计算机科学 ›› 2018, Vol. 45 ›› Issue (11A): 382-388.

• 信息安全 • 上一篇    下一篇

基于群签名的前向安全VANET匿名认证协议

岳笑含, 惠明亨, 王溪波   

  1. 沈阳工业大学信息科学与工程学院 沈阳110870
  • 出版日期:2019-02-26 发布日期:2019-02-26
  • 通讯作者: 惠明亨(1994-),男,硕士,主要研究方向为信息安全,E-mail:huimh034@163.com
  • 作者简介:岳笑含(1982-),男,博士,讲师,主要研究方向为密码学、可信计算、信息安全等;王溪波(1964-),男,博士,教授,主要研究方向为计算机检测、控制、管理信息系统设计、实时及嵌入式系统。
  • 基金资助:
    本文受辽宁省教育厅高等学校优秀人才支持计划(LJQ2015081),辽宁省科技厅博士科研启动基金(201601166)资助。

Forward Security Anonymous Authentication Protocol Based on Group Signature for Vehicular Ad Hoc Network

YUE Xiao-han, HUI Ming-heng, WANG Xi-bo   

  1. School of Information Science and Engineering,Shenyang University of Technology,Shenyang 110870,China
  • Online:2019-02-26 Published:2019-02-26

摘要: 车载自组织网络在提高交通安全和效率方面得到广泛应用。然而,其中仍然存在着通信信任和用户隐私保护问题。许多现有认证协议都需要验证者从远程机构下载最新的撤销列表,这大大增加了远程中心的负担。为了解决这些问题,基于群签名方案,利用分散群模型和完全子树方法提出了新的认证协议。提出的协议在验证阶段无需获取最新的撤销列表,只需获取最新的时间即能验证,具有前向安全性、撤销高效性、匿名性、不可伪造性、不可诬陷性、可追踪性等特点。

关键词: 车载自组织网络, 可追踪, 匿名认证, 前向安全, 群签名

Abstract: Vehicular Ad Hoc network is widely used in improving traffic safety and efficiency.However,there is still a problem of communication trust and user privacy protection.Many existing authentication protocols require that certi-fiers download up-to-date revocation lists from remote center,which greatly increase the remote center’s workload.In this paper,in order to solve these problems,a new authentication protocol based on group signature scheme was proposed by combining the decentralized group model and the complete sub-tree method.In this protocol,the verifier can verify a signature by getting the latest time,without having to obtain the latest revocation list,with forward security,effective revocation,anonymity,unforgeability,non-frameability and traceability.

Key words: Anonymous authentication, Forward security, Group signature, Traceability, Vehicular ad hoc network

中图分类号: 

