CN115065474A - Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion - Google Patents

Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion Download PDF

Info

Publication number
CN115065474A
CN115065474A CN202210408269.8A CN202210408269A CN115065474A CN 115065474 A CN115065474 A CN 115065474A CN 202210408269 A CN202210408269 A CN 202210408269A CN 115065474 A CN115065474 A CN 115065474A
Authority
CN
China
Prior art keywords
cloud
key
block chain
identity
signcryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210408269.8A
Other languages
Chinese (zh)
Inventor
陈勇
敬雨田
潘成伟
张龙杰
刘越智
何文
李猛
谢湛
陈琦超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN202210408269.8A priority Critical patent/CN115065474A/en
Publication of CN115065474A publication Critical patent/CN115065474A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the field of intelligent vehicle networking and cryptography, and discloses an identity identification certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion. Specifically, the certificateless heterogeneous signcryption of the identity comprises a key generation center, a key management center, an on-board unit and a road side unit. And the key generation center and the key management center apply for checking identity and uploading data to the block chain of the key generation and private key of the equipment. And the vehicle-mounted unit performs signature and decryption after verifying the identity. And the road side unit analyzes the information after the signcryption. The computing system under the block chain-cloud edge fusion comprises block chain equipment and cloud edge equipment. And the signcryption system shares calculation power and shares data and assists in calculation during interaction. The invention solves the problems of low security, calculation delay, less storage and high calculation overhead in networking message transmission.

