计算机科学 ›› 2023, Vol. 50 ›› Issue (4): 308-316.doi: 10.11896/jsjkx.220300082

• 信息安全 • 上一篇    下一篇

面向WAVE安全服务的车联网匿名批量消息认证方案

郭楠1, 宋啸波1, 庄璐瑗1, 赵聪2   

  1. 1 东北大学计算机科学与工程学院 沈阳 110167
    2 东北大学软件学院 沈阳 110167
  • 收稿日期:2022-03-08 修回日期:2022-07-07 出版日期:2023-04-15 发布日期:2023-04-06
  • 通讯作者: 庄璐瑗(2071852@stu.neu.edu.cn)
  • 作者简介:(guonan@mail.neu.edu.cn)
  • 基金资助:
    国家自然科学基金(52130403);中央高校基本科研业务费专项资金(N2017003)

Anonymous Batch Authentication Scheme in Internet of Vehicles for WAVE Security Services

GUO Nan1, SONG Xiaobo1, ZHUANG Luyuan1, ZHAO Cong2   

  1. 1 School of Computer Science and Engineering,Northeastern University,Shenyang 110167,China
    2 School of Software,Northeastern University,Shenyang 110167,China
  • Received:2022-03-08 Revised:2022-07-07 Online:2023-04-15 Published:2023-04-06
  • About author:GUO Nan,born in 1977,Ph.D,associate professor.Her main research interests include security and privacy,computer vision and virtual reality.
    ZHUANG Luyuan,born in 1998,postgraduate.Her main research interests include Internet of Vehicles security and so on.
  • Supported by:
    National Natural Science Foundation of China(52130403) and Fundamental Research Funds for the Central Universities of Ministry of Education of China(N2017003).

摘要: 作为物联网的典型代表,车联网在智能交通中发挥着重要作用,不仅能为车辆提供多种在线服务,而且可降低驾驶员发生事故的风险。然而,车联网在通信过程中产生了车辆位置、路线等大量敏感信息,如何在安全服务中提高车辆身份的匿名性是车联网安全领域的研究热点。文中提出了一种基于批量验签算法的匿名身份认证方案,通过匿名凭证、零知识证明等技术为IEEE WAVE安全服务扩展匿名认证手段,并提供了通过可信第三方来恢复身份的方法。实验结果表明,当批量验证的签名数量超过11个时,所提方案的计算开销要优于部分对比方案。在此基础上,给出了方案在DSRC的BSM应用和车辆近场支付应用中批量验签的最佳周期。

关键词: WAVE, 车联网安全, 匿名身份认证, 批量验签

Abstract: As a typical representative of the Internet of Things,the Internet of Vehicles plays an important role in intelligent transportation,not only providing vehicles with a variety of online services,but also reducing the risk of accidents for drivers.However,a large number of sensitive information such as vehicle location and route are generated in the communication process of Internet of Vehicle networks.How to improve the anonymity of vehicle identity in the authentication service is a research hotspot in the field of Internet of Vehicles security.In this paper,an anonymous authentication scheme based on a batch authentication algorithm is proposed,which extends the anonymous authentication methods for IEEE WAVE security services through anonymous credentials,zero-knowledge proof and other technologies,and provides a method to recover identity through a trusted third party.Experimental results show that the computational cost of the scheme is better than that of the partial comparison scheme when the number of batch validated signatures exceeds 11.Besides,the optimal cycle of batch verification in BSM application of DSRC and vehicle near field payment application is also analyzed.

Key words: WAVE, Internet of Vehicles security, Anonymous authentication, Batch verification

中图分类号: 

  • U495
[1]IEEE.IEEE Standard for Wireless Access in Vehicular Environ-ments-Security Services for Applications and Management Messages[C]//IEEE Std.IEEE,2013.
[2]KANG J,YU R,HUANG X,et al.Privacy-preserved pseu-donym scheme for fog computing supported Internet of vehicles[J].IEEE Transactions on Intelligent Transportation Systems,2017,19(8):2627-2637.
[3]CORSER G P,FU H,BANIHANI A.Evaluating location priva-cy in vehicular communications and applications[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(9):2658-2667.
[4]CUI J,XU W,ZHONG H,et al.Privacy-preserving authentication using a double pseudonym for Internet of vehicles[J].Sensors,2018,18(5):1453.
[5]KALNIS P,GHINITA G,MOURATIDIS K,et al.Preventinglocation-based identity inference in anonymous spatial queries[J].IEEE Transactions on Knowledge and Data Engineering,2007,19(12):1719-1733.
[6]GUO N,ZHAO C,GAO T.An anonymous authentication sche-me for edge computing-based car-home connectivity services in vehicular networks[J].Future Generation Computer Systems,2020,106:659-671.
[7]BONEH D,FRANKLIN M.Identity based encryption from the weil pairing[C]//Annual International Cryptology Conference.2001:213-229.
[8]LU Z,QU G,LIU Z.A survey on recent advances in vehicular network security,trust,and privacy[J].IEEE Transactions on Intelligent Transportation Systems,2018,20(2):760-776.
[9]AL-SHAREEDA M A,ANBAR M,HASBULLAH I H,et al.Survey of authentication and privacy schemes in vehicular ad hoc networks[J].IEEE Sensors Journal,2020,21(2):2422-2433.
[10]AZEES M,VIJAYAKUMAR P,DEBOARH L J.EAAP:Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks[J].IEEE Transactions on Intelligent Transportation Systems,2017,18(9):2467-2476.
[11]VIJAYAKUMAR P,CHANG V,DEBORAH L J,et al.Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks[J].Future Generation Computer Systems,2018,78:943-955.
[12]ZHANG L,WU Q,DOMINGO-FERRER J,et al.Distributed aggregate privacy-preserving authentication in VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2016,18(3):516-526.
[13]VIJAYAKUMAR P,AZEES M,KOZLOV S A,et al.An Anony-mous Batch Authentication and Key Exchange Protocols for 6G Enabled VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2021,23(2):1630-1638.
[14]JIANG S,ZHU X,WANG L.An efficient anonymous batch authentication scheme based on HMAC for VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2204.
[15]XU G,LI X,JIAO L,et al.Bagkd:A batch authentication and group key distribution protocol for vanets[J].IEEE Communications Magazine,2020,58(7):35-41.
[16]HORNG S J,TZENG S F,HUANG P H,et al.An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks[J].Information Sciences,2015,317:48-66.
[17]KUMAR P,KUMARI S,SHARMA V,et al.Secure CLS andCL-AS schemes designed for VANETs[J].The Journal of Supercomputing,2019,75(6):3076-3098.
[18]ZHONG H,HAN S,CUI J,et al.Privacy-preserving authentication scheme with full aggregation in VANET[J].Information Sciences,2019,476:211-221.
[19]ASAAR M R,SALMASIZADEH M,SUSILO W,et al.A secure and efficient authentication technique for vehicular ad-hoc networks[J].IEEE Transactions on Vehicular Technology,2018,67(6):5409-5423.
[20]LI J,CHOO K K R,ZHANG W,et al.EPA-CPPA:An effi-cient,provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks[J].Vehicular Communications,2018,13:104-113.
[21]CUI J,XU W,HAN Y,et al.Secure mutual authentication with privacy preservation in vehicular ad hoc networks[J].Vehicular Communications,2020,21:100200.
[22]WANG Y,ZHONG H,XU Y,et al.Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETs[J].IEEE Systems Journal,2020,14(4):5373-5383.
[23]ZHANG J,ZHONG H,CUI J,et al.An extensible and effective anonymous batch authentication scheme for smart vehicular networks[J].IEEE Internet of Things Journal,2020,7(4):3462-3473.
[24]ISLAM S H,OBAIDAT M S,VIJAYAKUMAR P,et al.A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs[J].Future Generation Computer Systems,2018,84:216-227.
[25]CUI J,TAO X,ZHANG J,et al.HCPA-GKA:A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs[J].Vehicular Communications,2018,14:15-25.
[26]SUN M,GUO Y,ZHANG D,et al.Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks[J].Complexity,2021,2021:1-13.
[27]CUI J,ZHANG J,ZHONG H,et al.An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks[J].Information Sciences,2018,451:1-15.
[28]WANG X,JIA W,QIN H.An improved secure and efficient certificateless conditional privacy-preserving authentication scheme in VANETs[C]//Proceedings of the 2020 International Confe-rence on Cyberspace Innovation of Advanced Technologies.2020:496-503.
[29]THUMBUR G,RAO G S,REDDY P V,et al.Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks[J].IEEE Internet of Things Journal,2020,8(3):1908-1920.
[30]LIU Y,WANG L,CHEN H H.Message authentication using proxy vehicles in vehicular ad hoc networks[J].IEEE Transactions on Vehicular Technology,2014,64(8):3697-3710.
[31]HE D,ZEADALLY S,XU B,et al.An efficient identity-basedconditional privacy-preserving authentication scheme for vehicular ad hoc networks[J].IEEE Transactions on Information Forensics and Security,2015,10(12):2681-2691.
[32]SHAO J,LIN X,LU R,et al.A threshold anonymous authentication protocol for VANETs[J].IEEE Transactions on Vehicular Technology,2015,65(3):1711-1720.
[33]SARAKIS L,ORPHANOUDAKIS T,LELIGOU H C,et al.Providing entertainment app locations in VANET environments[J].IEEE Wireless Communications,2016,23(1):30-37.
[34]ABBOUD K,OMAR H A,ZHUANG W.Interworking of DSRC and cellular network technologies for V2X communications:A survey[J].IEEE Transactions on Vehicular Technology,2016,65(12):9457-9470.
[35]WU Q,DOMINGO-FERRER J,GONZALEZ-NICOLAS U.Ba-lanced trustworthiness,safety,and privacy in vehicle-to-vehicle communications[J].IEEE Transactions on Vehicular Technology,2009,59(2):559-573.
[36]YAO L,WANG J,WANG X,et al.V2X routing in a VANET based on the hidden Markov model[J].IEEE Transactions on Intelligent Transportation Systems,2017,19(3):889-899.
[37]KENNEY J B.Dedicated short-range communications(DSRC)standards in the United States[J].Proceedings of the IEEE,2011,99(7):1162-1182.
[38]WANG Q,GAO D,FOH C,et al.Protocols Design and Area Division for Privacy-Preserving Delay-Aware Authentication in Vehicular Networks[J].IEEE Transactions on Vehicular Technology,2021,70(11):11129-11144.
[39]WANG P,CHEN C M,KUMARI S,et al.HDMA:hybrid D2D message authentication scheme for 5G-enabled VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2020,22(8):5071-5080.
[40]YANG Y,ZHANG L,ZHAO Y,et al.Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET[J].IEEE Transactions on Information Forensics and Security,2022,17:317-331.
[41]RABIEH K,PAN M,HAN Z,et al.SRPV:A scalable revocation scheme for pseudonyms-based vehicular ad hoc networks[C]//2018 IEEE International Conference on Communications.ICC,2018:1-6.
[42]WEI L,CUI J,XU Y,et al.Secure and Lightweight Conditional Privacy-Preserving Authentication for Securing Traffic Emergency Messages in VANETs[J].IEEE Transactions on Information Forensics and Security,2021,16:1681-1695.
[43]ALTAF F,MAITY S.PLHAS:Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks[J].Vehicular Communications,2021,30:100347.
[44]GB/T 1.1-2009,Cooperative intelligent transportation system vehicle communication system application layer and application data exchange standard[S].Beijing:Chinese Society of Automotive Engineering Standard,2017.
[45]WU Y L,ZHU Z Q,HUANG M B,et al.Group signaturescheme for vehicular Ad Hoc networks based on blockchain[J].Journal of Jilin University(Engineering and Technology Edition),2022,52(5):1161-1167.
[46]WU T T,YANG Y F,ZHAO Y L.An Authentication Protocol with Conditional Privacy Protection for IoV Communication[J].Computer Engineering,2021,47(6):14-22.
[1] 安鑫, 代子彪, 李阳, 孙晓, 任福继.
基于BERT的端到端语音合成方法
End-to-End Speech Synthesis Based on BERT
计算机科学, 2022, 49(4): 221-226. https://doi.org/10.11896/jsjkx.210300071
[2] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[3] 唐亮, 李飞.
基于决策树的车联网安全态势预测模型研究
Research on Forecasting Model of Internet of Vehicles Security Situation Based on Decision Tree
计算机科学, 2021, 48(6A): 514-517. https://doi.org/10.11896/jsjkx.200700158
[4] .
A New Text Location Approach Based Wavelet

计算机科学, 2002, 29(z2): 105-106.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!