期刊文献+

一种安全高效的无人驾驶车辆地图更新方案 被引量:8

A Secure and Efficient Map Update Scheme for Autonomous Vehicles
下载PDF
导出
摘要 实时地图在无人驾驶车辆导航中发挥着至关重要的作用.和现有的地图更新方法相比,基于群智感知的实时地图更新方法成本更低且准确性更高.然而,此方法在地图更新过程中,会增加数据及用户身份泄露的风险.如何保证上传数据的机密性和用户的匿名性是实时地图更新中的一个挑战.提出了一种安全高效的无人驾驶车辆地图更新方案(secure and efficient map update scheme for AVs,SEMU).在SEMU方案中,利用签密和代理重加密技术,车辆用户对感知数据进行签密,将加密的数据存储在车辆雾节点中,当地图公司希望访问数据时,雾节点将加密的数据发送给云服务平台,云服务平台重新加密数据发送给地图公司,同时,云服务平台无法获得任何有关数据的明文信息.利用聚合签名技术,降低了计算开销.通过对车辆用户的信誉管理,提高了数据的可靠性.最后,安全性分析表明该方案实现了数据的机密性、完整性、可靠性、身份可验证性和不可否认性,保证了用户的匿名性和可追踪性.仿真验证了方案的激励性,并从计算开销方面证明了它的有效性. Real-time map plays an important role in autonomous vehicles(AVs)navigation.Compared with the existing map updating methods,the real-time map updating method is based on crowdsensing has lower cost and higher accuracy.However,in the process of map updating,this method increases the risk of data and user identity leakage.How to ensure the confidentiality of uploaded data and the anonymity of users is a challenge in real-time map updating.This paper proposes a secure and efficient map update scheme for AVs(SEMU).In the SEMU,vehicle users can sign the sensing data and store the encrypted data in the vehicular fog node by using signcryption and proxy re-encryption technology.When the map company wants to access the data,the vehicular fog node sends the encrypted data to the server,and the server re-encrypts the data to the map company.At the same time,server cannot obtain any explicit information about the data.In addition,the aggregate signature technology is applied to reduce the computational overhead.Through the credit management of vehicle users,the reliability of data can be improved.Finally,security analysis shows that the scheme achieves data confidentiality,integrity,reliability,authentication and non-repudiation,and guarantees the anonymity and traceability of users.The simulation results illustrate that the proposed SEMU has the incentive,and it is efficient in terms of computational overhead.
作者 赖成喆 张敏 郑东 Lai Chengzhe;Zhang Min;Zheng Dong(National Engineering Laboratory for Wireless Security,Xi'an University of Posts and Telecommunications,Xi'an 710121)
出处 《计算机研究与发展》 EI CSCD 北大核心 2019年第10期2277-2286,共10页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61872293) 陕西省创新人才推进计划项目(2017KJXX-47) 西安邮电大学研究生创新基金项目(CXJJLA2018004)~~
关键词 代理重加密 车辆地图更新 聚合签名 签密 无人驾驶车辆 安全高效的无人驾驶车辆地图更新方案 proxy re-encryption vehicle map update aggregate signature signcryption autonomous vehicles(AVs) secure and efficient map update scheme for AVs(SEMU)
  • 相关文献

参考文献8

二级参考文献97

  • 1杨晓春,刘向宇,王斌,于戈.支持多约束的K-匿名化方法[J].软件学报,2006,17(5):1222-1231. 被引量:60
  • 2Armbrust M, Fox A, Griffith R, et al. Above the clouds: A Berkeley view of cloud computing [EB/OL]. [2014-07-02]. http://x-integrate, de/x-in-cms, nsf]id/DE Von Regenmachern und Wolkenbruechen _-_ Impact _ 2009 _ Nachlese/MYMfile/ abovetheclouds, pdf.
  • 3Harauz J, Kaufman L M, Potter B. Data security in the world of cloud computing [J]. IEEE Security & Privacy, 2009, 7(4): 61-64.
  • 4McMillan R. Cloud computing a ' security nightmare', says Cisco CEO [EB/OL]. [ 2014- 07 -02 ]. http://www. networkworld, comnews/2009/042309-cloud-computing-a- security-nightmare, html.
  • 5Virvilis N, Dritsas S, Gritzalis D. Secure cloud storage; Available infrastructures and architectures review and evaluation [G] //LNCS 6863". Proc of Trust, Privacy and Security in Digital Business. Berlin~ Springer, 2011, 74-85.
  • 6Rivest R, Adleman L, Dertouzos M. On data banks and privacy homomorphisms [J]. Foundations of Secure Computation, 1978, 4(11)~ 169-180.
  • 7Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems [J]. Communications of the ACM, 1978, 21(2) : 120-126.
  • 8Rappe R. Homomorphic cryptosystems and their applications [D]. Dortmund, Germany~ University of Dortmund, 2004.
  • 9E1Gamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE Trans on Information Theory, 1985, 31 (4) ~ 469-472.
  • 10Paillier P. Public-key cryptosystems based on composite degree residuosity classes [G] //LNCS 1592: Proc of Eurocrypt'99. Berlin: Springer, 1999: 223-238.

共引文献162

同被引文献77

引证文献8

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部