CN114501427B - Traveling riding matching method based on privacy protection - Google Patents

Traveling riding matching method based on privacy protection Download PDF

Info

Publication number
CN114501427B
CN114501427B CN202111675395.1A CN202111675395A CN114501427B CN 114501427 B CN114501427 B CN 114501427B CN 202111675395 A CN202111675395 A CN 202111675395A CN 114501427 B CN114501427 B CN 114501427B
Authority
CN
China
Prior art keywords
travel
vehicle
passenger
riding
passengers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111675395.1A
Other languages
Chinese (zh)
Other versions
CN114501427A (en
Inventor
魏林锋
孙红亮
刘志全
殷菊笠
伍晓峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Original Assignee
Jinan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University filed Critical Jinan University
Priority to CN202111675395.1A priority Critical patent/CN114501427B/en
Publication of CN114501427A publication Critical patent/CN114501427A/en
Application granted granted Critical
Publication of CN114501427B publication Critical patent/CN114501427B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a travel riding matching method based on privacy protection, which comprises the following steps: s1, initializing TA and distributing public key, private key, reputation certificate and pseudonym identity for the registered entity; s2, the passenger selects personalized travel preference demands and injects the personalized travel preference demands into a bloom filter, encrypts a travel riding request and calculates an information signature for the travel riding request, and the RSU verifies the validity of a reputation certificate and the information signature of the passenger, and broadcasts information to nearby vehicles after the verification is passed; s3, the vehicle injects the preference attribute set into a bloom filter, encrypts travel riding response and calculates an information signature for the travel riding response; and S4, judging whether the vehicle meets the personalized requirements of the passengers, and carrying out travel riding matching on the vehicle and the passengers. The method is based on bloom filter and privacy set intersection technology, and is applied to travel riding matching, so that the privacy of travel passengers is protected, the calculation cost and the communication cost are reduced, and the travel riding experience of the passengers is improved.

Description

Traveling riding matching method based on privacy protection
Technical Field
The invention belongs to the technical field of privacy protection of the Internet of vehicles, and particularly relates to a travel riding matching method based on privacy protection.
Background
With the development of intelligent transportation, dynamic travel riding by means of the Internet of vehicles becomes a new travel mode. And carrying out travel riding matching on a plurality of passengers and target vehicles with similar journey according to journey information provided by the passengers and the vehicles by dynamic travel riding. The travel riding can improve the traffic environment, reduce the number of vehicles on the road by improving the utilization rate of the vehicle seats, further relieve the problem of traffic jam and improve the road smoothness rate. In addition, the traveling riding reduces fuel consumption and carbon emission, thereby improving the problem of environmental pollution. However, if the personalized requirements of the passengers are not considered during the traveling, the traveling riding matching is possibly wrong, the service quality is reduced, and the personalized requirements of the passengers usually contain some private information, so that the privacy of the passengers is easily revealed due to the fact that the personalized requirements of the passengers are stolen by an attacker.
At present, home and abroad scholars acquire a certain research result in the aspect of privacy protection of travel riding matching. In the early stage, trip riding matching is carried out by adopting clear text information based on passengers and vehicles, and although the matching speed is high, the matching is convenient and quick, and privacy leakage of the passengers and the vehicles is easily caused. In order to protect the privacy of the vehicle and passengers during travel ride matching, in 2017, hallgren et al proposed to achieve travel ride matching by similarity and trajectory matching of start and end points, and employ additional homomorphic encryption and a threshold private set intersection protocol to protect user privacy. In 2018, li et al proposed to use a privacy proximity test to achieve one-to-many proximity matching while protecting the privacy of vehicles and passengers when traveling in a bus. In 2020, the travel riding matching of privacy protection proposed by Yu et al adopts encryption aggregation to calculate the distance, and utilizes homomorphic encryption to protect the position privacy of vehicles and passengers.
The existing literature compensates for the defect of privacy protection during travel riding matching, but has some problems. The personalized requirements of passengers are not considered when the passengers are matched in the traveling process, the balance between accurate matching and privacy protection between the passengers and the vehicle cannot be achieved, and the matching error between the passengers and the vehicle is possibly caused, for example, the passengers without smoking are matched with the vehicle driven by a smoke driver, so that the passengers can negatively feed back the vehicle after the traveling journey is finished, the user experience is affected, and the traveling effect is reduced.
Disclosure of Invention
The invention mainly aims to overcome the defects and shortcomings of the prior art, and provides a traveling riding matching method based on privacy protection, which is applied to traveling riding matching based on a privacy protection scheme of a bloom filter and a privacy set intersection technology, so that the privacy of traveling riding users is protected, the calculation cost and the communication cost are reduced, and the traveling riding experience of the users is improved.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
the travel riding matching method based on privacy protection comprises a trusted center TA, a road side unit RSU, a vehicle and passengers, wherein the TA, the RSU, the vehicle and the passengers are communicated in a wireless communication or wired communication mode, and the method comprises the following steps:
S1, initializing, namely initializing a trusted center and distributing a public key, a private key, a reputation certificate and a pseudonym identity for each registered entity;
S2, a travel riding request is selected by a passenger, personalized travel preference demands are selected by the passenger, a bloom filter is injected, the travel riding request is encrypted, an information signature is calculated for the travel riding request, a road side unit verifies the validity of a reputation certificate and the information signature of the passenger, and after verification, information is broadcast to nearby vehicles;
s3, generating a travel riding response, wherein the vehicle injects the preference attribute set into a bloom filter for matching individual demands of passengers, encrypts the travel riding response through an encryption algorithm, and calculates an information signature for the travel riding response;
S4, traveling riding matching, wherein a road side unit verifies a certificate and a signature of the vehicle, a privacy set intersection technology based on a bloom filter is adopted to judge whether the vehicle meets personalized requirements of passengers, and traveling riding matching is carried out on the vehicle and the passengers.
Further, the step S1 specifically includes:
Given security parameter 1 τ, the trusted center generates parameters (G 1,G2, e), then TA calculates e (G 1,g2) =f;
Wherein G 1,G2 is a cyclic group with prime order of q, G 1,g2 is the generator of G 1 and G 2 respectively, and the bilinear mapping e is G 1×G1→G2;
TA random selection As the master private key, MSK T =t, and calculate public key PK T=g1 t, hash function H 1 is selected:H2:/> setting a distance threshold/>
Setting the unique identifier of the passenger P i asTA selection/>As private key for passenger P i, i.eAnd calculates public key/>, for the passenger
Setting the reputation certificate of passenger P i asWherein,Is the validity period of the reputation certificate;
Setting the pseudonymous identity of the passenger P i as
Setting the unique identifier of the vehicle V i asTA random selection/>For the private key of vehicle V i, i.eAnd calculate the public key/>, for the vehicle
Setting reputation credentials for vehicle V i Wherein/>
Setting the pseudonymous identity of the vehicle V i asSetting the initial preference attribute set of the vehicle as/>
TA random selection at roadside unit R i registrationFor R i, i.e./>, private keyComputing public keys
Further, the step S2 specifically includes:
When the passenger P i wants to travel and take a car, the passenger P i first selects personalized travel preference and sets the travel preference set selected by the passenger as The passenger selects the random number r 1, using/>Collecting selected travel preferencesInjecting a bloom filter;
the passenger P i then selects the starting position And destination/>Forming travel riding requestsWherein/>Generating a time stamp for the travel riding request;
Passenger P i then requests a ride for travel Calculate signature/>
Finally passenger P i adopts ELGAMAL encryption algorithm and uses parametersEncryption of travel riding requests/>Formation of ciphertext/>Will beTransmitting to the road side unit R i;
r i receives the information Then, decrypting the trip riding request ciphertext by adopting a decryption algorithm and a private key, namely/>
R i verifies the equation for the passenger P i reputation certificate:
R i verifies the equation for the passenger P i travel ride request signature:
R i will be after passing verification Broadcast to nearby vehicles, whereIs information/>Time stamp of the time of generation.
Further, the step S3 specifically includes:
When the vehicle V i near the road side unit R i receives the travel riding request message Then, adoptCollecting own preference attribute/>Injecting a bloom filter;
Then the vehicle V i sets the maximum travel passenger number CN max and selects the starting position And destination/>Form travel riding response/>Wherein/>A timestamp generated for the travel ride response;
Vehicle V i is a travel riding response Calculate signature/>
Finally, the vehicle adopts ELGAMAL encryption algorithm and uses parametersEncrypted travel riding response/>Formation of ciphertext/>Will beTo the roadside unit R i.
Further, the step S4 specifically includes:
The road side unit R i receives the information Then, decrypting by adopting a decryption algorithm and a private key, namely
R i verifies the equation for the vehicle V i reputation certificate:
R i verifies the equation of the vehicle V i travel ride response signature:
After verification, R i matches the equation for vehicle starting location and destination:
Finally, the road side unit R i adopts a privacy set intersection technology based on bloom filters to judge the preference attribute set of the vehicle And personalized travel preferences of passenger selection/>Whether or not intersection I i exists, if I i is with/>If the vehicle meets all the personalized requirements of the passengers, R i successfully matches the vehicle with the passengers and sends a messageWherein/>For vehicle and passenger communication keys,/>Is informationA timestamp at the time of generation;
Eventually, the vehicle and the passenger employ the communication key And carrying out communication.
Compared with the prior art, the invention has the following advantages and beneficial effects:
1. According to the invention, when traveling riding matching is performed, a privacy set intersection technology based on a bloom filter is adopted, whether the vehicle meets the personalized demand of the passenger is judged according to the travel preference selected by the passenger, and the problem of wrong traveling riding matching caused by neglecting the personalized demand of the passenger is solved.
2. The travel riding matching scheme provided by the invention does not reveal the privacy of the vehicle and the passenger in the matching process, and realizes the balance between accurate travel riding matching and privacy protection. And the travel riding matching efficiency is improved, and the expenditure is reduced.
Drawings
FIG. 1 is a flow chart of the method of the present invention;
Fig. 2 is a conceptual model schematic of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples and drawings, but embodiments of the present invention are not limited thereto.
Examples
The invention discloses a travel riding matching method based on privacy protection, which comprises a trusted center TA, a road side unit RSU, a vehicle and passengers; the 4 components can communicate in a wireless communication or wired communication mode; wherein, TA is mainly responsible for distributing public and private keys, certificates and the like for registered entities; the RSU is responsible for verifying the validity of reputation certificates and information signatures of the vehicles and passengers, and carrying out travel riding matching on the vehicles and the passengers; the passenger is responsible for sending the encrypted travel riding request; the vehicle is responsible for transmitting the encrypted travel ride response.
In this embodiment, as shown in fig. 2, a schematic diagram of the conceptual model of the present invention is shown.
As shown in fig. 1, the method of the present invention comprises the steps of:
s1, initializing, namely initializing a trusted center and distributing a public key, a private key, a reputation certificate and a pseudonym identity for each registered entity; the method comprises the following steps:
Setting a system security parameter 1 τ;
generating cyclic groups G 1 and G 2 with prime order q, and bilinear mapping e to G 1×G1→G2;
G 1 and G 2 are generator of G 1 and G 2, respectively, calculating e (G 1,g2) =f;
TA generates System Master and public keys (MSK T,PKT), where MSK T=t,PKT=g1 t sets a distance threshold
TA assigns public and private keys to vehiclesWherein/>Public distribution of private keys/>, for passengersWherein/>Public private key/>, of road side unit R i Wherein the method comprises the steps of
TA calculating reputation certificates for vehicles and passengers, respectivelyAnd/>Wherein/>And/>Is the validity period of the reputation certificate;
TA calculates pseudonyms for vehicle and passenger respectively
TA-initiated vehicle preference attribute set
S2, a travel riding request is selected by a passenger, personalized travel preference demands are selected by the passenger, a bloom filter is injected, the travel riding request is encrypted, an information signature is calculated for the travel riding request, a road side unit verifies the validity of a reputation certificate and the information signature of the passenger, and after verification, information is broadcast to nearby vehicles; the method comprises the following steps:
When the passenger P i wants to travel and take a car, the passenger P i first selects personalized travel preference and sets the travel preference set selected by the passenger as The passenger selects the random number r 1, using/>Collecting selected travel preferencesInjecting a bloom filter;
the passenger P i then selects the starting position And destination/>Forming travel riding requestsWherein/>Generating a time stamp for the travel riding request;
Passenger P i then requests a ride for travel Calculate signature/>
Finally passenger P i adopts ELGAMAL encryption algorithm and uses parametersEncryption of travel riding requests/>Formation of ciphertext/>Will beTransmitting to the road side unit R i;
r i receives the information Then, decrypting the trip riding request ciphertext by adopting a decryption algorithm and a private key, namely/>
R i verifies the equation for the passenger P i reputation certificate:
R i verifies the equation for the passenger P i travel ride request signature:
R i will be after passing verification Broadcast to nearby vehicles, whereIs information/>Time stamp of the time of generation.
S3, generating a travel riding response, wherein the vehicle injects the preference attribute set into a bloom filter for matching individual demands of passengers, encrypts the travel riding response by adopting ELGAMAL encryption algorithm, and calculates an information signature for the travel riding response; the method comprises the following steps:
Assume that the set of preference attributes for vehicle V i is Vehicle V i selects random number r 2, adoptsWill/>Injecting a bloom filter;
The maximum travel passenger number CN max of the vehicle is set, and the starting position is selected And destination/>Form travel riding response/>Wherein/>A timestamp generated for the travel ride response;
Vehicle V i calculates a signature for travel ride response
Vehicle V i employs ELGAMAL encryption, using parametersEncryption/>Formation of ciphertext
Vehicle V i sets parametersSent to R i.
S4, traveling riding matching, wherein a road side unit verifies a certificate and a signature of the vehicle, a privacy set intersection technology based on a bloom filter is adopted to judge whether the vehicle meets personalized requirements of passengers, and traveling riding matching is carried out on the vehicle and the passengers; the method comprises the following steps:
The road side unit R i receives the information Then, decrypting by adopting a decryption algorithm and a private key, namely
R i verifies the equation for the vehicle V i reputation certificate:
R i verifies the equation of the vehicle V i travel ride response signature:
After verification, R i matches the equation for vehicle starting location and destination:
Finally, the road side unit R i adopts a privacy set intersection technology based on bloom filters to judge the preference attribute set of the vehicle And personalized travel preferences of passenger selection/>Whether or not intersection I i exists, if I i is with/>If the vehicle meets all the personalized requirements of the passengers, R i successfully matches the vehicle with the passengers and sends a messageWherein/>For vehicle and passenger communication keys,/>Is informationTime stamp of the time of generation.
Finally, the vehicle and the passengers adopt the communication keyAnd carrying out communication.
In this embodiment, the reputation certificate and signature correctness checking process is as follows (passenger P i is taken as an example below):
verification of reputation credentials:
verification of correctness of signature:
It should also be noted that in this specification, terms such as "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (1)

1. The travel riding matching method based on privacy protection is characterized by comprising a trusted center TA, a road side unit RSU, a vehicle and passengers, wherein the TA, the RSU, the vehicle and the passengers are communicated in a wireless communication or wired communication mode, and the method comprises the following steps:
S1, initializing, namely initializing a trusted center and distributing a public key, a private key, a reputation certificate and a pseudonym identity for each registered entity;
S2, a travel riding request is selected by a passenger, personalized travel preference demands are selected by the passenger, a bloom filter is injected, the travel riding request is encrypted, an information signature is calculated for the travel riding request, a road side unit verifies the validity of a reputation certificate and the information signature of the passenger, and after verification, information is broadcast to nearby vehicles;
s3, generating a travel riding response, wherein the vehicle injects the preference attribute set into a bloom filter for matching individual demands of passengers, encrypts the travel riding response through an encryption algorithm, and calculates an information signature for the travel riding response;
S4, traveling riding matching, wherein a road side unit verifies a certificate and a signature of the vehicle, a privacy set intersection technology based on a bloom filter is adopted to judge whether the vehicle meets personalized requirements of passengers, and traveling riding matching is carried out on the vehicle and the passengers;
The step S1 specifically comprises the following steps:
Given security parameter 1 τ, the trusted center generates parameters (G 1,G2, e), then TA calculates e (G 1,g2) =f;
Wherein G 1,G2 is a cyclic group with prime order of q, G 1,g2 is the generator of G 1 and G 2 respectively, and the bilinear mapping e is G 1×G1→G2;
TA random selection As the master private key, MSK T =t, and calculate public key PK T=g1 t, a hash function is selectedSetting a distance threshold/>
Setting the unique identifier of the passenger P i asTA selection/>As private key for passenger P i, i.eAnd calculates public key/>, for the passenger
Setting the reputation certificate of passenger P i asWherein/> Is the validity period of the reputation certificate;
Setting the pseudonymous identity of the passenger P i as
Setting the unique identifier of the vehicle V i asTA random selection/>For the private key of vehicle V i, i.eAnd calculate the public key/>, for the vehicle
Setting reputation credentials for vehicle V i Wherein/>
Setting the pseudonymous identity of the vehicle V i asSetting the initial preference attribute set of the vehicle as/>
TA random selection at roadside unit R i registrationFor R i, i.e./>, private keyCalculate public key/>
The step S2 specifically comprises the following steps:
When the passenger P i wants to travel and take a car, the passenger P i first selects personalized travel preference and sets the travel preference set selected by the passenger as The passenger selects the random number r 1, using/>Collecting selected travel preferencesInjecting a bloom filter;
the passenger P i then selects the starting position And destination/>Forming travel riding requestsWherein/>Generating a time stamp for the travel riding request;
Passenger P i then requests a ride for travel Calculate signature/>
Finally passenger P i adopts ELGAMAL encryption algorithm and uses parametersEncryption of travel riding requests/>Formation of ciphertext/>Will/>Transmitting to the road side unit R i;
r i receives the information Then, decrypting the trip riding request ciphertext by adopting a decryption algorithm and a private key, namely/>
R i verifies the equation for the passenger P i reputation certificate:
R i verifies the equation for the passenger P i travel ride request signature:
R i will be after passing verification Broadcast to nearby vehicles, where/>Is information/>A timestamp at the time of generation;
the step S3 specifically comprises the following steps:
When the vehicle V i near the road side unit R i receives the travel riding request message Then, adoptCollecting own preference attribute/>Injecting a bloom filter;
Then the vehicle V i sets the maximum travel passenger number CN max and selects the starting position And destination/>Form travel riding response/>Wherein/>A timestamp generated for the travel ride response;
Vehicle V i is a travel riding response Calculate signature/>
Finally, the vehicle adopts ELGAMAL encryption algorithm and uses parametersEncrypted travel riding response/>Formation of ciphertextWill/>Transmitting to the road side unit R i;
The step S4 specifically comprises the following steps:
The road side unit R i receives the information Then, decrypting by adopting a decryption algorithm and a private key, namely
R i verifies the equation for the vehicle V i reputation certificate:
R i verifies the equation of the vehicle V i travel ride response signature:
After verification, R i matches the equation for vehicle starting location and destination:
Finally, the road side unit R i adopts a privacy set intersection technology based on bloom filters to judge the preference attribute set of the vehicle And personalized travel preferences of passenger selection/>Whether or not intersection I i exists, if I i is with/>If the vehicle meets all the personalized requirements of the passengers, R i successfully matches the vehicle with the passengers and sends a messageWherein/>For vehicle and passenger communication keys,/>Is informationA timestamp at the time of generation;
Eventually, the vehicle and the passenger employ the communication key And carrying out communication.
CN202111675395.1A 2021-12-31 2021-12-31 Traveling riding matching method based on privacy protection Active CN114501427B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111675395.1A CN114501427B (en) 2021-12-31 2021-12-31 Traveling riding matching method based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111675395.1A CN114501427B (en) 2021-12-31 2021-12-31 Traveling riding matching method based on privacy protection

Publications (2)

Publication Number Publication Date
CN114501427A CN114501427A (en) 2022-05-13
CN114501427B true CN114501427B (en) 2024-05-24

Family

ID=81508890

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111675395.1A Active CN114501427B (en) 2021-12-31 2021-12-31 Traveling riding matching method based on privacy protection

Country Status (1)

Country Link
CN (1) CN114501427B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019041896A1 (en) * 2017-09-04 2019-03-07 东北大学 Virtual mix-zone-based vanet position privacy protection system and method
CN110365485A (en) * 2019-06-20 2019-10-22 北京理工大学 A kind of privacy of user protection scheme of the about vehicle based on block chain
CN113158250A (en) * 2021-04-29 2021-07-23 合肥工业大学 Privacy protection network car booking method and system for eliminating once matched driver
CN113806807A (en) * 2021-09-22 2021-12-17 合肥工业大学 Network taxi appointment system and method based on privacy contract

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9904900B2 (en) * 2015-06-11 2018-02-27 Bao Tran Systems and methods for on-demand transportation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019041896A1 (en) * 2017-09-04 2019-03-07 东北大学 Virtual mix-zone-based vanet position privacy protection system and method
CN110365485A (en) * 2019-06-20 2019-10-22 北京理工大学 A kind of privacy of user protection scheme of the about vehicle based on block chain
CN113158250A (en) * 2021-04-29 2021-07-23 合肥工业大学 Privacy protection network car booking method and system for eliminating once matched driver
CN113806807A (en) * 2021-09-22 2021-12-17 合肥工业大学 Network taxi appointment system and method based on privacy contract

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Automatic XSS Detection and automatic anti-anti-virus payload generation;Linfeng Wei et al.;IEEE:CyberC;20200102;全文 *
车载自组织网中条件隐私保护认证方案;刘丹;石润华;仲红;张顺;崔杰;许艳;;计算机应用;20150510(05);全文 *

Also Published As

Publication number Publication date
CN114501427A (en) 2022-05-13

Similar Documents

Publication Publication Date Title
CN109922475B (en) Vehicle authentication and message verification method under vehicle-mounted network environment
CN107947932B (en) Vehicle ad hoc network authentication method based on non-bilinear mapping certificateless signature
CN107888377B (en) VANETs position privacy protection method based on random encryption period
CN109412816B (en) Anonymous communication system and method for vehicle-mounted network based on ring signature
CN110022542B (en) Improved anonymous authentication method based on conditional privacy protection
CN106027233A (en) Method for designing vehicle network group negotiation communication protocol
CN104853351A (en) Internet of Vehicles distributed authentication method based on controllable privacy
CN105763558A (en) Distributed aggregation authentication method having privacy protection function for vehicle-mounted self-organizing network
CN104394000A (en) Batched certification method based on pseudonym verification public key in vehicle-mounted network
CN110099367A (en) Car networking secure data sharing method based on edge calculations
CN109861830B (en) VANET-oriented efficient condition anonymous authentication method
CN114286332B (en) Dynamic efficient vehicle-mounted cloud management method with privacy protection function
CN112437108A (en) Decentralized identity authentication device and method for privacy protection of Internet of vehicles
CN112489458B (en) Credible privacy protection intelligent traffic light method and system based on V2X technology
CN112911545B (en) Emergency message dissemination method and system with trust management and privacy protection functions in SAGAVINS
CN106454825B (en) A kind of vehicle assistant authentification method under car networking environment
CN108933665B (en) Method for applying lightweight V2I group communication authentication protocol in VANETs
CN110677256B (en) VPKI-based VANETs pseudonym revocation system and method
CN114302390B (en) Intra-group authentication key negotiation method in vehicle-mounted ad hoc network
CN115515127A (en) Vehicle networking communication privacy protection method based on block chain
CN117254910B (en) Efficient group key distribution method based on quantum random number under vehicle-mounted ad hoc network
CN114501427B (en) Traveling riding matching method based on privacy protection
CN108833074A (en) The Verification System and method of vehicle self-organizing network based on homomorphic cryptography
CN113992388B (en) Method for realizing privacy protection of vehicle identity condition based on RSU
CN109788456B (en) Group-based lightweight low-overhead secure communication method in Internet of vehicles environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Wei Linfeng

Inventor after: Sun Hongliang

Inventor after: Liu Zhiquan

Inventor after: Yin Juli

Inventor after: Wu Xiaofeng

Inventor before: Sun Hongliang

Inventor before: Wei Linfeng

Inventor before: Liu Zhiquan

Inventor before: Yin Juli

Inventor before: Wu Xiaofeng

CB03 Change of inventor or designer information
GR01 Patent grant
GR01 Patent grant