CN116390084A - Pseudonym changing method based on neighbor density in Internet of vehicles environment - Google Patents

Pseudonym changing method based on neighbor density in Internet of vehicles environment Download PDF

Info

Publication number
CN116390084A
CN116390084A CN202310366083.5A CN202310366083A CN116390084A CN 116390084 A CN116390084 A CN 116390084A CN 202310366083 A CN202310366083 A CN 202310366083A CN 116390084 A CN116390084 A CN 116390084A
Authority
CN
China
Prior art keywords
vehicle
pseudonym
density
neighbor
vehicles
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310366083.5A
Other languages
Chinese (zh)
Inventor
王子龙
张美娟
陈谦
王鸿波
胡嘉琪
宋月冉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202310366083.5A priority Critical patent/CN116390084A/en
Publication of CN116390084A publication Critical patent/CN116390084A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention provides a vehicle networking position privacy protection method based on neighbor density, which comprises the following implementation steps: initializing a vehicle networking system; the central authority generates a key and a pseudonym for each vehicle and signs the pseudonym; judging the density of the neighbor area of each vehicle; vehicles exchange pseudonyms in high density areas; and acquiring a pseudonym modification result of the low-density area vehicle. According to the method, the area where the vehicle is located is divided into a high-density area and a low-density area according to the density of the neighbor area where the vehicle is located when the pseudonym is about to expire each time, different pseudonym updating strategies are formulated for the two areas, neglect of the prior art on privacy protection of the vehicle position in a non-hot-spot area is made up, the privacy of the vehicle position is effectively improved, the cost of pseudonym application and management is properly reduced in a high-density pseudonym exchange mode, the pseudonym confusion degree and unlinked performance are improved, and the vehicle position privacy protection capability of the system is further improved.

Description

Pseudonym changing method based on neighbor density in Internet of vehicles environment
Technical Field
The invention belongs to the field of privacy calculation, relates to a pseudonym changing method in an Internet of vehicles environment, and particularly relates to a pseudonym changing method based on neighbor density in an Internet of vehicles environment.
Background
The Internet of vehicles is an integrated network which is formed by the evolution of the traditional vehicle-mounted self-organizing network under the rapid development of the Internet of things and wireless communication technology and can realize intelligent traffic management, intelligent dynamic information service and intelligent control of vehicles. The internet of vehicles mainly completes communication between vehicles and infrastructure through a short-range wireless communication technology, and vehicles can periodically broadcast basic safety messages comprising important information such as identity, position and direction of the vehicles in the communication process. However, the broadcast form of the plaintext and the openness of the wireless communication channel become potential threats to vehicle privacy and security.
In order to solve the problem of location privacy disclosure in the internet of vehicles caused by the clear text broadcasting of basic security messages, corser et al in 2016 proposed a K-anonymity method that requires at least K records of the same quasi-identifier, making it impossible for an observer to connect the records through the quasi-identifier, aiming at perturbing the identity of the vehicle and thus protecting the location privacy. The pseudonym modification is based on the idea of K-anonymity, and K pseudonyms are given to each vehicle with only one true identity, and the K pseudonyms are not associated, so that the vehicle confuses the adversary by constantly replacing the pseudonyms, and cannot associate all the pseudonyms with the true identity of the vehicle and steal the privacy of the vehicle. The protection of the position privacy in the internet of vehicles based on the kana change is one of the most common solutions, but eavesdropping adversaries often link vehicles before and after the kana change through two common attack modes of semantic link and grammar link, and further steal the position information and other sensitive information in the internet of vehicles, so that the simple kana change mode is insufficient for resisting the link attack of the adversary, and still has limited applicable scenes, can only resist certain link attack or generate security problems and the like. In the process of protecting the privacy of the Internet of vehicles position based on the pseudonym change mode, how to realize the protection of the privacy of the Internet of vehicles position which can resist two link attacks simultaneously, contains more changed scenes, has higher safety and privacy, and is a problem to be solved urgently.
For example, patent application with application publication number CN 114222304A, entitled "a kana changing method based on silence and broadcasting period in a car networking environment", discloses a kana changing method based on silence period and broadcasting period, the main steps of the method are as follows: (1) Collecting previous vehicle track data, and screening longitude and latitude coordinates which stay at the same position for more than a certain time to obtain a stay point; (2) Respectively using a Mean Shift clustering method for the stay points of different categories, and obtaining a cluster according to the density of the stay points; (3) Obtaining a stay point area and deploying the area based on the average value of the stay point density; (4) The RSU applies a pseudonym set to the TA according to the number of the covered stay point areas, and each stay point area executes corresponding silence and broadcasting periods; (5) The RSU distributes pseudonyms for vehicles entering the stay point area and prescribes the life cycle of the vehicles, and all the vehicles entering the stay point area circularly use the pseudonyms of the stay point area pseudonym pool; (6) The vehicle is silent and the kana distributed by the RSU is replaced until the silence period is over, and the next kana in the own kana pool is replaced to continue running; and (7) the vehicle resumes normal broadcasting and running. The method has the following defects: the screened stay point areas are generally areas with density exceeding an average density value, namely, the vehicle density is large enough to enter the stay point areas and exchange the pseudonyms, privacy problems when the vehicle is exposed to a vehicle flow sparse area, namely, a low density area for a long time are not considered, in addition, the pseudonym set in the stay point areas is additionally applied to a trusted authority TA by an RSU and is recycled, a certain pseudonym application cost is generated, an attacker is easily caused to pay important attention to the stay point areas, the position of the vehicle is predicted by utilizing the front-back relation of the pseudonyms, and privacy protection performance of a scheme is weakened.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a pseudonym changing method based on neighbor density in an Internet of vehicles environment, which is used for solving the technical problem of weaker privacy protection capability in the prior art.
In order to achieve the above purpose, the technical scheme adopted by the invention comprises the following steps:
(1) Initializing an Internet of vehicles system:
the initialization includes a central authority CA, I vehicles v= { V 1 ,v 2 ,…,v i ,…v I M roadside units r= { R 1 ,r 2 ,…,r m ,…r M A car networking system; initializing each vehicle v i Submitting the authority CA with the true identity ID i Registration request of req { ID } i Time interval between two pseudonym changes is
Figure BDA0004166749230000021
The minimum settling time of the pseudonym is τ, R i Circular area D of radius i For vehicles v i Neighbor region D of (2) i The dynamic set of vehicle kana to be exchanged is the pre-exchange kana set +.>
Figure BDA0004166749230000022
Density threshold ρ 0 Wherein I is greater than or equal to 2, M is greater than or equal to 2, v i Represents the ith vehicle, r m Representing the m-th roadside unit,
Figure BDA0004166749230000023
(2) The central authority generates a key and a pseudonym for each vehicle and signs the pseudonym:
the central authority CA passes each vehicle v i Registration request req { ID } i Pair v i After verification of the identity of (a), for each vehicle v i Generating public key PK i Private key SK i And the kana at the current time
Figure BDA0004166749230000031
And uses its own private key SK CA For kana->
Figure BDA0004166749230000032
Signing to obtain a pseudonymous certificate +.>
Figure BDA0004166749230000033
(3) Judging the density of the neighbor areas of each vehicle:
each vehicle v i Pseudonyms used during driving
Figure BDA0004166749230000034
Satisfy->
Figure BDA0004166749230000035
In this case, according to the route from the nearest road side unit r d Acquiring neighbor area at current moment->
Figure BDA0004166749230000036
Number of vehicles in the vehicle>
Figure BDA0004166749230000037
Calculation of v i Neighbor Density of->
Figure BDA0004166749230000038
And judge->
Figure BDA0004166749230000039
Whether or not it is true, if so, then->
Figure BDA00041667492300000310
Is a high density region and will be pseudonymized +.>
Figure BDA00041667492300000311
Put into the pre-exchange kana set +.>
Figure BDA00041667492300000312
After that, step (4) is performed, otherwise, +.>
Figure BDA00041667492300000313
Is a low density region and step (5) is performed, wherein d e M;
(4) Vehicles exchange pseudonyms in high density areas:
(4a) When collecting
Figure BDA00041667492300000314
When the number of elements in the vehicle is greater than 1, each vehicle v with high neighbor density n Select->
Figure BDA00041667492300000315
The pseudonym in->
Figure BDA00041667492300000316
Vehicle v of (2) m The method comprises the steps of carrying out a first treatment on the surface of the Vehicle v n Using private key SK n For pseudonym certificate->
Figure BDA00041667492300000317
Signing to obtain signature result sigma n ' and attached with a time stamp t n ' re-use vehicle v m Public key PK of (2) m Information->
Figure BDA00041667492300000318
Encryption to generate message omega n ' concurrent send to v m Wherein n is not equal to m, and readyflag is a pre-exchange label;
(4b) Vehicle v m Using private key SK m Decrypting omega n ' get delta n ' public key PK is reused n Verifying signature sigma n 'A'; if v m Consent to vehicle v n Collaboration, v m Using private key SK m For pseudonym certificates
Figure BDA00041667492300000319
Signing to obtain signature result sigma m ' and attached with a time stamp t m ' then using the vehicle v n Public key PK of (2) n Information->
Figure BDA00041667492300000320
Encryption to generate message omega m ' concurrent send to v n
(4c) Vehicle v n Using private key SK n Decrypting omega m ' get delta m ' public key PK is reused m Verifying signature sigma m ′;v n Using private key SK n For kana
Figure BDA00041667492300000321
And certificate->
Figure BDA00041667492300000322
Signing to obtain signature result sigma n "and attached with a time stamp t n ", then use vehicle v m Public key PK of (2) m Information->
Figure BDA00041667492300000323
Encryption is carried out to obtain a message omega n "and send to v m
(4d)v m Using private key SK m Decrypting omega n "get delta n "reuse of public key PK n Verifying signature sigma n ", and the obtained v n Is a pseudonym of (2)
Figure BDA00041667492300000324
Changing the pseudonym into the pseudonym of the user; v m Using private key SK m For kana->
Figure BDA00041667492300000325
And certificate->
Figure BDA00041667492300000326
Signing to obtain signature result sigma m "and attached with a time stamp t m ", then use vehicle v n Public key PK of (2) n Information->
Figure BDA0004166749230000041
Encryption is carried out to obtain a message omega m "and send to v n
(4e) Vehicle v n Using private key SK n Decrypting omega m "get delta m "reuse of public key PK n Verifying signature sigma m ", and the obtained v m Is a pseudonym of (2)
Figure BDA0004166749230000042
Is changed into a pseudonym of the self and cooperates with the vehicle v m Meanwhile, a section of silence period epsilon is approached;
(5) Obtaining a pseudonym modification result of the low-density area vehicle:
(5a) Each vehicle v with low neighbor density h For random result x generated using SRNG random algorithm s+1 Performing modulo-two operation, judging whether the selection scheme number g obtained by the modulo-two operation meets g=0, and if yes, obtaining a pseudonym
Figure BDA0004166749230000043
Changing to the pseudonym +.>
Figure BDA0004166749230000044
Otherwise, executing the step (5 b);
(5b) Vehicle v h Generating random result x using SRNG random algorithm s+2 Then for the random result x s+2 Performing modulo three operation, adding one to obtain random silence period gamma, entering silence period with period gamma, and adding pseudonym
Figure BDA0004166749230000045
Changing to the pseudonym +.>
Figure BDA0004166749230000046
Compared with the prior art, the invention has the following advantages:
1. according to the method, each vehicle divides the neighbor area into a high-density area and a low-density area according to the density of the neighbor area of each vehicle when the pseudonym is about to expire, in the high-density area, the vehicle selects opponents willing to cooperate to exchange the pseudonym with the vehicle, in the low-density area, the vehicle adopts a random algorithm to select to directly change the pseudonym at the next moment or change the pseudonym at the next moment after silencing for a period of time, and the pseudonym changing method based on the neighbor density avoids the influence of the long-term exposure of the vehicle to the vehicle flow sparse area on the privacy protection of the vehicle position in the prior art, and effectively improves the privacy of the vehicle position.
2. According to the invention, the pseudonyms are changed in a pseudonym exchange mode between vehicles in a high-density area, and unlike the method for applying a pseudonym pool for a stay point area by using an RSU in the prior art, the pseudonym exchange can reduce the cost of pseudonym application and management, meanwhile, the confusion degree and unlinkability of the pseudonyms are improved, and the position privacy protection capability of the Internet of vehicles is further improved.
Drawings
FIG. 1 is a flow chart of an implementation of the present invention.
Fig. 2 is a flow chart showing the high-density pseudonym exchange according to the present invention.
FIG. 3 is a flow chart of a low density random pseudonym modification in accordance with the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and the specific examples.
Referring to fig. 1, the present invention includes the steps of:
step 1) initializing an internet of vehicles system:
the initialization includes a central authority CA, I vehicles v= { V 1 ,v 2 ,…,v i ,…v I M roadside units r= { R 1 ,r 2 ,…,r m ,…r M A car networking system;initializing each vehicle v i Submitting the authority CA with the true identity ID i Registration request of req { ID } i Time interval between two pseudonym changes is
Figure BDA0004166749230000051
The minimum settling time of the pseudonym is τ, R i Circular area D of radius i For vehicles v i Neighbor region D of (2) i The dynamic set of vehicle kana to be exchanged is the pre-exchange kana set +.>
Figure BDA00041667492300000521
Density threshold ρ 0 Wherein I is greater than or equal to 2, M is greater than or equal to 2, v i Represents the ith vehicle, r m Representing the m-th roadside unit,
Figure BDA0004166749230000052
in this embodiment, i=100, m=5, τ=30, r i =50,ρ 0 =0.15。
Step 2) the central authority generates a key and a pseudonym for each vehicle and signs the pseudonym:
the central authority CA passes each vehicle v i Registration request req { ID } i Pair v i After verification of the identity of (a), for each vehicle v i Generating public key PK i Private key SK i And the kana at the current time
Figure BDA0004166749230000053
And uses its own private key SK CA For kana->
Figure BDA0004166749230000054
Signing to obtain a pseudonymous certificate +.>
Figure BDA0004166749230000055
The present embodiment accomplishes registration of the vehicle based on the conventional public key infrastructure PKI technology described in the vehicle security standards IEEE1609.2 and ETSI 102941-v1.1.1,specifically, each vehicle v i Initially provided with a basic identifier ID distributed by the vehicle management sector i As a primary content of a vehicle registration with a CA, the CA generates a public key PK for the vehicle i Private key SK i Pseudonyms
Figure BDA0004166749230000056
And providing each pseudonym with a certificate comprising an asymmetric RSA signature +.>
Figure BDA0004166749230000057
And then the information is encrypted by RSA and then sent to the vehicle. Before V2V communicates and sends a message, the vehicle passes the pseudonym +.>
Figure BDA0004166749230000058
Corresponding private key SK i RSA digital signature is carried out on the message. In order to be able to verify the messages, each transmitted message is accompanied by the pseudonym +.>
Figure BDA0004166749230000059
Corresponding certificate->
Figure BDA00041667492300000510
The receiving vehicle must use the CA public key PK CA Check->
Figure BDA00041667492300000511
Checking +.>
Figure BDA00041667492300000512
Whether a valid pseudonym.
Step 3) judging the density of the neighbor areas of each vehicle:
each vehicle v i Pseudonyms used during driving
Figure BDA00041667492300000513
Satisfy->
Figure BDA00041667492300000514
In this case, according to the route from the nearest road side unit r d Acquiring neighbor area at current moment->
Figure BDA00041667492300000515
Number of vehicles in the vehicle>
Figure BDA00041667492300000516
Calculation of v i Neighbor Density of->
Figure BDA00041667492300000517
And judge->
Figure BDA00041667492300000518
Whether or not it is true, if so, then->
Figure BDA00041667492300000519
Is a high density region and will be pseudonymized +.>
Figure BDA00041667492300000520
Put into the pre-exchange kana set +.>
Figure BDA00041667492300000611
After that, step (4) is performed, otherwise, +.>
Figure BDA0004166749230000061
Is a low density region and step (5) is performed, wherein d e M;
in this step, the vehicle neighborhood density size
Figure BDA0004166749230000062
The calculation formula is as follows:
Figure BDA0004166749230000063
based on vehicle v i Neighbor density of (2)
Figure BDA0004166749230000064
Dividing the areas, and further selecting a pseudonym changing scheme suitable for each area, wherein the design is suitable for not only scenes with larger vehicle density, but also the privacy protection of the vehicle position in the low-density scenes; in addition, according to the characteristic of dense vehicles in the high-density area, a set of willing to change kana is established +.>
Figure BDA00041667492300000612
And select partner among them to carry out the pseudonym exchange, can reduce the application cost to the pseudonym, improve the pseudonym confusion degree simultaneously, and then improve the position privacy protection ability in high density region, according to the sparse characteristics of low density region vehicle, in step 5) vehicle self can use SRNG random algorithm to select one of two kinds of schemes to carry out, also can reach the effect that improves the pseudonym confusion degree, and then improve the position privacy protection ability in low density region.
Step 4) the vehicle exchanges pseudonyms in the high density area:
step 4 a) when collecting
Figure BDA00041667492300000613
When the number of elements in the vehicle is greater than 1, each vehicle v with high neighbor density n Select->
Figure BDA00041667492300000614
The pseudonym in->
Figure BDA0004166749230000065
Vehicle v of (2) m The method comprises the steps of carrying out a first treatment on the surface of the Vehicle v n Using private key SK n For pseudonym certificate->
Figure BDA0004166749230000066
Signing to obtain signature result sigma n ' and attached with a time stamp t n ' re-use vehicle v m Public key PK of (2) m Information->
Figure BDA0004166749230000067
Encryption to generate message omega n ' concurrent send to v m Wherein n is not equal to m, and readyflag is a pre-exchange label;
in this step, not all are in the vehicle v i Vehicles in the neighborhood will be willing to exchange kana, thus using sets
Figure BDA00041667492300000615
The vehicles willing to exchange are preloaded, and the readyflag tag is attached to the communication message to ensure that both parties are in a handshake phase and prepare to exchange pseudonyms.
Step 4 b) vehicle v m Using private key SK m Decrypting omega n ' get delta n ' public key PK is reused n Verifying signature sigma n 'A'; if v m Consent to vehicle v n Collaboration, v m Using private key SK m For pseudonym certificates
Figure BDA0004166749230000068
Signing to obtain signature result sigma m ' and attached with a time stamp t m ' then using the vehicle v n Public key PK of (2) n Information->
Figure BDA0004166749230000069
Encryption to generate message omega m ' concurrent send to v n
In this step, the vehicle v m Using private key SK m For certificates
Figure BDA00041667492300000610
RSA signature is performed with a timestamp t attached m ' for the receiver vehicle v n Can verify from sender v m Whether or not the certificate information of (a) is accurate, authentic, and not tampered with, but for information delta m ' RSA encryption is used to provide a secure communication channel for parties to cooperate against malicious adversaries eavesdropping on the message.
Step 4 c) vehicle v n Using private key SK n Decrypting omega m ' get delta m ' reuse of common peopleKey PK m Verifying signature sigma m ′;v n Using private key SK n For kana
Figure BDA0004166749230000071
And certificate->
Figure BDA0004166749230000072
Signing to obtain signature result sigma n "and attached with a time stamp t n ", then use vehicle v m Public key PK of (2) m Information->
Figure BDA0004166749230000073
Encryption is carried out to obtain a message omega n "and send to v m
In this step, step 4 b) vehicle v n Adopts the mode of firstly RSA digital signature and then RSA encryption to ensure the accuracy and safety of transmission information, and the final purpose of attaching a pseudonym is to the vehicle v i Take v j Is a pseudonym of (2)
Figure BDA0004166749230000074
Vehicle v j Take v i Is->
Figure BDA0004166749230000075
Step 4 d) v m Using private key SK m Decrypting omega n "get delta n "reuse of public key PK n Verifying signature sigma n ", and the obtained v n Is a pseudonym of (2)
Figure BDA0004166749230000076
Changing the pseudonym into the pseudonym of the user; v m Using private key SK m For kana->
Figure BDA0004166749230000077
And certificate->
Figure BDA0004166749230000078
Signing to obtain a signature resultσ m "and attached with a time stamp t m ", then use vehicle v n Public key PK of (2) n Information->
Figure BDA0004166749230000079
Encryption is carried out to obtain a message omega m "and send to v n
In this step, the vehicle v m To make own pseudonym
Figure BDA00041667492300000710
Change to +.>
Figure BDA00041667492300000711
Step 4 e) vehicle v n Using private key SK n Decrypting omega m "get delta m "reuse of public key PK n Verifying signature sigma m ", and the obtained v m Is a pseudonym of (2)
Figure BDA00041667492300000712
Is changed into a pseudonym of the self and cooperates with the vehicle v m Meanwhile, a section of silence period epsilon is approached;
in this step, the vehicle v n To make own pseudonym
Figure BDA00041667492300000713
Change to +.>
Figure BDA00041667492300000714
Step 5) obtaining a pseudonym modification result of the low-density area vehicle:
step 5 a) each vehicle v with a low neighbor density h For random result x generated using SRNG random algorithm s+1 Performing modulo-two operation, judging whether the selection scheme number g obtained by the modulo-two operation meets g=0, and if yes, obtaining a pseudonym
Figure BDA00041667492300000715
Changing to the pseudonym +.>
Figure BDA00041667492300000716
Otherwise, executing the step (5 b);
in this step, the result x is random s+1 And g, the calculation formulas are respectively as follows:
φ(x s )→x s+1
g=x s+1 mod2
wherein phi (·) is x as a result function of the SRNG algorithm s Is a secure random seed automatically generated by the SRNG algorithm.
Step 5 b) vehicle v h Generating random result x using SRNG random algorithm s+2 Then for the random result x s+2 Adding one to obtain random silence period gamma after modulo three operation, then entering a silence period with the period gamma, and then adding pseudonym
Figure BDA0004166749230000081
Changing to the pseudonym +.>
Figure BDA0004166749230000082
In this step, the result x is random s+2 And gamma, the calculation formulas are respectively as follows:
φ(x s′ )→x s+2
γ=(x s+2 mod3)+1
wherein x is s′ Is a secure random seed automatically generated by the SRNG algorithm.

Claims (4)

1. A pseudonym changing method based on neighbor density in an Internet of vehicles environment is characterized by comprising the following steps:
(1) Initializing an Internet of vehicles system:
the initialization includes a central authority CA, I vehicles v= { V 1 ,v 2 ,…,v i ,…v I M roadside units r= { R 1 ,r 2 ,…,r m ,…r M A car networking system; initializing each vehicle v i To the authorityCA submissions with true identity ID i Registration request of req { ID } i Time interval between two pseudonym changes is
Figure FDA0004166749210000011
The minimum settling time of the pseudonym is τ, R i Circular area D of radius i For vehicles v i Neighbor region D of (2) i The dynamic set of vehicle kana to be exchanged is the pre-exchange kana set +.>
Figure FDA0004166749210000012
Density threshold ρ 0 Wherein I is greater than or equal to 2, M is greater than or equal to 2, v i Represents the ith vehicle, r m Represents the mth road side unit, +.>
Figure FDA0004166749210000013
(2) The central authority generates a key and a pseudonym for each vehicle and signs the pseudonym:
the central authority CA passes each vehicle v i Registration request req { ID } i Pair v i After verification of the identity of (a), for each vehicle v i Generating public key PK i Private key SK i And the kana at the current time
Figure FDA0004166749210000014
And uses its own private key SK CA For kana->
Figure FDA0004166749210000015
Signing to obtain a pseudonymous certificate +.>
Figure FDA0004166749210000016
(3) Judging the density of the neighbor areas of each vehicle:
each vehicle v i Pseudonyms used during driving
Figure FDA0004166749210000017
Satisfy->
Figure FDA0004166749210000018
In this case, according to the route from the nearest road side unit r d Acquiring neighbor area at current moment->
Figure FDA0004166749210000019
Number of vehicles in the vehicle>
Figure FDA00041667492100000110
Calculation of v i Neighbor Density of->
Figure FDA00041667492100000111
And judge->
Figure FDA00041667492100000112
Whether or not it is true, if so, then->
Figure FDA00041667492100000113
Is a high density region and will be pseudonymized +.>
Figure FDA00041667492100000114
Put into the pre-exchange kana set +.>
Figure FDA00041667492100000115
Rear …, executing step (4), otherwise, < ->
Figure FDA00041667492100000116
Is a low density region and step (5) is performed, wherein d e M;
(4) Vehicles exchange pseudonyms in high density areas:
(4a) When collecting
Figure FDA00041667492100000117
The number of elements in (a) is greater than1, each vehicle v with a high neighbor density n Select->
Figure FDA00041667492100000118
The pseudonym in->
Figure FDA00041667492100000119
Vehicle v of (2) m The method comprises the steps of carrying out a first treatment on the surface of the Vehicle v n Using private key SK n For pseudonym certificate->
Figure FDA00041667492100000120
Signing to obtain signature result sigma n ' and attached with a time stamp t n ' re-use vehicle v m Public key PK of (2) m Information->
Figure FDA0004166749210000021
Encryption to generate message omega n ' concurrent send to v m Wherein n is not equal to m, and readyflag is a pre-exchange label;
(4b) Vehicle v m Using private key SK m Decrypting omega n ' get delta n ' public key PK is reused n Verifying signature sigma n 'A'; if v m Consent to vehicle v n Collaboration, v m Using private key SK m For pseudonym certificates
Figure FDA0004166749210000022
Signing to obtain signature result sigma m ' and attached with a time stamp t m ' then using the vehicle v n Public key PK of (2) n Information->
Figure FDA0004166749210000023
Encryption to generate message omega m ' concurrent send to v n
(4c) Vehicle v n Using private key SK n Decrypting omega m ' get delta m ' public key PK is reused m Verifying signature sigma m ′;v n Using private key SK n For kana
Figure FDA0004166749210000024
And certificate->
Figure FDA0004166749210000025
Signing to obtain signature result sigma n "and attached with a time stamp t n ", then use vehicle v m Public key PK of (2) m For information
Figure FDA0004166749210000026
Encryption is carried out to obtain a message omega n "and send to v m
(4d)v m Using private key SK m Decrypting omega n "get delta n "reuse of public key PK n Verifying signature sigma n ", and the obtained v n Is a pseudonym of (2)
Figure FDA0004166749210000027
Changing the pseudonym into the pseudonym of the user; v m Using private key SK m For kana->
Figure FDA0004166749210000028
And certificate->
Figure FDA0004166749210000029
Signing to obtain signature result sigma m "and attached with a time stamp t m ", then use vehicle v n Public key PK of (2) n Information->
Figure FDA00041667492100000210
Encryption is carried out to obtain a message omega m "and send to v n
(4e) Vehicle v n Using private key SK n Decrypting omega m "get delta m "reuse of public key PK n Verifying signature sigma m ", and the obtained v m Is a pseudonym of (2)
Figure FDA00041667492100000211
Is changed into a pseudonym of the self and cooperates with the vehicle v m Meanwhile, a section of silence period epsilon is approached;
(5) Obtaining a pseudonym modification result of the low-density area vehicle:
(5a) Each vehicle v with low neighbor density h For random result x generated using SRNG random algorithm s+1 Performing modulo-two operation, judging whether the selection scheme number g obtained by the modulo-two operation meets g=0, and if yes, obtaining a pseudonym
Figure FDA00041667492100000212
Changing to the pseudonym +.>
Figure FDA00041667492100000213
Otherwise, executing the step (5 b);
(5b) Vehicle v h Generating random result x using SRNG random algorithm s+2 Then for the random result x s+2 Adding one to obtain random silence period gamma after modulo three operation, then entering a silence period with the period gamma, and then adding pseudonym
Figure FDA0004166749210000031
Changing to the pseudonym +.>
Figure FDA0004166749210000032
2. The method for changing a pseudonym based on a neighbor density in an internet of vehicles environment according to claim 1, wherein the neighbor density in the step (3)
Figure FDA0004166749210000033
The calculation formula is as follows:
Figure FDA0004166749210000034
3. the method for changing a pseudonym based on a neighbor density in a car networking environment according to claim 1, wherein the random result x in the step (5 a) s+1 And g, the calculation formulas are respectively as follows:
φ(x s )→x s+1
g=x s+1 mod2
wherein phi (·) is x as a result function of the SRNG algorithm s Is a safe random seed.
4. The method for changing a pseudonym based on a neighbor density in a car networking environment according to claim 1, wherein the random result x in the step (5 b) s+2 And gamma, the calculation formulas are respectively as follows:
φ(x s′ )→x s+2
γ=(x s+2 mod3)+1
wherein x is s′ Is a safe random seed.
CN202310366083.5A 2023-04-07 2023-04-07 Pseudonym changing method based on neighbor density in Internet of vehicles environment Pending CN116390084A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310366083.5A CN116390084A (en) 2023-04-07 2023-04-07 Pseudonym changing method based on neighbor density in Internet of vehicles environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310366083.5A CN116390084A (en) 2023-04-07 2023-04-07 Pseudonym changing method based on neighbor density in Internet of vehicles environment

Publications (1)

Publication Number Publication Date
CN116390084A true CN116390084A (en) 2023-07-04

Family

ID=86970672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310366083.5A Pending CN116390084A (en) 2023-04-07 2023-04-07 Pseudonym changing method based on neighbor density in Internet of vehicles environment

Country Status (1)

Country Link
CN (1) CN116390084A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116566623A (en) * 2023-07-05 2023-08-08 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116566623A (en) * 2023-07-05 2023-08-08 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate
CN116566623B (en) * 2023-07-05 2023-09-22 北京天润基业科技发展股份有限公司 Method, system and electronic equipment for acquiring anonymous digital certificate

Similar Documents

Publication Publication Date Title
US11606216B2 (en) Cryptographic methods and systems for managing digital certificates with linkage values
US11018877B2 (en) Cryptographic methods and systems for managing digital certificates
Lei et al. A blockchain based certificate revocation scheme for vehicular communication systems
US11184180B2 (en) Cryptographic methods and systems using blinded activation codes for digital certificate revocation
Haas et al. Design and analysis of a lightweight certificate revocation mechanism for VANET
Raya et al. Efficient secure aggregation in VANETs
US11895250B2 (en) Cryptographic methods and systems using activation codes for digital certificate revocation
JP2013513256A (en) Method for public key infrastructure for automotive networks with a limited number of infrastructure servers
CN109362062B (en) ID-based group signature-based VANETs anonymous authentication system and method
Al-Ani et al. A survey on secure safety applications in vanet
CN116390084A (en) Pseudonym changing method based on neighbor density in Internet of vehicles environment
Tiwari et al. A novel secure authentication scheme for VANETs
Chikhaoui et al. A ticket-based authentication scheme for vanets preserving privacy
Funderburg et al. Efficient short group signatures for conditional privacy in vehicular ad hoc networks via ID caching and timed revocation
Sun et al. NEHCM: A Novel and Efficient Hash-chain based Certificate Management scheme for vehicular communications
Biswas et al. Prioritized WAVE-based Parking Assistance with Security and User Anonymity.
Khan et al. Region Authority (RA) Collaborated Certificate Organization and Management in VANET
Zhang et al. An Efficient Conditional Privacy-Preserving Authentication for VANETs
Myhsok et al. Overview of extra-vehicular communication
CN118118901A (en) Internet of vehicles condition privacy protection message authentication method based on grids
Meghana et al. Expedite Message Authentication Protocol For VANETS
Haque et al. Security of Vehicular Networks: A Comparative Study
Sasikumar et al. TRANSFERRING SECURITY MESSAGE IN TAXI SERVICE IN VEHICULAR AD HOC NETWORK
KUMAR et al. EFFICIENT SECRECY MAINTAINING CERTIFICATION SCHEME FOR VANET
Zhang Department of Computer Engineering and Maths

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination