计算机科学 ›› 2020, Vol. 47 ›› Issue (3): 312-319.doi: 10.11896/jsjkx.190100115

• 信息安全 • 上一篇    

VANET中基于无证书环签密的可认证隐私保护方案

赵楠,章国安   

  1. (南通大学信息科学技术学院 江苏 南通226019)
  • 收稿日期:2019-01-15 出版日期:2020-03-15 发布日期:2020-03-30
  • 通讯作者: 章国安(gzhang@ntu.edu.cn)
  • 基金资助:
    国家自然科学基金青年科学基金(61801249)

Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET

ZHAO Nan,ZHANG Guo-an   

  1. (School of Information Science and Technology, Nantong University, Nantong, Jiangsu 226019, China)
  • Received:2019-01-15 Online:2020-03-15 Published:2020-03-30
  • About author:ZHAO Nan,born in 1995,postgraduate.Her main research interests include data and communications security,privacy-protection of vehicular ad hoc network. ZHANG Guo-an,born in 1965,Ph.D,professor,Ph.D supervisor.His main research interests include vehicular ad hoc networkand wireless communication network theory and technology.
  • Supported by:
    This work was supported by the Young Scientists Fund of the National Natural Science Foundation of China (61801249).

摘要: 针对车载自组织网络(Vehicular ad-hoc Network,VANET)中车辆用户隐私信息保护和通信消息传输安全的问题,提出了一种可认证的无证书环签密方案。车辆通过可信机构生成的伪身份通信,有且仅有可信机构可以根据车辆节点的原始注册信息和追踪密钥确定消息发送车辆的真实身份,保证了通信的匿名性和对恶意车辆身份的可追踪性;消息发送车辆和接收车辆基于所构建的可认证环签密模型分别执行签密和解签密算法,实现了签密车辆身份和所发送消息的可认证;在随机预言模型下证明了所提方案具有机密性和不可伪造性。将所提的隐私保护方案与现有的VANET隐私保护方案进行安全性能的比较,证明了所提方案的机密性、可认证性和可追踪性等安全性较完善。通过列表比较了所提方案中环签密和解签密算法中各项运算的数量。将两种算法中双线性运算和标量乘运算的开销之和作为所提方案的计算开销,列表并进行数值分析。仿真实验基于Intel I7、3.07GHz的硬件平台和MATLAB软件。结果表明,所提方案的计算开销远小于其余3个方案。当车辆数量增大到适用范围的上限100时,所提方案的计算开销仍小于150ms。因此,该隐私保护方案满足了安全性和即时通信的要求,尤其适用于城市交通系统。

关键词: 车载自组织网络, 环签密, 可追踪性, 认证, 无证书密码体制, 效率, 隐私保护

Abstract: Aiming at the protection of vehicle users’ privacy information and the security transmission of communication messages in the vehicle ad-hoc networks,an authenticated certificateless ring signcryption scheme was proposed.The vehicles communicated with others through their pseudo-identities generated by the trusted authority,and the real-identity of the vehicle can only be determined by the trusted authority according to the original registration information of the vehicle node and the tracing keys,which ensures the anonymity of the communication and traceability of the malicious vehicles.The signcryption and decryption algorithms are implemented respectively by message sending vehicle and receiving vehical based on the proposed authenticated certificateless ring signcryption model,which results in the achievement of the identity authentication of the signcryption vehicle and authentication of sending messages.The confidentiality and unforgeability of the proposed scheme can be proved under the random oracle model.Compared with the existing privacy-protection schemes of VANET,the security performance of the proposed scheme is more perfect in terms of confidentiality,authentication and traceability.Through the lists,the number of operations in the ring signcryption and decryption algorithms of the scheme are compared.The sum overhead of bilinear operations and scalar multiplications is treated as the computational overhead of the scheme,and is listed and analyzed numerically.The simulations of the scheme are based on Intel I7,3.07GHz hardware platform and MATLAB software.The results show that the computational overhead of the proposed scheme is far less than the other three.When the number of vehicles increases to 100,the upper limit of the applicable range,the computational overhead of the proposed scheme is still less than 150ms.Therefore,the proposed privacy protection scheme has satisfied the requirement of security and instant messaging,especially suitable for urban transportation systems.

