CN114745127A - Node credibility authentication method in Internet of vehicles environment based on block chain - Google Patents

Node credibility authentication method in Internet of vehicles environment based on block chain Download PDF

Info

Publication number
CN114745127A
CN114745127A CN202210288483.4A CN202210288483A CN114745127A CN 114745127 A CN114745127 A CN 114745127A CN 202210288483 A CN202210288483 A CN 202210288483A CN 114745127 A CN114745127 A CN 114745127A
Authority
CN
China
Prior art keywords
node
vehicle
message
rsu
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210288483.4A
Other languages
Chinese (zh)
Inventor
朱艳玲
钱玉文
时龙
李骏
马川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN202210288483.4A priority Critical patent/CN114745127A/en
Publication of CN114745127A publication Critical patent/CN114745127A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • G06F18/24155Bayesian classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/253Fusion techniques of extracted features
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Probability & Statistics with Applications (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a node credibility authentication method under a vehicle networking environment based on a block chain, which comprises the steps of establishing a vehicle credibility function and evaluating the authenticity of an event; calculating a comprehensive vehicle trust value based on a TrustRank algorithm; uploading the vehicle comprehensive trust value to a nearest roadside unit RSU, using the roadside unit RSU as a node of a block chain, and writing the vehicle comprehensive trust value into the block chain according to block chain transaction data through a consensus algorithm; and evaluating the credit values of the RSU nodes of the block chain according to the participation degree and the consensus completion condition of the RSU nodes of the roadside units, and selecting the node with the highest credit value as a billing node to participate in the block chain billing work. The method is more suitable for the high-speed moving environment of the Internet of vehicles and has high consensus reliability.

