期刊文献+

车联网环境下无证书匿名认证方案 被引量:4

Certificateless Anonymous Authentication Scheme for Internet of Vehicles
下载PDF
导出
摘要 通过信息共享,车联网(IoV)为车辆提供各种应用,以提高道路安全和交通效率。然而,车辆之间的公开通信导致了车辆隐私泄露和各种攻击。因而,安全且保护隐私的信息共享方法是非常必要的,并且对车辆间通信的安全性和保密性提出了更高的要求,所以该文提出了一种支持批量验证的非线性对的无证书匿名认证方案。在该方案中,首先,采用无证书签名机制避免了证书管理和密钥托管问题;其次结合区域管理局生成的长期伪身份和自己生成的短期伪身份保证车辆的强匿名性和签名的新鲜性,避免路侧单元计算伪身份造成的身份泄露和时延;再次,采用无对的聚合签名提供批验证,减少车联网环境中路侧单元的计算量;最后,当发生恶意事件时,区域管理局可以追踪车辆的真实身份并由可信中心撤销该用户。安全性证明和分析表明,该方案具有高的安全性,并满足完整性、可追踪性、匿名性、可撤销性等安全要求。将该方案与现有的方案进行了比较,效率分析表明该方案更有效。 Through information sharing,the Internet of Vehicles(IoV)provides various applications for vehicles to improve road safety and traffic efficiency.However,the open communication between vehicles lead to vehicle privacy leakage and various attacks.Therefore,information sharing methods with security and privacy protection are very necessary,so a pairing-free and certificateless anonymous authentication scheme supporting batch authentication is proposed.In this scheme,firstly,the problem of certificate management and key escrow can be avoided by using the certificateless signature;Secondly,the combination of the long-term pseudo-identity generated by the regional authority and the short-term pseudo-identity generated by itself,the strong anonymity of vehicle and the freshness of signature are guaranteed,and the identity disclosure and the communication delay caused by Road-side-unit computing pseudo identity are avoided;Thirdly,the aggregating signature without pairing is used to provide batch verification,which reduces greatly the computational burden of RSUs in vehicle network environment;Finally,when a malicious event occurs,the Regional Trusted Authority(RTA)can track the real identity of the vehicle.Security proof and analysis show that,the scheme has high security,and meets the security requirements.
作者 刘雪艳 王力 郇丽娟 杜小妮 牛淑芬 LIU Xueyan;WANG Li;HUAN Lijuan;DU Xiaoni;NIU Shufen(School of Mathematics and Statistics,Northwest Normal University,Lanzhou 730070,China;School of Computer Science and Engineering,Northwest Normal University,Lanzhou 730070,China)
出处 《电子与信息学报》 EI CSCD 北大核心 2022年第1期295-304,共10页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61662071,61772022,71764025)。
关键词 车联网 非线性对 无证书 椭圆曲线离散对数问题 匿名性 批验证 Internet of Vehicles(IoV) Certificateless Pairing-free Elliptic curve discrete logarithm problem Anonymous Batch verification
  • 相关文献

参考文献3

二级参考文献26

  • 1Weigle M. Standards: WAVE/DSRC/802.11 p [J]. Vehicular Networks CS, 2008, 795-895.
  • 2Song J, Zhuang Y, Pan J, et al. Certificateless Secure Upload for Drive-thru Internet[C]//Com- munications (ICC), 2011 IEEE International Con- ference on Communications. Kyoto, Japan, June 2011.1-6.
  • 3Lippold G, Boyd C, Nieto J G. Strongly secure certificateless key agreement[M]//Pairing-Based Cryptography-Pairing 2009. Springer Berlin Heidelberg. Palo Alto, CA, USA, August 2009, 206-230.
  • 4Dong X, Wei L, Zhu H, et al. : An Efficient Pri- vacy-Preserving Data-Forwarding Scheme for Service-Oriented Vehicular Ad Hoc Networks[J]. Vehicular Technology, IEEE Transactions on, 2011, 60(2): 580-591.
  • 5Shamir A. Identity-based cryptosystems and signature schemes[C]//Advances in cryptology. Springer Berlin Heidelberg, 1985: 47-53.
  • 6Huang H, Cao Z. An ID-based authenticated key exchange protocol based on bilinear Dif- fie-Hellman problem[C]//Proceedings of the 4th international Symposium on Information, Computer, and Communications Security. ACM, 2009: 333-342.
  • 7AI-Riyami S S, Paterson K G. CBE from CL-PKE: A generic construction and efficient schemes[M]// Public Key Cryptography-PKC 2005. Springer Berlin Heidelberg, 2005: 398-415.
  • 8Dent A W. A survey of certificateless encryption schemes and security models[J]. International Journal of Information Security, 2008, 7(5): 349- 377.
  • 9Yang G, Tan C H. Strongly secure certificateless key exchange without pairing[C]//Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. ACM, 2011: 71-79.
  • 10Hartenstein H, Laberteaux K P. A tutorial survey on vehicular ad hoc networks[J]. Communica- tions Magazine, IEEE, 2008, 46(6): 164-171.

共引文献27

同被引文献6

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部