Key words: Authentication, Certificateless public key cryptosystem, Efficiency, Privacy protection, Ring signcryption, Traceability, Vehicular ad-hoc network

中图分类号: 

  • TN918.4
[1]ZHONG H,HAN S S,CYI J,et al.Privacy-Preserving Authen- tication Scheme with Full Aggregation in VANET[J].Information Sciences,2019,476:211-221.
[2]JAEDUCK C,SOUHWAN J.Unified Security Architecture and Protocols Using Third Party Identity in V2V and V2I Networks[J].Wireless Communications and Mobile Computing,2012,12(15):1326-1337.
[3]YANG L.Big Data Technology and Its Analysis of Application in Urban Intelligent Transportation System[C]∥2018 International Conference on Intelligent Transportation,Big Data & Smart City (ICITBS).Xiamen:IEEE Press,2018:17-19.
[4]SHAMIR A.Identity-Based Cryptosystems and Signature Sch- emes[M].Advances in Cryptology.Berlin:Springer,1984:47-53.
[5]ZHANG J.A Hybrid Authentication Protocol with ID-Based Signcryption for Vehicular Ad Hoc Networks[J].Advanced Materials Research,2013,650:465-469.
[6]VIJAYALAKSHMI N,SASIKUMAR R.An ID-Based Privacy Preservation for VANET[C]∥International Conference on Computing & Communications Technologies.Chennai,IEEE Press,2015:164-167.
[7]XIE Y,WU L B,ZHANG Y B,et al.Efficient and Secure Authentication Scheme With Conditional Privacy-Preserving for VANETs[J].Chinese Journal of Electronics,2016,25(5):950-956.
[8]VIJAYAKUMAR P,AZESS M,KANNAN A,et al.Dual Au- thentication and Key Management Techniques for Secure Data Tran-smission in Vehicular Ad Hoc Networks[J].IEEE Tran-sactions on Intelligent Transportation Systems,2016,17(4):1015-1028.
[9]ALRIYAMI S S,PATERSON K G.Certificateless Public Key Cryptography[C]∥Cryptology-ASIACRYPT.2003:452-473.
[10]WANG D X,TENG J K.Probably Secure Certificateless Aggregate Signature Algorithm for Vehicular Ad hoc Network[J].Journal of Electronics & Information Technology,2018,40(1):11-17.
[11]YANG X D,YANG P,LI Y,et al.A Message Authentication Scheme for VANET Based on Certificateless Proxy Re-signature[J].Computer Engineering & Science,2018,40(1):40-44.
[12]BARBOSA M,FARSHIM P.Certificateless Signcryption[C]∥Proceedings of the 2008 ACM Symposium on Information,Computer and Communications Security.Tokyo:ACM,2008(3):18-20.
[13]HOU C X.Certificateless Signcryption Scheme Without Random Oracles[J].Chinese Journal of Electronics,2018,27(5):1002-1008.
[14]ZHANG Y J,ZHANG Y L,WANG C F.Certificateless Aggregate Signcryption Scheme with Internal Security and ConstPai-rings[J].Journal of Electronics & Information Technology,2018,40(2):500-508.
[15]YU H F,YANG B.Low-computation Certificateless Hybrid Signcryption Scheme[J].Frontiers of Information Technology &Electronic Engineering,2017,18(7):928-941.
[16]CUI J L,SUN H.An Efficient Certificateless Threshold Signcryption Scheme[J].Journal of Xinyang University (Natural Science Edition),2016,29(2):283-288.
[17]ZHA W G.Certificateless Agent Signcryption Scheme without Bilinear Pairing[J].Journal of East China Jiaotong University,2015,32(4):110-116.
[18]YU H F.Certificateless Proxy Signcryption Using Cyclic Multiplication Groups[C]∥2018 14th International Conference on Computational Intelligence and Security (CIS).Hangzhou,IEEE Press,2018:426-429.