Description

Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion
Technical Field
The invention relates to an identity-based certificateless heterogeneous signcryption system in a block chain-cloud edge fusion environment, and discloses an intelligent internet of vehicles-oriented heterogeneous signcryption communication method.
Background
Heterogeneous signcryption has been widely studied and applied in order to ensure confidentiality and security in interactive communications, and to reduce cost and improve efficiency. Elliptic curve cryptography algorithms, which can produce more efficient parameters with smaller creations enabling faster set-up, support high security at low cost. The literature [ J.Hoffstein, J.Pipher, and J.H.Silverman, "An Introduction to chemical Cryptography," New York, NY: Springer New York,2014] studies the principle of the elliptic encryption algorithm, proves that the algorithm can realize higher security at lower cost, and introduces related main usage. In addition, certificate-free signcryption can avoid more management cost and malicious certificate attack. The document [ J.L Tsai, "An effective certificate Short Signature Scheme Using Biliner Pairings," IEEE Systems Journal, vol.11, No.4, Dec.2017], demonstrates that no additional space and memory is required by the user in this system for the calculation and verification of other certificates. The document [ J.S.Chen, L.L.Wang, and M.Wen "Efficient certificate Online/Offline Signal Signcryption Scheme for Edge IoT Devices," IEEE Internet of Journal, vol.14, No.8, Aug.2021] studies the improvement of efficiency and the reduction of computational overhead without certification and also explains the safe and Efficient auxiliary role of Edge calculation in the method.
Disclosure of Invention
The invention aims to provide an efficient and safe heterogeneous signcryption method based on two certificateless encryption systems under a cloud edge fusion and block chain system.
In order to achieve the purpose, the invention adopts the following technical scheme:
in one aspect, the present invention provides an identity recognition certificateless heterogeneous signcryption scheme in a blockchain-cloud edge fusion environment, including:
the key generation center: and issuing public parameters generated based on an elliptic curve encryption method, inquiring data from the block chain service during identity identification check, generating a private key for the vehicle passing the check, and uploading and storing the private key data to the block chain.
The key management center: public parameters generated based on an elliptic curve encryption method are issued, data are inquired for block chain service during identity identification check, a private key is generated for a vehicle applying the private key through a signature, and if no identity identification exists or the checked identity is cancelled, the private key distribution application is refused. And then uploading and saving the key data to the blockchain.
An on-board unit: and the communication equipment entity carried by the intelligent networked vehicle is used for applying for the key from the key generation center or the key management center. When a vehicle as a sender receives a message, signing and encrypting by using a private key and a public key of a receiver; when the vehicle as the receiving party receives the ciphertext, the identity identification is verified in the block chain equipment, and the private key of the vehicle and the public key of the corresponding vehicle are used for decryption.
A road side unit: and receiving the broadcast message after the decryption by using the computing support provided by the cloud edge fusion system, analyzing the message by using the edge device, broadcasting the verification result in the communication range of the message, and uploading the analysis and broadcasting result.
Edge cloud: the distribution and management is established at the network side of the communication signing and encrypting equipment in a certain area range, and the data is collected from a key management center and a key generation center for managing the data and helps to store, analyze and analyze the data so as to make a decision.
Public cloud: the method provides reserved resource application for the edge cloud, the connected key management center and the key generation center, integrates data after acquiring the data from the edge cloud to provide computing assistance, and provides basic identity data for the block chain.
Block chain service equipment: and acquiring basic stored data and identity information from the public cloud. When the networking entity requests the private key from the key center, the key center queries the identity in the blockchain, and if the identity is revoked or cannot be queried, the private key is not distributed.
The scheme heterogeneous signcryption process comprises the following steps:
the key generation center and the key management center generate a master key and a master public key in a public parameter based on elliptic curve encryption.
The key generation center and the certificate management center broadcast public parameters through a network, and by using the parameters, the certificateless vehicle-mounted unit generates a public key and sends the public key to the key management center, and the identity identification side vehicle-mounted unit generates the public key and sends the public key to the key generation center.
And the key management center signs the identity by using the master key after the block chain equipment checking identity passes, generates a part of private keys and sends the private keys to the vehicle-mounted unit.
The key generation center generates a private key using its master key and sends it to the on-board unit.
The roadside unit uses the system parameters of the certificate authority and generates a public/private key pair.
When the sender receives the message, it signs the message using its private key and the public key of the receiver.
The ciphertext is then transmitted to the recipient vehicle via a wireless communication technique.
And the vehicle at the receiving party verifies the identity in the block chain after receiving the ciphertext, and uses the private key and the corresponding vehicle public key to perform decryption after the identity passes the verification.
The invention can effectively combine the advantages of the certificateless signature encryption mode, including identity identification, certificateless management mode, integrity, confidentiality and non-repudiation of the combined signature, not only can realize the reduction of management and operation cost, but also can improve the safety; the block chain can be stored in all servers and can be used as a safe and reliable data structure, so that the block chain can be used as a safe and efficient networked vehicle data storage entity; the certificateless signcryption system can complete signing and encryption in one logic step so as to realize low overhead and high efficiency; the cloud-edge fusion system can effectively improve the computing efficiency and the safety of the networking entity and can reduce the occurrence of errors or unexpected customers in the communication network. The public cloud and the edge cloud can be efficiently combined to analyze and decide basic data, store content and improve calculation.
Drawings
For the purposes of promoting an understanding of the principles of the invention, reference will now be made to the embodiments illustrated in the drawings.
FIG. 1 is a block diagram of the overall process of the present invention
FIG. 2 is a flow chart of signcryption release under a certificateless heterogeneous signcryption system
FIG. 3 shows a signcryption process based on an identity-based heterogeneous signcryption system
Detailed Description
The specific technical scheme includes three parts, namely an Identity-Based signing scheme (IBC) generation stage, a Certificateless signing scheme (CLC) parameter generation and signing stage and an Elliptic curve Encryption (ECC) -Based Block chain (Block chain) cloud-edge fusion intelligent vehicle networking signing method.
In the method of this embodiment, generating the master key, the master public key, and the publishing system parameter of the vehicle ad hoc network includes:
the specific steps in the CLC scheme flow are as follows:
firstly, the CLC randomly selects prime numbers in common parameters based on an ECC system and brings the prime numbers into an elliptic encryption algorithm formula: y is 2 =x 3 + ax + b mod p generates a new number. Where a, b belong to the already-defined remnant family of p, p being the norm, thereby generating an elliptic curve E.
Then selecting a P e G q (G q Is a q-order group satisfying additive closure), and randomly selects a number alpha to generate a master key Sk ID And sent to the corresponding OBU. Let P pub As the master public key for KGC. And respectively transmitting the system parameters params ═ { p, q, a and b } and the master public key generated according to the ECC formula to the vehicle OBU equipment through a secure channel.
The CLC side vehicle OBU sends an identity to the KGC to request a partial private key.
Then KGC checks the linked block chain equipment to check whether the identity is revoked, if so, the corresponding request is rejected, otherwise, KGC signs the identity by using the master key and partial private key P sk And sending to the vehicle.
By using part of the private key P sk And random secret value beta selected by the sender vehicle to generate a complete private key SK ID
When CLC side vehicle receives message m from nearby vehicle networking sensing equipment, complete private key SK is used ID And a corresponding public key P of the recipient kr And signing and sealing m.
The signcryption process and formula is Signcrypt (m, ID, Sk) ID ,Pk r ) And transmits the ciphertext sigma by using a 5G cellular Internet of vehicles communication technology (5G C-V2X) wireless communication technology and a common channel.
In the IBC embodiment, the specific steps in the generation phase are as follows:
firstly, the PKG selects prime numbers in common parameters based on an ECC system and brings the prime numbers into an elliptic encryption algorithm formula: y is 2 =x 3 + ax + b mod p generates a new number. Where a, b belong to the approximate residual family of p, p being the norm, thereby generating an elliptic curve E.
Then selecting a P e G q (G q Is a q-order group satisfying additive closure), and randomly selects a number theta as a master key. Let P pub As the master public key of the PKG. And respectively sending the system parameters params and the master public key to the corresponding equipment through a secure channel.
IBC side vehicle will public key P kr And sending the private key to the PKG to apply for the private key.
PKG generates private key S for receiver Kr
After the IBC receiver vehicle receives the ciphertext sigma, the identity of the sender is firstly searched in the linked block chain, whether the identity is revoked is checked, if yes, the ciphertext is rejected, otherwise, the corresponding ciphertext is directly received, and the signing and decryption are started.
IBC receiver uses private key S Kr And a vehicle public key PK ID The ciphertext is recovered, and the process and formula of the signcryption are Unsigncypt (sigma, ID, Pk) ID ,Sk r )=m。
The IBC recipient vehicle then broadcasts the message m to other vehicles and RSUs in the vicinity. The RSU uses the edge computing device to analyze the message and assist the decision in conjunction with the data in the public cloud and broadcast the verification result m within its own communication range
And finally, uploading the corresponding identity identification, the signing and deciphering processes and the content verification result of the process to a cloud terminal for storage by the block chain.
The IBC-CLC certificateless intelligent vehicle networking heterogeneous signcryption system under the block chain-cloud edge fusion comprises the following steps:
the heterogeneous signcryption is to generate respective passwords and realize interaction to achieve higher safety performance when a roadside unit RSU of the range control device communicates with a sender CLC end vehicle and a receiver IBC end vehicle of a networking entity. The invention provides a communication encryption method which enables block chain equipment, public cloud and edge cloud which are efficiently combined, supports heterogeneous signcryption and accordingly generates traceability, high safety performance and low cost. The system comprises a key generation center PKG, a key management center KGC, a roadside unit RSU, a vehicle-mounted unit OBU, an Edge cloud cluster, a Public cloud cluster and a Block chain device Block chain.
The invention relates to an IBC-CLC certificateless intelligent vehicle networking heterogeneous signcryption system encryption technology under the block chain-cloud edge fusion. As shown in fig. 1, the system includes:
block chain equipment: blocks stored in all servers, created chronologically from one data piece and combined. The cloud side convergence server is responsible for storing basic data provided by the cloud side convergence server, storing the identity of each networking entity and helping to check and verify the identity in the heterogeneous signcryption process.
Roadside units RSU: and the basic roadside vehicle ad hoc network communication facility performs message analysis under the support of the cloud edge convergence service after receiving the de-signcryption message, and broadcasts a verification result m in the communication broadcast range.
The key generation center PKG: and generating public system parameters based on ECC and a master public key master key of the public system parameters, and generating a private key for the IBC after the IBC vehicle request is received and verified. And providing the linked networking entities, acquiring the identity of the networking entities, and uploading the identity to the block link equipment for storage and verification.
Key management center KGC: and generating public system parameters based on ECC and a master public key master key of the public system parameters, and generating a partial private key for the CLC after receiving a CLC side vehicle request and checking the block chain device. A random secret is generated from the received data to provide a complete private key. The vehicle key within its management range is managed.
CLC side vehicle unit OBU: and the communication equipment carried by the networked vehicle is used for applying for a secret key to the KGC, signing and encrypting the secret key and the public key of the receiver when receiving the message, and then sending the secret key and the public key.
IBC side vehicle unit OBU: and the communication equipment carried by the networked vehicles is used for applying a secret key to the PKG, checking the identity of the corresponding sender in the blockchain equipment when receiving the ciphertext, and if the identity of the corresponding sender passes the check, using the private key of the communication equipment and the public key of the corresponding vehicle to perform decryption and sending the RSU of the nearby equipment or the roadside unit RSU in the range to which the communication equipment belongs.
Edge cloud: the important composition of the cloud edge fusion system is distributed on the network side of the communication signing and encrypting equipment within a certain area in an edge mode, and data are collected from KGC and PKG of management data. And helps store analytics parsing to make decisions.
Public cloud: the important composition of the cloud edge fusion system provides verified and stored data and mature resource application to the edge cloud and connected mechanisms KGC and PKG based on standard cloud computing. When the edge cloud storage reaches the upper limit, transferring and storing the content to a cloud server, and providing data support for the cloud server to share the calculation flow.