  • TP309.07
[1]ZHANG D,CHEN M.Mobility prediction in telecom cloudusing mobile calls[J].IEEE Wireless Communications,2014,21(1):26-32.
[2]KUMARI S V,PARAMASIVAN B.Defense against Sybil attacks and authentication for anonymous location-based routing in MANET[J].Wireless Networks,2016,23(2):1-12.
[3]YAO L,LIN C,WU G,et al.An anonymous authentication scheme indata-link layer for VANETs[J].International Journal of Ad Hoc &Ubiquitous Computing,2016,22(1):1-13.
[4]ZHANG D,ZHANG D,XIONG H,et al.BASA:building mobile adhoc social networks on top of Android[J].IEEE Network,2014,28(1):4-9.
[5]LIN X,LI X.Achieving efficient cooperative message authenticationin vehicular ad hoc networks[J].IEEE Transactions on Vehicular Technology,2013,62(7):3339-3348.
[6]JIANG S,ZHU X,WANG L.An efficient anonymous batch authentication scheme based on HMAC for VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2204.
[7]BLUM J,ESKANDARIAN A.The threat of intelligent collisions[J].It Professional,2004,6(1):24-29.
[8]ZHANG J,SUN Z,LIU S,et al.On the security of a threshold anonymous authentication protocol for VANETs [C]∥Procee-dings of Security,Privacy,and Anonymity in Computation,Communication,and Storage.Berlin:Springer,2016:145-155.
[9]HUBAUX J P,CAPKUN S,LUO J.The security and privacy of smart vehicles[J].IEEE Security & Privacy,2004,2(3):49-55.
[10]RAYA M,HUBAUX J P.Securing vehicular ad hoc networks [J].Comput Secur Spec Issue Secur Ad Hoc Sens Network,2007,15(1):39-68.
[11]ZHANG C,LU R,LIN X,et al.An efficient identity-based batch verification scheme for vehicular sensor networks[C]∥IEEE INFOCOM.2008:816-824.
[12]宋成,张明月,彭维平,等.基于双线性对的车联网批量匿名认证方案研究[J].通信学报,2017,38(6):50-57.
[13]LIN X,SUN X,HO P H,et al.GSIS:A Secure and Privacy-Preserving Protocol for Vehicular Communications[J].IEEE Transactions on Vehicular Technology,2007,56(6):3442-3456.
[14]SHAO J,LIN X,LU R,et al.A threshold anonymous authentication protocol for VANETs[J].IEEE Transactions on Vehicular Technology,2016,65(3):1711-1720.
[15]LIU Y,HE Z,ZHAO S,et al.An efficient anonymous authentication protocol using batch operations for VANETs[J].Multimedia Tools & Applications,2016,75(24):1-21.
[16]LIBERT B,VERGNAUD D.Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the StandardModel [C]∥Proceedings of 8th International Conference on CANS’09.Springer,2009:498-517.
[17]FURUKAWA J,IMAI H.An Efficient Group Signature Scheme from Bilinear Maps[J].IEICE Transactions,2006,89(25):1328-1338.
[18]AU M H,SUSILO W,MU Y,et al.Constant-size dynamic k-times anonymous authentication[J].IEEE Systems Journal,2013,7(2):249-261.
[19]NAOR D, NAOR M, LOTSPIECH J. Revocation and Tracing Schemes for Stateless Receivers[M]∥Proceedings of Advances in Cryptology-CRYPTO. Berlin,Springer, 2001:41-62.
[20]POINTCHEVAL D,STERN J.Security Proofs for Signatur chemes [M]∥Proceedings of Advances in Cryptology-Eurocrypt.Berlin,Springer,1996:387-398.
[21]LYNN B.The pairing-based cryptography library[OL].http://crypto.stanford.edu/pbc.
[22]ATENIESE G,CAMENISCH J,JOYE M,et al.A Practicaland Provably Secure Coalition-Resistant Group Signature Scheme[M]∥Proceedings of 20th CRYPTO.Berlin:Springer,2000:255-270.
[1] 姜昊堃, 董学东, 张成.
改进的具有前向安全性的无证书代理盲签名方案
Improved Certificateless Proxy Blind Signature Scheme with Forward Security
计算机科学, 2021, 48(6A): 529-532. https://doi.org/10.11896/jsjkx.200700049
[2] 于七龙, 鲁宁, 史闻博.
一种可追溯的比特币混淆方案
Traceable Mixing Scheme for Bitcoin
计算机科学, 2021, 48(11): 72-78. https://doi.org/10.11896/jsjkx.210600242
[3] 张茜, 王箭.
用户身份可追踪的云共享数据完整性审计方案
Public Integrity Auditing for Shared Data in Cloud Supporting User Identity Tracking
计算机科学, 2020, 47(6): 303-309. https://doi.org/10.11896/jsjkx.190600079
[4] 赵楠,章国安.
VANET中基于无证书环签密的可认证隐私保护方案
Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET
计算机科学, 2020, 47(3): 312-319. https://doi.org/10.11896/jsjkx.190100115
[5] 刘丹.
基于雾计算和自评估的VANET聚类与协作感知
Fog Computing and Self-assessment Based Clustering and Cooperative Perception for VANET
计算机科学, 2020, 47(10): 55-62. https://doi.org/10.11896/jsjkx.200500154
[6] 王青龙, 乔瑞, 段宗涛.
针对车联网认证方案CPAV和ABV的安全分析
Security Analysis on VANETs Authentication Schemes:CPAV and ABV
计算机科学, 2019, 46(4): 177-182. https://doi.org/10.11896/j.issn.1002-137X.2019.04.028
[7] 杜浩瑞, 陈建华, 戚明平, 彭聪, 范青.
一个前向安全的基于RSA的多服务器的认证协议
Forward-secure RSA-based Multi-server Authentication Protocol
计算机科学, 2019, 46(11A): 409-413.
[8] 韦性佳,张京花,刘增芳,芦殿军.
具有前向安全性质的基于身份的聚合签名方案
Identity Based Aggregate Signature Scheme with Forward Security
计算机科学, 2018, 45(6A): 387-391.
[9] 孙海峰,宋丽丽.
路口中继辅助车载自组织网络路由算法
Intersection-relay-assisted Routing Scheme in VANETs
计算机科学, 2018, 45(5): 75-78. https://doi.org/10.11896/j.issn.1002-137X.2018.05.013
[10] 叶翔,章国安,吴敏.
VANET中基于约束区域中继的协作通信性能研究
Research on Performance of Cooperative Communication Based on Constrained Area Relay in VANET
计算机科学, 2017, 44(6): 102-107. https://doi.org/10.11896/j.issn.1002-137X.2017.06.018
[11] 马潇潇,于刚.
可公开定责的密文策略属性基加密方案
Publicly Accountable Ciphertext-policy Attribute-based Encryption Scheme
计算机科学, 2017, 44(5): 160-165. https://doi.org/10.11896/j.issn.1002-137X.2017.05.028
[12] 张宇霞.
Mozilla项目缺陷修复追踪关系研究
Study on Bug-fixed Traceability of Mozilla Project
计算机科学, 2017, 44(4): 21-23. https://doi.org/10.11896/j.issn.1002-137X.2017.04.005
[13] 叶翔,章国安,金喜龙,陈峰.
车载自组织网络基于簇的协作MAC协议研究
Research on Cooperative Clustering-based MAC Protocol for Vehicular Ad Hoc Network
计算机科学, 2017, 44(10): 117-121. https://doi.org/10.11896/j.issn.1002-137X.2017.10.023
[14] 胡长俊,袁树杰.
城市车载自组织网络中带有冲突估计的节点转发策略
Node Forwarding Strategy with Collision Estimation in Urban Vehicular Ad Hoc Networks
计算机科学, 2017, 44(10): 113-116. https://doi.org/10.11896/j.issn.1002-137X.2017.10.022
[15] 陆杰,宋香梅,韩牟,周从华.
车载网中可抵制合谋攻击的批量认证方案
Batch Verification Scheme Defensing Collusive Attack in VANET
计算机科学, 2016, 43(6): 135-140. https://doi.org/10.11896/j.issn.1002-137X.2016.06.028
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!