[19]JIANG Z X.Design and Analyses of Certificateless Proxy Ring Signcryption Scheme[D].Guangxi:Guangxi University,2015.
[20]SUN H,MENG K.Efficient Certificateless Ring Signcryption Scheme[J].Computer Science,2014,41(11):208-211,238.
[21]ZHU L J,ZHANG F T,MIAO S Q.A Provably Secure Parallel Certificatelesss Ring Signcryption Scheme[C]∥International Conference on Multimedia Information Networking & Security.Nanjing:IEEE Press,2010:423-427.
[22]HUANG Y Y,ZHANG J G,CHEN H Y.On the Security of ACertificateless Signcryption Scheme[C]∥2014 IEEE Workshop on Electronics,Computer and Applications.Ottawa:IEEE Press,2014:664-667.
[23]SHARMA G,BALA S,VERMA A K.An Identity-Based Ring Signcryption Scheme[C]∥IT Convergence & Security.Lecture Notes in Electrical Engineering:Springer,Dordrecht,2012:151-157.
[24]HONG D Z,XIE Q.Certificateless Ring Signcryption Scheme [J].Computer Engineering and Application,2011,47(17):107-110.
[25]HERRANZ J,SAEZ G.Forking Lemmas for Ring Signature Schemes[J].Journal of Management Studies,2003,2904(2):266-279.
[26]WANG L L,ZHANG G Y,MA C G.Verifiable Certificateless Ring Signcryption Scheme Based on Bilinear Pairings[J].Computer Applications,2007,27(9):2167-2169.
[27]HOU H X,HE Y F.A New Certificateless Ring Signcryption Scheme[J].Computer Technology and Development,2012,22(7):151-153.
[28]WANG L L,ZHANG G Y,MA C G.A Secure Ring Signcryption Scheme for Private and Anonymous Communication[C]∥IFIP International Conference on Network & Parallel Computing Workshops.Liaoning:IEEE Computer Society,2007:107-111.
[29]CUIY Q,CAOL,ZHANGX Y,et al.Ring Signature Based on Lattice and VANET Privacy Preservation[J].Journal of Computers,2017,40(169):1-14.
[30]HAN Y,XUE N N,WANG B Y,et al.Improved Dual-Protected Ring Signature for Security and Privacy of Vehicular Communications in Vehicular Ad-Hoc Networks [C]∥Advanced Big Data Analysis for Vehicular Social Networks.IEEE Access,2018:20209-20220.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 蹇奇芮, 陈泽茂, 武晓康.
面向无人机通信的认证和密钥协商协议
Authentication and Key Agreement Protocol for UAV Communication
计算机科学, 2022, 49(8): 306-313. https://doi.org/10.11896/jsjkx.220200098
[5] 陈彦冰, 钟超然, 周超然, 薛凌妍, 黄海平.
基于医疗联盟链的跨域认证方案设计
Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain
计算机科学, 2022, 49(6A): 537-543. https://doi.org/10.11896/jsjkx.220200139
[6] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[7] 蒋锐, 徐姗姗, 徐友云.
一种新的基于子连接结构的混合预编码算法
New Hybrid Precoding Algorithm Based on Sub-connected Structure
计算机科学, 2022, 49(5): 256-261. https://doi.org/10.11896/jsjkx.210300138
[8] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[9] 林金城, 纪庆革, 钟圳伟.
考虑行人特征与领导者角色的改进社会力模型
Modified Social Force Model Considering Pedestrian Characteristics and Leaders
计算机科学, 2022, 49(5): 347-354. https://doi.org/10.11896/jsjkx.210500144
[10] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[11] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[12] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[13] 刘江, 刘文博, 张矩.
OpenFoam中多面体网格生成的MPI+OpenMP混合并行方法
Hybrid MPI+OpenMP Parallel Method on Polyhedral Grid Generation in OpenFoam
计算机科学, 2022, 49(3): 3-10. https://doi.org/10.11896/jsjkx.210700060
[14] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[15] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!