Claims (3)

1. An identity certificateless intelligent vehicle networking heterogeneous signcryption system of a blockchain-cloud edge fusion environment is characterized in that an identity-based certificateless heterogeneous signcryption scheme and a blockchain service and an edge cloud and public cloud system contained in the cloud edge fusion environment are efficiently combined. The system specifically comprises a key management center, a key generation center, block chain equipment, a road side unit, a vehicle-mounted unit, an edge cloud, a public cloud and the like. The key management center and the key generation center are trusted third parties directly managing the keys and distributing the private keys of the networked vehicles under jurisdiction in the asymmetric system. When information is transmitted through an efficient wireless communication technology, a block chain acquires basic data from a cloud-side converged server side, and then helps the two sides to check identities in the heterogeneous communication process, and safe and reliable process records, stores and uploads are carried out. Meanwhile, the cloud-side fusion system can provide a mature application system and basic data for the managed equipment, and can continuously perform computing processing, flow sharing and storage assistance to improve the operation efficiency due to the combination of the advantages of the edge cloud and the public cloud. Because the block chains exist in all servers, and the data is real and traceable, the cloud edge fusion system links the block chain equipment, so that the cloud edge fusion system is safer, more efficient and lower in cost. After the upper-end equipment passes the verification, the two certificateless heterogeneous systems can be effectively interacted, information is signed and encrypted-decrypted and efficiently transmitted in a communication range through the roadside unit.
2. The blockchain-cloud edge fusion computing architecture of claim 1,
a block chain-cloud edge fusion system: and the public cloud holds the stored basic data and provides the basic data to the blockchain equipment, and the blockchain equipment carries out identity verification on the key management center and the vehicle of the message receiver, so that the verified identity is registered and registered when the networked vehicles interact, and the data is collected and uploaded when the roadside unit carries out a broadcast verification result. And after the data uploaded by the block chain is collected by the edge cloud, the data are analyzed, calculated and classified into data classes capable of assisting the corresponding networked vehicles to implement decision making, and then the data classes are uploaded to the public cloud. And finally, the public cloud provides new data for the block chain so that the basic equipment can carry out more efficient verification interaction.
3. The identity-based certificateless heterogeneous signcryption system of claim 1, comprising the steps of:
key public parameter generation: the key management center and the key generation center generate public parameters according to an elliptic curve encryption algorithm, the public parameters are transmitted to basic networked vehicle equipment through broadcasting, and the equipment of the networked vehicle exchanges the parameters and the keys to realize interaction.
Key generation and transmission: the key management center and the key generation center respectively generate public keys for the vehicle-mounted units which are correspondingly managed by the key management center and the key generation center, and form a key pair according to the corresponding private keys uploaded by the networked vehicles.
Signcryption and signcryption: and the networked vehicle entity checks the identity in the block chain after receiving the information and signs or releases the signature by using the private key and the public key of the corresponding vehicle.
CN202210408269.8A 2022-04-19 2022-04-19 Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion Pending CN115065474A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210408269.8A CN115065474A (en) 2022-04-19 2022-04-19 Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210408269.8A CN115065474A (en) 2022-04-19 2022-04-19 Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion

Publications (1)

Publication Number Publication Date
CN115065474A true CN115065474A (en) 2022-09-16

Family

ID=83197274

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210408269.8A Pending CN115065474A (en) 2022-04-19 2022-04-19 Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion

Country Status (1)

Country Link
CN (1) CN115065474A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116824859A (en) * 2023-07-21 2023-09-29 佛山市新基建科技有限公司 Intelligent traffic big data analysis system based on Internet of things

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109412815A (en) * 2018-11-13 2019-03-01 南昌大学 A kind of method and system for realizing cross-domain secure communication
CN112929333A (en) * 2021-01-20 2021-06-08 江西理工大学 Vehicle networking data safe storage and sharing method based on hybrid architecture
CN113115260A (en) * 2021-04-23 2021-07-13 长沙理工大学 Block chain assisted cloud-side cooperative Internet of vehicles communication method, equipment and storage medium
CN113836564A (en) * 2021-09-30 2021-12-24 中汽创智科技有限公司 Block chain-based networked automobile information safety system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109412815A (en) * 2018-11-13 2019-03-01 南昌大学 A kind of method and system for realizing cross-domain secure communication
CN112929333A (en) * 2021-01-20 2021-06-08 江西理工大学 Vehicle networking data safe storage and sharing method based on hybrid architecture
CN113115260A (en) * 2021-04-23 2021-07-13 长沙理工大学 Block chain assisted cloud-side cooperative Internet of vehicles communication method, equipment and storage medium
CN113836564A (en) * 2021-09-30 2021-12-24 中汽创智科技有限公司 Block chain-based networked automobile information safety system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116824859A (en) * 2023-07-21 2023-09-29 佛山市新基建科技有限公司 Intelligent traffic big data analysis system based on Internet of things
CN116824859B (en) * 2023-07-21 2024-04-05 佛山市新基建科技有限公司 Intelligent traffic big data analysis system based on Internet of things

Similar Documents

Publication Publication Date Title
Tangade et al. Trust management scheme based on hybrid cryptography for secure communications in VANETs
Zhang et al. An efficient identity-based batch verification scheme for vehicular sensor networks
CN112887338B (en) Identity authentication method and system based on IBC identification password
Wei et al. A privacy-preserving fog computing framework for vehicular crowdsensing networks
CN112399382A (en) Vehicle networking authentication method, device, equipment and medium based on block chain network
CN110489982B (en) Smart power grid data aggregation and encryption method with forward security
CN112565230A (en) Software-defined Internet of things network topology data transmission safety management method and system
CN105577613A (en) Secret key information transmitting method, secret key information receiving method, equipment and system thereof
CN114398602B (en) Internet of things terminal identity authentication method based on edge calculation
CN113542428B (en) Vehicle data uploading method and device, vehicle, system and storage medium
CN113852632A (en) Vehicle identity authentication method, system, device and storage medium based on SM9 algorithm
CN115514474A (en) Industrial equipment trusted access method based on cloud-edge-end cooperation
CN112055330B (en) V2X Internet of vehicles safety communication system and method based on 5G
CN105978883A (en) Large-scale IoV security data acquisition method
CN112040483A (en) Lightweight efficient identity authentication method and system
CN105450623A (en) Access authentication method of electric automobile
CN114024698A (en) Power distribution Internet of things service safety interaction method and system based on state cryptographic algorithm
CN110493748B (en) Fog-based road condition detection and authentication method
CN112804659B (en) Internet of vehicles safety communication method
CN115065474A (en) Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion
CN116318739B (en) Electronic data exchange method and system
Ali et al. Efficient offline/online heterogeneous-aggregated signcryption protocol for edge computing-based internet of vehicles
CN116614811A (en) Distributed information authentication method and system for Internet of vehicles
CN116232759A (en) Mist-blockchain assisted smart grid aggregation authentication method
CN116389098A (en) Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination