CN115442048A - VANET-oriented block chain-based anonymous authentication method - Google Patents

VANET-oriented block chain-based anonymous authentication method Download PDF

Info

Publication number
CN115442048A
CN115442048A CN202210885337.XA CN202210885337A CN115442048A CN 115442048 A CN115442048 A CN 115442048A CN 202210885337 A CN202210885337 A CN 202210885337A CN 115442048 A CN115442048 A CN 115442048A
Authority
CN
China
Prior art keywords
vehicle
rsu
side unit
road side
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210885337.XA
Other languages
Chinese (zh)
Inventor
萧牧天
丁勇
梁海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guilin University of Electronic Technology
Shenzhen Xunlei Network Technology Co Ltd
Original Assignee
Guilin University of Electronic Technology
Shenzhen Xunlei Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guilin University of Electronic Technology, Shenzhen Xunlei Network Technology Co Ltd filed Critical Guilin University of Electronic Technology
Priority to CN202210885337.XA priority Critical patent/CN115442048A/en
Publication of CN115442048A publication Critical patent/CN115442048A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

The invention relates to the technical field of vehicle networking security privacy, in particular to a VANET-oriented block chain-based anonymous authentication method.A vehicle provides real identity information for a KGC server, the KGC server issues a pseudonym and a part of private keys for the KGC server, and then the vehicle combines a secret value to generate a public and private key of the vehicle; similarly, the RSU also generates its own public and private key by using a part of the private key issued by the KGC server to complete registration; when the registered vehicles enter a certain road side unit RSU management road section, an anonymous authentication request needs to be sent to the road side unit RSU, and the road side unit RSU returns an authentication reply to the vehicles for authentication after the anonymous authentication request is completed, so that mutual authentication of the road side unit RSU and the vehicles is realized, and the same communication public key is generated. In the whole process, the vehicle pseudonym and the public key, the public key of the RSU and the identity authentication request/reply are stored in the block chain, so that the public transparency and the non-falsification of key data are guaranteed.

Description

VANET-oriented block chain-based anonymous authentication method
Technical Field
The invention relates to the technical field of safety and privacy of Internet of vehicles, in particular to a VANET-oriented block chain-based anonymous authentication method.
Background
Vehicle ad hoc networks (VANETs) are one of the fastest growing technologies in Intelligent Transportation Systems (ITS). In the car networking system, two communication modes of car-to-car (V2V) and car-to-infrastructure (V2I) are usually adopted to exchange road traffic information, the car is provided with a GPS, a sensor, a camera and other equipment to acquire self state or surrounding environment information, and the current road condition information is reported to a traffic management department in real time through a wireless network channel, so that the analysis and the processing of related departments are facilitated; or under the help of roadside infrastructure, broadcast warning signal to other vehicles in the network, other vehicles of being convenient for know the surrounding situation, avoid dangerous road conditions in advance. In the communication process, the behavior that an attacker steals the identity information of the vehicle, or pretends to be a legal vehicle to send false information, and the safety communication of the whole internet of vehicles system is damaged can be accompanied.
In the existing anonymous authentication scheme for protecting the privacy of the Internet of vehicles, most of the anonymous authentication schemes adopt an anonymous authentication mechanism based on PKI, and a Certificate Authority (CA) or a trusted authority issues an anonymous certificate to a registered vehicle in a system.
Disclosure of Invention
The invention aims to provide a VANET-oriented block chain-based anonymous authentication method, which aims to meet the requirements of identity authentication and privacy protection in the conventional VANET.
In order to achieve the above object, the present invention provides a VANET-oriented block chain-based anonymous authentication method, which includes the following steps:
the KGC server initializes the public parameters and generates a master private key;
vehicle registration;
road side unit registration;
vehicle authentication;
authentication of the road side unit and generation of a public key.
The execution main body of the VANET-oriented block chain-based anonymous authentication method comprises a KGC server and a user vehicle V i The road side unit and the block chain are responsible for recording the KGC server and the user vehicle V i And data between the roadside units.
The KGC server selects an elliptic curve group G with a prime number q, P is a generating element of the group G, and selects the main private key
Figure BDA0003765678720000021
Calculating master public key y = g x (ii) a Selecting a safe symmetric key cryptographic algorithm C and 5 anti-collision Hash functions H i :
Figure BDA0003765678720000022
The KGC server uploads a common parameter par = (G, q, G, y, H) to the blockchain i And C) secretly storing the master private key x.
Wherein, in the process of vehicle registration, the user vehicle V i Providing an identity identifier, ID, of a vehicle to a KGC server i The KGC server is a user vehicle V i Generating pseudonym PIDs i,j And part of the private key vpsk i,j And returns to the vehicle through the secure channel; vehicle authentication is passed and then combined with own secret value
Figure BDA0003765678720000023
Generating public and private key pair (vpk) i,j ,vsk i,j ) And will (PID) i,j ,vpk i,j ) And uploading the block chain.
Wherein the RSU registration is a new RSU u Adding to the registration process, first a new RSU u The KGC server needs to be provided with its own ID u For which the KGC server generates part of the private key rpsk u And pass through the security letterThe way returns to the road side unit RSU u (ii) a Road Side Unit (RSU) u Combining own secret value after passing verification
Figure BDA0003765678720000024
Generating a public and private key pair (rpk) u ,rsk u ) And will (ID) u ,rpk u ) And uploading the block chain.
Wherein, when the user vehicle V i Ingress roadside unit (RSU) u The vehicle authentication is triggered when the area is managed, and the specific process is that the user vehicle V i After entering the management area, the road side unit RSU u Sends out anonymous authentication request, RSU u Returning authentication reply after passing the verification, giving the vehicle legal access authority, and enabling the user vehicle V i And uploading the block link certificate by the sent anonymous authentication request.
Wherein, in the authentication of the road side unit and the generation of the public key, the vehicle V of the user passing the anonymous identity authentication is subjected to i Road side unit RSU u Sending an authentication reply and by the user vehicle V i Verification to determine the authenticity of the roadside unit identity, user vehicle V i After the verification is passed, the certification is returned to the uploading block chain for storage, and when the user vehicle V passes i And Road Side Unit (RSU) u And negotiating a public key k while performing mutual authentication, and performing subsequent communication by using the public key k.
The invention provides a VANET-oriented block chain-based anonymous authentication method.A vehicle provides real identity information for a KGC server, the KGC server issues a pseudonym and a part of private keys for the KGC server, and then the vehicle combines a secret value to generate a private and public key of the vehicle; similarly, the RSU also generates its own public and private key by using a part of the private key issued by the KGC server to complete registration; when a registered vehicle enters a certain road side unit RSU management road section, an anonymous authentication request needs to be sent to the road side unit RSU, after the authentication is passed, the road side unit RSU generates a public key of subsequent communication, and returns an authentication reply to the vehicle for authentication, so that mutual authentication of the road side unit RSU and the vehicle is realized, and after the vehicle authentication is passed, the same communication public key is also generated. In the whole process, the vehicle pseudonym and the public key, the public key of the RSU and the identity authentication request/reply are stored in the block chain, so that the public transparency and the non-falsification of key data are guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flow diagram of an anonymous authentication method based on a blockchain for VANET according to the present invention.
Fig. 2 is a schematic diagram of a network topology structure of a VANET-oriented block chain-based anonymous authentication method according to the present invention.
FIG. 3 is a diagram illustrating specific steps performed in accordance with an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
Referring to fig. 1, the present invention provides a VANET-oriented block chain-based anonymous authentication method, which includes the following steps:
s1: the KGC server initializes the public parameters and generates a main private key;
s2: vehicle registration;
s3: registering a road side unit;
s4: vehicle authentication;
s5: authentication of the road side unit and generation of a public key.
Referring to fig. 2, the VANET-oriented block chain-based anonymous authentication methodThe execution main body comprises a KGC server and a user vehicle V i RSU (road side unit) u And the block chain is responsible for recording the KGC server and the user vehicle V i And data between the roadside units.
The KGC server initializes the public parameters and generates the main private key, specifically, the KGC server selects an elliptic curve group G with a prime q, P is a generating element of the group G, and selects the main private key
Figure BDA0003765678720000041
Calculating master public key y = g x (ii) a Selecting a safe symmetric key cryptographic algorithm C and 5 anti-collision Hash functions H i :
Figure BDA0003765678720000042
The KGC server uploads a common parameter par = (G, q, G, y, H) to the blockchain i And C) secretly storing the master private key x.
In the process of vehicle registration, the user vehicle V i Providing an identity identifier, ID, of a vehicle to a KGC server i The KGC server is a user vehicle V i Generating pseudonym PIDs i,j And part of the private key vpsk i,j And returns to the vehicle through the secure channel; vehicle authentication is passed and then combined with own secret value
Figure BDA0003765678720000043
Generating public and private key pair (vpk) i,j ,vsk i,j ) And will (PID) i,j ,vpk i,j ) And uploading the block chain.
The RSU registration is embodied as a new RSU u Adding to the registration process, first a new road side unit RSU u The KGC server needs to be provided with its own ID u For which the KGC server generates part of the private key rpsk u And returns to the road side unit RSU through a safety channel u (ii) a Road Side Unit (RSU) u Combining own secret value after passing verification
Figure BDA0003765678720000044
Generating a public and private key pair (rpk) u ,rsk u ) And will (ID) u ,rpk u ) And uploading the block chain.
When the user vehicle V i Entering Road Side Unit (RSU) u The vehicle authentication is triggered when the area is managed, and the specific process is that the user vehicle V i After entering the management area, the road side unit RSU u Sends out anonymous authentication request, RSU u Returning authentication reply after passing the verification, giving the vehicle legal access authority, and enabling the user vehicle V i And uploading the block link certificate by the sent anonymous authentication request.
In the process of road side unit authentication and public key generation, the user vehicle V passing anonymous identity authentication is subjected to i Road side unit RSU u Sending an authentication reply and by the user vehicle V i Verification to determine authenticity of the identity of the roadside unit, user vehicle V i After the verification is passed, the certification is returned to the uploading block chain for storage, and when the user vehicle V passes i And Road Side Unit (RSU) u And negotiating a public key k while performing mutual authentication, and performing subsequent communication by using the public key k.
Further, referring to fig. 3, the present invention will be described with reference to specific implementation steps as follows:
(1) Initializing a system: the KGC server initializes the public parameters and generates a main private key, and the specific process is as follows: the KGC server selects an elliptic curve group G with the order of prime number q, P is a generating element of the group G, and selects a main private key
Figure BDA0003765678720000051
Calculating master public key y = g x (ii) a Selecting a safe symmetric key cryptographic algorithm C and 5 anti-collision Hash functions H i :
Figure BDA0003765678720000052
The KGC server uploads a common parameter par = (G, q, G, y, H) to the blockchain i And C) secretly storing the master private key x.
(2) Vehicle registration: user registration vehicle V i In a specific process such asThe following:
step 2-1: user vehicle V i Providing a KGC server with a real identity ID i The KGC server calculates the jth pseudonym PID i.j =H 1 (j||ID i ),(1≤j≤n)。
Step 2-2: KGC server random selection
Figure BDA0003765678720000053
And calculate
Figure BDA0003765678720000054
Figure BDA0003765678720000055
Wherein h is 2,i,j =H 2 (PID i,j ||A i,j Y) and private-keying portions of the key
Figure BDA0003765678720000056
Vehicle V transmitted to user via safety channel i
Step 2-3: user vehicle V i Verification equation
Figure BDA0003765678720000057
And if so, continuing the step 2-4, otherwise, terminating.
Step 2-4: user vehicle V i Randomly selecting secret values
Figure BDA0003765678720000058
Computing
Figure BDA0003765678720000059
Wherein h is 3,i,j =H 3 (PID i,j ||S i,j ) Generating its own public key vpk i,j =(R i,j ,A i,j ) And a private key
Figure BDA00037656787200000510
Figure BDA00037656787200000511
Step 2-5: user vehicle V i Will (vpk) i,j ,vsk i,j ,j,PID i,j ) And the common parameter par to its in-car tamper resistant device, and add (PID) i,j ,vpk i,j ) Uploading to a block chain for storing the certificate.
(3) Road side unit registration: road Side Unit (RSU) u The specific process of registration is as follows:
step 3-1: KGC server random selection
Figure BDA00037656787200000512
Computing
Figure BDA00037656787200000513
δ u =(b u +xh 2.u ) mod q, where h 2,u =H 2 (ID u ||B u Y) and generates part of the private key rpsk u =(B uu ) Sent to a Road Side Unit (RSU) through a safety channel u
Step 3-2: road side unit verification equation
Figure BDA00037656787200000514
And if so, continuing to execute the step 3-3, otherwise, terminating.
Step 3-3: road Side Unit (RSU) u Randomly selecting secret values
Figure BDA00037656787200000515
Computing
Figure BDA00037656787200000516
Wherein h is 3,u =H 3 (ID u ||T u ) Generating public key rpk u =(L u ,B u ) And private key rsk u =(δ u ,t u )。
Step 3-4: road Side Unit (RSU) u The public and private keys (rpk) u ,rsk u ) And the common parameter par is written in the tamper resistant device thereof, and (ID) u ,rpk u ) Upload blockSyndrome of chain storage.
(4) Vehicle authentication: vehicle V with registration completed i Entering Road Side Unit (RSU) u When managing the area, the following steps are executed:
step 4-1: v i Initializing authentication messages M i,j And a time stamp τ i,j And retrieving the (vpk) stored in the tamperproof device i,j ,vsk i,j ,j,PID i,j )。
Step 4-2: vehicle V i Random selection
Figure BDA0003765678720000061
Computing
Figure BDA0003765678720000062
Figure BDA0003765678720000063
Wherein the variable h 3,i,j =H 3 (PID i,j ||S i,j ) The variable h 4,i,j =H 4 (PID i,j ||M i,j ||vpk i,j ||τ i,j ||Q i,j )。
Step 4-3: vehicle V i Will authenticate request I anonymously autV =(Q i,ji,j ,M i,ji,j ,j,PID i,j ) Sending to a Road Side Unit (RSU) u And upload I autV And storing the certificate by the block chain.
Step 4-4: the road side unit receives the identity authentication request I autV Verifying the equation
Figure BDA0003765678720000064
Figure BDA0003765678720000065
If yes, the step (5) is continuously executed, otherwise, the operation is terminated.
Authentication of the road side unit: authentication passing identity authentication request I of road side unit autV Then, the following steps are executed:
step 5-1: road Side Unit (RSU) u Initialization authenticationMessage M u Time stamp tau u And service life
Figure BDA00037656787200000614
And takes out the public and private key (rpk) stored in the tamper resistant device u ,rsk u )。
Step 5-2: road Side Unit (RSU) u Generating an authentication reply I to a vehicle autR Selecting a random number
Figure BDA0003765678720000066
Computing
Figure BDA0003765678720000067
β u =(κ u +h 5,uu +h 3,u t u ) Mod q, where the variable h 3,u =H 3 (ID u ||T u ) Of variable quantity
Figure BDA0003765678720000068
Step 5-3: road Side Unit (RSU) u Calculating and calculating with vehicle V i Public key for communication
Figure BDA0003765678720000069
And is safe to store.
Step 5-4: road Side Unit (RSU) u Replying to authentication
Figure BDA00037656787200000610
Returned to the vehicle V i And upload I autR And storing the certificate by the block chain.
Step 5-5: vehicle V i To road side unit RSU u Returned authentication reply I autR Verification of equation
Figure BDA00037656787200000611
Figure BDA00037656787200000612
If yes, continuing to execute the step 5-6, otherwise, terminating.
And 5-6: vehicle V i Computing and Road Side Unit (RSU) u Public key for communication
Figure BDA00037656787200000613
And is safe to store.
The generation of the public key has been completed in step 5-3 and step 5-6.
In summary, compared with the existing anonymous authentication scheme, the beneficial results of the invention are as follows:
the invention adopts the certificateless signature technology, and can effectively solve a series of problems of certificate management, storage, update, revocation and the like. Meanwhile, in the certificateless signature, the private keys of the vehicle and the road side unit are generated by combining a part of private keys issued by the KGC and own secret values, the KGC is not generated independently, and the internal attack caused by the dishonest KGC can be prevented.
The invention adopts a safe signature algorithm to realize the identity authentication between the vehicle and the roadside unit, and performs key agreement while authenticating to generate a public key for subsequent safe communication.
In the invention, public parameters, pseudonyms and public keys of vehicles, public keys of road side units, anonymous authentication requests/replies and other key data are recorded on the block chain, and the authenticity of entity identities in the system can be verified at any time by utilizing the characteristics of the block chain, such as public transparency, non-falsification and traceability.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (7)

1. A VANET-oriented block chain-based anonymous authentication method is characterized by comprising the following steps:
the KGC server initializes the public parameters and generates a master private key;
vehicle registration;
registering a road side unit;
vehicle authentication;
authentication of the road side unit and generation of a public key.
2. VANET-oriented blockchain-based anonymous authentication method according to claim 1,
the execution main body of the VANET-oriented block chain-based anonymous authentication method comprises a KGC server and a user vehicle V i The road side unit and the block chain are responsible for recording the KGC server and the user vehicle V i And data between the roadside units.
3. VANET-oriented blockchain-based anonymous authentication method according to claim 1,
the KGC server initializes the public parameters and generates a main private key, specifically, the KGC server selects an elliptic curve group G with a prime number q, P is a generating element of the group G, and selects the main private key
Figure FDA0003765678710000011
Calculating master public key y = g x (ii) a Selecting a safe symmetric key cryptographic algorithm C and 5 anti-collision Hash functions H i :
Figure FDA0003765678710000012
The KGC server uploads a common parameter par = (G, q, G, y, H) to the blockchain i And C) secretly storing the master private key x.
4. VANET-oriented blockchain-based anonymous authentication method according to claim 1,
in the process of vehicle registration, the user vehicle V i Providing an identity identifier, ID, of a vehicle to a KGC server i The KGC server is a user vehicle V i Generating pseudonym PIDs i,j And part of the private key vpsk i,j And returns to the vehicle through the secure channel; after vehicle verification passesIncorporating its own secret value
Figure FDA0003765678710000013
Generating public and private key pair (vpk) i,j ,vsk i,j ) And will (PID) i,j ,vpk i,j ) And uploading the block chain.
5. VANET-oriented blockchain-based anonymous authentication method according to claim 1,
the RSU registration is a new RSU u Adding to the registration process, first a new RSU u The KGC server needs to be provided with its own ID u For which the KGC server generates part of the private key rpsk u And returns to the road side unit RSU through a safety channel u (ii) a Road Side Unit (RSU) u Combining own secret value after passing verification
Figure FDA0003765678710000021
Generating a public and private key pair (rpk) u ,rsk u ) And will (ID) u ,rpk u ) And uploading the block chain.
6. VANET-oriented blockchain-based anonymous authentication method according to claim 1,
when the user vehicle V i Ingress roadside unit (RSU) u The vehicle authentication is triggered when the area is managed, and the specific process is that the user vehicle V i After entering the management area, the road side unit RSU is started u Sending out an anonymous authentication request, and a Road Side Unit (RSU) u Returning authentication reply after passing the verification, giving the vehicle legal access authority, and enabling the user vehicle V i And uploading the block link certificate by the sent anonymous authentication request.
7. The VANET-oriented blockchain-based anonymous authentication method according to claim 5,
authentication of road side unit, public key generation, and anonymity verificationUser vehicle V with identity authentication i Road side unit RSU u Sending an authentication reply and by the user vehicle V i Verification to determine authenticity of the identity of the roadside unit, user vehicle V i After the verification is passed, the certification is returned to the uploading block chain for storage, and when the user vehicle V passes i And Road Side Unit (RSU) u And negotiating a public key k while performing mutual authentication, and performing subsequent communication by using the public key k.
CN202210885337.XA 2022-07-26 2022-07-26 VANET-oriented block chain-based anonymous authentication method Pending CN115442048A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210885337.XA CN115442048A (en) 2022-07-26 2022-07-26 VANET-oriented block chain-based anonymous authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210885337.XA CN115442048A (en) 2022-07-26 2022-07-26 VANET-oriented block chain-based anonymous authentication method