Description

Node credibility authentication method in car networking environment based on block chain
Technical Field
The invention belongs to the technical field of vehicle networking road traffic, and particularly relates to a block chain-based node credibility authentication method in a vehicle networking environment.
Background
In recent years, vehicular ad-hoc networks (VANET) have attracted much attention as an infrastructure for intelligent transportation. The vehicle-mounted ad hoc network is an ad hoc wireless communication network architecture with an open structure. The vehicle-mounted ad hoc network can help a driver to timely and effectively master real-time road condition information including information such as the emergent conditions of roads, the speeds and directions of surrounding vehicles, and possible dangers, and the information is acquired in advance, so that the driver can have sufficient time to adjust the state of the driver, and the traffic safety is better guaranteed.
However, the vehicle ad hoc network is easily attacked due to the characteristics of high mobility, rapid change and the like. Although the main security services of the vehicle ad hoc network have been intensively researched, and the research results can provide a secure communication channel to resist external attacks, the trust management mechanism of the vehicle networking is not well solved.
By utilizing the advantages of the attacker, the attacker inside the vehicle-mounted ad hoc network can not only acquire the broadcast message in the network and easily trace other vehicles to acquire private information, but also forge the message, thereby causing great hidden danger to road traffic safety. For example, a malicious attacker reports false messages, knows that a certain road segment is congested or has a traffic accident, but intentionally prompts that the road is smooth in the sent messages, and false behaviors not only can cause bad influence on normal users in the vehicle-mounted ad hoc network, but also seriously reduce traffic efficiency and cause traffic risks.
The existing trust management is generally divided into two models, namely a centralization system and a decentralized system, and the trust management system can help a vehicle to judge whether a received message is trusted or not. In a centralized system, all execution processes must be operated on a centralized server, which may cause serious delay, and is not suitable for the requirements of high service quality and high dynamic change scenarios of a vehicle ad hoc network. In a decentralized system, a trust management system is usually deployed in a roadside unit (RSU), but the RSU may be attacked by malicious attacks, and an attacker may falsely tamper vehicle reputation information stored in the RSU, so how to effectively provide a trust management mechanism also becomes an important problem that needs to be solved urgently in the current society.
Disclosure of Invention
In order to solve the technical defects in the prior art, the invention provides a block chain-based node credibility authentication method in an Internet of vehicles environment.
The technical scheme for realizing the purpose of the invention is as follows: a node credibility authentication method under a vehicle networking environment based on a block chain comprises the following specific steps:
(10) establishing a vehicle confidence function, and evaluating the authenticity of an event: after a vehicle finds a traffic event, combining four characteristics of the type, the distance, the delay rate and the certificate state of the vehicle for fusion to obtain a vehicle confidence function, and sending the message event to a roadside unit RSU, wherein the roadside unit RSU evaluates the authenticity of the traffic event through a Bayesian model;
(20) calculating a vehicle comprehensive trust value based on a TrustRank algorithm: calculating a comprehensive trust value of the vehicle by using a TrustRank algorithm according to a vehicle trust function and the information feedback condition between vehicles;
(30) uploading the vehicle comprehensive trust value to the RSU: uploading the vehicle comprehensive trust value to a nearest roadside unit RSU, using the roadside unit RSU as a node of a block chain, and writing the vehicle comprehensive trust value into the block chain according to block chain transaction data through a consensus algorithm;
(40) determining a billing node based on the RSU reputation value: and evaluating the credit values of the RSU nodes of the block chain according to the participation degree and the consensus completion condition of the RSU nodes of the roadside units, and selecting the node with the highest credit value as a billing node to participate in the block chain billing work.
Preferably, the vehicle confidence function is specifically:
Figure BDA0003560772190000021
in the formula, r (v)i) Representing the trustworthiness of a message event with respect to a delay rate, cer (v)i) Indicating the status of the certificate, when the certificate is valid, cer (v)i) When not equal to 1, cer (v)i)=0,
Figure BDA0003560772190000022
Is the confidence of the message event with respect to distance, f E Γ ∈ [0,1 ]]E denotes traffic safety information, and Γ denotes a set of vehicle types.
Preferably, the confidence level of the message event with respect to the delay rate is determined by the formula:
Figure BDA0003560772190000023
wherein the parameters
Figure BDA0003560772190000024
Indicating the time when the message was sent and S the standard message processing time.
Preferably, the confidence level of the message event with respect to the distance is determined by the formula:
Figure BDA0003560772190000025
wherein
Figure BDA0003560772190000026
Is the confidence level of the message event with respect to the distance,
Figure BDA0003560772190000027
is a vehicle viThe parameters c and b represent the lower limit of confidence and the rate of change of message confidence, respectively, from the distance of the incident.
Preferably, the specific method for the roadside unit RSU to evaluate the authenticity of the traffic event through the bayesian model is as follows:
Figure BDA0003560772190000031
parameter(s)
Figure BDA0003560772190000032
Representing a posterior probability, i.e.The probability of the occurrence of the event is obtained through the comprehensive evaluation of the information sent by all vehicles, if the result exceeds a threshold Thr set in advance, the event is considered to be true, otherwise, the event is false; parameter(s)
Figure BDA0003560772190000033
A set of message trustworthiness representing N vehicles obtained by the RSU with respect to event e,
Figure BDA0003560772190000034
for the message confidence of an individual vehicle with respect to event e, the parameter P (e) is the prior probability of event e, the parameter
Figure BDA0003560772190000035
Representing each vehicle viOf messages, i.e.
Figure BDA0003560772190000036
Preferably, the specific method for calculating the vehicle comprehensive trust value based on the TrustRank algorithm comprises the following steps:
(201) determining a static distribution vector d:
when the vehicle sends a message for the first time, the static distribution vector d is the message credibility calculated by the vehicle credibility function
Figure BDA0003560772190000037
When the vehicle sends the message, the comprehensive trust value after the message is sent last time is used as the static distribution vector of the current vehicle
Figure BDA0003560772190000038
Representing the number of feedback vehicles in the VANET for a certain event;
(202) determining a transition matrix: the transfer matrix is W:→ NxN (W)i,j) A square matrix, wherein N represents the number of feedback vehicles for a certain event in VANET and represents the mutual feedback w of messages between vehiclesi,jConsistency case, if the message feedback of the vehicle to the same traffic event is the same, w i,j1 is ═ 1; w if the vehicle feedback differs for the same traffic event messagei,jDetermining the elements in the transition matrix as 0:
Figure BDA0003560772190000039
(203) calculating a comprehensive trust value, wherein the specific formula is as follows:
Figure BDA00035607721900000310
wherein the parameters
Figure BDA00035607721900000311
Is the current calculated integrated trust value of the message vehicle sent for the t time;
Figure BDA00035607721900000312
the comprehensive trust value of the message vehicle sent for the t-1 th time after the last update; the damping coefficient is more than 0 and less than 1;
preferably, a process of updating the comprehensive trust value by the attenuation factor R is introduced, and the method for updating the comprehensive trust value of the vehicle is as follows:
Figure BDA0003560772190000041
Figure BDA0003560772190000042
Figure BDA0003560772190000043
wherein the content of the first and second substances,
Figure BDA0003560772190000044
the vehicle comprehensive trust value is updated at this time; u is the current vehicle integrated trust value
Figure BDA0003560772190000045
Integrated trust value with last updated vehicle
Figure BDA0003560772190000046
The rate of change of (c); the parameter R is an attenuation factor and is determined by the parameters U and theta; the parameter theta is an adaptive parameter, and theta is greater than 0; κ is a constant.
Preferably, the reputation value evaluation formula of the RSU node is:
Di=σ·Y+(1-σ)·C
in the formula, σ represents the weight occupied by the participation degree and the consensus completion condition of the RSU nodes, C represents the consensus completion condition of the RSU nodes, Y represents the participation degree of each RSU, and the participation degree of each RSU is specifically as follows:
Figure BDA0003560772190000047
ynrepresenting the message transmission frequency of the nth RSU within the time delta t;
the RSU node consensus completion specifically includes:
Figure BDA0003560772190000048
su is the number of RSU completed events and fa is the number of incomplete events.
Preferably, the election process of the accounting node is as follows:
before the first round of accounting node election begins, initializing nodes, initializing any period number of the nodes, historical average credit values of the nodes, total times of electing accounting nodes of the nodes and the average credit value of the accounting nodes to 0, and initializing all the credit values of the nodes to 0.5;
if the follower node does not receive the heartbeat information of the accounting node within the heartbeat timeout time, initiating accounting node election again after waiting for a random timeout time;
after the election timeout time is over and before the election is prepared to be initiated, the follower node adds one to the current number of the period, judges whether the current credit value is larger than or equal to the average credit values of all the previous accounting nodes, and if the current credit value meets the conditions, the follower node is in a transition state to be a candidate node; otherwise, re-entering the process of waiting for election;
after the follower node is converted into a candidate node, self-voting is carried out, meanwhile, a voting request is sent to other nodes in the system, and voting initiated by the candidate node can generate different conditions: if the candidate node obtains more than half of votes, the candidate node is successfully selected as a new accounting node; if a message from the accounting node is received in the process of waiting for voting, the accounting node is shown to be present in the system, and the candidate node is converted into a follower node again; if no node is successfully selected as the accounting node, the election fails, and the node initiates the next accounting node election again after waiting for the time of the election to be overtime;
and after the accounting nodes in the new tenure are selected, updating the credit values of the RSUs, adding one to the total times of the candidate nodes electing the accounting nodes, and selecting the node with the highest credit value to elect the accounting node.
Compared with the prior art, the invention has the following remarkable advantages:
the invention is more suitable for the high-speed mobile environment of the Internet of vehicles: in the vehicle networking environment, a vehicle message evaluation mechanism based on a block chain is more suitable for a dynamically changing environment than a centralized system, so that the trust evaluation problem in a complex vehicle networking environment is solved, and the safety of the vehicle networking system is maintained through a message authentication and trust model scheme in a vehicle networking safety management scheme;
the consensus reliability is high: on the basis of ensuring the efficient consensus of the Raft algorithm, the safe and reliable Raft consensus mechanism is obtained by introducing a reputation value model based on the RSU from the aspect of selecting safety of accounting nodes of the Raft consensus. Because the difference of the calculation forces among the RSU nodes is not large, the invention considers the participation degree and the consensus completion condition of the RSU nodes, thereby improving the safety of the Raft on the premise of ensuring the Raft efficiency.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The drawings are only for purposes of illustrating particular embodiments and are not to be construed as limiting the invention, wherein like reference numerals are used to designate like parts throughout.
Fig. 1 is a master model diagram of a block chain-based vehicle networking node trusted authentication method.
Fig. 2 is a flowchart of the trusted authentication step in fig. 1.
FIG. 3 is a model diagram of the integrated confidence values between vehicles of FIG. 1.
FIG. 4 is a model diagram of the Raft consensus algorithm.
Fig. 5 is a flow chart of the Raft consensus algorithm.
Detailed Description
It is easily understood that various embodiments of the present invention can be conceived by those skilled in the art according to the technical solution of the present invention without changing the essential spirit of the present invention. Therefore, the following detailed description and the accompanying drawings are merely illustrative of the technical aspects of the present invention, and should not be construed as all of the present invention or as limitations or limitations on the technical aspects of the present invention. Rather, these embodiments are provided so that this disclosure will be thorough and complete. The preferred embodiments of the present invention will now be described in detail with reference to the accompanying drawings, which form a part hereof, and which together with the embodiments of the invention serve to explain the innovative concepts of the invention.
The invention relates to a node credibility authentication method under a vehicle networking environment based on a block chain. The system is characterized in that a vehicle node, a roadside unit RSU and a server thereof form a block chain network, the comprehensive trust value of a vehicle is used as a transaction in a block chain, and the Hash of each block is linked together in a sequential mode and transmitted in the block chain. The RSU verifies the authenticity of the event, the server calculates the corresponding message credibility, and then one node is selected for accounting according to a consensus mechanism. And accumulating all the comprehensive trust values in the block chain, and transmitting and storing the comprehensive trust values in the block chain network. The method has important significance in promoting high-quality Internet of vehicles service, safety technology application research and the like.
As an embodiment, a node trust authentication method in a car networking environment based on a block chain is implemented based on the following scenarios:
the method comprises the steps of establishing a block chain-based vehicle networking node trust evaluation model, wherein the main model is as shown in a graph (1), a system is formed by a vehicle, an RSU and a server thereof into a block chain network, the RSU evaluates the authenticity of a traffic event by using a trust function of the vehicle, then calculates the comprehensive trust value of the vehicle by using a TrustRank algorithm to serve as transaction information in the vehicle networking, a new block is formed, Hash of each block is linked together in a sequential mode, and finally, a node with high trust is selected according to a consensus mechanism to carry out bookkeeping. As shown in fig. 2, the specific steps are:
(10) establishing a vehicle trust function, and evaluating the authenticity of an event: the vehicle discovers the traffic event, integrates four characteristics of the type, the distance, the delay rate and the certificate state of the vehicle, establishes a vehicle trust function, and sends a message event to a roadside unit (RSU), and the RSU evaluates the authenticity of the traffic event based on a Bayesian model.
(101) The vehicle node can generate and forward integrated information of a plurality of events, and traffic safety information sent by the vehicle node is defined as: e ═ λ12,...,λi}, e.g. λ1"an accident happens sometime and someplace to cause traffic congestion". Defining a set of vehicle types as
Figure BDA0003560772190000061
Such as
Figure BDA0003560772190000062
Figure BDA0003560772190000063
The initial confidence level for each vehicle type is different. And finally, combining the defined E and gamma to obtain the credibility of the traffic events sent by different vehicle types, wherein the quantitative expression is f, E, gamma, epsilon [0,1]。
(102) The closer the vehicle is to the incident point, the higher the message credibility of the message sent by the vehicle is compared with the message sent by the vehicle farther from the incident point, and a distance formula is defined:
Figure BDA0003560772190000071
wherein
Figure BDA0003560772190000072
Is the confidence level of the message event with respect to the distance,
Figure BDA0003560772190000073
is a vehicle viThe parameters c and b represent the lower limit of confidence and the rate of change of message confidence, respectively, from the distance of the incident.
(103) Delay rate: adding the timeliness of the node processing information into the trust model to represent the vehicle node viRatio of time of sending message to standard message processing time, wherein parameter
Figure BDA0003560772190000074
Indicating the time when the message was sent and S the standard message processing time.
Figure BDA0003560772190000075
(104) Certificate status: vehicles entering a vehicular Ad-hoc Network (VANET) all have certificates and validity periods. If the vehicle has malicious behaviors, the vehicle is cancelledA vehicle certificate. Thus, the vehicle certificate has the following states: "certificate is valid", "certificate has expired or been revoked". When the certificate is valid, cer (v)i) 1 is ═ 1; in other cases, cer (v)i)=0。
(105) Constructing a vehicle confidence function: vehicle viMessage event Mn(indicating a report of an accident e, such as "traffic accident occurred on a road segment") is passed to the RSU, which calculates the vehicle v according to the confidence function FiAbout MnReliability of (2)
Figure BDA0003560772190000076
I.e. message confidence of individual vehicles with respect to event e
Figure BDA0003560772190000077
Figure BDA0003560772190000078
The vehicle trust function comprises multiple factors of the priority of the vehicle type, the distance function, the delay rate and the certificate state, and the trust of the message can be accurately evaluated through the vehicle trust function.
(106) The RSU evaluates the authenticity of the event: step (105) has already calculated the message credibility of a single vehicle about the event e, and other vehicles will send the message to the RSU at the same time, so the RSU will use the Bayesian formula to fuse the information of multiple vehicles to obtain the comprehensive credibility of the message event, if the comprehensive credibility of the message exceeds the set threshold value
Figure BDA0003560772190000079
The event e is a real event, otherwise, a false event, so that the truth of the event is evaluated. The Bayesian equation is as follows:
Figure BDA00035607721900000710
wherein each parameter in the Bayesian formula respectively represents:
parameter(s)
Figure BDA00035607721900000711
Representing the posterior probability, i.e. the probability of an event occurring through a comprehensive evaluation of the information sent from all vehicles, an event is considered to be true if the result exceeds a threshold Thr set in advance, e.g. Thr > 0.5, and false otherwise. Parameter(s)
Figure BDA0003560772190000081
A set of message trustworthiness representing N vehicles obtained by the RSU with respect to event e,
Figure BDA0003560772190000082
is the message confidence of the individual vehicle with respect to event e. The parameter p (e) is the prior probability of event e. Parameter(s)
Figure BDA0003560772190000083
Representing each vehicle v calculated in step (105)iOf messages, i.e.
Figure BDA0003560772190000084
Figure BDA0003560772190000085
(20) Calculating a vehicle comprehensive trust value based on a TrustRank algorithm: and (3) calculating the comprehensive trust value of the vehicle by using a TrustRank algorithm based on the vehicle trust function and in combination with the condition that whether the information feedback between the vehicles is consistent.
(201) Static distribution vector d:
when the vehicle sends a message for the first time, the static distribution vector d of the TrustRank is the message credibility calculated by the vehicle credibility function at the moment
Figure BDA0003560772190000086
Namely, it is
Figure BDA0003560772190000087
And (4) forming.
When the vehicle sends the message, the comprehensive trust value after the message is sent last time is used as the static distribution vector of the current vehicle
Figure BDA0003560772190000088
(202) Transfer matrix: the transition matrix is W: → NxN (W)i,j) A square matrix, wherein N represents the number of feedback vehicles for a certain event in VANET and represents the mutual feedback w of messages between vehiclesi,jConsistency case, if the message feedback of the vehicle to the same traffic event is the same, w i,j1 is ═ 1; w if the message feedback of the vehicle to the same traffic event is differenti,j0. Get mutual feedback w of messagesi,jAnd (5) carrying out data processing on the consistency situation to obtain a transfer matrix of TrustRank.
Figure BDA0003560772190000089
(203) Calculating a comprehensive trust value: as shown in FIG. 3, the TrustRank algorithm is adopted to calculate the vehicle viIntegrated trust value of At(i),At(i) The method comprises two parts, wherein one part is the consistency condition of mutual feedback of messages among vehicles; secondly, if the message is sent for the first time, the message credibility in the vehicle credibility function is adopted
Figure BDA00035607721900000810
If the message is not sent for the first time, the integrated trust value updated last time by the vehicle is adopted
Figure BDA00035607721900000811
The integrated trust value formula:
Figure BDA00035607721900000812
wherein the parameters
Figure BDA00035607721900000813
Is the current calculated integrated trust value of the message vehicle sent for the t time;
Figure BDA00035607721900000814
the comprehensive trust value of the message vehicle sent t-1 after the last update. The damping coefficient 0 < α < 1, usually the value α is 0.85, to distinguish the weights of the two parts.
The synthetic trust value is described in vector form as:
Figure BDA0003560772190000091
wherein d ═ d (1) d (2) … d (N)]TN is the static distribution vector d of step (301).
(204) And (3) introducing a decay factor R to update the comprehensive trust value: the change of the vehicle comprehensive trust value needs to obey the law of 'slow increase and fast decrease', so that the attenuation factor is introduced for updating the vehicle comprehensive trust value. Updating party of vehicle comprehensive trust value
The method comprises the following steps:
Figure BDA0003560772190000092
Figure BDA0003560772190000093
Figure BDA0003560772190000094
wherein the content of the first and second substances,
Figure BDA0003560772190000095
the vehicle comprehensive trust value is updated at this time; u is the current vehicle integrated trust value
Figure BDA0003560772190000096
Integrated trust value with last updated vehicle
Figure BDA0003560772190000097
The rate of change of (c); the parameter R is an attenuation factor and is determined by the parameters U and theta; the parameter theta is an adaptive parameter, and theta is greater than 0; κ is a very small number. The attenuation factor R under different adaptive parameters theta continuously changes along with the parameter U. When the vehicle trust value is rapidly raised, the R value is large, so that the updated comprehensive trust value
Figure BDA0003560772190000098
The value is still maintained at a lower value, the attenuation factor is introduced to prevent the trust value from being rapidly increased, the slow increase rule is met, and the attack of a new hand is effectively resisted. When the trust value of the vehicle is rapidly reduced, the R value is small, so that
Figure BDA0003560772190000099
Much lower, it follows that the attenuation factor is adapted to the system.
(30) Uploading the vehicle comprehensive trust value to the RSU: obtaining the updated comprehensive trust value of the vehicle according to the calculation result of the step (204)
Figure BDA00035607721900000910
In the communication process of the Internet of vehicles, the vehicle comprehensive trust value is uploaded to a nearby RSU, the RSU is used as a node of a block chain, and the vehicle comprehensive trust value is written into the block chain according to block chain transaction data through a consensus algorithm.
(40) And (3) improving a consensus algorithm based on the RSU reputation value: and (4) evaluating the reputation value of the RSU node of the block chain according to the participation degree and the consensus completion condition of the RSU node, and selecting the node with the highest reputation value as a billing node to participate in the block chain billing work.
(401) RSU node participation degree: the participation degree of the RSU nodes is related to the fusion message frequency thereof, which is expressed as y, then the RSUiThe participation degree is set as Y ═ Y1,y2,...,ynIn which y isnRepresenting the message sending frequency of the nth RSU within the Δ t time, the participation degree index of each RSU is:
Figure BDA0003560772190000101
(402) consensus completion condition: the performance of the RSU in the consensus is shown, the RSU is unexpectedly crashed, the network is delayed, and the consensus task cannot be accurately completed due to the fact that the RSU is attacked, and the performance of the RSU node in the aspect of the trust degree of the synchronous vehicle is measured by the index. Assuming that the number of RSU completion events is su, the number of incomplete events is fa due to various reasons, that is, the RSU node consensus completion condition is denoted as C, and the following formula is calculated:
Figure BDA0003560772190000102
the participation degree and the consensus completion condition of the RSU nodes are integrated, and the RSU credit value D is obtained when the leader node is elected every timeiThe following calculation formula can be adopted:
Figure BDA0003560772190000103
wherein, the parameter sigma represents the participation degree of the RSU node and the weight occupied by the consensus completion condition.
(403) As shown in fig. 4 and 5, in the Raft consensus process, the follower node (follower node) must perform log replication according to the behavior of the accounting node (accounting node), so that the security of the accounting node is very critical. If malicious or fault nodes appear in the Raft system, the efficiency of the Raft log copying can be seriously influenced, and if the malicious or fault nodes are selected as accounting nodes, the system has great potential safety hazards. Therefore, in order to improve the security of the election of the accounting node in the Raft consensus, the invention provides a security accounting node election strategy based on the reputation value.
First, system initialization
In the initial state of the system, namely before the first round of accounting node election begins, the nodes are initialized. During initialization, the node optional number, the node historical average reputation value, the total number of times of electing the accounting node by the node and the average reputation value of the accounting node are initialized to 0, and the reputation values of all the nodes are initialized to 0.5.
Second, accounting node election
The accounting node will periodically send heartbeat messages to all follower nodes, indicating that the current accounting node is still working normally. The Raft consensus triggers the accounting node election process by using heartbeat. When the system starts up, all nodes initialize as follower nodes. The accounting node election process is as follows:
(1) if the follower node does not receive the heartbeat information of the accounting node within the heartbeat timeout time, the accounting node election is initiated again after waiting for a period of random timeout time.
(2) And after the election timeout time is over and before the election is prepared to be initiated, the follower node adds one to the own free period number, and then judges whether the current credit value is greater than or equal to the average credit values of all the previous accounting nodes. If the condition is met, the follower node is changed into a candidate node; otherwise, re-entering the waiting election process.
(3) After the follower node is converted into a candidate node (candidate node), the follower node self-casts a vote and simultaneously sends a voting request to other nodes in the system, and the voting initiated by the candidate node can generate different conditions: if the candidate node obtains more than half of votes, successfully selecting as a new accounting node; if a message from the accounting node is received in the process of waiting for voting, the accounting node is shown to be present in the system, and the candidate node is converted into a follower node again; and if no node is successfully selected as the accounting node, the election fails, and the node waits for the time-out of the election time and then initiates the next accounting node election again.
(4) Normally, only one accounting node appears in the system, and the rest are follower nodes. The follower node is passive and can only respond to the request of the accounting node and the candidate node, and the node must vote for the candidate who does not fall behind the follower node.
(5) And after the accounting nodes in the new tenure are selected, updating the credit values of the respective RSUs by using the step (402), adding one to the total times of the candidate nodes selecting the accounting nodes, and selecting the node with the highest credit value to select the accounting node.
In the set environment, Bayes and TrustRank algorithms are adopted to evaluate the comprehensive trust degree of the vehicle. Meanwhile, the consensus algorithm is improved, and a safe accounting node election strategy based on the credit value is adopted, so that the security and fairness of accounting node election in the Raft consensus are improved.
The invention is based on the block chain technology, improves and forms a safety management model suitable for the vehicle networking environment, and establishes a vehicle node dynamic trust evaluation mechanism. The method can quickly and effectively realize node credibility evaluation, screen out untrusted nodes and build a safe Internet of vehicles environment.
While the invention has been described with reference to specific preferred embodiments, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the following claims.
It should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes described in a single embodiment or with reference to a single figure, for the purpose of streamlining the disclosure and aiding in the understanding of various aspects of the invention by those skilled in the art. However, the present invention should not be construed such that the features included in the exemplary embodiments are all the essential technical features of the patent claims.
It should be understood that the modules, units, components, and the like included in the device of one embodiment of the present invention may be adaptively changed to be provided in a device different from that of the embodiment. The different modules, units or components comprised by the apparatus of an embodiment may be combined into one module, unit or component or they may be divided into a plurality of sub-modules, sub-units or sub-components.

Claims (9)

1. A node credibility authentication method under a vehicle networking environment based on a block chain is characterized by comprising the following specific steps:
(10) establishing a vehicle confidence function, and evaluating the authenticity of an event: after a vehicle finds a traffic event, combining four characteristics of the type, the distance, the delay rate and the certificate state of the vehicle for fusion to obtain a vehicle confidence function, and sending the message event to a roadside unit RSU, wherein the roadside unit RSU evaluates the authenticity of the traffic event through a Bayesian model;
(20) calculating a vehicle comprehensive trust value based on a TrustRank algorithm: calculating a comprehensive trust value of the vehicle by using a TrustRank algorithm according to a vehicle trust function and the information feedback condition between vehicles;
(30) uploading the vehicle comprehensive trust value to the RSU: uploading the vehicle comprehensive trust value to a nearest roadside unit RSU, using the roadside unit RSU as a node of a block chain, and writing the vehicle comprehensive trust value into the block chain according to block chain transaction data through a consensus algorithm;
(40) determining a billing node based on the RSU reputation value: and evaluating the credit values of the RSU nodes of the block chain according to the participation degree and the consensus completion condition of the RSU nodes of the roadside units, and selecting the node with the highest credit value as a billing node to participate in the block chain billing work.
2. The method for node trust authentication in a block chain-based vehicle networking environment according to claim 1, wherein the vehicle trust function is specifically:
Figure FDA0003560772180000011
in the formula, r (v)i) Representing the trustworthiness of a message event with respect to a delay rate, cer (v)i) Indicating the status of the certificate, when the certificate is valid, cer (v)i) When not equal to 1, cer (v)i)=0,
Figure FDA0003560772180000012
Is the confidence of the message event with respect to distance, f E Γ E0, 1]E denotes traffic safety information, and Γ denotes a set of vehicle types.
3. The method for node credibility authentication in the block chain-based vehicle networking environment according to claim 2, wherein the determination formula of the credibility of the message event with respect to the delay rate is as follows:
Figure FDA0003560772180000013
wherein the parameters
Figure FDA0003560772180000014
Indicating the time when the message was sent and S the standard message processing time.
4. The method for node credibility authentication in the block chain-based vehicle networking environment according to claim 2, wherein the determination formula of the credibility of the message event with respect to the distance is as follows:
Figure FDA0003560772180000015
wherein
Figure FDA0003560772180000016
Is the confidence level of the message event with respect to the distance,
Figure FDA0003560772180000017
is a vehicle viThe parameters c and b represent the lower limit of confidence and the rate of change of message confidence, respectively, from the distance of the incident.
5. The block chain-based node credibility authentication method in the Internet of vehicles environment of claim 1, wherein the specific method for the roadside units (RSUs) to evaluate the authenticity of the traffic events through the Bayesian model is as follows:
Figure FDA0003560772180000021
parameter(s)
Figure FDA0003560772180000022
Representing the posterior probability, namely the possibility of the occurrence of the event obtained by comprehensively evaluating the information sent by all vehicles, if the result exceeds a threshold value Thr set in advance, the event is considered as true, otherwise, the event is false; parameter(s)
Figure FDA0003560772180000023
A set of message trustworthiness representing N vehicles obtained by the RSU with respect to event e,
Figure FDA0003560772180000024
for the message confidence of an individual vehicle with respect to event e, the parameter P (e) is the prior probability of event e, the parameter
Figure FDA0003560772180000025
Representing each vehicle viOf messages, i.e.
Figure FDA0003560772180000026
6. The method for node trust authentication in the block chain-based vehicle networking environment according to claim 1, wherein the specific method for calculating the vehicle comprehensive trust value based on the TrustRank algorithm comprises the following steps:
(201) determining a static distribution vector d:
when the vehicle sends a message for the first time, the static distribution vector d is the message credibility calculated by the vehicle credibility function
Figure FDA0003560772180000027
When the vehicle sends the message, the comprehensive trust value after the message is sent last time is used as the static distribution vector of the current vehicle
Figure FDA0003560772180000028
N represents the number of feedback vehicles for a certain event in the VANET;
(202) determining a transition matrix: the transition matrix is W: → NxN (W)i,j) A square matrix, wherein N represents the number of feedback vehicles for a certain event in VANET and represents the mutual feedback w of messages between vehiclesi,jConsistency case, w if the vehicle feedback of messages to the same traffic event is the samei,j1 is ═ 1; w if the message feedback of the vehicle to the same traffic event is differenti,jDetermining the elements in the transition matrix as 0:
Figure FDA0003560772180000029
(203) calculating a comprehensive trust value, wherein the specific formula is as follows:
Figure FDA00035607721800000210
wherein the parameters
Figure FDA00035607721800000211
Is the current calculated integrated trust value of the message vehicle sent for the t time;
Figure FDA00035607721800000212
the comprehensive trust value of the message vehicle sent for the t-1 th time after the last update; the damping coefficient is more than 0 and less than 1.
7. The node credibility authentication method under the block chain-based vehicle networking environment according to claim 1, characterized in that, a process of updating the comprehensive trust value by the attenuation factor R is introduced, and the updating method of the vehicle comprehensive trust value is as follows:
Figure FDA0003560772180000031
Figure FDA0003560772180000032
Figure FDA0003560772180000033
wherein the content of the first and second substances,
Figure FDA0003560772180000034
the vehicle comprehensive trust value is updated at this time; u is the current vehicle integrated trust value
Figure FDA0003560772180000035
Integrated trust value with last updated vehicle
Figure FDA0003560772180000036
The rate of change of (c); the parameter R is an attenuation factor and is determined by the parameters U and theta; the parameter theta is an adaptive parameter, and theta is greater than 0; κ is a constant.
8. The node credibility authentication method in the block chain-based vehicle networking environment according to claim 1, wherein the reputation value evaluation formula of the RSU node is:
Di=σ·Y+(1-σ)·C
in the formula, σ represents the weight occupied by the participation degree and the consensus completion condition of the RSU nodes, C represents the consensus completion condition of the RSU nodes, Y represents the participation degree of each RSU, and the participation degree of each RSU is specifically as follows:
Figure FDA0003560772180000037
ynrepresenting the message transmission frequency of the nth RSU within the Δ t time;
the RSU node consensus completion specifically includes:
Figure FDA0003560772180000038
su is the number of RSU completed events and fa is the number of incomplete events.
9. The method for authenticating the credibility of the nodes in the block chain-based Internet of vehicles environment according to claim 1, wherein the election process of the accounting node is as follows:
before the first round of accounting node election begins, initializing nodes, initializing any period number of the nodes, historical average credit values of the nodes, total times of electing accounting nodes of the nodes and the average credit value of the accounting nodes to 0, and initializing all the credit values of the nodes to 0.5;
if the follower node does not receive the heartbeat information of the accounting node within the heartbeat timeout time, initiating accounting node election again after waiting for a period of random timeout time;
after the election timeout time is over and before the election is prepared to be initiated, the follower node adds one to the current number of the period, judges whether the current credit value is larger than or equal to the average credit values of all the previous accounting nodes, and if the current credit value meets the conditions, the follower node is in a transition state to be a candidate node; otherwise, re-entering the process of waiting for election;
after the follower node is converted into a candidate node, self-voting is carried out, meanwhile, a voting request is sent to other nodes in the system, and voting initiated by the candidate node can generate different conditions: if the candidate node obtains more than half of votes, the candidate node is successfully selected as a new accounting node; if a message from the accounting node is received in the process of waiting for voting, the accounting node is shown to be present in the system, and the candidate node is converted into a follower node again; if no node is successfully selected as the accounting node, the election fails, and the node initiates the next accounting node election again after waiting for the time of the election to be overtime;
and after the accounting nodes in the new tenure are selected, updating the credit values of the RSUs, adding one to the total times of the candidate nodes electing the accounting nodes, and selecting the node with the highest credit value to elect the accounting node.
CN202210288483.4A 2022-03-23 2022-03-23 Node credibility authentication method in Internet of vehicles environment based on block chain Pending CN114745127A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210288483.4A CN114745127A (en) 2022-03-23 2022-03-23 Node credibility authentication method in Internet of vehicles environment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210288483.4A CN114745127A (en) 2022-03-23 2022-03-23 Node credibility authentication method in Internet of vehicles environment based on block chain

Publications (1)

Publication Number Publication Date
CN114745127A true CN114745127A (en) 2022-07-12

Family

ID=82277340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210288483.4A Pending CN114745127A (en) 2022-03-23 2022-03-23 Node credibility authentication method in Internet of vehicles environment based on block chain

Country Status (1)

Country Link
CN (1) CN114745127A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694930A (en) * 2022-10-18 2023-02-03 重庆邮电大学 Internet of vehicles malicious vehicle node behavior detection method based on credibility management
CN116527372A (en) * 2023-05-16 2023-08-01 深圳建安润星安全技术有限公司 Internet-based data security interaction system and method
CN117176321A (en) * 2023-08-23 2023-12-05 南京理工大学 Distributed reputation management method based on blockchain technology
CN117354315A (en) * 2023-08-29 2024-01-05 长江水上交通监测与应急处置中心 Consensus method and system for large-span regional shipping data chain
CN117424897A (en) * 2023-09-22 2024-01-19 广州恒运储能科技有限公司 Method and system for remotely monitoring energy storage power station

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
孙梦岩: "基于区块链的VANET中节点可信加入机制研究", 中国优秀硕士论文电子期刊, pages 4 *
张劲松: "车联网信任管理机制的研究和实现", 中国优秀硕士论文电子期刊 *
翟宝琴: "基于区块链的车联网数据共享安全技术研究", 中国优秀硕士论文电子期刊 *
陈军: "基于超级账本的Raft共识机制优化及应用", 中国优秀硕士论文电子期刊, pages 3 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694930A (en) * 2022-10-18 2023-02-03 重庆邮电大学 Internet of vehicles malicious vehicle node behavior detection method based on credibility management
CN115694930B (en) * 2022-10-18 2024-03-26 重庆邮电大学 Internet of vehicles malicious vehicle node behavior detection method based on credibility management
CN116527372A (en) * 2023-05-16 2023-08-01 深圳建安润星安全技术有限公司 Internet-based data security interaction system and method
CN116527372B (en) * 2023-05-16 2023-12-15 深圳建安润星安全技术有限公司 Internet-based data security interaction system and method
CN117176321A (en) * 2023-08-23 2023-12-05 南京理工大学 Distributed reputation management method based on blockchain technology
CN117176321B (en) * 2023-08-23 2024-06-07 南京理工大学 Distributed reputation management method based on blockchain technology
CN117354315A (en) * 2023-08-29 2024-01-05 长江水上交通监测与应急处置中心 Consensus method and system for large-span regional shipping data chain
CN117354315B (en) * 2023-08-29 2024-06-04 长江水上交通监测与应急处置中心 Consensus method and system for large-span regional shipping data chain
CN117424897A (en) * 2023-09-22 2024-01-19 广州恒运储能科技有限公司 Method and system for remotely monitoring energy storage power station
CN117424897B (en) * 2023-09-22 2024-04-12 广州恒运储能科技有限公司 Method and system for remotely monitoring energy storage power station

Similar Documents

Publication Publication Date Title
CN114745127A (en) Node credibility authentication method in Internet of vehicles environment based on block chain
Gyawali et al. Machine learning and reputation based misbehavior detection in vehicular communication networks
Soleymani et al. A secure trust model based on fuzzy logic in vehicular ad hoc networks with fog computing
Hbaieb et al. A survey of trust management in the Internet of Vehicles
Zhang et al. AATMS: An anti-attack trust management scheme in VANET
Wang et al. Challenges and solutions in autonomous driving: A blockchain approach
Halabi et al. Trust-based cooperative game model for secure collaboration in the internet of vehicles
Sharma et al. Trust based location finding mechanism in VANET using DST
Xia et al. Towards a novel trust‐based multicast routing for VANETs
CN110445788B (en) Content-oriented trust evaluation system and method under vehicle-mounted ad hoc network environment
CN113099418B (en) Optimization method of block chain task for data transmission of Internet of vehicles
Petit et al. Analysis of authentication overhead in vehicular networks
CN103516716A (en) Method for efficient message verification on resource-constrained platforms for real-time tracking applications
Sultan et al. Collaborative-trust approach toward malicious node detection in vehicular ad hoc networks
Oluoch A distributed reputation scheme for situation awareness in vehicular ad hoc networks (VANETs)
Hu et al. Vtrust: a robust trust framework for relay selection in hybrid vehicular communications
Engoulou et al. A decentralized reputation management system for securing the internet of vehicles
CN117202203A (en) Multi-factor comprehensive trust evaluation method in Internet of vehicles environment
Tangade et al. Trust management scheme in VANET: Neighbour communication based approach
Chen et al. A Summary of Security Techniques‐Based Blockchain in IoV
Bhargava et al. DUEL: Dempster uncertainty-based enhanced-trust level scheme for VANET
Najafi et al. Decentralized reputation model based on bayes' theorem in vehicular networks
CN116916319A (en) Malicious node identification method based on subjective logic trust evaluation algorithm in VANET environment
Zhao et al. Fedmix: A sybil attack detection system considering cross-layer information fusion and privacy protection
CN115174615A (en) Origin information-based distributed Internet of vehicles dynamic trust management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination