计算机科学 ›› 2015, Vol. 42 ›› Issue (Z6): 370-377.

• 信息安全 • 上一篇    下一篇

FAPP:一个基于浮动车的VANETs隐私保护协议

杨涛,王亚坤,葛云峰,林宇   

  1. 清华大学生命科学学院 北京100084 国家蛋白质科学研究北京设施清华大学基地 北京100084,清华大学生命科学学院 北京100084 国家蛋白质科学研究北京设施清华大学基地 北京100084,清华大学生命科学学院 北京100084 国家蛋白质科学研究北京设施清华大学基地 北京100084,清华大学生命科学学院 北京100084 国家蛋白质科学研究北京设施清华大学基地 北京100084
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金项目(61170263,61003230)资助

FAPP:A Float-car-aided Privacy-preserving Authentication Protocol for VANETs

YANG Tao, WANG Ya-kun, GE Yun-feng and LIN Yu   

  • Online:2018-11-14 Published:2018-11-14

摘要: 车辆自组网(VANETs)是一种物联网在智能交通领域的重要应用形态,近年来已经成为了学术界和工业界的共同研究重点。VANETs具有诱人的发展前景,但其应用受到安全性和隐私保护的严格制约,因此有关VANETs的安全性和隐私保护的文献逐渐成为研究的一个热点,涌现了一大批研究成果,对VANETs的实用化具有重要意义。针对车-车(V2V)通信的隐私保护,基于城市交通的浮动车辆,设计了一个可追溯身份隐私保护协议:FAPP。FAPP采取浮动车辅助成群隐私保护技术:浮动车F联合周边车辆自发形成一个群组,F作为组长,负责认证组员有效性、颁发组密钥和规定组参数;F将组员秘密发送给自己的消息匿名化处理后,用组密钥对称加密后再转发给其它组员或者其它组。必要时,TRC能准确定位消息的产生者。安全性和性能分析表明该协议能够很好地满足VANETs中车-车通信下条件隐私保护的目标。据我们所知,这是第一个基于城市交通浮动车成群技术的VANETs隐私保护协议。

Abstract: VANETs are one of the most important Internet of Things(IoT) applications in the intelligent transportation field.VANETs have attractive prospects for development.The research about security and privacy of VANETs is becoming a hot spot,and there has been a large number of research results.Using a float-car-aided group forming method,we proposed a float-car aided privacy-preserving communication protocol for VANET(FAPP).In FAPP,the float car F forms a group G which members are the vehicles around it.As a group leader,F takes charge of the verification of the member car through the revocation list from the transportation regulation center(TRC).F generates the session key and determines the configuration for the group,too.F can anonymize the message from the group member,and then send it to other group members or other group leader after inserting a corresponding trace entry into the trace log.If required,trace execution department(TED) can trace out the disputed message’s real signer with the cooperation of the TRC.Comparison with other existing schemes in the literature has been performed to show the efficiency and applicability of our scheme and can match the VANET conditional privacy protecting objects well through security analysis.

Key words: VANETs,Float car,Privacy protecting,OBU,RSU,V2I,V2V

[1] Domingo-Ferrer J.Coprivacy:an introduction to the theory and applications of co-operative privacy[J].SORT:statistics and operations research transactions,2011:25-40
[2] Dotzer F.Privacy issues in vehicular ad hoc networks[C]∥Privacy Enhancing Technologies.Springer,2006:197-209
[3] Raya M,Hubaux J P.Securing vehicular ad hoc networks[J].Journal of Computer Security,2007,15(1):39-68
[4] 5.9GHz DSRC.Dedicated short range communications.http://grouper.ieee.org/groups/scc32/dsrc/index.html,2014
[5] Kenney J B.Dedicated Short-Range Communications(DSRC)Standards in the United States[J].Proceedings of the IEEE,2011,99(7):1162-1182
[6] Buttyan L,Hubaux J P.Security and cooperation in wirelessnetworks[M].Cambridge University Press,2007
[7] Lin X,Sun X,Wang X,et al.TSVC:Timed efficient and secure vehicular communications with privacy preserving[J].IEEE Transactions on Wireless Communications,2008,7(12):4987-4998
[8] Fastenrath D U.Floating car data on a larger scale[C]∥ITSWorld Congress.1997:1-10
[9] 秦玲,张剑飞,郭鹏,等.浮动车交通信息处理与应用系统核心功能及实现[J].公路交通科技,2006,7(11):44-46
[10] 朱丽云,温慧敏,孙建平.北京市浮动车交通状况信息实时计算系统[J].城市交通,2008,6(1):77-80
[11] 计会凤.基于浮动车GPS数据的动态交通预测与诱导模型研究[D].阜新:辽宁工程技术大学,2009
[12] Kerner B S,Demir C,Herrtwich R G,et al.Traffic state detection with floating car data in road networks[C]∥2005 Intelligent Transportation Systems.IEEE,2005:44-49
[13] Hubaux J P,Capkun S,Luo J.The security and privacy of smart vehicles[J].IEEE Security & Privacy Magazine,2004,2(3):49-55
[14] Raya M,Hubaux J P.The security of vehicular ad hoc networks[C]∥Proceedings of the 3rd ACM Workshop on Security of Ad hoc and Sensor Networks.ACM,2005:21-31
[15] Lin X,Sun X,Ho P H,et al.GSIS:a secure and privacy-preserving protocol for vehicular communications[J].IEEE Transactions on vehicular technology,2007,56(6 Part1):3442-3456
[16] Boneh D,Boyen X,Shacham H.Short group signatures[C]∥Advances in Cryptology-CRYPTO 2004.Springer,2004:227-242
[17] Shamir A.Identity-based cryptosystems and signature schemes[C]∥Lecture Notes in Computer Science,Advances in cryptology-CRYPTO’84.Springer,1984,196:47-53
[18] Boneh D,Shacham H.Group signatures with verifier-local revocation[C]∥11th ACM Conference on Computer and Communications Security.ACM,2004:168-177
[19] Boneh D,Franklin M.Identity-based encryption from the Weilpairing[C]∥Advances in Cryptology―CRYPTO 2001.Sprin-ger,2001:213-229
[20] Lu R,Lin X,Zhu H,et al.ECPP:Efficient conditional privacy preservation protocol for secure vehicular communications[C]∥INFOCOM’2008.IEEE,2008:1229-1237
[21] Wasef A,Jiang Y,Shen X.DCS:An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks[J].IEEE Transactions on Vehicular Technology,2010,59(2):533-549
[22] Yang Tao,Xiong Hu,Hu Jian-bin, et al.A traceable privacy-preserving authentication protocol for VANETs based on proxy re-signature[C]∥Eighth International Conference on Fuzzy Systems and Knowledge Discovery(FSKD 2011).IEEE,2011,4:2217-2221
[23] Calandriello G,Papadimitratos P,Hubaux J P,et al.Efficientand robust pseudonymous authentication in VANET[C]∥Proceedings of the 4th ACM International Workshop on Vehicular Ad hoc Networks(VANET’07).ACM,2007:19-28
[24] 赵宝康.无线传感器网络隐私保护关键技术研究[D].长沙:国防科学技术大学,2009
[25] Scott M.Efficient implementation of crytographic pairings.http://ecryptss07.rhul.ac.uk/Slides/Thursday/mscottsamos07.pdf,2014
[26] Wasef A,Shen X.Efficient Group Signature Scheme Supporting Batch Verification For Securing Vehicular Networks[C]∥IEEE International Conference on Communications(ICC 2010).IEEE,2010:1-5

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!