Publications (1)

Publication Number Publication Date
CN115442048A true CN115442048A (en) 2022-12-06

Family

ID=84240866

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210885337.XA Pending CN115442048A (en) 2022-07-26 2022-07-26 VANET-oriented block chain-based anonymous authentication method

Country Status (1)

Country Link
CN (1) CN115442048A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115942300A (en) * 2023-03-13 2023-04-07 南京邮电大学 Internet of vehicles anonymous identity authentication improvement method based on group signature
CN117318944A (en) * 2023-11-30 2023-12-29 合肥工业大学 Method, system and storage medium for issuing group key in advance in vehicle-road cooperative scene

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115942300A (en) * 2023-03-13 2023-04-07 南京邮电大学 Internet of vehicles anonymous identity authentication improvement method based on group signature
CN117318944A (en) * 2023-11-30 2023-12-29 合肥工业大学 Method, system and storage medium for issuing group key in advance in vehicle-road cooperative scene
CN117318944B (en) * 2023-11-30 2024-01-30 合肥工业大学 Method, system and storage medium for issuing group key in advance in vehicle-road cooperative scene

Similar Documents

Publication Publication Date Title
Kamil et al. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks
Tzeng et al. Enhancing security and privacy for identity-based batch verification scheme in VANETs
Lo et al. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings
Horng et al. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET
Horng et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
Chim et al. SPECS: Secure and privacy enhancing communications schemes for VANETs
CN109698754B (en) Fleet safety management system and method based on ring signature and vehicle management platform
Zhang et al. On batch verification with group testing for vehicular communications
Pham et al. Adaptive trust and privacy management framework for vehicular networks
Cui et al. An attribute-based framework for secure communications in vehicular ad hoc networks
Han et al. eCLAS: An efficient pairing-free certificateless aggregate signature for secure VANET communication
Li et al. An unlinkable authenticated key agreement with collusion resistant for VANETs
Malhi et al. Privacy-preserving authentication framework using bloom filter for secure vehicular communications
Bouakkaz et al. A certificateless ring signature scheme with batch verification for applications in VANET
CN115442048A (en) VANET-oriented block chain-based anonymous authentication method
Malip et al. A certificateless anonymous authenticated announcement scheme in vehicular ad hoc networks
Ahamed et al. EMBA: An efficient anonymous mutual and batch authentication schemes for vanets
Zhang et al. Privacy‐preserving authentication protocols with efficient verification in VANETs
CN112437108A (en) Decentralized identity authentication device and method for privacy protection of Internet of vehicles
CN115580488A (en) Vehicle-mounted network message authentication method based on block chain and physical unclonable function
CN115515127A (en) Vehicle networking communication privacy protection method based on block chain
Imghoure et al. ECDSA-based certificateless conditional privacy-preserving authentication scheme in Vehicular Ad Hoc Network
Liu et al. PTAP: A novel secure privacy-preserving & traceable authentication protocol in VANETs
Shen et al. An efficient conditional privacy-preserving authentication scheme with scalable revocation for VANETs
Zhang et al. Blockchain-assisted privacy-preserving traffic route management scheme for fog-based vehicular ad-hoc networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination