期刊文献+

车载网络中安全有效分布式的假名生成 被引量:7

Secure and efficient distributed pseudonym generation in VANET
在线阅读 下载PDF
导出
摘要 提出了一种RSU协助的分布式假名生成方法。首先,车辆用户生成自己的临时公钥,当经过RSU时,由RSU对其临时公钥进行盲签名;然后,车辆得到RSU对自己临时公钥的签名,并将该签名与临时公钥一起构成车辆的一个假名(临时公钥+RSU对临时公钥的签名),通过该假名与周围节点进行通信。本方法的优势在于:一方面RSU能够分担VANET中认证中心(CA)的负担,有效地提高了系统的效率、增强了系统的可扩展性;另一方面,由于生成车辆假名的私钥在RSU中,而不是在车辆中,因此增加了攻击者提取系统密钥的难度,从而提高了系统的安全性。 A RSU-aided distributed method for pseudonym generation was put forward. Firstly, vehicle users generated their own temporary public keys. When a vehicle passed through RSU, its temporary public key was blindly signed by RSU. After the vehicle obtained a signature for its temporary public key, it combined the temporary public key and the signature together to make up a vehicle pseudonym (temporary public key and its signature by RSU). A vehicle commu- nicated with the surrounding nodes through pseudonym. The advantage of this method is that RSU could share some workload of certificate authority (CA) in VANET. It improves system efficiency and strengthens its scalabitity. Mean- while, since the private key which generates vehicle's pseudonym is in the RSU, but not in the vehicle. It is more difficult for adversary to extract private key from system. As a result, the security of system is enhanced.
出处 《通信学报》 EI CSCD 北大核心 2015年第11期33-40,共8页 Journal on Communications
基金 国家重点基础研究发展计划("973"计划)基金资助项目(2012CB315905) 国家自然科学基金资助项目(61272501) 北京市自然科学基金资助项目(4132056) 中央高校基本科研业务费专项资金项目(YWF-15-GJSYS-059)~~
关键词 匿名 不可伪造 盲签名 假名生成 : anonymity unforgeability blind signature pseudonym generation
作者简介 刘哲[通信作者](1984-),男,河北石家庄人,北京航空航天大学博士生,主要研究方向为信息与网络安全、密码学。E—mail:lzfirm@163.com。 刘建伟(1964-),男,山东威海人,北京航空航天大学教授、博士生导师,主要研究方向为信息与网络安全、密码学。 伍前红(1973-),男,四川安岳人,北京航空航天大学教授、博士生导师,主要研究方向为密码学、信息安全、计算机安全。 陈杰(1985-),男,陕西铜川人,北京航空航天大学博士生,主要研究方向为软件定义网络安全、密码学。 王蒙蒙(1988-),女,河南商丘人,北京航空航天大学博士生,主要研究方向为软件定义网络安全、密码学。
  • 相关文献

参考文献24

  • 1BUTTYAN L, HOLCZER T, VAJDA I. On the effectiveness of changingpseudonyms to provide location privacy in vanets[A]. Proceedings of tiie4th European Conference on Security and Privacy in Ad-hoc and SensorNetworks [C]. Cambridge, UK, 2007.129-141.
  • 2LU R, LIN X, LUAN TH.etai. Pseudonym changing at social spots: Aneffective strategy for location jwivacy in vanets [J], IEEE Transactions onVehicular Technology, 2012,61(1): 86-96.
  • 3RAYA M, HUBAUX J P. The security of vehicular ad hoc net-works [A]. SASN '05 Proceedings of the 3rd workshop on Security ofad hoc and sensor networks[C]. ACM New York, USA, 2005. 11-21.
  • 4DOTZER F. Privacy issues in vehicular ad hoc networks [A]. PrivacyEnhancing Technologies[C]. Cavtat, Croatia, 2006.197-209.
  • 5GOLLE P, GREENE D, STADDON J. Detecting and correcting mali-cious data in VANETs[A]. Proceedings of the 1st ACM internationalworkshop on Vehicular ad hoc networks[C]. New York, USA, 2004.29-37.
  • 6WIEDERSHHIM B, MA Z I D, KARGL F, et al. Privacy in in-ter-vehicular networks: why simple pseudonym change is notenough[A]. The Seventh International Conference on WirelessOn-demand Network Systems and Services (WONS)[C]. KranjskaGora, 2010. 176-183.
  • 7LU R, LIN X,ZHU H, et al Ecpp: efficient conditional privacy pres-ervation protocol for secure vehicular communications[A]. IEEE IN-FOCOM 2008[C]. Phoenix, AZ, 2008. 1229-1237.
  • 8BONEH D, LYNN B, SHACHAM H. Short signatures from the wei!Pairing[J]. Journal of Cryptology, 2004, 17(4): 297-319.
  • 9BONEH D,BO YEN X. Short signatures without random oracles andthe SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008,21(2): 149-177.
  • 10LU R, LIN X,SHEN X. SPRING: a social-based privacy-preservingpacket forwarding protocol for vehicular delay tolerant networks[A].Proceeding of IEEE INFOCOM[C], San Diego, CA, 2010. 1229-1237.

二级参考文献15

  • 1张学军,王育民.新的基于身份无可信中心的盲签名和代理签名[J].计算机工程与应用,2007,43(1):142-144. 被引量:12
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology-CRYPTO'84[C]. Heidelberg: Springer-Verlag, 1984. 47-53.
  • 3HESS E Efficient identity based signature schemes based on pairings[A]. Selected Areas in Cryptography the 9th Annual International Workshop, SAC 2002[C]. Heidelberg: Springer-Verlag, 2002. 310-324.
  • 4CHA J, CHEON J. An identity-based signature from gap Diffie-Hellman groups[A]. Public Key Cryptography-PKC 2003[C]. Heidelberg: Springer-Verlag, 2003.18-30.
  • 5AL-RIYAMI S, PATERSON K, CBE from CL-PKE: a generic construction and efficient schemes[A]. Public Key Cryptography-PKC 2005: the 8th International Workshop on Theory and Practice in Public Key Cryptography[C]. Heidelberg: Springer-Verlag, 2005. 398-415.
  • 6LIU J, SUN R, KOU W, et al. Efficient ID-based signature without trusted PKG[EB/OL]. http://eprint.iacr.org/2007/135, 2007.
  • 7CHAUM D. Blind signatures for untraceable payments[A]. Advances in Crypto'82[C]. Plenum, NY, 1982. 199-203.
  • 8ABE M, FUJISAKI E. How to date blind signatures[A]. Advances in Cryptology-AisaCrypt'96[C]. Heidelberg: Springer-Verlag, 1996. 244-251.
  • 9ZHANG F, SAFAVI N R, SUSILO W. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings[A]. Cryptology-Indocrypt 2003, 4th International Conference on Cryptol- ogy[C]. Heidelberg: Springer-Verlag, 2003.71-84.
  • 10OKAMOTO T. Efficient blind and partially blind signatures without random oracles[A]. Theory of Cryptography Third Theory of Cryptography Conference, TCC 2006[C]. Heidelberg: Springer-Verlag, 2006. 80-99.

共引文献12

同被引文献27

引证文献7

二级引证文献63

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部