WO2020258060A2 - Blockchain-based privacy protection trust model for internet of vehicles - Google Patents

Blockchain-based privacy protection trust model for internet of vehicles Download PDF

Info

Publication number
WO2020258060A2
WO2020258060A2 PCT/CN2019/092883 CN2019092883W WO2020258060A2 WO 2020258060 A2 WO2020258060 A2 WO 2020258060A2 CN 2019092883 W CN2019092883 W CN 2019092883W WO 2020258060 A2 WO2020258060 A2 WO 2020258060A2
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
vehicles
message
supporting
blockchain
Prior art date
Application number
PCT/CN2019/092883
Other languages
French (fr)
Chinese (zh)
Other versions
WO2020258060A3 (en
Inventor
黄海平
马子洋
肖甫
刘星晨
戴华
王汝传
孙翔
朱鹏
Original Assignee
南京邮电大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京邮电大学 filed Critical 南京邮电大学
Publication of WO2020258060A2 publication Critical patent/WO2020258060A2/en
Publication of WO2020258060A3 publication Critical patent/WO2020258060A3/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Definitions

  • the invention relates to the technical fields of car networking communication security, and in particular to a blockchain-based car networking privacy protection trust model.
  • VANETs have been regarded as the infrastructure of intelligent transportation systems, which can improve traffic efficiency and ensure the safety of vehicles and pedestrians.
  • V2V vehicle-to-vehicle
  • V2I vehicle-to-infrastructure
  • RSU roadside unit
  • the internal attackers in the vehicular ad hoc network can not only obtain private information by analyzing all broadcast messages in the network and easily track the location of other vehicles, but also can forge messages, causing major safety risks to road traffic.
  • the trust management system can help the vehicle judge whether the received message is credible.
  • the existing trust management system is usually divided into two types: centralized and decentralized. In a centralized system, all execution processes are carried out on the central server, which may cause serious delays and is not suitable for the high service quality requirements of the vehicle-mounted ad hoc network. In a decentralized system, the trust management system is usually deployed in the roadside unit (RSU), but the RSU may be maliciously attacked. The attacker will wantonly tamper with the vehicle reputation information stored in the RSU, so how Effective provision of trust management services has also become an important issue that needs to be resolved.
  • RSU roadside unit
  • the present invention proposes a blockchain-based privacy protection trust model for the Internet of Vehicles to solve the privacy and trust issues between vehicles in an untrusted environment of the Internet of Vehicles.
  • the present invention adopts ring signature technology and pseudonym (public key address) to hide the ID of communication between vehicle users to ensure privacy between vehicles.
  • a blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
  • Step 1 The trusted authority center TA selects E k (x) as a symmetric encryption protocol that uses a key k to encrypt x, and the public key and private key of the symmetric encryption protocol are the same key, and at the same time selects or generates public parameters or objects;
  • Step 2 When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address, from the trusted authority center TA;
  • Step 3 When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle with the authenticity of the msg message is called the corroborating vehicle;
  • Step 4 After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated;
  • Step 5 the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not Encrypted data of the message;
  • RSU adjacent roadside unit
  • Step 7 After the RSU receives the AGP of the initiating vehicle, it does the following:
  • Step 7-1 obtain ( ⁇ ID 1 , ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ ID r , ⁇ r , m r , ⁇ r , ⁇ r >, msg, t) from AGP;
  • Step 7-2 for each ID i , calculate (h j is the content of the jth bit of H(ID), Y j is The content of bit j);
  • Step 8 RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg;
  • RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network;
  • Step 10 The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
  • step 1 the public parameters or objects selected or generated in step 1 are as follows:
  • Step 1-1 select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G;
  • Step 1-2 select H as the hash function, H: ⁇ 0,1 ⁇ * ⁇ 0,1 ⁇ n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n;
  • Step 1-4 generate To manage the private key vector, To manage the public key vector.
  • step 2 specifically includes the following sub-steps:
  • Step 2-1 TA initializes the reputation score of the vehicle as R (0 ⁇ R ⁇ 1);
  • the public key address addrpk H(sk ID ); the private key of the vehicle user is stored in the TA and is not publicly disclosed; the public and private key pair of the vehicle user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain;
  • Step 2-3 all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
  • step 4 specifically, to ensure the reliability of the message, perform the following operations to generate the request message RQP:
  • Step 4-1 generate a ring signature to protect the privacy of the initiating vehicle.
  • Step 4-3 for each ID i ⁇ S', calculate h j is the content of the jth bit of H(ID), and Y j is The content of the j-th bit;
  • Step 4-4 for each ID i ⁇ S', generate Means from A set of integers of arbitrary length with order q, randomly selected elements in the set are assigned to ⁇ i , and ⁇ i is used as the index of ID i ;
  • Step 4-5 calculate the EC-Elgamal signature for each ID i ⁇ S'; generate a i , Means from A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
  • ⁇ i a i ⁇ g+b i ⁇ PK i
  • m i a i ⁇ ⁇ i.
  • step 5 specifically includes the following sub-steps:
  • Step 5-1 supporting the vehicle to obtain the information (msg, r, t, ⁇ ) in the request message RQP;
  • Step 5-2 generate And ⁇ does not belong to the set ⁇ 1 ,..., ⁇ rt ⁇ , as the ID index of the supporting vehicle;
  • EM E k (z), send EM to RSU.
  • step 8 is as follows:
  • Step 8-1 calculate the total reputation score
  • Step 8-2 determine the weight
  • Step 8-3 weighting calculation
  • Step 8-4 judge the reliability of the message msg
  • the message msg is considered reliable, and minRe is the threshold.
  • step 10 is as follows:
  • Step 10-2 each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as ). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized To get this set, r sz will With its trusted node collection The vehicle reputation score update information collected by the mid-node is merged to obtain
  • Step 10-3 Node pair set Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set The total number of messages in. If a node does not vote in time at each voting stage, it will be removed And cannot vote in the later voting stage;
  • Step 10-4 in the voting stage, if the information being voted for is less than p, the information will be re-inserted Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.
  • the reputation evaluation mechanism is used to evaluate the information in the Internet of Vehicles, effectively preventing internal attackers from forging information to damage the security of Internet of Vehicles.
  • Figure 1 is a schematic diagram of the system model of the present invention.
  • FIG. 2 is a schematic diagram of the blockchain storage data according to the present invention.
  • FIG. 3 is a flowchart of specific steps of the present invention.
  • a blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
  • Step 1 The trusted authority center TA chooses E k (x) as a symmetric encryption protocol that uses a key k to encrypt x.
  • the public key and private key of the symmetric encryption protocol are the same key, and at the same time select or generate the following public parameters or Object:
  • Step 1-1 select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G.
  • Step 1-2 choose H as the hash function, H: ⁇ 0,1 ⁇ * ⁇ 0,1 ⁇ n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n.
  • Step 1-4 generate To manage the private key vector, To manage the public key vector.
  • Step 2 When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address from the trusted authority center TA.
  • the step 2 specifically includes the following sub-steps:
  • Step 2-1 TA initializes the reputation score of the vehicle to R (0 ⁇ R ⁇ 1).
  • the public key address addrpk H(sk ID ); the private key of the vehicle-mounted user is stored in the TA and is not publicly disclosed; the public-private key pair of the vehicle-mounted user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain.
  • Step 2-3 all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
  • Step 3 When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle that reports the authenticity of the msg is called the corroborating vehicle.
  • Step 4 After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated.
  • step 4 specifically, to ensure the reliability of the message, perform the following operations to generate a request message RQP:
  • Step 4-1 generate a ring signature to protect the privacy of the initiating vehicle.
  • Step 4-3 for each ID i ⁇ S', calculate h j is the content of the jth bit of H(ID), and Y j is The content of the jth bit.
  • Step 4-4 for each ID i ⁇ S', generate Means from A set of integers of arbitrary length with order q, any selected element in the set is assigned to ⁇ i , and ⁇ i is used as the index of ID i .
  • Step 4-5 calculate the EC-Elgamal signature for each ID i ⁇ S'; generate a i , Means from A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
  • ⁇ i a i ⁇ g+b i ⁇ PK i
  • m i a i ⁇ ⁇ i.
  • Step 5 Through the ring signature, the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not The encrypted data of the message.
  • the step 5 specifically includes the following sub-steps:
  • Step 5-1 to verify that the vehicle obtains the information (msg, r, t, ⁇ ) in the request message RQP.
  • Step 5-2 generate And ⁇ does not belong to the set ⁇ 1 ,..., ⁇ rt ⁇ , as the ID index of the supporting vehicle.
  • EM E k (z), send EM to RSU.
  • AGP ( ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ r , m r , ⁇ r , ⁇ r >, msg, t, S ⁇ S')
  • Step 7 After the RSU receives the AGP of the initiating vehicle, it does the following:
  • Step 7-1 obtain ( ⁇ ID 1 , ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ ID r , ⁇ r , m r , ⁇ r , ⁇ r >, msg, t) from AGP.
  • Step 7-2 for each ID i , calculate (h j is the content of the jth bit of H(ID), Y j is The content of the jth bit).
  • Step 8 The RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg.
  • the reliability calculation process in step 8 is as follows:
  • Step 8-1 calculate the total reputation score value.
  • Step 8-2 determine the weight.
  • Step 8-3 weighting calculation.
  • Step 8-4 judge the reliability of the message msg.
  • the message msg is considered reliable, and minRe is the threshold.
  • RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network.
  • Step 10 The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
  • step 10 The consensus process of step 10 is as follows:
  • Step 10-2 each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as ). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized To get this set, r sz will With its trusted node collection The vehicle reputation score update information collected by the mid-node is merged to obtain
  • Step 10-3 Node pair set Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set The total number of messages in. If a node does not vote in time at each voting stage, it will be removed And cannot vote in the later voting stage.
  • Step 10-4 in the voting stage, if the information being voted for is less than p, the information will be re-inserted Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the present invention is a blockchain-based privacy protection trust model for the Internet of Vehicles. Vehicles on a road generate and broadcast messages by means of a vehicular ad-hoc network in order to share traffic information of the surroundings to improve traffic efficiency and safety. However, because of the untrustworthy network environment of vehicular ad-hoc networks, vehicles can easily expose private information and cannot determine whether a received message is reliable. In the present invention, a vehicle is caused to send a message anonymously by means of ring signature technology, preventing the vehicle from being tracked by a malicious vehicle. Messages sent by vehicles are evaluated and filtered by means of a blockchain technology-based credibility evaluation mechanism, filtering out fake information therein. On the basis of the features of the blockchain itself, it is ensured that vehicle credibility will not be subject to malicious tampering, and real-time synchronous updating of vehicle credibility is made possible, further improving the security and usability of vehicular ad-hoc networks.

Description

一种基于区块链的车联网隐私保护信任模型A blockchain-based privacy protection trust model for the Internet of Vehicles 技术领域Technical field
本发明涉及车联网通信安全等技术领域,具体涉及一种基于区块链的车联网隐私保护信任模型。The invention relates to the technical fields of car networking communication security, and in particular to a blockchain-based car networking privacy protection trust model.
背景技术Background technique
近年来,车载自组网(VANETs)被视为智能交通系统的基础设施,它能提高交通效率并确保车辆和行人的安全。为了促进车辆之间的合作并共享有价值的驾驶信息,在车载自组网中建立了两种通信,即车辆对车辆(V2V)通信和车辆对基础设施(V2I)通信。通过专用的短程通信无线电,附近的车辆用V2V交换信息,并可直接与V2I中的路边单元(RSU)通信。In recent years, VANETs have been regarded as the infrastructure of intelligent transportation systems, which can improve traffic efficiency and ensure the safety of vehicles and pedestrians. In order to promote cooperation between vehicles and share valuable driving information, two kinds of communication are established in the vehicle-mounted ad hoc network, namely vehicle-to-vehicle (V2V) communication and vehicle-to-infrastructure (V2I) communication. Through the dedicated short-range communication radio, nearby vehicles exchange information with V2V and can directly communicate with the roadside unit (RSU) in the V2I.
然而,由于车载自组网内的车辆节点移动速度快、节点间的网络连接时间短(高机动性和高波动性),使得网络拓扑经常变化,节点间通信时间有限,这些特点使得车载自组网很容易受到各种攻击。虽然车载自组网主要的安全服务已经在其他领域得到了深入的研究,这些领域的研究成果可以提供安全的通信通道来抵御外部攻击,但是信任管理和隐私问题并没有很好的解决。However, due to the fast moving speed of vehicle nodes in the vehicle ad hoc network and the short network connection time between nodes (high mobility and high volatility), the network topology changes frequently and the communication time between nodes is limited. These characteristics make the vehicle ad hoc network The net is vulnerable to various attacks. Although the main security services of the vehicular ad hoc network have been deeply studied in other fields, the research results in these fields can provide a secure communication channel to resist external attacks, but the trust management and privacy issues have not been well resolved.
车载自组网中的内部攻击者不仅可以通过分析网络中的所有广播消息,轻易的追踪其他车辆的位置从而获得隐私信息,而且可以伪造消息,对道路交通造成重大的安全隐患。信任管理系统可以帮助车辆判断收到的消息是否可信,现有的信任管理系统通常分为中心化与去中心化两类。在中心化系统中,所有的执行过程都在中心服务器上 进行,这就有可能带来严重的延迟,不适合车载自组网高服务质量的要求。在去中心化系统中,信任管理系统通常部署在路边单元(RSU)中,但RSU有可能会遭到恶意的攻击,攻击者会对RSU中保存的车辆信誉信息进行肆意的篡改,所以如何有效的提供信任管理服务也成为了一个亟需解决的重要问题。The internal attackers in the vehicular ad hoc network can not only obtain private information by analyzing all broadcast messages in the network and easily track the location of other vehicles, but also can forge messages, causing major safety risks to road traffic. The trust management system can help the vehicle judge whether the received message is credible. The existing trust management system is usually divided into two types: centralized and decentralized. In a centralized system, all execution processes are carried out on the central server, which may cause serious delays and is not suitable for the high service quality requirements of the vehicle-mounted ad hoc network. In a decentralized system, the trust management system is usually deployed in the roadside unit (RSU), but the RSU may be maliciously attacked. The attacker will wantonly tamper with the vehicle reputation information stored in the RSU, so how Effective provision of trust management services has also become an important issue that needs to be resolved.
发明内容Summary of the invention
本发明提出了一种基于区块链的车联网隐私保护信任模型,以解决车联网不可信环境下车辆间的隐私和信任问题。本发明采用环签名技术和假名(公钥地址)隐藏车载用户之间通信的ID,来确保车辆间的隐私。通过信誉评价机制对车联网中的消息进行评估,以过滤伪造和恶意的消息,并使用区块链技术加强信任管理系统的消息完整性和防篡改,减少了恶意车辆对交通安全造成的恶意影响。The present invention proposes a blockchain-based privacy protection trust model for the Internet of Vehicles to solve the privacy and trust issues between vehicles in an untrusted environment of the Internet of Vehicles. The present invention adopts ring signature technology and pseudonym (public key address) to hide the ID of communication between vehicle users to ensure privacy between vehicles. Evaluate the messages in the Internet of Vehicles through the reputation evaluation mechanism to filter forgery and malicious messages, and use blockchain technology to strengthen the message integrity and tamper resistance of the trust management system, reducing the malicious impact of malicious vehicles on traffic safety .
一种基于区块链的车联网隐私保护信任模型,包括如下步骤:A blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
步骤1,可信权威中心TA选择E k(x)为使用密钥k加密x的对称加密协议,对称加密协议的公钥和私钥为同一个密钥,同时选择或生成公共参数或对象; Step 1. The trusted authority center TA selects E k (x) as a symmetric encryption protocol that uses a key k to encrypt x, and the public key and private key of the symmetric encryption protocol are the same key, and at the same time selects or generates public parameters or objects;
步骤2,当车辆首次加入车载自组网时,初始化信誉分数;同时,车载用户利用自己的真实身份ID向可信权威中心TA获取自己的公私钥对和假名,即公钥地址;Step 2: When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address, from the trusted authority center TA;
步骤3,当某车辆目击道路上的某个交通事件时,他将分享此条交通消息msg给车载自组网中的其他车辆,称此车辆为发起车辆;周围其他同是目击者以帮助佐证消息msg的真实性的车辆,称为佐 证车辆;Step 3. When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle with the authenticity of the msg message is called the corroborating vehicle;
步骤4,发起车辆目击交通事件后,为了得到其他佐证车辆对该消息的反馈,为确保消息的可靠性,生成请求报文RQP;Step 4. After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated;
步骤5,通过环签名,发起车辆将以匿名的方式广播;佐证车辆收到发起车辆的信息后,返回佐证报文RPP和生成消息是否可靠的密文信息EM,即对佐证车辆返回是否可靠的消息加密后的数据;Step 5. Through the ring signature, the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not Encrypted data of the message;
步骤6,发起车辆在收到足够的佐证信息后(签名阈值为t),此时假定S={ID r-t+1,...,ID r},将打包这些消息生成聚合报文AGP;发起车辆将AGP=(<γ 1,m 1,α 1,β 1>,…,<γ r,m r,α r,β r>,msg,t,S∪S')通过安全信道发送给邻近的路旁单元(RSU); Step 6. After the initiating vehicle receives enough supporting information (signature threshold is t), assume S={ID r-t+1 ,...,ID r }, and package these messages to generate aggregated message AGP ; The initiating vehicle sends AGP=(<γ 1 , m 1 , α 1 , β 1 >,..., <γ r , m r , α r , β r >, msg, t, S∪S') through the secure channel To the adjacent roadside unit (RSU);
步骤7,RSU收到发起车辆的AGP后,作如下操作:Step 7. After the RSU receives the AGP of the initiating vehicle, it does the following:
步骤7-1,从AGP获得(<ID 1,γ 1,m 1,α 1,β 1>,…,<ID r,γ r,m r,α r,β r>,msg,t); Step 7-1, obtain (<ID 1 , γ 1 , m 1 , α 1 , β 1 >,..., <ID r , γ r , m r , α r , β r >, msg, t) from AGP;
步骤7-2,对每个ID i,计算
Figure PCTCN2019092883-appb-000001
(h j为H(ID)的第j比特的内容,Y j
Figure PCTCN2019092883-appb-000002
的第j比特的内容);
Step 7-2, for each ID i , calculate
Figure PCTCN2019092883-appb-000001
(h j is the content of the jth bit of H(ID), Y j is
Figure PCTCN2019092883-appb-000002
The content of bit j);
步骤7-3,对每个ID i,计算m i·g=H(α i)·PK+α iβ i,如果任何一组<m i,α i,β i>不满足,则环签名验证不通过; Step 7-3, for each ID i , calculate m i ·g=H(α i )·PK+α i β i , if any set of <m i , α i , β i > is not satisfied, then the ring signature Verification failed;
步骤7-4,计算k=H(msg)和EM=E k(z)。若EM=E k(1),则z=1;若EM=E k(-1),则z=-1; Step 7-4, calculate k=H(msg) and EM=E k (z). If EM=E k (1), then z=1; if EM=E k (-1), then z=-1;
步骤8,RSU查询自身维护的区块链中发起车辆和佐证车辆的信誉分数,根据信誉分数,RSU将计算消息msg的可靠性;Step 8. RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg;
步骤9,当消息msg计算结果为可靠时,RSU首先将消息广播给 其通信范围内的其他车辆(称为车辆)并对发起车辆和答复信息为“1”的佐证车辆奖励增加信誉分数R new=(1-s)R+R,R new为更新后新的车辆信誉分数,R为更新前的车辆信誉分数。当消息msg计算结果为不可靠时,RSU对发起车辆和答复信息为“-1”的佐证车辆惩罚减少信誉分数R new=(1-t)R+R。其中0≤s≤1,-1≤t≤0。RSU将车辆信誉分数更新信息打包成区块广播至共识网络中; Step 9. When the message msg calculation result is reliable, the RSU first broadcasts the message to other vehicles (called vehicles) within its communication range and increases the reputation score R new for the initiating vehicle and the supporting vehicle with the reply information "1" =(1-s)R+R, R new is the new vehicle reputation score after the update, and R is the vehicle reputation score before the update. When the message msg calculation result is unreliable, the RSU penalizes the initiating vehicle and the supporting vehicle whose reply information is "-1" to reduce the reputation score R new =(1-t)R+R. Where 0≤s≤1, -1≤t≤0. RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network;
步骤10,车载自组网中承担共识工作的RSU对车辆信誉分数更新进行共识,共识阶段结束后,所有RSU将新的车辆信誉分数记录到自身维护的区块链账本中。Step 10: The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
进一步地,所述步骤1中选择或生成的公共参数或对象如下:Further, the public parameters or objects selected or generated in step 1 are as follows:
步骤1-1,选择G为点位于椭圆曲线上的加法群,q为G的阶,g为G的生成元;Step 1-1, select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G;
步骤1-2,选择H为哈希函数,H:{0,1}*→{0,1} n,即将长度任意的0,1数据集映射到长度为n的0,1数据集; Step 1-2, select H as the hash function, H: {0,1}*→{0,1} n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n;
步骤1-3,生成
Figure PCTCN2019092883-appb-000003
表示从
Figure PCTCN2019092883-appb-000004
(以q为阶的长度任意的整数集)集合中任意选取元素赋值给X 1,…,X n,Y i=X i*g,X i∈(X 1,…,X n);
Step 1-3, generate
Figure PCTCN2019092883-appb-000003
Means from
Figure PCTCN2019092883-appb-000004
(Set of integers of arbitrary length with order q) Assign values to X 1 ,..., X n , Y i =X i *g, X i ∈(X 1 ,..., X n ) by randomly selecting elements in the set;
步骤1-4,生成
Figure PCTCN2019092883-appb-000005
为管理私钥向量,
Figure PCTCN2019092883-appb-000006
Figure PCTCN2019092883-appb-000007
为管理公钥向量。
Step 1-4, generate
Figure PCTCN2019092883-appb-000005
To manage the private key vector,
Figure PCTCN2019092883-appb-000006
Figure PCTCN2019092883-appb-000007
To manage the public key vector.
进一步地,所述步骤2,具体地,包括如下分步骤:Further, the step 2 specifically includes the following sub-steps:
步骤2-1,TA初始化车辆的信誉分数为R(0≤R≤1);Step 2-1, TA initializes the reputation score of the vehicle as R (0≤R≤1);
步骤2-2,TA根据真实ID生成车载用户私钥
Figure PCTCN2019092883-appb-000008
为H(ID)第i个bit的内容,i=1,…n),以及车载用户公钥
Figure PCTCN2019092883-appb-000009
公钥地址addrpk=H(sk ID);车载用户私钥存储在TA中不对外公开;车载用户公私钥对在签名中使用,公钥地址即假名在区块链中使用;
Step 2-2, TA generates the on-board user private key according to the real ID
Figure PCTCN2019092883-appb-000008
Is the content of the i-th bit of H(ID), i=1,...n), and the vehicle user public key
Figure PCTCN2019092883-appb-000009
The public key address addrpk=H(sk ID ); the private key of the vehicle user is stored in the TA and is not publicly disclosed; the public and private key pair of the vehicle user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain;
步骤2-3,车载自组网中的所有路边单元(RSU)将车辆的假名addrpk和信誉分数R存入自身维护的区块链中。Step 2-3, all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
进一步地,所述步骤4中,具体地,确保消息的可靠性做如下操作生成请求报文RQP:Further, in the step 4, specifically, to ensure the reliability of the message, perform the following operations to generate the request message RQP:
步骤4-1,生成环签名,来保护发起车辆的隐私。任意取值整数r和t;r为环签名的长度,t为签名阈值的长度;Step 4-1, generate a ring signature to protect the privacy of the initiating vehicle. Arbitrary integers r and t; r is the length of the ring signature, and t is the length of the signature threshold;
步骤4-2,从ID列表集合中任意选取r-t个ID,表示为S’={ID 1,…,ID r-t}; Step 4-2, arbitrarily select rt IDs from the ID list set, expressed as S'={ID 1 ,..., ID rt };
步骤4-3,对每个ID i∈S’,计算
Figure PCTCN2019092883-appb-000010
h j为H(ID)的第j比特的内容,Y j
Figure PCTCN2019092883-appb-000011
的第j比特的内容;
Step 4-3, for each ID i ∈S', calculate
Figure PCTCN2019092883-appb-000010
h j is the content of the jth bit of H(ID), and Y j is
Figure PCTCN2019092883-appb-000011
The content of the j-th bit;
步骤4-4,对每个ID i∈S’,生成
Figure PCTCN2019092883-appb-000012
表示从
Figure PCTCN2019092883-appb-000013
以q为阶的长度任意的整数集,集合中任意选取元素赋值给γ i,将γ i作为ID i的索引;
Step 4-4, for each ID i ∈S', generate
Figure PCTCN2019092883-appb-000012
Means from
Figure PCTCN2019092883-appb-000013
A set of integers of arbitrary length with order q, randomly selected elements in the set are assigned to γ i , and γ i is used as the index of ID i ;
步骤4-5,对每个ID i∈S’,计算EC-Elgamal签名;生成a i,
Figure PCTCN2019092883-appb-000014
表示从
Figure PCTCN2019092883-appb-000015
以q为阶的长度任意的整数集,集合中任意选取元素赋值给a i和b i,计算
Step 4-5, calculate the EC-Elgamal signature for each ID i ∈S'; generate a i ,
Figure PCTCN2019092883-appb-000014
Means from
Figure PCTCN2019092883-appb-000015
A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
α i=a i·g+b i·PK i α i =a i ·g+b i ·PK i
β i=-b i -1H(α i) β i =-b i -1 H(α i )
m i=a i·β i. m i = a i · β i.
步骤4-6,定义Ω=({ID 1,…,ID r-t},{γ 1,…,γ r-t},{m 1,…,m r-t}),RQP=(msg,r,t,Ω)。 Steps 4-6, define Ω=({ID 1 ,..., ID rt }, {γ 1 ,...,γ rt }, {m 1 ,..., m rt }), RQP=(msg, r, t, Ω ).
进一步地,所述步骤5中,具体包括如下分步骤:Further, the step 5 specifically includes the following sub-steps:
步骤5-1,佐证车辆获取请求报文RQP中的信息(msg,r,t,Ω);Step 5-1, supporting the vehicle to obtain the information (msg, r, t, Ω) in the request message RQP;
步骤5-2,生成
Figure PCTCN2019092883-appb-000016
且γ不属于集合{γ 1,…,γ r-t},作为佐证车辆的ID索引;
Step 5-2, generate
Figure PCTCN2019092883-appb-000016
And γ does not belong to the set {γ 1 ,..., γ rt }, as the ID index of the supporting vehicle;
步骤5-3,生成
Figure PCTCN2019092883-appb-000017
计算α=c·g和β=(m-sk IDH(α))c -1
Step 5-3, generate
Figure PCTCN2019092883-appb-000017
Calculate α=c·g and β=(m-sk ID H(α))c -1 ;
步骤5-4,生成佐证报文RPP=(s,m,(α,β),ID),将RPP发送给发起车辆;Step 5-4, generate a supporting message RPP=(s,m,(α,β),ID), and send the RPP to the initiating vehicle;
步骤5-5,计算k=H(msg),生成变量z代表佐证车辆是否认为消息msg可靠,若z=1,则认为可靠,否则为-1不可靠。EM=E k(z),将EM发送给RSU。 Step 5-5: Calculate k=H(msg), and generate variable z to represent whether the vehicle considers the message msg to be reliable. If z=1, it is considered reliable, otherwise -1 is unreliable. EM=E k (z), send EM to RSU.
进一步地,所述步骤8中的可靠性计算过程如下:Further, the reliability calculation process in step 8 is as follows:
步骤8-1,计算总信誉分数值;Step 8-1, calculate the total reputation score;
Figure PCTCN2019092883-appb-000018
Figure PCTCN2019092883-appb-000018
其中
Figure PCTCN2019092883-appb-000019
表示答复为“1”的佐证车辆平均信誉分数值,z i和M分别表示答复为“1”的佐证车辆信誉值和数量。
Figure PCTCN2019092883-appb-000020
表示答复为“-1”的佐证车辆平均信誉分数值,z j和N分别表示答复为“-1”的佐证车辆信誉值和数量;
among them
Figure PCTCN2019092883-appb-000019
Indicates the average credit score value of the supporting vehicles with a response of "1", z i and M respectively represent the credit value and number of supporting vehicles with a response of "1".
Figure PCTCN2019092883-appb-000020
Indicates the average credit score value of the supporting vehicles with a response of "-1", z j and N respectively represent the credit value and number of supporting vehicles with a response of "-1";
步骤8-2,确定权重;Step 8-2, determine the weight;
Figure PCTCN2019092883-appb-000021
Figure PCTCN2019092883-appb-000021
其中w i和w j表示佐证车辆的权重; Where w i and w j represent the weight of the supporting vehicle;
步骤8-3,加权计算;Step 8-3, weighting calculation;
Figure PCTCN2019092883-appb-000022
Figure PCTCN2019092883-appb-000022
其中
Figure PCTCN2019092883-appb-000023
分别表示答复为“1”和“-1”的佐证车辆信誉分数加权平均数;
among them
Figure PCTCN2019092883-appb-000023
Respectively indicate the weighted average of the credibility scores of supporting vehicles with the answers "1" and "-1";
步骤8-4,消息msg可靠性判断;Step 8-4, judge the reliability of the message msg;
Figure PCTCN2019092883-appb-000024
其中
Figure PCTCN2019092883-appb-000025
Figure PCTCN2019092883-appb-000026
计算结果满足上式中的条件则认为消息msg可靠,其中minRe为阈值。
Figure PCTCN2019092883-appb-000024
among them
Figure PCTCN2019092883-appb-000025
Figure PCTCN2019092883-appb-000026
If the calculation result meets the conditions in the above formula, the message msg is considered reliable, and minRe is the threshold.
进一步地,所述步骤10的共识过程如下:Further, the consensus process of step 10 is as follows:
步骤10-1,车载自组网中承担共识工作的RSU(记为r sz,sz=1,2,3…l)都会在本地存放一个自己的可信节点集合名单
Figure PCTCN2019092883-appb-000027
在共识阶段,r sz仅相信其集合
Figure PCTCN2019092883-appb-000028
中节点的投票结果;
Step 10-1, the RSU (denoted as r sz , sz = 1, 2, 3...l) undertaking the consensus work in the vehicle ad hoc network will store a list of its own set of trusted nodes locally
Figure PCTCN2019092883-appb-000027
In the consensus phase, r sz only believes its collection
Figure PCTCN2019092883-appb-000028
The voting results of mid-nodes;
步骤10-2,每个r sz都将尽力收集在共识网络中广播的车辆信誉分数更新信息(记为
Figure PCTCN2019092883-appb-000029
)。每轮共识开始前,需要初始化一个总的车辆信誉分数更新信息集合
Figure PCTCN2019092883-appb-000030
为了得到此集合,r sz
Figure PCTCN2019092883-appb-000031
与其可信节点集合
Figure PCTCN2019092883-appb-000032
中节点收集到的车辆信誉分数更新信息进行合并,得到
Figure PCTCN2019092883-appb-000033
Step 10-2, each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as
Figure PCTCN2019092883-appb-000029
). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized
Figure PCTCN2019092883-appb-000030
To get this set, r sz will
Figure PCTCN2019092883-appb-000031
With its trusted node collection
Figure PCTCN2019092883-appb-000032
The vehicle reputation score update information collected by the mid-node is merged to obtain
Figure PCTCN2019092883-appb-000033
步骤10-3,
Figure PCTCN2019092883-appb-000034
中的节点对集合
Figure PCTCN2019092883-appb-000035
中的每个车辆信誉分数更新信息进行投票,投票轮数等于集合
Figure PCTCN2019092883-appb-000036
中的信息总数。在每个投票阶段如果有节点没有及时进行投票,它将被移出
Figure PCTCN2019092883-appb-000037
并且不能在以后的投票阶段进行投票;
Step 10-3,
Figure PCTCN2019092883-appb-000034
Node pair set
Figure PCTCN2019092883-appb-000035
Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set
Figure PCTCN2019092883-appb-000036
The total number of messages in. If a node does not vote in time at each voting stage, it will be removed
Figure PCTCN2019092883-appb-000037
And cannot vote in the later voting stage;
步骤10-4,在投票阶段,若正在被投票的信息赞成投票率小于p,此条信息将会被重新放入
Figure PCTCN2019092883-appb-000038
中等待下一次共识,若赞成投票率大于等于p,则此条信息投票通过。其中p是投赞成票比率的阈值。
Step 10-4, in the voting stage, if the information being voted for is less than p, the information will be re-inserted
Figure PCTCN2019092883-appb-000038
Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.
本发明达到的有益效果是:The beneficial effects achieved by the present invention are:
1、采用环签名技术保护车辆隐私,避免车辆受到恶意攻击者的追踪。1. Use ring signature technology to protect the privacy of the vehicle and prevent the vehicle from being tracked by malicious attackers.
2、采用信誉评价机制对车联网中的消息进行评估,有效遏制了内部攻击者伪造消息对车联网安全造成的破坏。2. The reputation evaluation mechanism is used to evaluate the information in the Internet of Vehicles, effectively preventing internal attackers from forging information to damage the security of Internet of Vehicles.
3、使用区块链技术保护RSU上存储的车辆信誉分数,防止入侵者对其进行篡改伪造。3. Use blockchain technology to protect the vehicle reputation score stored on the RSU and prevent intruders from tampering with it.
附图说明Description of the drawings
图1为本发明所述的系统模型示意图。Figure 1 is a schematic diagram of the system model of the present invention.
图2为本发明所述的区块链存储数据示意图。Figure 2 is a schematic diagram of the blockchain storage data according to the present invention.
图3为本发明的具体步骤流程图。Figure 3 is a flowchart of specific steps of the present invention.
具体实施方式Detailed ways
下面结合说明书附图对本发明的技术方案做进一步的详细说明。The technical solution of the present invention will be further described in detail below in conjunction with the accompanying drawings of the specification.
一种基于区块链的车联网隐私保护信任模型,包括如下步骤:A blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
步骤1,可信权威中心TA选择E k(x)为使用密钥k加密x的对称加密协议,对称加密协议的公钥和私钥为同一个密钥,同时选择或生成如下的公共参数或对象: Step 1. The trusted authority center TA chooses E k (x) as a symmetric encryption protocol that uses a key k to encrypt x. The public key and private key of the symmetric encryption protocol are the same key, and at the same time select or generate the following public parameters or Object:
步骤1-1,选择G为点位于椭圆曲线上的加法群,q为G的阶,g为G的生成元。Step 1-1, select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G.
步骤1-2,选择H为哈希函数,H:{0,1}*→{0,1} n,即将长度任意的0,1数据集映射到长度为n的0,1数据集。 Step 1-2, choose H as the hash function, H: {0,1}*→{0,1} n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n.
步骤1-3,生成
Figure PCTCN2019092883-appb-000039
表示从
Figure PCTCN2019092883-appb-000040
(以q为阶的长度任意的整数集)集合中任意选取元素赋值给X 1,…,X n,Y i=X i*g,X i∈(X 1,…,X n)。
Step 1-3, generate
Figure PCTCN2019092883-appb-000039
Means from
Figure PCTCN2019092883-appb-000040
(Set of integers of arbitrary length with order q) randomly select elements from the set and assign values to X 1 ,..., X n , Y i =X i *g, X i ∈ (X 1 ,..., X n ).
步骤1-4,生成
Figure PCTCN2019092883-appb-000041
为管理私钥向量,
Figure PCTCN2019092883-appb-000042
Figure PCTCN2019092883-appb-000043
为管理公钥向量。
Step 1-4, generate
Figure PCTCN2019092883-appb-000041
To manage the private key vector,
Figure PCTCN2019092883-appb-000042
Figure PCTCN2019092883-appb-000043
To manage the public key vector.
步骤2,当车辆首次加入车载自组网时,初始化信誉分数;同时,车载用户利用自己的真实身份ID向可信权威中心TA获取自己的公私钥对和假名,即公钥地址。Step 2: When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address from the trusted authority center TA.
所述步骤2,具体地,包括如下分步骤:The step 2 specifically includes the following sub-steps:
步骤2-1,TA初始化车辆的信誉分数为R(0≤R≤1)。Step 2-1, TA initializes the reputation score of the vehicle to R (0≤R≤1).
步骤2-2,TA根据真实ID生成车载用户私钥
Figure PCTCN2019092883-appb-000044
(h i为H(ID)第i个bit的内容,i=1,…n),以及车载用户公钥
Figure PCTCN2019092883-appb-000045
公钥地址addrpk=H(sk ID);车载用户私钥存储在TA中不对外公开;车载用户公私钥对在签名中使用,公钥地址即假名在区块链中使用。
Step 2-2, TA generates the on-board user private key according to the real ID
Figure PCTCN2019092883-appb-000044
(h i is the content of the i-th bit of H(ID), i=1,...n), and the vehicle user public key
Figure PCTCN2019092883-appb-000045
The public key address addrpk=H(sk ID ); the private key of the vehicle-mounted user is stored in the TA and is not publicly disclosed; the public-private key pair of the vehicle-mounted user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain.
步骤2-3,车载自组网中的所有路边单元(RSU)将车辆的假名addrpk和信誉分数R存入自身维护的区块链中。Step 2-3, all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
步骤3,当某车辆目击道路上的某个交通事件时,他将分享此条交通消息msg给车载自组网中的其他车辆,称此车辆为发起车辆;周围其他同是目击者以帮助佐证消息msg的真实性的车辆,称为佐证车辆。Step 3. When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle that reports the authenticity of the msg is called the corroborating vehicle.
步骤4,发起车辆目击交通事件后,为了得到其他佐证车辆对该消息的反馈,为确保消息的可靠性,生成请求报文RQP。Step 4. After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated.
所述步骤4中,具体地,确保消息的可靠性做如下操作生成请求报文RQP:In the step 4, specifically, to ensure the reliability of the message, perform the following operations to generate a request message RQP:
步骤4-1,生成环签名,来保护发起车辆的隐私。任意取值整数r和t;r为环签名的长度,t为签名阈值的长度。Step 4-1, generate a ring signature to protect the privacy of the initiating vehicle. Arbitrary integers r and t; r is the length of the ring signature, and t is the length of the signature threshold.
步骤4-2,从ID列表集合中任意选取r-t个ID,表示为S’={ID 1,…,ID r-t}。 Step 4-2, arbitrarily select rt IDs from the ID list set, expressed as S'={ID 1 ,..., ID rt }.
步骤4-3,对每个ID i∈S’,计算
Figure PCTCN2019092883-appb-000046
h j为H(ID)的第j比特的内容,Y j
Figure PCTCN2019092883-appb-000047
的第j比特的内容。
Step 4-3, for each ID i ∈S', calculate
Figure PCTCN2019092883-appb-000046
h j is the content of the jth bit of H(ID), and Y j is
Figure PCTCN2019092883-appb-000047
The content of the jth bit.
步骤4-4,对每个ID i∈S’,生成
Figure PCTCN2019092883-appb-000048
表示从
Figure PCTCN2019092883-appb-000049
以q为阶的长度任意的整数集,集合中任意选取元素赋值给γ i,将γ i作为ID i的索引。
Step 4-4, for each ID i ∈S', generate
Figure PCTCN2019092883-appb-000048
Means from
Figure PCTCN2019092883-appb-000049
A set of integers of arbitrary length with order q, any selected element in the set is assigned to γ i , and γ i is used as the index of ID i .
步骤4-5,对每个ID i∈S’,计算EC-Elgamal签名;生成a i,
Figure PCTCN2019092883-appb-000050
表示从
Figure PCTCN2019092883-appb-000051
以q为阶的长度任意的整数集,集合中任意选取元素赋值给a i和b i,计算
Step 4-5, calculate the EC-Elgamal signature for each ID i ∈S'; generate a i ,
Figure PCTCN2019092883-appb-000050
Means from
Figure PCTCN2019092883-appb-000051
A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
α i=a i·g+b i·PK i α i =a i ·g+b i ·PK i
β i=-b i -1H(α i) β i =-b i -1 H(α i )
m i=a i·β i. m i = a i · β i.
步骤4-6,定义Ω=({ID 1,…,ID r-t},{γ 1,…,γ r-t},{m 1,…,m r-t}),RQP=(msg,r,t,Ω)。 Steps 4-6, define Ω=({ID 1 ,..., ID rt }, {γ 1 ,...,γ rt }, {m 1 ,..., m rt }), RQP=(msg, r, t, Ω ).
步骤5,通过环签名,发起车辆将以匿名的方式广播;佐证车辆 收到发起车辆的信息后,返回佐证报文RPP和生成消息是否可靠的密文信息EM,即对佐证车辆返回是否可靠的消息加密后的数据。Step 5. Through the ring signature, the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not The encrypted data of the message.
所述步骤5中,具体包括如下分步骤:The step 5 specifically includes the following sub-steps:
步骤5-1,佐证车辆获取请求报文RQP中的信息(msg,r,t,Ω)。Step 5-1, to verify that the vehicle obtains the information (msg, r, t, Ω) in the request message RQP.
步骤5-2,生成
Figure PCTCN2019092883-appb-000052
且γ不属于集合{γ 1,…,γ r-t},作为佐证车辆的ID索引。
Step 5-2, generate
Figure PCTCN2019092883-appb-000052
And γ does not belong to the set {γ 1 ,..., γ rt }, as the ID index of the supporting vehicle.
步骤5-3,生成
Figure PCTCN2019092883-appb-000053
计算α=c·g和β=(m-sk IDH(α))c -1
Step 5-3, generate
Figure PCTCN2019092883-appb-000053
Calculate α=c·g and β=(m-sk ID H(α))c -1 .
步骤5-4,生成佐证报文RPP=(s,m,(α,β),ID),将RPP发送给发起车辆。Step 5-4: Generate a supporting message RPP=(s, m, (α, β), ID), and send the RPP to the initiating vehicle.
步骤5-5,计算k=H(msg),生成变量z代表佐证车辆是否认为消息msg可靠,若z=1,则认为可靠,否则为-1不可靠。EM=E k(z),将EM发送给RSU。 Step 5-5: Calculate k=H(msg), and generate variable z to represent whether the vehicle considers the message msg to be reliable. If z=1, it is considered reliable, otherwise -1 is unreliable. EM=E k (z), send EM to RSU.
步骤6,发起车辆在收到足够的佐证信息后(签名阈值为t),此时假定S={ID r-t+1,...,ID r},将打包这些消息生成聚合报文AGP;发起车辆将AGP=(<γ 1,m 1,α 1,β 1>,…,<γ r,m r,α r,β r>,msg,t,S∪S')通过安全信道发送给邻近的路旁单元(RSU)。 Step 6. After the initiating vehicle receives enough supporting information (signature threshold is t), assume S={ID r-t+1 ,...,ID r }, and package these messages to generate aggregated message AGP ; The initiating vehicle sends AGP=(<γ 1 , m 1 , α 1 , β 1 >,..., <γ r , m r , α r , β r >, msg, t, S∪S') through the secure channel To the adjacent roadside unit (RSU).
步骤7,RSU收到发起车辆的AGP后,作如下操作:Step 7. After the RSU receives the AGP of the initiating vehicle, it does the following:
步骤7-1,从AGP获得(<ID 1,γ 1,m 1,α 1,β 1>,…,<ID r,γ r,m r,α r,β r>,msg,t)。 Step 7-1, obtain (<ID 1 , γ 1 , m 1 , α 1 , β 1 >,..., <ID r , γ r , m r , α r , β r >, msg, t) from AGP.
步骤7-2,对每个ID i,计算
Figure PCTCN2019092883-appb-000054
(h j为H(ID)的第j比特的内容,Y j
Figure PCTCN2019092883-appb-000055
的第j比特的内容)。
Step 7-2, for each ID i , calculate
Figure PCTCN2019092883-appb-000054
(h j is the content of the jth bit of H(ID), Y j is
Figure PCTCN2019092883-appb-000055
The content of the jth bit).
步骤7-3,对每个ID i,计算m i·g=H(α i)·PK+α iβ i,如果任何一组 <m i,α i,β i>不满足,则环签名验证不通过。 Step 7-3, for each ID i , calculate m i ·g=H(α i )·PK+α i β i , if any set of <m i , α i , β i > is not satisfied, then the ring signature The verification failed.
步骤7-4,计算k=H(msg)和EM=E k(z)。若EM=E k(1),则z=1;若EM=E k(-1),则z=-1。 Step 7-4, calculate k=H(msg) and EM=E k (z). If EM=E k (1), then z=1; if EM=E k (-1), then z=-1.
步骤8,RSU查询自身维护的区块链中发起车辆和佐证车辆的信誉分数,根据信誉分数,RSU将计算消息msg的可靠性。Step 8. The RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg.
所述步骤8中的可靠性计算过程如下:The reliability calculation process in step 8 is as follows:
步骤8-1,计算总信誉分数值。Step 8-1, calculate the total reputation score value.
Figure PCTCN2019092883-appb-000056
Figure PCTCN2019092883-appb-000056
其中
Figure PCTCN2019092883-appb-000057
表示答复为“1”的佐证车辆平均信誉分数值,z i和M分别表示答复为“1”的佐证车辆信誉值和数量。
Figure PCTCN2019092883-appb-000058
表示答复为“-1”的佐证车辆平均信誉分数值,z j和N分别表示答复为“-1”的佐证车辆信誉值和数量。
among them
Figure PCTCN2019092883-appb-000057
Indicates the average credit score value of the supporting vehicles with a response of "1", z i and M respectively represent the credit value and number of supporting vehicles with a response of "1".
Figure PCTCN2019092883-appb-000058
Indicates the average credit score value of the supporting vehicles with a response of "-1", z j and N respectively represent the credit value and number of supporting vehicles with a response of "-1".
步骤8-2,确定权重。Step 8-2, determine the weight.
Figure PCTCN2019092883-appb-000059
Figure PCTCN2019092883-appb-000059
其中w i和w j表示佐证车辆的权重。 Where w i and w j represent the weight of the supporting vehicle.
步骤8-3,加权计算。Step 8-3, weighting calculation.
Figure PCTCN2019092883-appb-000060
Figure PCTCN2019092883-appb-000060
其中
Figure PCTCN2019092883-appb-000061
分别表示答复为“1”和“-1”的佐证车辆信誉分数加权平均数。
among them
Figure PCTCN2019092883-appb-000061
Respectively represent the weighted average of the credibility scores of supporting vehicles with the answers "1" and "-1".
步骤8-4,消息msg可靠性判断。Step 8-4, judge the reliability of the message msg.
计算
Figure PCTCN2019092883-appb-000062
其中
Figure PCTCN2019092883-appb-000063
Figure PCTCN2019092883-appb-000064
计算结果满足上式中的条件则认为消息msg可靠,其中 minRe为阈值。
Calculation
Figure PCTCN2019092883-appb-000062
among them
Figure PCTCN2019092883-appb-000063
Figure PCTCN2019092883-appb-000064
If the calculation result meets the conditions in the above formula, the message msg is considered reliable, and minRe is the threshold.
步骤9,当消息msg计算结果为可靠时,RSU首先将消息广播给其通信范围内的其他车辆(称为车辆)并对发起车辆和答复信息为“1”的佐证车辆奖励增加信誉分数R new=(1-s)R+R,R new为更新后新的车辆信誉分数,R为更新前的车辆信誉分数。当消息msg计算结果为不可靠时,RSU对发起车辆和答复信息为“-1”的佐证车辆惩罚减少信誉分数R new=(1-t)R+R。其中0≤s≤1,-1≤t≤0。RSU将车辆信誉分数更新信息打包成区块广播至共识网络中。 Step 9. When the message msg calculation result is reliable, the RSU first broadcasts the message to other vehicles (called vehicles) within its communication range and increases the reputation score R new for the initiating vehicle and the supporting vehicle with the reply information "1" =(1-s)R+R, R new is the new vehicle reputation score after the update, and R is the vehicle reputation score before the update. When the message msg calculation result is unreliable, the RSU penalizes the initiating vehicle and the supporting vehicle whose reply information is "-1" to reduce the reputation score R new =(1-t)R+R. Where 0≤s≤1, -1≤t≤0. RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network.
步骤10,车载自组网中承担共识工作的RSU对车辆信誉分数更新进行共识,共识阶段结束后,所有RSU将新的车辆信誉分数记录到自身维护的区块链账本中。Step 10: The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
所述步骤10的共识过程如下:The consensus process of step 10 is as follows:
步骤10-1,车载自组网中承担共识工作的RSU(记为r sz,sz=1,2,3…l)都会在本地存放一个自己的可信节点集合名单
Figure PCTCN2019092883-appb-000065
在共识阶段,r sz仅相信其集合
Figure PCTCN2019092883-appb-000066
中节点的投票结果。
Step 10-1, the RSU (denoted as r sz , sz = 1, 2, 3...l) undertaking the consensus work in the vehicle ad hoc network will store a list of its own set of trusted nodes locally
Figure PCTCN2019092883-appb-000065
In the consensus phase, r sz only believes its collection
Figure PCTCN2019092883-appb-000066
The voting result of the middle node.
步骤10-2,每个r sz都将尽力收集在共识网络中广播的车辆信誉分数更新信息(记为
Figure PCTCN2019092883-appb-000067
)。每轮共识开始前,需要初始化一个总的车辆信誉分数更新信息集合
Figure PCTCN2019092883-appb-000068
为了得到此集合,r sz
Figure PCTCN2019092883-appb-000069
与其可信节点集合
Figure PCTCN2019092883-appb-000070
中节点收集到的车辆信誉分数更新信息进行合并,得到
Figure PCTCN2019092883-appb-000071
Step 10-2, each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as
Figure PCTCN2019092883-appb-000067
). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized
Figure PCTCN2019092883-appb-000068
To get this set, r sz will
Figure PCTCN2019092883-appb-000069
With its trusted node collection
Figure PCTCN2019092883-appb-000070
The vehicle reputation score update information collected by the mid-node is merged to obtain
Figure PCTCN2019092883-appb-000071
步骤10-3,
Figure PCTCN2019092883-appb-000072
中的节点对集合
Figure PCTCN2019092883-appb-000073
中的每个车辆信誉分数更新信息进行投票,投票轮数等于集合
Figure PCTCN2019092883-appb-000074
中的信息总数。在每个投票 阶段如果有节点没有及时进行投票,它将被移出
Figure PCTCN2019092883-appb-000075
并且不能在以后的投票阶段进行投票。
Step 10-3,
Figure PCTCN2019092883-appb-000072
Node pair set
Figure PCTCN2019092883-appb-000073
Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set
Figure PCTCN2019092883-appb-000074
The total number of messages in. If a node does not vote in time at each voting stage, it will be removed
Figure PCTCN2019092883-appb-000075
And cannot vote in the later voting stage.
步骤10-4,在投票阶段,若正在被投票的信息赞成投票率小于p,此条信息将会被重新放入
Figure PCTCN2019092883-appb-000076
中等待下一次共识,若赞成投票率大于等于p,则此条信息投票通过。其中p是投赞成票比率的阈值。
Step 10-4, in the voting stage, if the information being voted for is less than p, the information will be re-inserted
Figure PCTCN2019092883-appb-000076
Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.
以上所述仅为本发明的较佳实施方式,本发明的保护范围并不以上述实施方式为限,但凡本领域普通技术人员根据本发明所揭示内容所作的等效修饰或变化,皆应纳入权利要求书中记载的保护范围内。The above are only preferred embodiments of the present invention, and the scope of protection of the present invention is not limited to the above embodiments. However, all equivalent modifications or changes made by those of ordinary skill in the art based on the disclosure of the present invention should be included Within the scope of protection described in the claims.

Claims (7)

  1. 一种基于区块链的车联网隐私保护信任模型,其特征在于:包括如下步骤:A blockchain-based privacy protection trust model for the Internet of Vehicles is characterized by the following steps:
    步骤1,可信权威中心TA选择E k(x)为使用密钥k加密x的对称加密协议,对称加密协议的公钥和私钥为同一个密钥,同时选择或生成公共参数或对象; Step 1. The trusted authority center TA selects E k (x) as a symmetric encryption protocol that uses a key k to encrypt x, and the public key and private key of the symmetric encryption protocol are the same key, and at the same time selects or generates public parameters or objects;
    步骤2,当车辆首次加入车载自组网时,初始化信誉分数;同时,车载用户利用自己的真实身份ID向可信权威中心TA获取自己的公私钥对和假名,即公钥地址;Step 2: When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address, from the trusted authority center TA;
    步骤3,当某车辆目击道路上的某个交通事件时,他将分享此条交通消息msg给车载自组网中的其他车辆,称此车辆为发起车辆;周围其他同是目击者以帮助佐证消息msg的真实性的车辆,称为佐证车辆;Step 3. When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle with the authenticity of the msg message is called the corroborating vehicle;
    步骤4,发起车辆目击交通事件后,为了得到其他佐证车辆对该消息的反馈,为确保消息的可靠性,生成请求报文RQP;Step 4. After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated;
    步骤5,通过环签名,发起车辆将以匿名的方式广播;佐证车辆收到发起车辆的信息后,返回佐证报文RPP和生成消息是否可靠的密文信息EM,即对佐证车辆返回是否可靠的消息加密后的数据;Step 5. Through the ring signature, the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not Encrypted data of the message;
    步骤6,发起车辆在收到足够的佐证信息后(签名阈值为t),此时假定S={ID r-t+1,...,ID r},将打包这些消息生成聚合报文AGP;发起车辆将AGP=(<γ 1,m 1,α 1,β 1>,…,<γ r,m r,α r,β r>,msg,t,S∪S')通过安全信道发送给邻近的路旁单元(RSU); Step 6. After the initiating vehicle receives enough supporting information (signature threshold is t), assume S={ID r-t+1 ,...,ID r }, and package these messages to generate aggregated message AGP ; The initiating vehicle sends AGP=(<γ 1 , m 1 , α 1 , β 1 >,..., <γ r , m r , α r , β r >, msg, t, S∪S') through the secure channel To the adjacent roadside unit (RSU);
    步骤7,RSU收到发起车辆的AGP后,作如下操作:Step 7. After the RSU receives the AGP of the initiating vehicle, it does the following:
    步骤7-1,从AGP获得(<ID 1,γ 1,m 1,α 1,β 1>,…,<ID r,γ r,m r,α r,β r>,msg,t); Step 7-1, obtain (<ID 1 , γ 1 , m 1 , α 1 , β 1 >,..., <ID r , γ r , m r , α r , β r >, msg, t) from AGP;
    步骤7-2,对每个ID i,计算
    Figure PCTCN2019092883-appb-100001
    (h j为H(ID)的第j比特的内容,Y j
    Figure PCTCN2019092883-appb-100002
    的第j比特的内容);
    Step 7-2, for each ID i , calculate
    Figure PCTCN2019092883-appb-100001
    (h j is the content of the jth bit of H(ID), Y j is
    Figure PCTCN2019092883-appb-100002
    The content of bit j);
    步骤7-3,对每个ID i,计算m i·g=H(α i)·PK+α iβ i,如果任何一组<m i,α i,β i>不满足,则环签名验证不通过; Step 7-3, for each ID i , calculate m i ·g=H(α i )·PK+α i β i , if any set of <m i , α i , β i > is not satisfied, then the ring signature Verification failed;
    步骤7-4,计算k=H(msg)和EM=E k(z)。若EM=E k(1),则z=1;若EM=E k(-1),则z=-1; Step 7-4, calculate k=H(msg) and EM=E k (z). If EM=E k (1), then z=1; if EM=E k (-1), then z=-1;
    步骤8,RSU查询自身维护的区块链中发起车辆和佐证车辆的信誉分数,根据信誉分数,RSU将计算消息msg的可靠性;Step 8. RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg;
    步骤9,当消息msg计算结果为可靠时,RSU首先将消息广播给其通信范围内的其他车辆(称为车辆)并对发起车辆和答复信息为“1”的佐证车辆奖励增加信誉分数R new=(1-s)R+R,R new为更新后新的车辆信誉分数,R为更新前的车辆信誉分数。当消息msg计算结果为不可靠时,RSU对发起车辆和答复信息为“-1”的佐证车辆惩罚减少信誉分数R new=(1-t)R+R。其中0≤s≤1,-1≤t≤0。RSU将车辆信誉分数更新信息打包成区块广播至共识网络中; Step 9. When the message msg calculation result is reliable, the RSU first broadcasts the message to other vehicles (called vehicles) within its communication range and increases the reputation score R new for the initiating vehicle and the supporting vehicle with the reply information "1" =(1-s)R+R, R new is the new vehicle reputation score after the update, and R is the vehicle reputation score before the update. When the message msg calculation result is unreliable, the RSU penalizes the initiating vehicle and the supporting vehicle whose reply information is "-1" to reduce the reputation score R new =(1-t)R+R. Where 0≤s≤1, -1≤t≤0. RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network;
    步骤10,车载自组网中承担共识工作的RSU对车辆信誉分数更新进行共识,共识阶段结束后,所有RSU将新的车辆信誉分数记录到自身维护的区块链账本中。Step 10: The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
  2. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤1中选择或生成的公共参数或对象如 下:The privacy protection trust model for the Internet of Vehicles based on blockchain according to claim 1, wherein the public parameters or objects selected or generated in step 1 are as follows:
    步骤1-1,选择G为点位于椭圆曲线上的加法群,q为G的阶,g为G的生成元;Step 1-1, select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G;
    步骤1-2,选择H为哈希函数,H:{0,1}*→{0,1} n,即将长度任意的0,1数据集映射到长度为n的0,1数据集; Step 1-2, select H as the hash function, H: {0,1}*→{0,1} n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n;
    步骤1-3,生成
    Figure PCTCN2019092883-appb-100003
    表示从
    Figure PCTCN2019092883-appb-100004
    (以q为阶的长度任意的整数集)集合中任意选取元素赋值给X 1,…,X n,Y i=X i*g,X i∈(X 1,…,X n);
    Step 1-3, generate
    Figure PCTCN2019092883-appb-100003
    Means from
    Figure PCTCN2019092883-appb-100004
    (Set of integers of arbitrary length with order q) Assign values to X 1 ,..., X n , Y i =X i *g, X i ∈(X 1 ,..., X n ) by randomly selecting elements in the set;
    步骤1-4,生成
    Figure PCTCN2019092883-appb-100005
    为管理私钥向量,
    Figure PCTCN2019092883-appb-100006
    Figure PCTCN2019092883-appb-100007
    为管理公钥向量。
    Step 1-4, generate
    Figure PCTCN2019092883-appb-100005
    To manage the private key vector,
    Figure PCTCN2019092883-appb-100006
    Figure PCTCN2019092883-appb-100007
    To manage the public key vector.
  3. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤2,具体地,包括如下分步骤:A blockchain-based privacy protection trust model for the Internet of Vehicles according to claim 1, wherein the step 2 specifically includes the following sub-steps:
    步骤2-1,TA初始化车辆的信誉分数为R(0≤R≤1);Step 2-1, TA initializes the reputation score of the vehicle as R (0≤R≤1);
    步骤2-2,TA根据真实ID生成车载用户私钥
    Figure PCTCN2019092883-appb-100008
    (h i为H(ID)第i个bit的内容,i=1,…n),以及车载用户公钥
    Figure PCTCN2019092883-appb-100009
    公钥地址addrpk=H(sk ID);车载用户私钥存储在TA中不对外公开;车载用户公私钥对在签名中使用,公钥地址即假名在区块链中使用;
    Step 2-2, TA generates the on-board user private key according to the real ID
    Figure PCTCN2019092883-appb-100008
    (h i is the content of the i-th bit of H(ID), i=1,...n), and the vehicle user public key
    Figure PCTCN2019092883-appb-100009
    The public key address addrpk=H(sk ID ); the private key of the vehicle user is stored in the TA and is not publicly disclosed; the public and private key pair of the vehicle user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain;
    步骤2-3,车载自组网中的所有路边单元(RSU)将车辆的假名addrpk和信誉分数R存入自身维护的区块链中。Step 2-3, all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
  4. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤4中,具体地,确保消息的可靠性做如下操作生成请求报文RQP:The privacy protection trust model of the Internet of Vehicles based on blockchain according to claim 1, characterized in that: in step 4, specifically, to ensure the reliability of the message, the following operations are performed to generate a request message RQP:
    步骤4-1,生成环签名,来保护发起车辆的隐私。任意取值整数r和t;r为环签名的长度,t为签名阈值的长度;Step 4-1, generate a ring signature to protect the privacy of the initiating vehicle. Arbitrary integers r and t; r is the length of the ring signature, and t is the length of the signature threshold;
    步骤4-2,从ID列表集合中任意选取r-t个ID,表示为S’={ID 1,…,ID r-t}; Step 4-2, arbitrarily select rt IDs from the ID list set, expressed as S'={ID 1 ,..., ID rt };
    步骤4-3,对每个ID i∈S’,计算
    Figure PCTCN2019092883-appb-100010
    h j为H(ID)的第j比特的内容,Y j
    Figure PCTCN2019092883-appb-100011
    的第j比特的内容;
    Step 4-3, for each ID i ∈S', calculate
    Figure PCTCN2019092883-appb-100010
    h j is the content of the jth bit of H(ID), and Y j is
    Figure PCTCN2019092883-appb-100011
    The content of the j-th bit;
    步骤4-4,对每个ID i∈S’,生成
    Figure PCTCN2019092883-appb-100012
    表示从
    Figure PCTCN2019092883-appb-100013
    以q为阶的长度任意的整数集,集合中任意选取元素赋值给γ i,将γ i作为ID i的索引;
    Step 4-4, for each ID i ∈S', generate
    Figure PCTCN2019092883-appb-100012
    Means from
    Figure PCTCN2019092883-appb-100013
    A set of integers of arbitrary length with order q, randomly selected elements in the set are assigned to γ i , and γ i is used as the index of ID i ;
    步骤4-5,对每个ID i∈S’,计算EC-Elgamal签名;生成a i,
    Figure PCTCN2019092883-appb-100014
    表示从
    Figure PCTCN2019092883-appb-100015
    以q为阶的长度任意的整数集,集合中任意选取元素赋值给a i和b i,计算
    Step 4-5, calculate the EC-Elgamal signature for each ID i ∈S'; generate a i ,
    Figure PCTCN2019092883-appb-100014
    Means from
    Figure PCTCN2019092883-appb-100015
    A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
    α i=a i·g+b i·PK i α i =a i ·g+b i ·PK i
    β i=-b i -1H(α i) β i =-b i -1 H(α i )
    m i=a i·β i. m i = a i · β i.
    步骤4-6,定义Ω=({ID 1,…,ID r-t},{γ 1,…,γ r-t},{m 1,…,m r-t}),RQP=(msg,r,t,Ω)。 Steps 4-6, define Ω=({ID 1 ,..., ID rt }, {γ 1 ,...,γ rt }, {m 1 ,..., m rt }), RQP=(msg, r, t, Ω ).
  5. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤5中,具体包括如下分步骤:The privacy protection trust model of the Internet of Vehicles based on the blockchain according to claim 1, wherein the step 5 specifically includes the following sub-steps:
    步骤5-1,佐证车辆获取请求报文RQP中的信息(msg,r,t,Ω);Step 5-1, supporting the vehicle to obtain the information (msg, r, t, Ω) in the request message RQP;
    步骤5-2,生成
    Figure PCTCN2019092883-appb-100016
    且γ不属于集合{γ 1,…,γ r-t},作为佐证车辆的ID索引;
    Step 5-2, generate
    Figure PCTCN2019092883-appb-100016
    And γ does not belong to the set {γ 1 ,..., γ rt }, as the ID index of the supporting vehicle;
    步骤5-3,生成
    Figure PCTCN2019092883-appb-100017
    计算α=c·g和β=(m-sk IDH(α))c -1
    Step 5-3, generate
    Figure PCTCN2019092883-appb-100017
    Calculate α=c·g and β=(m-sk ID H(α))c -1 ;
    步骤5-4,生成佐证报文RPP=(s,m,(α,β),ID),将RPP发送给发起车辆;Step 5-4, generate a supporting message RPP=(s,m,(α,β),ID), and send the RPP to the initiating vehicle;
    步骤5-5,计算k=H(msg),生成变量z代表佐证车辆是否认为消息msg可靠,若z=1,则认为可靠,否则为-1不可靠。EM=E k(z),将EM发送给RSU。 Step 5-5: Calculate k=H(msg), and generate variable z to represent whether the vehicle considers the message msg to be reliable. If z=1, it is considered reliable, otherwise -1 is unreliable. EM=E k (z), send EM to RSU.
  6. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤8中的可靠性计算过程如下:A blockchain-based privacy protection trust model for the Internet of Vehicles according to claim 1, wherein the reliability calculation process in step 8 is as follows:
    步骤8-1,计算总信誉分数值;Step 8-1, calculate the total reputation score;
    Figure PCTCN2019092883-appb-100018
    Figure PCTCN2019092883-appb-100018
    其中
    Figure PCTCN2019092883-appb-100019
    表示答复为“1”的佐证车辆平均信誉分数值,z i和M分别表示答复为“1”的佐证车辆信誉值和数量。
    Figure PCTCN2019092883-appb-100020
    表示答复为“-1”的佐证车辆平均信誉分数值,z j和N分别表示答复为“-1”的佐证车辆信誉值和数量;
    among them
    Figure PCTCN2019092883-appb-100019
    Indicates the average credit score value of the supporting vehicles with a response of "1", z i and M respectively represent the credit value and number of supporting vehicles with a response of "1".
    Figure PCTCN2019092883-appb-100020
    Indicates the average credit score value of the supporting vehicles with a response of "-1", z j and N respectively represent the credit value and number of supporting vehicles with a response of "-1";
    步骤8-2,确定权重;Step 8-2, determine the weight;
    Figure PCTCN2019092883-appb-100021
    Figure PCTCN2019092883-appb-100021
    其中w i和w j表示佐证车辆的权重; Where w i and w j represent the weight of the supporting vehicle;
    步骤8-3,加权计算;Step 8-3, weighting calculation;
    Figure PCTCN2019092883-appb-100022
    Figure PCTCN2019092883-appb-100022
    其中
    Figure PCTCN2019092883-appb-100023
    分别表示答复为“1”和“-1”的佐证车辆信誉分数加权平均数;
    among them
    Figure PCTCN2019092883-appb-100023
    Respectively indicate the weighted average of the credibility scores of supporting vehicles with the answers "1" and "-1";
    步骤8-4,消息msg可靠性判断;Step 8-4, judge the reliability of the message msg;
    计算
    Figure PCTCN2019092883-appb-100024
    其中
    Figure PCTCN2019092883-appb-100025
    Figure PCTCN2019092883-appb-100026
    计算结果满足上式中的条件则认为消息msg可靠,其中minRe为阈值。
    Calculation
    Figure PCTCN2019092883-appb-100024
    among them
    Figure PCTCN2019092883-appb-100025
    Figure PCTCN2019092883-appb-100026
    If the calculation result meets the conditions in the above formula, the message msg is considered reliable, and minRe is the threshold.
  7. 根据权利要求1所述的一种基于区块链的车联网隐私保护信任模型,其特征在于:所述步骤10的共识过程如下:The privacy protection trust model of car networking based on blockchain according to claim 1, characterized in that: the consensus process of step 10 is as follows:
    步骤10-1,车载自组网中承担共识工作的RSU(记为r sz,sz=1,2,3…l)都会在本地存放一个自己的可信节点集合名单
    Figure PCTCN2019092883-appb-100027
    在共识阶段,r sz仅相信其集合
    Figure PCTCN2019092883-appb-100028
    中节点的投票结果;
    Step 10-1, the RSU (denoted as r sz , sz = 1, 2, 3...l) undertaking the consensus work in the vehicle ad hoc network will store a list of its own set of trusted nodes locally
    Figure PCTCN2019092883-appb-100027
    In the consensus phase, r sz only believes its collection
    Figure PCTCN2019092883-appb-100028
    The voting results of mid-nodes;
    步骤10-2,每个r sz都将尽力收集在共识网络中广播的车辆信誉分数更新信息(记为
    Figure PCTCN2019092883-appb-100029
    )。每轮共识开始前,需要初始化一个总的车辆信誉分数更新信息集合
    Figure PCTCN2019092883-appb-100030
    为了得到此集合,r sz
    Figure PCTCN2019092883-appb-100031
    与其可信节点集合
    Figure PCTCN2019092883-appb-100032
    中节点收集到的车辆信誉分数更新信息进行合并,得到
    Figure PCTCN2019092883-appb-100033
    Step 10-2, each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as
    Figure PCTCN2019092883-appb-100029
    ). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized
    Figure PCTCN2019092883-appb-100030
    To get this set, r sz will
    Figure PCTCN2019092883-appb-100031
    With its trusted node collection
    Figure PCTCN2019092883-appb-100032
    The vehicle reputation score update information collected by the mid-node is merged to obtain
    Figure PCTCN2019092883-appb-100033
    步骤10-3,
    Figure PCTCN2019092883-appb-100034
    中的节点对集合
    Figure PCTCN2019092883-appb-100035
    中的每个车辆信誉分数更新信息进行投票,投票轮数等于集合
    Figure PCTCN2019092883-appb-100036
    中的信息总数。在每个投票阶段如果有节点没有及时进行投票,它将被移出
    Figure PCTCN2019092883-appb-100037
    并且不能在以后的投票阶段进行投票;
    Step 10-3,
    Figure PCTCN2019092883-appb-100034
    Node pair set
    Figure PCTCN2019092883-appb-100035
    Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set
    Figure PCTCN2019092883-appb-100036
    The total number of messages in. If a node does not vote in time at each voting stage, it will be removed
    Figure PCTCN2019092883-appb-100037
    And cannot vote in the later voting stage;
    步骤10-4,在投票阶段,若正在被投票的信息赞成投票率小于p,此条信息将会被重新放入
    Figure PCTCN2019092883-appb-100038
    中等待下一次共识,若赞成投票率大于等于p,则此条信息投票通过。其中p是投赞成票比率的阈值。
    Step 10-4, in the voting stage, if the information being voted for is less than p, the information will be re-inserted
    Figure PCTCN2019092883-appb-100038
    Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.
PCT/CN2019/092883 2019-06-25 2019-06-26 Blockchain-based privacy protection trust model for internet of vehicles WO2020258060A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910554509.3A CN110300107B (en) 2019-06-25 2019-06-25 Vehicle networking privacy protection trust model based on block chain
CN201910554509.3 2019-06-25

Publications (2)

Publication Number Publication Date
WO2020258060A2 true WO2020258060A2 (en) 2020-12-30
WO2020258060A3 WO2020258060A3 (en) 2021-03-18

Family

ID=68028858

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/092883 WO2020258060A2 (en) 2019-06-25 2019-06-26 Blockchain-based privacy protection trust model for internet of vehicles

Country Status (2)

Country Link
CN (1) CN110300107B (en)
WO (1) WO2020258060A2 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866240A (en) * 2021-01-15 2021-05-28 北京盛和信科技股份有限公司 Safety communication method and equipment for Internet of vehicles
CN113380024A (en) * 2021-05-27 2021-09-10 重庆邮电大学 Reputation updating method and trust calculation method based on Internet of vehicles
CN113452681A (en) * 2021-06-09 2021-09-28 青岛科技大学 Internet of vehicles crowd sensing reputation management system and method based on block chain
CN113946829A (en) * 2021-10-08 2022-01-18 东北大学 Block chain-based vehicle networking distributed trust mechanism
CN113949988A (en) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 Position protection method and system, and storage medium
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN114449000A (en) * 2021-12-28 2022-05-06 北京邮电大学 Vehicle network data consensus optimization storage method and storage system
CN114567473A (en) * 2022-02-23 2022-05-31 南通大学 Zero-trust mechanism-based Internet of vehicles access control method
CN115022883A (en) * 2022-06-01 2022-09-06 东北大学 Block chain-based Internet of vehicles trust management method for resisting collusion attack
CN115116213A (en) * 2022-05-20 2022-09-27 华南理工大学 Internet of vehicles trust management method based on improved fully-connected neural network
CN115378604A (en) * 2022-08-11 2022-11-22 重庆邮电大学 Identity authentication method of edge computing terminal equipment based on credit value mechanism
CN115412907A (en) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN115460016A (en) * 2022-10-13 2022-12-09 安徽师范大学 Block chain Internet of vehicles batch authentication method based on signature
CN115473643A (en) * 2022-08-29 2022-12-13 安徽师范大学 Credible efficiency consensus system and method suitable for alliance chain
CN115623471A (en) * 2022-12-21 2023-01-17 北京金睛云华科技有限公司 Trust management method and device for privacy protection of vehicle-mounted network
CN115686778A (en) * 2022-10-11 2023-02-03 暨南大学 Decentralized group robot system framework based on block chain
CN115767511A (en) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 System and method for supporting multi-task mobile perception and multi-class information condition privacy protection
CN116506845A (en) * 2023-06-19 2023-07-28 暨南大学 Privacy-protected Internet of vehicles crowd sensing excitation method and system
CN116599774A (en) * 2023-07-17 2023-08-15 交通运输部公路科学研究所 Encryption chip for information security and data protection of Internet of vehicles
CN117395003A (en) * 2023-12-11 2024-01-12 智极(广州)科技有限公司 Low-cost high-reliability vehicle-mounted CAN bus safety communication method and safety communication system

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830235B (en) * 2019-11-08 2023-03-07 华侨大学 Intelligent vehicle networking trusted data encryption method and system based on block chain
CN110943846B (en) * 2019-12-05 2022-09-13 成都信息工程大学 Heterogeneous identity federation user reputation value transmission method based on ring signature technology
CN111181958B (en) * 2019-12-27 2021-09-03 西安电子科技大学 Method and system for improving attack resistance in Internet of vehicles
CN111447177B (en) * 2020-03-02 2021-07-02 西北工业大学 Vehicle networking trust management method based on block chain
CN111405053B (en) * 2020-03-22 2022-09-16 江苏大学 Credible execution environment-based vehicle networking node reputation evaluation method and vehicle networking system
CN111414425B (en) * 2020-03-25 2023-03-14 武汉纵横智慧城市股份有限公司 Traffic signal updating method, equipment, storage medium and device based on block chain
CN111510883B (en) * 2020-04-26 2022-10-21 苏州鸿链信息科技有限公司 Internet of vehicles-oriented hierarchical trust model and trust value calculation method thereof
CN111756546A (en) * 2020-06-15 2020-10-09 杭州电子科技大学 Block chain consensus method based on dynamic credit mechanism in Internet of vehicles environment
CN111866012B (en) * 2020-07-29 2022-04-29 中国联合网络通信集团有限公司 Vehicle information interaction method and device
CN111967051B (en) * 2020-08-27 2022-10-14 安徽大学 Block chain-based inter-vehicle data safety sharing method and system
CN112751824A (en) * 2020-11-30 2021-05-04 长安大学 Block chain-based vehicle-mounted named data network trust mechanism
CN112543106B (en) * 2020-12-07 2022-11-25 云南红岭云科技股份有限公司 Vehicle privacy anonymous protection method based on block chain and group signature
CN113038427B (en) * 2021-03-01 2022-04-01 重庆邮电大学 Block chain cross-region authentication method based on credit mechanism and DPOS
CN113905059B (en) * 2021-06-03 2022-07-01 电子科技大学 Block storage method and model of lightweight block chain of Internet of vehicles
CN113297597B (en) * 2021-06-09 2022-09-06 河南科技大学 Social networking communication group establishing method based on position privacy protection
CN113347000A (en) * 2021-06-09 2021-09-03 哈尔滨工程大学 Collusion attack-oriented real road condition data aggregation method
CN114339732B (en) * 2021-12-07 2023-10-20 重庆邮电大学 Vehicle network anonymous trust management method based on attribute signature
CN114760310B (en) * 2022-04-16 2024-03-19 东南大学 5G vehicle networking vehicle reputation management method based on alliance chain

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108848062B (en) * 2018-05-23 2021-03-26 华东师范大学 Block chain-based controllable anonymous data security sharing method in vehicle-mounted network
CN109005542B (en) * 2018-07-25 2021-03-02 安徽大学 5G Internet of vehicles rapid message authentication method based on reputation system
CN109275122B (en) * 2018-08-03 2021-07-27 暨南大学 Service-proof-based consensus protocol design and Internet of vehicles application method thereof
CN109068299B (en) * 2018-09-26 2020-03-24 电子科技大学 Vehicle networking architecture based on block chain and working method thereof
CN109451467B (en) * 2018-10-22 2021-09-24 江西理工大学 Vehicle-mounted self-organizing network data secure sharing and storage system based on block chain technology
CN109698754B (en) * 2019-01-07 2021-11-16 西安邮电大学 Fleet safety management system and method based on ring signature and vehicle management platform

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866240A (en) * 2021-01-15 2021-05-28 北京盛和信科技股份有限公司 Safety communication method and equipment for Internet of vehicles
CN112866240B (en) * 2021-01-15 2023-04-21 北京盛和信科技股份有限公司 Safety communication method and equipment for Internet of vehicles
CN113380024A (en) * 2021-05-27 2021-09-10 重庆邮电大学 Reputation updating method and trust calculation method based on Internet of vehicles
CN113452681A (en) * 2021-06-09 2021-09-28 青岛科技大学 Internet of vehicles crowd sensing reputation management system and method based on block chain
CN113949988A (en) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 Position protection method and system, and storage medium
CN113949988B (en) * 2021-09-29 2024-01-05 卓尔智联(武汉)研究院有限公司 Position protection method and system and storage medium
CN113946829A (en) * 2021-10-08 2022-01-18 东北大学 Block chain-based vehicle networking distributed trust mechanism
CN113946829B (en) * 2021-10-08 2024-05-10 东北大学 Block chain-based Internet of vehicles distributed trust system
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN114449000A (en) * 2021-12-28 2022-05-06 北京邮电大学 Vehicle network data consensus optimization storage method and storage system
CN114449000B (en) * 2021-12-28 2022-10-11 北京邮电大学 Internet of vehicles data consensus optimization storage method and storage system
CN114567473B (en) * 2022-02-23 2024-01-09 南通大学 Internet of vehicles access control method based on zero trust mechanism
CN114567473A (en) * 2022-02-23 2022-05-31 南通大学 Zero-trust mechanism-based Internet of vehicles access control method
CN115116213B (en) * 2022-05-20 2023-08-22 华南理工大学 Internet of vehicles trust management method based on improved fully-connected neural network
CN115116213A (en) * 2022-05-20 2022-09-27 华南理工大学 Internet of vehicles trust management method based on improved fully-connected neural network
CN115022883A (en) * 2022-06-01 2022-09-06 东北大学 Block chain-based Internet of vehicles trust management method for resisting collusion attack
CN115378604B (en) * 2022-08-11 2024-05-28 重庆邮电大学 Identity authentication method of edge computing terminal equipment based on reputation value mechanism
CN115378604A (en) * 2022-08-11 2022-11-22 重庆邮电大学 Identity authentication method of edge computing terminal equipment based on credit value mechanism
CN115473643A (en) * 2022-08-29 2022-12-13 安徽师范大学 Credible efficiency consensus system and method suitable for alliance chain
CN115686778A (en) * 2022-10-11 2023-02-03 暨南大学 Decentralized group robot system framework based on block chain
CN115686778B (en) * 2022-10-11 2023-06-02 暨南大学 Block chain-based decentralization group robot system frame
CN115460016A (en) * 2022-10-13 2022-12-09 安徽师范大学 Block chain Internet of vehicles batch authentication method based on signature
CN115412907B (en) * 2022-11-01 2023-01-10 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN115412907A (en) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 Block chain-based VANETs anonymous authentication method, device and equipment
CN115623471A (en) * 2022-12-21 2023-01-17 北京金睛云华科技有限公司 Trust management method and device for privacy protection of vehicle-mounted network
CN115767511A (en) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 System and method for supporting multi-task mobile perception and multi-class information condition privacy protection
CN116506845B (en) * 2023-06-19 2023-09-15 暨南大学 Privacy-protected Internet of vehicles crowd sensing excitation method and system
CN116506845A (en) * 2023-06-19 2023-07-28 暨南大学 Privacy-protected Internet of vehicles crowd sensing excitation method and system
CN116599774B (en) * 2023-07-17 2023-09-15 交通运输部公路科学研究所 Encryption chip for information security and data protection of Internet of vehicles
CN116599774A (en) * 2023-07-17 2023-08-15 交通运输部公路科学研究所 Encryption chip for information security and data protection of Internet of vehicles
CN117395003A (en) * 2023-12-11 2024-01-12 智极(广州)科技有限公司 Low-cost high-reliability vehicle-mounted CAN bus safety communication method and safety communication system
CN117395003B (en) * 2023-12-11 2024-03-08 智极(广州)科技有限公司 Low-cost high-reliability vehicle-mounted CAN bus safety communication method and safety communication system

Also Published As

Publication number Publication date
CN110300107A (en) 2019-10-01
WO2020258060A3 (en) 2021-03-18
CN110300107B (en) 2021-10-01

Similar Documents

Publication Publication Date Title
WO2020258060A2 (en) Blockchain-based privacy protection trust model for internet of vehicles
Ni et al. Privacy-preserving smart parking navigation supporting efficient driving guidance retrieval
Li et al. Privacy-preserving traffic monitoring with false report filtering via fog-assisted vehicular crowdsensing
CN111083098B (en) Credible LBS service protocol implementation method based on privacy protection
Wei et al. A privacy-preserving fog computing framework for vehicular crowdsensing networks
Alharthi et al. A privacy-preservation framework based on biometrics blockchain (BBC) to prevent attacks in VANET
Feng et al. Blockchain-based data management and edge-assisted trusted cloaking area construction for location privacy protection in vehicular networks
WO2019109598A1 (en) Position privacy protection system and method for vanets, on basis of random encryption cycle
CN109362062B (en) ID-based group signature-based VANETs anonymous authentication system and method
Kumar Karn et al. A survey on VANETs security attacks and sybil attack detection
CN112489458B (en) Credible privacy protection intelligent traffic light method and system based on V2X technology
Memon et al. Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks
CN107835077B (en) Mutual trust cluster collaborative verification method for anonymous authentication of vehicle-mounted network
CN115442048A (en) VANET-oriented block chain-based anonymous authentication method
Theodore et al. A novel lightweight authentication and privacy-preserving protocol for vehicular ad hoc networks
CN113453170B (en) Block chain technology-based distributed authentication method for Internet of vehicles
Liu et al. Securing connected vehicle applications with an efficient dual cyber-physical blockchain framework
CN117202203A (en) Multi-factor comprehensive trust evaluation method in Internet of vehicles environment
Wang et al. BIBRM: A Bayesian inference based road message trust model in vehicular ad hoc networks
Tang et al. PSSBP: A privacy-preserving scope-query searchable encryption scheme based on blockchain for parking lots sharing in vehicular networks
CN113727282B (en) Similarity-based trust evaluation method for privacy protection in Internet of vehicles
Huang et al. Trust management model of vanets based on machine learning and active detection technology
Das et al. Design of a trust-based authentication scheme for blockchain-enabled iov system
Bagga et al. Blockchain for Smart Transport Applications
Wang et al. A consortium blockchain-based model for data sharing in Internet of Vehicles

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19935400

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19935400

Country of ref document: EP

Kind code of ref document: A2