通信学报 ›› 2022, Vol. 43 ›› Issue (9): 134-147.doi: 10.11959/j.issn.1000-436x.2022167
冯霞1, 崔凯平1, 谢晴晴2, 王良民3
修回日期:
2022-08-17
出版日期:
2022-09-25
发布日期:
2022-09-01
作者简介:
冯霞(1983- ),女,江苏镇江人,博士,江苏大学副教授、硕士生导师,主要研究方向为物联网安全认证、区块链、应用密码学等基金资助:
Xia FENG1, Kaiping CUI1, Qingqing XIE2, Liangmin WANG3
Revised:
2022-08-17
Online:
2022-09-25
Published:
2022-09-01
Supported by:
摘要:
身份认证是阻止恶意车辆传播虚假交通信息的第一道防线。然而由于车载自组网(VANET)中网络带宽和计算能力有限,现有方案不能满足对车辆身份的高效认证需求,也无法实现对恶意车辆的快速匿名追溯。鉴于此,提出一种基于区块链的分布式匿名认证方案。该方案利用零知识证明对VANET中车辆进行快速匿名认证,并采用非线性对的聚合签名实现快速批量认证,有效减少认证过程中产生的计算量。另外,区域性可信机构(RTA)可以实现对恶意车辆身份的匿名追溯,并基于区块链对其身份进行快速撤销;还可以基于本地密钥对车辆的短期匿名身份进行及时更新,保证车辆的匿名性和签名的新鲜性。安全分析与仿真实验表明,所提方案能够满足匿名性、不可链接性等多种安全需求,并能有效降低计算与通信开销,比同类方案在性能上至少提升27.28%。
中图分类号:
冯霞, 崔凯平, 谢晴晴, 王良民. VANET中基于区块链的分布式匿名认证方案[J]. 通信学报, 2022, 43(9): 134-147.
Xia FENG, Kaiping CUI, Qingqing XIE, Liangmin WANG. Distributed anonymous authentication scheme based on the blockchain in VANET[J]. Journal on Communications, 2022, 43(9): 134-147.
[1] | 张海波, 陈舟, 黄宏武 ,等. VANET系统中基于中国剩余定理的群内相互认证密钥协商协议[J]. 通信学报, 2022,43(1): 182-193. |
ZHANG H B , CHEN Z , HUANG H W ,et al. Intra-group mutual authentication key agreement protocol based on Chinese remainder theorem in VANET system[J]. Journal on Communications, 2022,43(1): 182-193. | |
[2] | SUN Y C , WU L , WU S Z ,et al. Security and privacy in the Internet of vehicles[C]// Proceedings of 2015 International Conference on Identification,Information,and Knowledge in the Internet of Things (IIKI). Piscataway:IEEE Press, 2015: 116-121. |
[3] | HAN Y B , SONG W , ZHOU Z B ,et al. eCLAS:an efficient pairing-free certificateless aggregate signature for secure VANET communication[J]. IEEE Systems Journal, 2022,16(1): 1637-1648. |
[4] | ZHANG L , WU Q H , SOLANAS A ,et al. A scalable robust authentication protocol for secure vehicular communications[J]. IEEE Transactions on Vehicular Technology, 2010,59(4): 1606-1617. |
[5] | ZHANG J H , SUN Z B , LIU S ,et al. On the security of a threshold anonymous authentication protocol for VANETs[C]// Security,Privacy,and Anonymity in Computation,Communication,and Storage. Berlin:Springer, 2016: 145-155. |
[6] | YAO L , LIN C , WU G W ,et al. An anonymous authentication scheme in data-link layer for VANETs[J]. International Journal of Ad Hoc and Ubiquitous Computing, 2016,22(1): 1. |
[7] | ZHANG C , LU R , LIN X ,et al. An efficient identity-based batch verification scheme for vehicular sensor networks[C]// Proceedings of the 27th Conference on Computer Communications. Piscataway:IEEE Press, 2008: 246-250. |
[8] | CHIM T W , YIU S M , HUI L C K ,et al. SPECS:secure and privacy enhancing communications schemes for VANETs[C]// Lecture Notes of the Institute for Computer Sciences,Social Informatics and Telecommunications Engineering. Berlin:Springer, 2009: 160-175. |
[9] | JIANG Y X , SHI M H , SHEN X M ,et al. BAT:a robust signature scheme for vehicular networks using binary authentication tree[J]. IEEE Transactions on Wireless Communications, 2009,8(4): 1974-1983. |
[10] | JIANG S R , ZHU X Y , WANG L M . An efficient anonymous batch authentication scheme based on HMAC for VANETs[J]. IEEE Transactions on Intelligent Transportation Systems, 2016,17(8): 2193-2204. |
[11] | YING B D , NAYAK A . Anonymous and lightweight authentication for secure vehicular networks[J]. IEEE Transactions on Vehicular Technology, 2017,66(12): 10626-10636. |
[12] | CUI J , WANG Y L , ZHANG J ,et al. Full session key agreement scheme based on chaotic map in vehicular ad hoc networks[J]. IEEE Transactions on Vehicular Technology, 2020,69(8): 8914-8924. |
[13] | LI Y S , LUO Q , LIU J J ,et al. TSP security in intelligent and connected vehicles:challenges and solutions[J]. IEEE Wireless Communications, 2019,26(3): 125-131. |
[14] | MEI Q , XIONG H , CHEN J H ,et al. Efficient certificateless aggregate signature with conditional privacy preservation in IoV[J]. IEEE Systems Journal, 2021,15(1): 245-256. |
[15] | ZHONG H , HAN S S , CUI J ,et al. Privacy-preserving authentication scheme with full aggregation in VANET[J]. Information Sciences, 2019,476: 211-221. |
[16] | CUI J , ZHANG J , ZHONG H ,et al. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks[J]. Information Sciences, 2018,451/452: 1-15. |
[17] | HUANG J L , YEH L Y , CHIEN H Y . ABAKA:an anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks[J]. IEEE Transactions on Vehicular Technology, 2011,60(1): 248-262. |
[18] | NAKAMOTO S . Bitcoin:a peer-to-peer electronic cash system[EB]. 2008. |
[19] | 张海波, 黄宏武, 刘开健 ,等. 车联网中可证安全的匿名可追溯快速组认证协议[J]. 通信学报, 2021,42(6): 213-225. |
ZHANG H B , HUANG H W , LIU K J ,et al. Verifiably secure fast group authentication protocol with anonymous traceability for Internet of vehicles[J]. Journal on Communications, 2021,42(6): 213-225. | |
[20] | LU Z J , WANG Q , QU G ,et al. A blockchain-based privacy-preserving authentication scheme for VANETs[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2019,27(12): 2792-2801. |
[21] | LIN C , HE D B , HUANG X Y ,et al. BCPPA:a blockchain-based conditional privacy-preserving authentication protocol for vehicular ad hoc networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2021,22(12): 7408-7420. |
[22] | MAIO V D , URIARTE R B , BRANDIC I . Energy and profit-aware proof-of-stake offloading in blockchain-based VANETs[C]// Proceedings of the 12th IEEE/ACM International Conference on Utility and Cloud Computing. New York:ACM Press, 2019: 177-186. |
[23] | LUO B , LI X H , WENG J ,et al. Blockchain enabled trust-based location privacy protection scheme in VANET[J]. IEEE Transactions on Vehicular Technology, 2020,69(2): 2034-2048. |
[24] | 马铭鑫, 李凤华, 史国振 ,等. 物联网感知层中基于 ECC 的分层密钥管理方案[J]. 通信学报, 2018,39(S2): 1-8. |
MAM X,LIFH,SHIZG , et al . ECC based hierarchical key management scheme for perceptual layer of IoT[J]. Journal on Communications, 2018,39(S2): 1-8. | |
[25] | KUSHWAHA P , . Towards the equivalence of Diffie-Hellman problem and discrete logarithm problem for important elliptic curves used in practice[C]// Proceedings of 2017 ISEA Asia Security and Privacy (ISEASP). Piscataway:IEEE Press, 2017: 1-4. |
[26] | LI X H , JING T , LI R N ,et al. BDRA:blockchain and decentralized identifiers assisted secure registration and authentication for VANETs[J]. IEEE Internet of Things Journal,2022:doi.org/10.1109/JIOT.2022.3164147. |
[27] | HEZAM A J M A , SYED A A , MOHD W M N ,et al. Classification of security attacks in VANET:a review of requirements and perspectives[J]. MATEC Web of Conferences, 2018,150:06038. |
[28] | 宋成, 张明月, 彭维平 ,等. 基于双线性对的车联网批量匿名认证方案研究[J]. 通信学报, 2017,38(6): 49-57. |
SONG C , ZHANG M Y , PENG W P ,et al. Research on batch anonymous authentication scheme for VANET based on bilinear pairing[J]. Journal on Communications, 2017,38(6): 49-57. | |
[29] | HUANG J Q , KONG L H , CHEN G H ,et al. Towards secure industrial IoT:blockchain system with credit-based consensus mechanism[J]. IEEE Transactions on Industrial Informatics, 2019,15(6): 3680-3689. |
[30] | KAMIL I A , OGUNDOYIN S O . An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks[J]. Journal of Information Security and Applications, 2019,44: 184-200. |
[31] | GAYATHRI N B , THUMBUR G , REDDY P V ,et al. Efficient pairing-free certificate less authentication scheme with batch verification for vehicular ad-hoc networks[J]. IEEE Access, 2018,6: 31808-31819. |
[32] | LIU Y W , HE Z J , ZHAO S J ,et al. An efficient anonymous authentication protocol using batch operations for VANETs[J]. Multimedia Tools and Applications, 2016,75(24): 17689-17709. |
[33] | SIKARWAR H , NAHAR A , DAS D . LABVS:lightweight authentication and batch verification scheme for universal Internet of vehicles (UIoV)[C]// Proceedings of 2020 IEEE 91st Vehicular Technology Conference. Piscataway:IEEE Press, 2020: 1-6. |
[34] | WANG J , WU L B , CHOO K K R ,et al. Blockchain-based anonymous authentication with key management for smart grid edge computing infrastructure[J]. IEEE Transactions on Industrial Informatics, 2020,16(3): 1984-1992. |
[35] | YANG J N , LIU J , SONG H X ,et al. Blockchain-based conditional privacy-preserving authentication protocol with implicit certificates for vehicular edge computing[C]// Proceedings of 2022 7th International Conference on Cloud Computing and Big Data Analytics (ICCCBDA). Piscataway:IEEE Press, 2022: 210-216. |
[1] | 张海波, 曹钰坤, 刘开健, 王汝言. 车联网中基于区块链的分布式信任管理方案[J]. 通信学报, 2023, 44(5): 148-157. |
[2] | 刘雪娇, 钟强, 夏莹杰. 基于双层分片区块链的车联网跨信任域高效认证方案[J]. 通信学报, 2023, 44(5): 213-223. |
[3] | 冯涛, 陈李秋, 方君丽, 石建明. 基于本地化差分隐私和属性基可搜索加密的区块链数据共享方案[J]. 通信学报, 2023, 44(5): 224-233. |
[4] | 夏莹杰, 朱思雨, 刘雪娇. 区块链架构下具有条件隐私的车辆编队跨信任域高效群组认证研究[J]. 通信学报, 2023, 44(4): 111-123. |
[5] | 蒋丽, 谢胜利, 田辉. 面向数字孪生边缘网络的区块链分片及资源自适应优化机制[J]. 通信学报, 2023, 44(3): 12-23. |
[6] | 戴千一, 张斌, 郭松, 徐开勇. 基于多分类器集成的区块链网络层异常流量检测方法[J]. 通信学报, 2023, 44(3): 66-80. |
[7] | 经普杰, 王良民, 董学文, 张玉书, 王骞, Muhammad Sohail. 分层跨链结构:一种面向区块链系统监管的可行架构[J]. 通信学报, 2023, 44(3): 93-104. |
[8] | 刘雪娇, 曹天聪, 夏莹杰. 区块链架构下高效的车联网跨域数据安全共享研究[J]. 通信学报, 2023, 44(3): 186-197. |
[9] | 黄冬艳, 李琨. 多地址的时间型区块链隐蔽通信方法研究[J]. 通信学报, 2023, 44(2): 148-159. |
[10] | 杨亚涛, 刘德莉, 刘培鹤, 曾萍, 肖嵩. BFV-Blockchainvoting:支持BFV全同态加密的区块链电子投票系统[J]. 通信学报, 2022, 43(9): 100-111. |
[11] | 李雷孝, 杜金泽, 林浩, 高昊昱, 杨艳艳, 高静. 区块链网络隐蔽信道研究进展[J]. 通信学报, 2022, 43(9): 209-223. |
[12] | 张学旺, 黎志鸿, 林金朝. 基于公平盲签名和分级加密的联盟链隐私保护方案[J]. 通信学报, 2022, 43(8): 131-141. |
[13] | 熊礼治, 朱蓉, 付章杰. 基于交易构造和转发机制的区块链网络隐蔽通信方法[J]. 通信学报, 2022, 43(8): 176-187. |
[14] | 杜瑞忠, 张添赫, 石朋亮. 基于区块链且支持数据共享的密文策略隐藏访问控制方案[J]. 通信学报, 2022, 43(6): 168-178. |
[15] | 莫梓嘉, 高志鹏, 杨杨, 林怡静, 孙山, 赵晨. 面向车联网数据隐私保护的高效分布式模型共享策略[J]. 通信学报, 2022, 43(4): 83-94. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|