CN114944953B - Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment - Google Patents

Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment Download PDF

Info

Publication number
CN114944953B
CN114944953B CN202210558627.3A CN202210558627A CN114944953B CN 114944953 B CN114944953 B CN 114944953B CN 202210558627 A CN202210558627 A CN 202210558627A CN 114944953 B CN114944953 B CN 114944953B
Authority
CN
China
Prior art keywords
transaction
vehicle
rta
vpk
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210558627.3A
Other languages
Chinese (zh)
Other versions
CN114944953A (en
Inventor
冯霞
崔凯平
杨皓伟
李泽
章泽琦
龚玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu University
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN202210558627.3A priority Critical patent/CN114944953B/en
Publication of CN114944953A publication Critical patent/CN114944953A/en
Application granted granted Critical
Publication of CN114944953B publication Critical patent/CN114944953B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention discloses a certificate-free anonymous authentication method for road condition monitoring in an Internet of vehicles environment, which comprises system initialization, an identity authentication module and transaction updating. The invention realizes the certificateless anonymous authentication of the regional trusted authority RTA on the validity of the vehicle identity in the road condition detection process based on the blockchain technology; the method comprises the steps of constructing an unexpired transaction output UTXO model on the basis of a blockchain architecture, so that a trusted organization can finish high-efficiency identity authentication of a monitored vehicle by utilizing transaction without issuing and maintaining a digital certificate; providing a transaction updating mechanism, keeping the transaction quantity in a system transaction pool constant, and further ensuring the expandability of an authentication system; the anonymity and unlinkability of the message body in the authentication process are provided, malicious tracking of an attacker based on the dynamic track of the vehicle is prevented, and traceability of the identity of the vehicle can be realized when disputes occur. The invention provides a safe, efficient and privacy protection protocol for identity authentication in the Internet of vehicles.

Description

Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment
Technical Field
The invention relates to a vehicle networking authentication technology, in particular to a certificate-free anonymous authentication method for road condition monitoring in a vehicle networking environment.
Background
The Internet of vehicles is an important field of informatization and industrialization deep integration, and has great potential in the aspects of improving road safety and traffic efficiency, optimizing congestion control, traffic management and the like. In a car networking environment, a vehicle is able to submit information concerning vehicle speed, location, direction, road conditions, etc. to a trusted authority. The trusted organization can monitor and optimize traffic conditions in real time through the road condition monitoring system. However, due to the openness of internet of vehicles communications, malicious vehicles in the network may threaten the safety of the internet of vehicles ecosystem by propagating fake messages or making traffic scenes. In addition, the centralized architecture of the traditional monitoring system is easy to have the problems of single point failure and low calculation efficiency. Therefore, security, privacy, and computational efficiency are important issues facing the internet of vehicles.
In view of the increasing information security and robustness of road condition monitoring systems, the design of the monitoring system must take into account the following aspects. First, the source of traffic reports should be verifiable. A malicious vehicle may impersonate other vehicles to disseminate counterfeit traffic information and fool a trusted authority into false or meaningless reports without being exposed. Thus, to combat such attacks, the source of the uploaded traffic report must be authenticated. Furthermore, it is worth noting that care must be taken in privacy protection and anti-tracking during authentication. Secondly, identity authentication must have a low delay in view of the real-time nature of the uploaded traffic reports. Therefore, the authentication algorithm must have excellent execution efficiency while ensuring privacy and security. Third, the scalability of the system is also considered.
However, the existing authentication schemes, especially those based on distributed systems, cannot have both high authentication efficiency and good system scalability. Therefore, a perfect information management mechanism is necessary in the monitoring system, so that the scheme performance is ensured to be stable, and better expandability can be provided for the system.
Disclosure of Invention
The invention aims to: the invention aims to solve the defects in the prior art, and provides a certificate-free anonymous authentication method for road condition monitoring in a vehicle networking environment, which realizes a transaction update mechanism by using a non-spent transaction output (UTXO) model on the basis of a blockchain, keeps the transaction quantity in a transaction pool of a system constant, and further ensures the expandability of an authentication system; in addition, based on an elliptic curve asymmetric encryption technology, the invention provides anonymity and unlinkability of a message body in the identity authentication process, and prevents an attacker from maliciously tracking based on a dynamic track of a vehicle.
The technical scheme is as follows: the invention discloses a certificate-free anonymous authentication method for road condition monitoring in an Internet of vehicles environment, which comprises the following steps:
step S1, system initialization
The root authority RA generating system generates a key pair (mpk, msk), wherein msk is a master key, mpk is a public key, and the vehicle is registered; when a vehicle is registered, the vehicle sends a registration application R to an RA through a roadside unit RSU, and after the RA receives the registration application, the current state and the identity of the vehicle are sequentially confirmed and verified; then, RA encrypts the real ID of the vehicle, and the vehicle encrypts the encrypted information E id The public key mpk and the signature are stored in an on-board unit OBU; after the vehicle registration is finished, the RA transmits a registration result to an area trusted authority RTA of an area where the vehicle is located, the area trusted authority RTA sends a registration transaction containing n license coins to the vehicle, and the registration transaction is stored in a blockchain state database and used as a source transaction of the vehicle; the vehicle stores the registration transaction in the on-board unit OBU and generates a temporary transaction for identity authentication based on the registration transaction;
step S2, identity authentication
The vehicle sends a verification request and temporary transaction to the RTA, and verification between the vehicle and the RTA is completed; the RTA stores the temporary transaction into a blockchain status database as a new source transaction, and deletes the previous source transaction; the RTA then sends the license token to the verified vehicle by creating an incentive transaction and stores the incentive transaction in the blockchain status database;
step S3, transaction update
The vehicle generates a new temporary transaction based on the latest source transaction and incentive transaction, namely: the vehicle submits the temporary transaction to the RTA, and after confirming the validity of the temporary transaction, the RTA stores the temporary transaction into a blockchain status database as a new source transaction and deletes the previous source transaction and incentive transaction; the vehicle then regenerates a temporary transaction for authentication based on the latest source transaction and stores it in the on-board unit OBU.
Further, the detailed steps of the step S1 are as follows:
s1.1, RA selects and publishes an elliptic curve E: y is 2 =x 3 +Ax+B(modp),P>5 and is prime number 4a 3 +27b 2 ≠0;E(Z p ) Representing the points on the elliptic curve: e (Z) p )=(x,y)|x,y∈E(Z p )andy 2 =x 3 +ax+Bmodp U.O; wherein O is an infinity point; RA selects and discloses a group generator P E E (Z p );
Based on the above parameters, the generation of the RA secret generates a master key msk εE (Z p ) And calculates its public key mpk=msk×p; all RTAs in each area of the network generate key pairs (rsk, rpk) by utilizing the curve and parameters disclosed by RA;
s1.2, the vehicle generates a private key vsk and a public key vpk of the vehicle based on a curve E and a group generator P disclosed by RA, and signs an ID; the vehicle then registers the certificate with the applied tuple r= (ID, registration, vpk, I, σ) nsk ) The method comprises the steps that a roadside unit RSU sends the RA to request registration, registration represents a registration application, I represents real identity information of a vehicle, and sigma vsk For signature, i.e. sigma vsk =sig(ID,vsk);
S1.3, RA after receiving the certificate registration application R of the vehicle, needs to confirm whether the vehicle has legal identity, and confirm the equation Check (vpk, sigma) vsk If the ID) =1 is satisfied, if the value returned by the immediate Check function is 1, the vehicle is represented to have legal identity;
RA encrypts the ID of the vehicle by using the master key msk to obtain E id =encrypt (ID, msk), then to E id Signing to obtain sigma msk =sig (ID, msk); finally, RA will E id And R is present as a bond value pairStore in local database and store E id Public key mpk and E-based id Signature sigma of (a) msk To the vehicle, which stores it in the OBU;
s1.4, RA grants the vehicle permission to generate and update transactions, and forwards the inclusion (E) to the RTA in the area of the vehicle in a secure communication manner id ID, vpk, issue); the RTA sends a registration transaction (Registration transaction) containing n licensed coins to the vehicle and stores the registration transaction in a blockchain status database as a source transaction (Original transaction) for the vehicle; the vehicle stores the registration transaction in the on board unit OBU.
Further, the registering transaction in the step S1.4 includes: transaction pseudonyms (Transaction pseudonym, PS) trans ) Transaction type (Transaction type), expiration time (t e ) An Input set (Input set), an Output set (Output set), a Timestamp (Timestamp, t), a transaction sequence number (Nonce, η); the transaction pseudonym is generated by a transaction initiator, and transaction types comprise registration transaction, temporary transaction, incentive transaction and the like; the input and output set is mainly used for explaining the source of the licensed coins, the transaction objects and the licensed coin quantity; in a registration transaction, the input set is emptied; the output set stores the vehicle public key hash value (H (vpk) o ) And a licensed coin number n.
Wherein the transaction pseudonym PS trans Is an index of a transaction that the RTA and RA can retrieve through the transaction pseudonym when stored in the blockchain database; the transaction pseudonym is a system public key mpk pair E used by the transaction initiator id Encryption generation of the time stamp t and the region code R of the vehicle location, namely PS trans =E fpk (E id ||t||RC)。
Transaction type includes temporary transactions, registered transactions, incentive transactions, and source transactions. The initial transaction locally generated by the transaction generator (vehicle or RTA) is a temporary transaction. The temporary transactions are redefined as other types of transactions, depending on the application. Specifically, during the registration process of the vehicle, the RTA generates a temporary transaction, and the transaction is used by the RTA to send n licensed coins to the vehicle, at which point the temporary transaction will be redefined as the registration transaction. When the vehicle normally authenticates once, the RTA generates a temporary transaction to the RTA, and the transaction is used for the RTA to send m licensed coins to the vehicle as incentives, at which time the temporary transaction is redefined as an incentives transaction. When a transaction is stored in the blockchain status database, the transaction will be redefined as a source transaction.
Time to failure (t) e ): the expiration time of a transaction, when a transaction expires, the transaction loses its legitimacy.
Input set and output set: the input set of the transaction is used for explaining the source of the licensed coin related to the transaction; the output set is used for describing the transaction object and the transaction permission coin quantity of the transaction. In a registration transaction, the input set is left empty.
The timestamp t is used to record the time when the transaction was generated.
The transaction sequence number η is used to record the number of transactions generated by the transaction generator.
Further, the specific process of authentication in step S2 is as follows:
s2.1, the vehicle generates a new key pair (vsk ', vpk'), and generates a temporary transaction (Instant transaction) for identity authentication based on the source transaction (i.e. the registration transaction in S1.4) obtained in the step S1; wherein the transaction pseudonym is based on an encrypted identity E using a master key fpk id The timestamp t and the region code RC are generated, namely: PS (PS) trans =E fpk (E id ||t||RC);
The input set stores the transaction pseudonym of the active transaction and the vehicle public key hash value (H (vpk) of the source transaction output set O ) Number of licensed coins n; the output set stores RTA public key hash value (H (rpk)), and licensed coin number n 1 And a vehicle public key hash value (H (vpk') o ) Number of licensed coins n 2 And satisfy n 1 +n 2 =n;
S2.2, the vehicle sends a message tuple applying authentication to the RTA through the roadside unit RSU Wherein, trans au Is a transaction; t is a time stamp; m is traffic information; />Is a signature generated based on (t||M) using private key vsk, i.e. +.>
S2.3, after receiving the verification request, RTA firstly checks transaction Trans au Whether already present in the blockchain status database; if not, the RTA will continue to retrieve transaction Trans au Whether the source transaction corresponding to the transaction pseudonym in the input set exists in the blockchain status database; if so, executing the step S2.4;
s2.4, RTA will check the equationAnd equation H (vpk) O Whether or not =h (vpk) is true; wherein H (vpk) O Hash value of public key in output set for source transaction; h (vpk) is the hash value of the public key provided by the vehicle in message tuple V; if the two equations are established, the identity authentication is successful; RTA transmits transaction provided by vehicle in authentication process au Storing the source transaction into a database as a new source transaction, and deleting the previous source transaction in the blockchain status database;
s2.5, RTA sends a license coin with the number of m to the vehicle by constructing an incentive transaction, and stores the transaction in a blockchain state database; in an incentive transaction, the input set is emptied; the output set stores the vehicle public key hash value (H (vpk') O ) And the licensed coin number m; the vehicle stores the registration transaction in the on board unit OBU.
Further, the specific process of transaction update in step S3 is as follows:
s3.1, the vehicle generates a temporary transaction Trans up Transaction pseudonym PS for active transactions stored in input set thereof trans And the vehicle public key hash value in the source transaction output set (H (vpk') O ) Number of licensed coins n 2 The method comprises the steps of carrying out a first treatment on the surface of the In addition, the output set also stores a transaction pseudonym PS for stimulating the transaction trans And the vehicle public key hash value (H (vpk') O ) Number of licensed coins m; the output set stores the vehicle public key hash value (H (vpk')) and the number of licensed coins n 3 And satisfy m+n 2 =n 3
S3.2, the vehicle sends a message tuple for applying transaction update to RTAWherein (1)>Is a signature generated based on the time stamp t using the private key vsk', i.e. +.>
S3.3, after receiving the verification request, RTA firstly checks transaction Trans up Whether already present in the blockchain status database; if not, the RTA will continue to retrieve transaction Trans up Inputting whether source transactions corresponding to all transaction pseudonyms in a set exist in a blockchain state database; if so, executing the step S3.4;
s3.4, RTA will check the equationAnd equation H (vpk') O Whether or not =h (vpk'); wherein H (vpk') O Hash value of public key in output set for source transaction; h (vpk') is the hash value of the public key provided by the vehicle in message tuple U; if the above equation is satisfied, the transaction update is successful; RTA transmits the transaction provided by the vehicle in the transaction updating process up Storing the source transaction into a database as a new source transaction, and deleting the previous source transaction and incentive transaction in the blockchain status database; the vehicle then regenerates a temporary transaction for authentication based on the latest source transaction and stores it in the on-board unit OBU.
The beneficial effects are that: compared with the prior art, the invention has the following advantages:
(1) The invention provides a certificate-free anonymous authentication method for road condition monitoring based on a blockchain and a modern cryptography technology, provides certificate-free anonymous efficient identity authentication of a regional trusted authority on a vehicle in a road condition detection process, and provides a log and a history record related to the vehicle based on a blockchain intelligent contract in the authentication process.
(2) Compared with the traditional identity authentication scheme based on the digital certificate, the invention does not need a verifier to search the certificate revocation list in the verification process, thereby effectively improving the identity authentication efficiency; in addition, based on a certificateless identity authentication scheme, RA and RTA do not need to consume additional storage and computing resources to maintain digital certificates in the network.
(3) The invention can realize anonymity and unlinkability of message main body, eliminate association between transaction and identity information, prevent attacker from maliciously tracking based on dynamic track of vehicle, and realize traceability of vehicle identity when dispute occurs.
(4) The invention provides a new transaction updating mechanism, keeps the transaction quantity in the transaction pool of the system constant, and further optimizes the expandability of the authentication system on the premise of ensuring high-efficiency identity authentication.
(5) The invention builds prototype machine on Hyperledger Fabric, adds more than 10 in block chain state database for verifying the reliability, technology and communication cost of scheme 5 Is a transaction of (a).
Drawings
FIG. 1 is a flow chart of an implementation of the present invention;
FIG. 2 is a schematic diagram of a system framework of the present invention;
FIG. 3 is a diagram of a temporary transaction structure in accordance with one embodiment of the present invention;
FIG. 4 is a flow chart of transaction update according to an embodiment of the invention;
fig. 5 is a schematic diagram of an authentication protocol according to an embodiment of the invention.
Detailed Description
The technical scheme of the present invention is described in detail below, but the scope of the present invention is not limited to the embodiments.
As shown in fig. 1, the certificateless anonymous authentication method for road condition monitoring in the internet of vehicles environment of the invention comprises the following steps:
step S1, system initialization
The root authority RA generates a system master key (mpk, msk) and registers the vehicle; when a vehicle is registered, the vehicle sends a registration application R to an RA through a roadside unit RSU, and after the RA receives the registration application, the current state and the identity of the vehicle are sequentially confirmed and verified; then, RA encrypts the real ID of the vehicle, and the vehicle encrypts the encrypted information E id The public key mpk and the signature are stored in an on-board unit OBU; after the vehicle registration is finished, the RA transmits a registration result to an area trusted authority RTA of an area where the vehicle is located, the area trusted authority RTA sends a registration transaction containing n license coins to the vehicle, and the registration transaction is stored in a blockchain state database and used as a source transaction of the vehicle; the vehicle stores the registration transaction in the on-board unit OBU and generates a temporary transaction for identity authentication based on the registration transaction;
step S2, identity authentication
The vehicle sends a verification request and temporary transaction to the RTA, and verification between the vehicle and the RTA is completed; the RTA stores the temporary transaction into a blockchain status database as a new source transaction, and deletes the previous source transaction; the RTA then sends the license token to the verified vehicle by creating an incentive transaction and stores the incentive transaction in the blockchain status database;
step S3, transaction update
The vehicle generates a new temporary transaction based on the latest source transaction and incentive transaction, namely: the vehicle submits the temporary transaction to the RTA, and after confirming the validity of the temporary transaction, the RTA stores the temporary transaction into a blockchain status database as a new source transaction and deletes the previous source transaction and incentive transaction; the vehicle then regenerates a temporary transaction for authentication based on the latest source transaction and stores it in the on-board unit OBU.
In terms of authentication efficiency, the invention builds an unexpired transaction output (UTXO) model on the basis of a blockchain architecture, so that a trusted authority can complete efficient identity authentication of a monitored vehicle by utilizing transactions without issuing and maintaining digital certificates.
In the aspect of optimizing the expandability of the system, the invention provides a transaction updating mechanism, keeps the constant number of transactions in the transaction pool of the system, and further ensures the expandability of the authentication system.
In the aspect of privacy protection, the invention provides anonymity and unlinkability of a message body in the authentication process, prevents malicious tracking of an attacker based on a vehicle dynamic track, and can realize traceability of vehicle identity when disputes occur. Theoretical analysis and simulation experiments verify the efficiency and safety of the system.
As shown in fig. 1 to 5, the certificateless anonymous authentication method of the present embodiment includes the following steps: initializing a system, authenticating identity and updating transaction.
Example 1:
the embodiment comprises a vehicle Alice (A) and an area trusted authority RTA, and the specific links are as follows.
Link i (system initialization):
the root authority RA selects a public curve and related parameters, generates a system master key msk and a public key mpk, and registers the vehicle a. RTAs generate key pairs (rsk, rpk) using the curve and parameters disclosed by RA. In the vehicle registration phase, the vehicle generates a key pair (vsk, vpk) and sends a registration request r= (ID, registration, vpk, I, σ) to the RA via the roadside unit RSU nsk ). After receiving the registration application, the RA sequentially confirms and verifies the current state and the identity of the vehicle; then, RA encrypts the real ID of the vehicle to generate E id Then to E id Go on signingName sigma msk =sig (ID, msk). Finally, RA will E id And R is stored in the local database in the form of key-value pairs and E is stored in the local database id Public key mpk and E-based id Signature sigma of (a) msk To the vehicle, which stores it in the OBU. After the vehicle registration is completed, the RA forwards the registration result to the RTA of the area where the vehicle is located. The RTA sends a registration transaction to the vehicle containing n licensed coins and stores the transaction in the blockchain status database as the source transaction for the vehicle. The vehicle stores the registered transaction in the on board unit OBU and generates a temporary transaction for authentication based on the registered transaction.
Link ii (authentication):
the vehicle generates a new set of key pairs (vsk' ) and generates a temporary transaction for authentication based on the source transaction. The vehicle sends a message tuple applying authentication to the RTA by the roadside unit RSUCompleting verification between the vehicle and the RTA; the RTA stores the temporary transaction in the blockchain status database as a new source transaction and deletes the previous source transaction. The RTA then constructs an incentive transaction based on the public key vpk' to send m licensed coins to the vehicle and stores the transaction in the blockchain status database. The vehicle stores the registration transaction in the on board unit OBU.
Link iii (transaction update):
the vehicle generates a new temporary transaction Trans based on the latest source transaction and incentive transaction up . Vehicle sends message tuples to RTA applying for transaction updatesWherein (1)>Is a signature generated based on t using private key vsk'. RTA stores the transaction in blockchain status database as a new source transaction and deletes after confirming the legitimacy of the transactionExcept for the previous source transaction and incentive transaction. The vehicle then regenerates a temporary transaction for authentication based on the latest source transaction and stores it in the on-board unit OBU.
Experiments show that the experiments of setting up a prototype on Hyperledger Fabric show that the regional trusted authority only needs 0.822ms on average to finish identity authentication of a message body once. Meanwhile, the invention is correspondingly compared with other existing authentication schemes, and the result shows that the technical scheme of the invention is at least 35.7% better than the same type authentication scheme.
In conclusion, the invention provides a safe, efficient and privacy protection protocol for the road condition monitoring system in the Internet of vehicles environment.

Claims (2)

1. A certificate-free anonymous authentication method for road condition monitoring in an Internet of vehicles environment is characterized by comprising the following steps of: the method comprises the following steps:
step S1, system initialization
The root authority RA generates a system key pair (mpk, msk), wherein msk is a master key, mpk is a public key, and the vehicle is registered; when a vehicle is registered, the vehicle sends a registration application R to an RA through a roadside unit RSU, and after the RA receives the registration application, the current state and the identity of the vehicle are sequentially confirmed and verified; then, RA encrypts the real ID of the vehicle, and the vehicle encrypts the encrypted information E id The public key mpk and the signature are stored in an on-board unit OBU; after the vehicle registration is finished, the RA transmits a registration result to an area trusted authority RTA of an area where the vehicle is located, the area trusted authority RTA sends a registration transaction containing n license coins to the vehicle, and the registration transaction is stored in a blockchain state database and used as a source transaction of the vehicle; the vehicle stores the registration transaction in the on-board unit OBU and generates a temporary transaction for identity authentication based on the registration transaction;
s1.1, RA selects a large prime number p > 5 and defines an integer domain Z p The method comprises the steps of carrying out a first treatment on the surface of the RA selected and published an elliptic curve E: y is 2 =x 3 +ax+B (mod p), and the curve satisfies 4A 3 +27B 2 Not equal to 0; RA is based on elliptic curve EThe point and infinity point O construct an addition cyclic group G; p is the generator of the cyclic group;
based on the above parameters, the generation of the RA secret is a master key msk ε Z p And computes its public key mpk e G, i.e. mpk=msk×p; all RTAs in each area of the network generate key pairs (rsk, rpk) by utilizing the curve and parameters disclosed by RA;
s1.2, the vehicle generates a private key vsk and a public key vpk of the vehicle based on a curve E and a group generator P disclosed by RA, and signs an ID; the vehicle then registers the certificate with the applied tuple r= (ID, registration, vpk, I, σ) vsk ) The method comprises the steps that a roadside unit RSU sends the RA to request registration, registration represents a registration application, I represents real identity information of a vehicle, and sigma vsk For signature, i.e. sigma vsk =sig(ID,vsk);
S1.3, RA after receiving the certificate registration application R of the vehicle, needs to confirm whether the vehicle has legal identity, namely confirm the equation Check (vpk, sigma) vsk If the ID) =1 is satisfied, if the value returned by the immediate Check function is 1, the vehicle is represented to have legal identity;
RA encrypts the ID of the vehicle by using the master key msk to obtain E id =encrypt (ID, msk), then to E id Signing to obtain sigma msk =sig (ID, msk); finally, RA will E id And R is stored in the local database in the form of key-value pairs and E is stored in the local database id Public key mpk and E-based id Signature sigma of (a) msk To the vehicle, which stores it in the OBU;
s1.4, RA grants the vehicle permission to generate and update transactions, and forwards the inclusion (E) to the RTA in the area of the vehicle in a secure communication manner id ID, vpk, issue); the RTA sends a registration transaction containing n licensed coins to the vehicle, and stores the registration transaction into a blockchain status database as a source transaction of the vehicle; the vehicle stores the registered transaction in the on-board unit OBU;
step S2, identity authentication
The vehicle sends a verification request and temporary transaction to the RTA, and verification between the vehicle and the RTA is completed; the RTA stores the temporary transaction into a blockchain status database as a new source transaction, and deletes the previous source transaction; the RTA then sends the license token to the verified vehicle by creating an incentive transaction and stores the incentive transaction in the blockchain status database; the specific process of authentication is as follows:
s2.1, assuming that the vehicle is a new registered vehicle, namely the number of license tokens possessed by the vehicle at the moment is n; the vehicle generates a new key pair (vsk ', vpk') and generates a temporary transaction for identity authentication based on the source transaction obtained in the step S1; wherein the transaction pseudonym is based on an encrypted identity E using a master key mpk id The timestamp t and the region code RC when this transaction was generated are generated, namely: PS (PS) trans =E mpk (E id ||t||RC);
The input set stores the transaction pseudonym of the active transaction and the vehicle public key hash value (H (vpk) of the source transaction output set O ) Number of licensed coins n; two transaction objects are stored in the output set, wherein one transaction object is RTA, and the corresponding storage content is RTA public key hash value (H (rpk)), and the number of licensed coins n 1 The method comprises the steps of carrying out a first treatment on the surface of the The other is local to the vehicle, and the corresponding stored content is a vehicle public key hash value (H (vpk') O ) Number of licensed coins n 2 And satisfy n 1 +n 2 =n;
S2.2, the vehicle sends a message tuple v=applying authentication to the RTA via the roadside unit RSUWherein, trans au A temporary transaction locally generated for the vehicle; t is a time stamp; m is traffic information; />Is a signature generated based on (t||M) using private key vsk, i.e. +.>
S2.3, after receiving the verification request, RTA firstly checks transaction Trans au Whether already present in the blockchain status database; if not, the RTA will continue to retrieve transaction Trans au Whether the source transaction corresponding to the transaction pseudonym in the input set exists in the blockchain status database; if so, executing the step S2.4;
s2.4, RTA will check the equationAnd equation H (vpk) O Whether or not =h (vpk) is true; wherein H (vpk) O Hash value of public key in output set for source transaction; h (vpk) is the hash value of the public key provided by the vehicle in message tuple V; if the two equations are established, the identity authentication is successful; RTA transmits transaction provided by vehicle in authentication process au Storing the source transaction into a database as a new source transaction, and deleting the previous source transaction in the blockchain status database;
s2.5, RTA sends a license coin with the number of m to the vehicle by constructing an incentive transaction, and stores the transaction in a blockchain state database; in an incentive transaction, the input set is emptied; the output set stores the vehicle public key hash value (H (vpk') O ) And the licensed coin number m; the vehicle stores the registered transaction in the on-board unit OBU;
step S3, transaction update
The vehicle generates a new temporary transaction based on the latest source transaction and incentive transaction, namely: the vehicle submits the temporary transaction to the RTA, and after confirming the validity of the new temporary transaction, the RTA stores the new temporary transaction into a blockchain state database as a new source transaction, and simultaneously deletes the previous source transaction and incentive transaction; then, the vehicle regenerates a temporary transaction for identity authentication based on the latest source transaction and stores the temporary transaction in the on-board unit OBU; the specific process is as follows:
s3.1, the vehicle generates a temporary transaction Trans up Transaction pseudonym PS for active transactions stored in input set thereof trans And the vehicle public key hash value in the source transaction output set (H (vpk') O ) Number of licensed coins n 2 The method comprises the steps of carrying out a first treatment on the surface of the In addition, the output set also stores a transaction pseudonym PS for stimulating the transaction trans And the vehicle public key hash value (H (vpk)′) O ) Number of licensed coins m; the output set stores the vehicle public key hash value (H (vpk')) and the number of licensed coins n 3 And satisfy m+n 2 =n 3
S3.2, the vehicle sends a message tuple for applying transaction update to RTAWherein,is a signature generated based on the time stamp t using the private key vsk', i.e. +.>
S3.3, after receiving the verification request, RTA firstly checks transaction Trans up Whether already present in the blockchain status database; if not, the RTA will continue to retrieve transaction Trans up Inputting whether source transactions corresponding to all transaction pseudonyms in a set exist in a blockchain state database; if so, executing the step S3.4;
s3.4, RTA will check the equationAnd equation H (vpk') O Whether or not =h (vpk'); wherein H (vpk') O Hash value of public key in output set for source transaction; h (vpk') is the hash value of the public key provided by the vehicle in message tuple U; if the above equation is satisfied, the transaction update is successful; RTA transmits the transaction provided by the vehicle in the transaction updating process up Storing the source transaction into a database as a new source transaction, and deleting the previous source transaction and incentive transaction in the blockchain status database; the vehicle then regenerates a temporary transaction for authentication based on the latest source transaction and stores it in the on-board unit OBU.
2. The certificateless anonymous authentication method for road condition monitoring in a car networking environment according to claim 1, wherein the method comprises the steps of: the steps ofThe registration transaction in step S1.4 includes: transaction pseudonyms (Transaction pseudonym, PS) trans ) Transaction type (Transaction type), expiration time (Expiration time, t) e ) An Input set (Input set), an Output set (Output set), a Timestamp (Timestamp, t), and a transaction sequence number (Nonce, η);
transaction pseudonym PS trans Using System public Key mpk pair E by transaction initiator id Encryption generation of the time stamp t and the area code RC of the vehicle location, namely PS trans =E mpk (E id ||t||RC);
The transaction types include temporary transactions, registered transactions, incentive transactions, and source transactions; the initial transaction generated locally by the vehicle and the RTA is a temporary transaction; then, in the registration process of the vehicle, the temporary transaction generated by the RTA is used for the RTA to send n license coins to the vehicle, namely, the temporary transaction is used as registration transaction; when the vehicle normally performs one-time authentication, the temporary transaction generated from the RTA to the RTA is used for the RTA to send m license coins to the vehicle as an incentive, namely, the temporary transaction is used as an incentive transaction; if a transaction is stored in the blockchain status database, the transaction is redefined as a source transaction;
the time stamp t is used for recording the time when the transaction is generated; the transaction sequence number η is used to record the number of transactions generated by the transaction generator.
CN202210558627.3A 2022-05-20 2022-05-20 Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment Active CN114944953B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210558627.3A CN114944953B (en) 2022-05-20 2022-05-20 Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210558627.3A CN114944953B (en) 2022-05-20 2022-05-20 Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment

Publications (2)

Publication Number Publication Date
CN114944953A CN114944953A (en) 2022-08-26
CN114944953B true CN114944953B (en) 2024-04-09

Family

ID=82908491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210558627.3A Active CN114944953B (en) 2022-05-20 2022-05-20 Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment

Country Status (1)

Country Link
CN (1) CN114944953B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116827584A (en) * 2023-03-01 2023-09-29 电子科技大学 Method for certificateless anonymous cross-domain authentication of Internet of things equipment based on blockchain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109391631A (en) * 2018-11-28 2019-02-26 重庆邮电大学 It is a kind of with the car networking anonymous authentication system and method controllably linked
CN110446183A (en) * 2019-06-01 2019-11-12 西安邮电大学 Car networking system and working method based on block chain
CN111372248A (en) * 2020-02-27 2020-07-03 南通大学 Efficient anonymous identity authentication method in Internet of vehicles environment
CN112134698A (en) * 2020-09-10 2020-12-25 江苏大学 Block chain-based vehicle-to-vehicle rapid communication authentication method and system for Internet of vehicles
CN112153608A (en) * 2020-09-24 2020-12-29 南通大学 Vehicle networking cross-domain authentication method based on side chain technology trust model
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
CN113596778A (en) * 2021-07-28 2021-11-02 国家电网有限公司 Vehicle networking node anonymous authentication method based on block chain
WO2022082893A1 (en) * 2020-10-22 2022-04-28 香港中文大学(深圳) Privacy blockchain-based internet of vehicles protection method, and mobile terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109391631A (en) * 2018-11-28 2019-02-26 重庆邮电大学 It is a kind of with the car networking anonymous authentication system and method controllably linked
CN110446183A (en) * 2019-06-01 2019-11-12 西安邮电大学 Car networking system and working method based on block chain
CN111372248A (en) * 2020-02-27 2020-07-03 南通大学 Efficient anonymous identity authentication method in Internet of vehicles environment
CN112134698A (en) * 2020-09-10 2020-12-25 江苏大学 Block chain-based vehicle-to-vehicle rapid communication authentication method and system for Internet of vehicles
CN112153608A (en) * 2020-09-24 2020-12-29 南通大学 Vehicle networking cross-domain authentication method based on side chain technology trust model
WO2022082893A1 (en) * 2020-10-22 2022-04-28 香港中文大学(深圳) Privacy blockchain-based internet of vehicles protection method, and mobile terminal
CN112543106A (en) * 2020-12-07 2021-03-23 昆明理工大学 Vehicle privacy anonymous protection method based on block chain and group signature
CN113596778A (en) * 2021-07-28 2021-11-02 国家电网有限公司 Vehicle networking node anonymous authentication method based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
一种基于区块链的车联网跨域认证方案;关振宇;陈永江;李大伟;刘玮;余丹;;网络空间安全;20200916(09);全文 *
按需披露的区块链隐私保护机制;李少卓;王娜;杜学绘;;网络与信息安全学报;20200615(03);全文 *
车载网中基于无证书签名的匿名认证协议;张新运;许艳;崔杰;;计算机工程;20160315(03);全文 *

Also Published As

Publication number Publication date
CN114944953A (en) 2022-08-26

Similar Documents

Publication Publication Date Title
CN109687976B (en) Motorcade building and managing method and system based on block chain and PKI authentication mechanism
CN109698754B (en) Fleet safety management system and method based on ring signature and vehicle management platform
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
CN109451467B (en) Vehicle-mounted self-organizing network data secure sharing and storage system based on block chain technology
CN112153608B (en) Vehicle networking cross-domain authentication method based on side chain technology trust model
CN110391911B (en) System and method for anonymously voting block chain
Lo et al. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings
CN110138560B (en) Double-proxy cross-domain authentication method based on identification password and alliance chain
CN114186248B (en) Zero-knowledge proof verifiable certificate digital identity management system and method based on block chain intelligent contracts
CN109963282B (en) Privacy protection access control method in IP-supported wireless sensor network
CN106789090A (en) Public key infrastructure system and semi-random participating certificate endorsement method based on block chain
Qi et al. A privacy-preserving authentication and pseudonym revocation scheme for VANETs
CN113301022A (en) Internet of things equipment identity security authentication method based on block chain and fog calculation
CN114125773A (en) Vehicle networking identity management system and management method based on block chain and identification password
Kanumalli et al. Secure V2V Communication in IOV using IBE and PKI based Hybrid Approach
CN115515127A (en) Vehicle networking communication privacy protection method based on block chain
CN115442048A (en) VANET-oriented block chain-based anonymous authentication method
CN114944953B (en) Certificate-free anonymous authentication method for road condition monitoring in Internet of vehicles environment
CN115580488A (en) Vehicle-mounted network message authentication method based on block chain and physical unclonable function
Zhang et al. A privacy-preserving authentication scheme for VANETs based on consortium blockchain
Aghabagherloo et al. An efficient and physically secure privacy-preserving authentication scheme for Vehicular Ad-hoc NETworks (VANETs)
Khan et al. A privacy-preserving and transparent identity management scheme for vehicular social networking
Shin et al. A new distributed, decentralized privacy-preserving ID registration system
Hegde et al. Hash based integrity verification for vehicular cloud environment
Hegde et al. MFZKAP: multi factor zero knowledge proof authentication for secure service in vehicular cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant