WO2020258060A2 - Modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'internet des véhicules - Google Patents

Modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'internet des véhicules Download PDF

Info

Publication number
WO2020258060A2
WO2020258060A2 PCT/CN2019/092883 CN2019092883W WO2020258060A2 WO 2020258060 A2 WO2020258060 A2 WO 2020258060A2 CN 2019092883 W CN2019092883 W CN 2019092883W WO 2020258060 A2 WO2020258060 A2 WO 2020258060A2
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
vehicles
message
supporting
blockchain
Prior art date
Application number
PCT/CN2019/092883
Other languages
English (en)
Chinese (zh)
Other versions
WO2020258060A3 (fr
Inventor
黄海平
马子洋
肖甫
刘星晨
戴华
王汝传
孙翔
朱鹏
Original Assignee
南京邮电大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京邮电大学 filed Critical 南京邮电大学
Publication of WO2020258060A2 publication Critical patent/WO2020258060A2/fr
Publication of WO2020258060A3 publication Critical patent/WO2020258060A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Definitions

  • the invention relates to the technical fields of car networking communication security, and in particular to a blockchain-based car networking privacy protection trust model.
  • VANETs have been regarded as the infrastructure of intelligent transportation systems, which can improve traffic efficiency and ensure the safety of vehicles and pedestrians.
  • V2V vehicle-to-vehicle
  • V2I vehicle-to-infrastructure
  • RSU roadside unit
  • the internal attackers in the vehicular ad hoc network can not only obtain private information by analyzing all broadcast messages in the network and easily track the location of other vehicles, but also can forge messages, causing major safety risks to road traffic.
  • the trust management system can help the vehicle judge whether the received message is credible.
  • the existing trust management system is usually divided into two types: centralized and decentralized. In a centralized system, all execution processes are carried out on the central server, which may cause serious delays and is not suitable for the high service quality requirements of the vehicle-mounted ad hoc network. In a decentralized system, the trust management system is usually deployed in the roadside unit (RSU), but the RSU may be maliciously attacked. The attacker will wantonly tamper with the vehicle reputation information stored in the RSU, so how Effective provision of trust management services has also become an important issue that needs to be resolved.
  • RSU roadside unit
  • the present invention proposes a blockchain-based privacy protection trust model for the Internet of Vehicles to solve the privacy and trust issues between vehicles in an untrusted environment of the Internet of Vehicles.
  • the present invention adopts ring signature technology and pseudonym (public key address) to hide the ID of communication between vehicle users to ensure privacy between vehicles.
  • a blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
  • Step 1 The trusted authority center TA selects E k (x) as a symmetric encryption protocol that uses a key k to encrypt x, and the public key and private key of the symmetric encryption protocol are the same key, and at the same time selects or generates public parameters or objects;
  • Step 2 When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address, from the trusted authority center TA;
  • Step 3 When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle with the authenticity of the msg message is called the corroborating vehicle;
  • Step 4 After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated;
  • Step 5 the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not Encrypted data of the message;
  • RSU adjacent roadside unit
  • Step 7 After the RSU receives the AGP of the initiating vehicle, it does the following:
  • Step 7-1 obtain ( ⁇ ID 1 , ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ ID r , ⁇ r , m r , ⁇ r , ⁇ r >, msg, t) from AGP;
  • Step 7-2 for each ID i , calculate (h j is the content of the jth bit of H(ID), Y j is The content of bit j);
  • Step 8 RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg;
  • RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network;
  • Step 10 The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
  • step 1 the public parameters or objects selected or generated in step 1 are as follows:
  • Step 1-1 select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G;
  • Step 1-2 select H as the hash function, H: ⁇ 0,1 ⁇ * ⁇ 0,1 ⁇ n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n;
  • Step 1-4 generate To manage the private key vector, To manage the public key vector.
  • step 2 specifically includes the following sub-steps:
  • Step 2-1 TA initializes the reputation score of the vehicle as R (0 ⁇ R ⁇ 1);
  • the public key address addrpk H(sk ID ); the private key of the vehicle user is stored in the TA and is not publicly disclosed; the public and private key pair of the vehicle user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain;
  • Step 2-3 all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
  • step 4 specifically, to ensure the reliability of the message, perform the following operations to generate the request message RQP:
  • Step 4-1 generate a ring signature to protect the privacy of the initiating vehicle.
  • Step 4-3 for each ID i ⁇ S', calculate h j is the content of the jth bit of H(ID), and Y j is The content of the j-th bit;
  • Step 4-4 for each ID i ⁇ S', generate Means from A set of integers of arbitrary length with order q, randomly selected elements in the set are assigned to ⁇ i , and ⁇ i is used as the index of ID i ;
  • Step 4-5 calculate the EC-Elgamal signature for each ID i ⁇ S'; generate a i , Means from A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
  • ⁇ i a i ⁇ g+b i ⁇ PK i
  • m i a i ⁇ ⁇ i.
  • step 5 specifically includes the following sub-steps:
  • Step 5-1 supporting the vehicle to obtain the information (msg, r, t, ⁇ ) in the request message RQP;
  • Step 5-2 generate And ⁇ does not belong to the set ⁇ 1 ,..., ⁇ rt ⁇ , as the ID index of the supporting vehicle;
  • EM E k (z), send EM to RSU.
  • step 8 is as follows:
  • Step 8-1 calculate the total reputation score
  • Step 8-2 determine the weight
  • Step 8-3 weighting calculation
  • Step 8-4 judge the reliability of the message msg
  • the message msg is considered reliable, and minRe is the threshold.
  • step 10 is as follows:
  • Step 10-2 each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as ). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized To get this set, r sz will With its trusted node collection The vehicle reputation score update information collected by the mid-node is merged to obtain
  • Step 10-3 Node pair set Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set The total number of messages in. If a node does not vote in time at each voting stage, it will be removed And cannot vote in the later voting stage;
  • Step 10-4 in the voting stage, if the information being voted for is less than p, the information will be re-inserted Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.
  • the reputation evaluation mechanism is used to evaluate the information in the Internet of Vehicles, effectively preventing internal attackers from forging information to damage the security of Internet of Vehicles.
  • Figure 1 is a schematic diagram of the system model of the present invention.
  • FIG. 2 is a schematic diagram of the blockchain storage data according to the present invention.
  • FIG. 3 is a flowchart of specific steps of the present invention.
  • a blockchain-based privacy protection trust model for the Internet of Vehicles includes the following steps:
  • Step 1 The trusted authority center TA chooses E k (x) as a symmetric encryption protocol that uses a key k to encrypt x.
  • the public key and private key of the symmetric encryption protocol are the same key, and at the same time select or generate the following public parameters or Object:
  • Step 1-1 select G as the additive group whose point is on the elliptic curve, q is the order of G, and g is the generator of G.
  • Step 1-2 choose H as the hash function, H: ⁇ 0,1 ⁇ * ⁇ 0,1 ⁇ n , that is, map an arbitrary length of 0,1 data set to a 0,1 data set of length n.
  • Step 1-4 generate To manage the private key vector, To manage the public key vector.
  • Step 2 When the vehicle joins the vehicle ad hoc network for the first time, the reputation score is initialized; at the same time, the vehicle user uses his real identity ID to obtain his public-private key pair and pseudonym, that is, the public key address from the trusted authority center TA.
  • the step 2 specifically includes the following sub-steps:
  • Step 2-1 TA initializes the reputation score of the vehicle to R (0 ⁇ R ⁇ 1).
  • the public key address addrpk H(sk ID ); the private key of the vehicle-mounted user is stored in the TA and is not publicly disclosed; the public-private key pair of the vehicle-mounted user is used in the signature, and the public key address, namely the pseudonym, is used in the blockchain.
  • Step 2-3 all roadside units (RSU) in the vehicle ad hoc network store the pseudonym addrpk and reputation score R of the vehicle into the blockchain maintained by themselves.
  • Step 3 When a vehicle witnesses a traffic incident on the road, he will share this traffic message msg with other vehicles in the on-board ad hoc network, and call this vehicle the initiating vehicle; others around are witnesses to help prove The vehicle that reports the authenticity of the msg is called the corroborating vehicle.
  • Step 4 After the initiating vehicle witnesses the traffic incident, in order to obtain feedback from other supporting vehicles on the message, and to ensure the reliability of the message, a request message RQP is generated.
  • step 4 specifically, to ensure the reliability of the message, perform the following operations to generate a request message RQP:
  • Step 4-1 generate a ring signature to protect the privacy of the initiating vehicle.
  • Step 4-3 for each ID i ⁇ S', calculate h j is the content of the jth bit of H(ID), and Y j is The content of the jth bit.
  • Step 4-4 for each ID i ⁇ S', generate Means from A set of integers of arbitrary length with order q, any selected element in the set is assigned to ⁇ i , and ⁇ i is used as the index of ID i .
  • Step 4-5 calculate the EC-Elgamal signature for each ID i ⁇ S'; generate a i , Means from A set of integers of arbitrary length with order q, randomly select elements in the set and assign values to a i and b i , calculate
  • ⁇ i a i ⁇ g+b i ⁇ PK i
  • m i a i ⁇ ⁇ i.
  • Step 5 Through the ring signature, the initiating vehicle will be broadcast anonymously; after the supporting vehicle receives the information of the initiating vehicle, it will return the supporting message RPP and the cipher text information EM of whether the generated message is reliable, that is, whether the supporting vehicle is reliable or not The encrypted data of the message.
  • the step 5 specifically includes the following sub-steps:
  • Step 5-1 to verify that the vehicle obtains the information (msg, r, t, ⁇ ) in the request message RQP.
  • Step 5-2 generate And ⁇ does not belong to the set ⁇ 1 ,..., ⁇ rt ⁇ , as the ID index of the supporting vehicle.
  • EM E k (z), send EM to RSU.
  • AGP ( ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ r , m r , ⁇ r , ⁇ r >, msg, t, S ⁇ S')
  • Step 7 After the RSU receives the AGP of the initiating vehicle, it does the following:
  • Step 7-1 obtain ( ⁇ ID 1 , ⁇ 1 , m 1 , ⁇ 1 , ⁇ 1 >,..., ⁇ ID r , ⁇ r , m r , ⁇ r , ⁇ r >, msg, t) from AGP.
  • Step 7-2 for each ID i , calculate (h j is the content of the jth bit of H(ID), Y j is The content of the jth bit).
  • Step 8 The RSU queries the reputation scores of the initiating vehicles and supporting vehicles in the blockchain maintained by the RSU. Based on the reputation scores, the RSU will calculate the reliability of the message msg.
  • the reliability calculation process in step 8 is as follows:
  • Step 8-1 calculate the total reputation score value.
  • Step 8-2 determine the weight.
  • Step 8-3 weighting calculation.
  • Step 8-4 judge the reliability of the message msg.
  • the message msg is considered reliable, and minRe is the threshold.
  • RSU packs the updated information of the vehicle reputation score into blocks and broadcasts it to the consensus network.
  • Step 10 The RSU responsible for the consensus work in the vehicle ad hoc network carries out a consensus on the update of the vehicle reputation score. After the consensus phase is over, all RSUs record the new vehicle reputation score in the blockchain ledger maintained by themselves.
  • step 10 The consensus process of step 10 is as follows:
  • Step 10-2 each r sz will try its best to collect the vehicle reputation score update information broadcast in the consensus network (denoted as ). Before the start of each round of consensus, a total vehicle reputation score update information set needs to be initialized To get this set, r sz will With its trusted node collection The vehicle reputation score update information collected by the mid-node is merged to obtain
  • Step 10-3 Node pair set Each vehicle’s reputation score update information is voted, and the number of voting rounds is equal to the set The total number of messages in. If a node does not vote in time at each voting stage, it will be removed And cannot vote in the later voting stage.
  • Step 10-4 in the voting stage, if the information being voted for is less than p, the information will be re-inserted Waiting for the next consensus, if the voting rate is greater than or equal to p, then this information is voted through. Where p is the threshold for the rate of yes votes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'Internet des véhicules. Les véhicules sur une route génèrent et diffusent des messages au moyen d'un réseau ad hoc véhiculaire afin de partager des informations de trafic de l'environnement en vue d'améliorer l'efficacité et la sécurité du trafic. Cependant, en raison de l'environnement de réseau non sûr de réseaux ad-hoc véhiculaires, des véhicules peuvent facilement exposer des informations privées et ne peuvent pas déterminer si un message reçu est fiable. Dans la présente invention, un véhicule est amené à envoyer un message de manière anonyme au moyen d'une technologie de signature en cercle, empêchant le suivi du véhicule par un véhicule malveillant. Des messages envoyés par des véhicules sont évalués et filtrés au moyen d'un mécanisme d'évaluation de crédibilité basé sur une technologie de chaîne de blocs, en filtrant les fausses informations au sein de ceux-ci. Sur la base des caractéristiques de la chaîne de blocs elle-même, il est garanti que la crédibilité du véhicule ne sera pas sujette à une altération malveillante, et la mise à jour synchrone en temps réel de la crédibilité du véhicule est rendue possible, améliorant en outre la sécurité et la facilité d'utilisation de réseaux ad hoc véhiculaires.
PCT/CN2019/092883 2019-06-25 2019-06-26 Modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'internet des véhicules WO2020258060A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910554509.3 2019-06-25
CN201910554509.3A CN110300107B (zh) 2019-06-25 2019-06-25 一种基于区块链的车联网隐私保护信任模型

Publications (2)

Publication Number Publication Date
WO2020258060A2 true WO2020258060A2 (fr) 2020-12-30
WO2020258060A3 WO2020258060A3 (fr) 2021-03-18

Family

ID=68028858

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/092883 WO2020258060A2 (fr) 2019-06-25 2019-06-26 Modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'internet des véhicules

Country Status (2)

Country Link
CN (1) CN110300107B (fr)
WO (1) WO2020258060A2 (fr)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866240A (zh) * 2021-01-15 2021-05-28 北京盛和信科技股份有限公司 一种车联网的安全通信方法和设备
CN113380024A (zh) * 2021-05-27 2021-09-10 重庆邮电大学 一种基于车联网的声誉更新方法及信任度计算方法
CN113452681A (zh) * 2021-06-09 2021-09-28 青岛科技大学 基于区块链的车联网群智感知声誉管理系统及方法
CN113949988A (zh) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 一种位置保护方法和系统,及存储介质
CN113946829A (zh) * 2021-10-08 2022-01-18 东北大学 一种基于区块链的车联网分布式信任机制
CN114386043A (zh) * 2021-12-09 2022-04-22 北京理工大学 一种面向群智感知的去中心隐私保持信誉评估方法
CN114449000A (zh) * 2021-12-28 2022-05-06 北京邮电大学 一种车辆网数据共识优化存储方法及存储系统
CN114567473A (zh) * 2022-02-23 2022-05-31 南通大学 一种基于零信任机制的车联网访问控制方法
CN115022883A (zh) * 2022-06-01 2022-09-06 东北大学 一种基于区块链的抵御合谋攻击的车联网信任管理方法
CN115116213A (zh) * 2022-05-20 2022-09-27 华南理工大学 一种基于改进全连接神经网络的车联网信任管理方法
CN115378604A (zh) * 2022-08-11 2022-11-22 重庆邮电大学 一种基于信誉值机制的边缘计算终端设备的身份认证方法
CN115412907A (zh) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 基于区块链的VANETs匿名认证方法、装置和设备
CN115623471A (zh) * 2022-12-21 2023-01-17 北京金睛云华科技有限公司 一种车载网隐私保护的信任管理方法和设备
CN115686778A (zh) * 2022-10-11 2023-02-03 暨南大学 一种基于区块链的去中心化群体机器人系统框架
CN115767511A (zh) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 支持多任务移动感知和多类信息条件隐私保护系统及方法
CN116506845A (zh) * 2023-06-19 2023-07-28 暨南大学 一种隐私保护的车联网群智感知激励方法及系统
CN116599774A (zh) * 2023-07-17 2023-08-15 交通运输部公路科学研究所 一种用于车联网信息安全与数据防护的加密芯片
CN117395003A (zh) * 2023-12-11 2024-01-12 智极(广州)科技有限公司 一种低成本高可靠的车载can总线安全通信方法及安全通信系统

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830235B (zh) * 2019-11-08 2023-03-07 华侨大学 一种基于区块链的智能车联网可信数据加密方法和系统
CN110943846B (zh) * 2019-12-05 2022-09-13 成都信息工程大学 基于环签名技术的异构身份联盟用户信誉值传递方法
CN111181958B (zh) * 2019-12-27 2021-09-03 西安电子科技大学 一种提高车联网中抗攻击性的方法及系统
CN111447177B (zh) * 2020-03-02 2021-07-02 西北工业大学 一种基于区块链的车联网信任管理方法
CN111405053B (zh) * 2020-03-22 2022-09-16 江苏大学 基于可信执行环境的车联网节点信誉评估方法及车联网系统
CN111414425B (zh) * 2020-03-25 2023-03-14 武汉纵横智慧城市股份有限公司 基于区块链的交通信号更新方法、设备、存储介质及装置
CN111510883B (zh) * 2020-04-26 2022-10-21 苏州鸿链信息科技有限公司 一种面向车联网的分层信任模型及其信任值计算方法
CN111756546A (zh) * 2020-06-15 2020-10-09 杭州电子科技大学 一种车联网环境下基于动态信誉机制的区块链共识方法
CN111866012B (zh) * 2020-07-29 2022-04-29 中国联合网络通信集团有限公司 一种车辆信息交互的方法和装置
CN111967051B (zh) * 2020-08-27 2022-10-14 安徽大学 一种基于区块链的车辆间数据安全共享方法以及系统
CN112751824A (zh) * 2020-11-30 2021-05-04 长安大学 一种基于区块链的车载命名数据网络信任机制
CN112543106B (zh) * 2020-12-07 2022-11-25 云南红岭云科技股份有限公司 一种基于区块链和群签名的车辆隐私匿名保护方法
CN113038427B (zh) * 2021-03-01 2022-04-01 重庆邮电大学 一种基于信誉机制和dpos的区块链跨区域认证方法
CN113905059B (zh) * 2021-06-03 2022-07-01 电子科技大学 一种车联网的轻量型区块链的区块存储方法及模型
CN113297597B (zh) * 2021-06-09 2022-09-06 河南科技大学 一种基于位置隐私保护的社交车联网通讯组建立方法
CN113347000A (zh) * 2021-06-09 2021-09-03 哈尔滨工程大学 一种面向共谋攻击的真实路况数据聚合方法
CN114339732B (zh) * 2021-12-07 2023-10-20 重庆邮电大学 一种基于属性签名的车载网匿名信任管理方法
CN114760310B (zh) * 2022-04-16 2024-03-19 东南大学 一种基于联盟链的5g车联网车辆信誉管理方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108848062B (zh) * 2018-05-23 2021-03-26 华东师范大学 车载网中基于区块链的可控匿名的数据安全共享方法
CN109005542B (zh) * 2018-07-25 2021-03-02 安徽大学 一种基于声誉系统的5g车联网快速消息认证方法
CN109275122B (zh) * 2018-08-03 2021-07-27 暨南大学 一种基于服务证明的共识协议设计及其车联网应用方法
CN109068299B (zh) * 2018-09-26 2020-03-24 电子科技大学 一种基于区块链的车联网架构及其工作方法
CN109451467B (zh) * 2018-10-22 2021-09-24 江西理工大学 一种基于区块链技术的车载自组织网络数据安全共享与存储系统
CN109698754B (zh) * 2019-01-07 2021-11-16 西安邮电大学 基于环签名的车队安全管理系统及方法、车辆管理平台

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866240B (zh) * 2021-01-15 2023-04-21 北京盛和信科技股份有限公司 一种车联网的安全通信方法和设备
CN112866240A (zh) * 2021-01-15 2021-05-28 北京盛和信科技股份有限公司 一种车联网的安全通信方法和设备
CN113380024A (zh) * 2021-05-27 2021-09-10 重庆邮电大学 一种基于车联网的声誉更新方法及信任度计算方法
CN113452681A (zh) * 2021-06-09 2021-09-28 青岛科技大学 基于区块链的车联网群智感知声誉管理系统及方法
CN113949988B (zh) * 2021-09-29 2024-01-05 卓尔智联(武汉)研究院有限公司 一种位置保护方法和系统,及存储介质
CN113949988A (zh) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 一种位置保护方法和系统,及存储介质
CN113946829A (zh) * 2021-10-08 2022-01-18 东北大学 一种基于区块链的车联网分布式信任机制
CN113946829B (zh) * 2021-10-08 2024-05-10 东北大学 一种基于区块链的车联网分布式信任系统
CN114386043A (zh) * 2021-12-09 2022-04-22 北京理工大学 一种面向群智感知的去中心隐私保持信誉评估方法
CN114449000A (zh) * 2021-12-28 2022-05-06 北京邮电大学 一种车辆网数据共识优化存储方法及存储系统
CN114449000B (zh) * 2021-12-28 2022-10-11 北京邮电大学 一种车联网数据共识优化存储方法及存储系统
CN114567473B (zh) * 2022-02-23 2024-01-09 南通大学 一种基于零信任机制的车联网访问控制方法
CN114567473A (zh) * 2022-02-23 2022-05-31 南通大学 一种基于零信任机制的车联网访问控制方法
CN115116213B (zh) * 2022-05-20 2023-08-22 华南理工大学 一种基于改进全连接神经网络的车联网信任管理方法
CN115116213A (zh) * 2022-05-20 2022-09-27 华南理工大学 一种基于改进全连接神经网络的车联网信任管理方法
CN115022883A (zh) * 2022-06-01 2022-09-06 东北大学 一种基于区块链的抵御合谋攻击的车联网信任管理方法
CN115378604B (zh) * 2022-08-11 2024-05-28 重庆邮电大学 一种基于信誉值机制的边缘计算终端设备的身份认证方法
CN115378604A (zh) * 2022-08-11 2022-11-22 重庆邮电大学 一种基于信誉值机制的边缘计算终端设备的身份认证方法
CN115686778A (zh) * 2022-10-11 2023-02-03 暨南大学 一种基于区块链的去中心化群体机器人系统框架
CN115686778B (zh) * 2022-10-11 2023-06-02 暨南大学 一种基于区块链的去中心化群体机器人系统框架
CN115412907B (zh) * 2022-11-01 2023-01-10 北京金睛云华科技有限公司 基于区块链的VANETs匿名认证方法、装置和设备
CN115412907A (zh) * 2022-11-01 2022-11-29 北京金睛云华科技有限公司 基于区块链的VANETs匿名认证方法、装置和设备
CN115623471A (zh) * 2022-12-21 2023-01-17 北京金睛云华科技有限公司 一种车载网隐私保护的信任管理方法和设备
CN115767511A (zh) * 2023-01-09 2023-03-07 中国电子科技集团公司第三十研究所 支持多任务移动感知和多类信息条件隐私保护系统及方法
CN116506845A (zh) * 2023-06-19 2023-07-28 暨南大学 一种隐私保护的车联网群智感知激励方法及系统
CN116506845B (zh) * 2023-06-19 2023-09-15 暨南大学 一种隐私保护的车联网群智感知激励方法及系统
CN116599774B (zh) * 2023-07-17 2023-09-15 交通运输部公路科学研究所 一种用于车联网信息安全与数据防护的加密芯片
CN116599774A (zh) * 2023-07-17 2023-08-15 交通运输部公路科学研究所 一种用于车联网信息安全与数据防护的加密芯片
CN117395003B (zh) * 2023-12-11 2024-03-08 智极(广州)科技有限公司 一种低成本高可靠的车载can总线安全通信方法及安全通信系统
CN117395003A (zh) * 2023-12-11 2024-01-12 智极(广州)科技有限公司 一种低成本高可靠的车载can总线安全通信方法及安全通信系统

Also Published As

Publication number Publication date
CN110300107A (zh) 2019-10-01
CN110300107B (zh) 2021-10-01
WO2020258060A3 (fr) 2021-03-18

Similar Documents

Publication Publication Date Title
WO2020258060A2 (fr) Modèle de confiance de protection de confidentialité basé sur une chaîne de blocs pour l'internet des véhicules
Grover Security of Vehicular Ad Hoc Networks using blockchain: A comprehensive review
Yang et al. Privacy-preserving aggregation-authentication scheme for safety warning system in fog-cloud based VANET
Ni et al. Privacy-preserving smart parking navigation supporting efficient driving guidance retrieval
Li et al. Privacy-preserving traffic monitoring with false report filtering via fog-assisted vehicular crowdsensing
CN111083098B (zh) 一种基于隐私保护的可信lbs服务协议实现方法
Wei et al. A privacy-preserving fog computing framework for vehicular crowdsensing networks
Alharthi et al. A privacy-preservation framework based on biometrics blockchain (BBC) to prevent attacks in VANET
Feng et al. Blockchain-based data management and edge-assisted trusted cloaking area construction for location privacy protection in vehicular networks
WO2019109598A1 (fr) Système et procédé de protection de confidentialité de position pour des vanet sur la base d'un cycle de chiffrement aléatoire
CN109362062B (zh) 基于ID-based群签名的VANETs匿名认证系统及方法
Kumar Karn et al. A survey on VANETs security attacks and sybil attack detection
CN112489458B (zh) 基于v2x技术的可信、隐私保护的智能红绿灯方法及系统
Memon et al. Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks
Chen et al. A summary of security techniques-based blockchain in iov
CN115442048A (zh) 一种面向vanet的基于区块链的匿名认证方法
Theodore et al. A novel lightweight authentication and privacy-preserving protocol for vehicular ad hoc networks
CN113453170B (zh) 一种基于区块链技术的车联网的分布式认证方法
Wang et al. An efficient data sharing scheme for privacy protection based on blockchain and edge intelligence in 6G-VANET
CN117202203A (zh) 车联网环境下多因素综合信任度评估方法
Huang et al. Trust Management Model of VANETs Based on Machine Learning and Active Detection Technology
Wang et al. BIBRM: A Bayesian inference based road message trust model in vehicular ad hoc networks
Tang et al. PSSBP: A privacy-preserving scope-query searchable encryption scheme based on blockchain for parking lots sharing in vehicular networks
CN113727282B (zh) 车联网中隐私保护的基于相似度的信任评估方法
Das et al. Design of a Trust-Based Authentication Scheme for Blockchain-Enabled IoV System

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19935400

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19935400

Country of ref document: EP

Kind code of ref document: A2