret value s i Send to v i-1 ;/>Representing vehicle v i According to->Calculating key parameter B i-1 N represents the number of vehicles in the vehicle-mounted cloud, s i Representing vehicle v i A selected secret value;
s7, when other new vehicles want to join the vehicle-mounted cloud formed by the n members, the vehicle-mounted cloud initiator verifies the validity of the resource certificate of the new user and then numbers the vehicle, and renegotiates a vehicle-mounted cloud key;
and S8, when a member leaves in the vehicle-mounted cloud, the leaving member sends a leaving message to a neighbor vehicle of the member, and the vehicle-mounted cloud key is renegotiated.
2. The SDN-based vehicle-mounted cloud computing method with privacy protection of claim 1, wherein when a new vehicle joins a vehicle-mounted cloud, a vehicle-mounted cloud initiator verifies the validity of a resource certificate of the new user and then numbers the vehicle and renegotiates a vehicle-mounted cloud key, comprising:
when a vehicle w outside the vehicle cloud joins the vehicle cloud initiated by the vehicle V, the vehicle w sends a requestpk V A temporary public key representing the vehicle V;
the vehicle-mounted cloud initiator verifies the validity of the new member resource certificate to be the new vehicle number v n+1 Signing the member set with a long-term private key and broadcasting, the long-term private key signed member set being expressed as:
new vehicle v n+1 Using temporary private keys in resource certificatesCalculate two authentication messages +.>Andmessage->Respectively sent to member v 1 And v n
Vehicle v 1 First use v n+1 To verify a signature by a temporary public key of (a)Is effective in (1); if verification is successful, calculateCalculating a key parameter X' 1 =B 2 /B n+1 X is taken as 1 'Guangdong'To be broadcast into the vehicle-mounted cloudFor vehicles v n+1
Vehicle v n First verify signatureIs effective in (1); if verification is successful, calculate->Calculate X n ′=B n+1 /B n-1 X 'is calculated' n Broadcasting to the vehicle cloud, will +.>For vehicles v n+1
Vehicle v n+1 First separately verifying signaturesAnd->Is effective in (1); if verification is successful, calculateAnd->Calculate and broadcast X n+1 =B 1 /B n
All vehicles in the vehicle cloud can receive X 1 ′,X′ n ,X n+1 At this time, n+1 members are shared in the vehicle cloud, let n=n+1, and vehicles in the vehicle cloud are according to the formulaAnd { X ] 1 ′,X 2 ,X 3 ,...,X′ n ,X n+1 Updating an on-board cloud key;
an onboard cloud initiator publishes an onboard cloud membership set, which is expressed as:
wherein, req w A request ciphertext for vehicle w;represents encryption with the temporary public key of the vehicle-mounted cloud initiator V; cert (Cert) w Resource credentials for vehicle w; />Representing the use of a temporary key sk of the vehicle w w Signing the resource certificate; VCmembrane is a set of members; />Representing vehicle v i Is used for the temporary key of (a); s is(s) i For vehicles v i A randomly selected secret value;representing the signature of the vehicle V on the user set vcmembrane; g is a common parameter of the system.
3. The SDN-based vehicle-mounted cloud computing method with privacy protection of claim 1, wherein when a member leaves in the vehicle-mounted cloud, the leaving member sends a leave message to its neighboring vehicle and renegotiates the vehicle-mounted cloud key, comprising:
vehicle V in vehicle cloud initiated by vehicle V j When exiting the vehicle-mounted cloud, initiating a leaving message and broadcasting the leaving message into the vehicle-mounted cloud, wherein the leaving message is expressed as
Vehicle v j+1 Receiving v j After exiting the broadcast message, calculateWill beSent to member v j-1
Vehicle v j-1 First verify signatureIs effective in (1); if verification is successful, calculate->Broadcasting a message D;
all vehicles in the vehicle-mounted cloud are according toUpdating the vehicle-mounted cloud key, expressed as: />
Wherein,representing vehicle v j Is used for the temporary public key of (a); />Representing vehicle v j Parameters leaving the vehicle-mounted cloud broadcast, +.>Representing vehicle v j Signature of the broadcast; s is(s) j Representing vehicle v j A selected secret value; d (D) j+1,j-1 Representing vehicle v j+1 To vehicle v j-1 Parameters r of (2) j-1 Representing vehicle v j+1 Temporary private key of (a); d represents a vehicle v j Broadcast parameters of adjacent vehicles of (a), r j-1 Representing vehicle v j-1 Temporary private key of (a); k (K) new Is the updated key; k (K) old To update the pre-key; g is a common parameter of the system.
4. A vehicle-mounted cloud computing method with privacy protection based on SDN according to any one of claims 1-3, characterized in that when the system is initialized, an SDN controller and each vehicle in the system are assigned a long-term public-private key pair (pk) pair, wherein the SDN controller and all vehicles v in the system have a pair of long-term public-private key pairs (pk) C ,sk C ) Andtwo large primes p and q are randomly selected during system initialization, and q| (p-1), G is +.>And the order is q, and a common parameter G of the system is a generator on the group G, then the common parameter of the system is represented as pp= { p, q, G }; wherein (1)>Is a temporary key value field.
CN202111476104.6A 2021-12-06 2021-12-06 SDN-based vehicle-mounted cloud computing method with privacy protection function Active CN114389836B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111476104.6A CN114389836B (en) 2021-12-06 2021-12-06 SDN-based vehicle-mounted cloud computing method with privacy protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111476104.6A CN114389836B (en) 2021-12-06 2021-12-06 SDN-based vehicle-mounted cloud computing method with privacy protection function

Publications (2)

Publication Number Publication Date
CN114389836A CN114389836A (en) 2022-04-22
CN114389836B true CN114389836B (en) 2023-12-15

Family

ID=81196477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111476104.6A Active CN114389836B (en) 2021-12-06 2021-12-06 SDN-based vehicle-mounted cloud computing method with privacy protection function

Country Status (1)

Country Link
CN (1) CN114389836B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116471587B (en) * 2023-04-19 2023-10-20 合肥工业大学 Method for generating and updating intra-train communication key under V2V communication

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234445A (en) * 2017-12-01 2018-06-29 华东师范大学 The cloud of secret protection in vehicle-mounted cloud is established and data safe transmission method
CN108259573A (en) * 2017-12-26 2018-07-06 西安电子科技大学 A kind of vehicle self-organizing network system for mixing SDN and mist and calculating
CN108494581A (en) * 2018-02-09 2018-09-04 孔泽 The controller distributed information log generation method and device of SDN network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9032204B2 (en) * 2011-01-07 2015-05-12 Mastercard International Incorporated Methods and systems for providing a signed digital certificate in real time

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234445A (en) * 2017-12-01 2018-06-29 华东师范大学 The cloud of secret protection in vehicle-mounted cloud is established and data safe transmission method
CN108259573A (en) * 2017-12-26 2018-07-06 西安电子科技大学 A kind of vehicle self-organizing network system for mixing SDN and mist and calculating
CN108494581A (en) * 2018-02-09 2018-09-04 孔泽 The controller distributed information log generation method and device of SDN network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SDN网络安全架构的研究;唐国纯;;软件(第08期);全文 *
Secure distributed controllers in SDN based on ECC public key infrastructure;Seyed Bagher Hashemi Natanzi;《IEEEXplore》;全文 *

Also Published As

Publication number Publication date
CN114389836A (en) 2022-04-22

Similar Documents

Publication Publication Date Title
CN109788482B (en) Method and system for anonymous authentication of messages between vehicles in Internet of vehicles environment
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
CN109687976B (en) Motorcade building and managing method and system based on block chain and PKI authentication mechanism
Zhang et al. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud
CN109698754B (en) Fleet safety management system and method based on ring signature and vehicle management platform
CN109412816B (en) Anonymous communication system and method for vehicle-mounted network based on ring signature
Lu et al. A dynamic privacy-preserving key management scheme for location-based services in VANETs
KR101837338B1 (en) Cloud-Assisted Conditional Privacy Preserving Authentication Method for VANET and System Therefor
Kang et al. Highly efficient randomized authentication in VANETs
CN104683112A (en) Vehicle-vehicle security communication method based on RSU assisted authentication
CN106953839B (en) System and method for controlling propagation of untrusted resources in Internet of vehicles
Limbasiya et al. Secure message confirmation scheme based on batch verification in vehicular cloud computing
CN114286332B (en) Dynamic efficient vehicle-mounted cloud management method with privacy protection function
Park et al. An Efficient Anonymous Authentication Protocol for Secure Vehicular Communications.
CN109640325B (en) Motorcade-oriented safety management method based on extensible contribution group key negotiation
CN108933665B (en) Method for applying lightweight V2I group communication authentication protocol in VANETs
Adigun et al. Protocol of change pseudonyms for VANETs
CN114599028A (en) Vehicle networking pseudonym management method based on homomorphic encryption mechanism
CN114389836B (en) SDN-based vehicle-mounted cloud computing method with privacy protection function
CN112243234A (en) Identity-based privacy security protection method for Internet of vehicles
CN111885545B (en) Method for tracking selfish node based on V2V cooperative transmission authentication
Zhang et al. Secure Channel Establishment Scheme for Task Delivery in Vehicular Cloud Computing
Yelure et al. SARP: secure routing protocol using anonymous authentication in vehicular Ad-hoc networks
CN116321154A (en) Efficient message authentication method based on zero knowledge proof in Internet of vehicles environment
CN116390092A (en) Internet of vehicles fine-granularity access control method based on multi-strategy access tree

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20230904

Address after: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Applicant after: Yami Technology (Guangzhou) Co.,Ltd.

Address before: 400065 Chongwen Road, Nanshan Street, Nanan District, Chongqing

Applicant before: CHONGQING University OF POSTS AND TELECOMMUNICATIONS

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231127

Address after: 276300 No. 5, Xishou Danshan Road, Aucma Avenue, jiehu street, Yinan County, Linyi City, Shandong Province

Applicant after: SHANDONG GREEN.TEC ELECTRIC TECHNOLOGY Co.,Ltd.

Address before: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Applicant before: Yami Technology (Guangzhou) Co.,Ltd.

GR01 Patent grant
GR01 Patent grant