CN110062354A - A kind of cryptographic key negotiation method for car networking data sharing identity-based and mathematic(al) structure - Google Patents

A kind of cryptographic key negotiation method for car networking data sharing identity-based and mathematic(al) structure Download PDF

Info

Publication number
CN110062354A
CN110062354A CN201910283484.8A CN201910283484A CN110062354A CN 110062354 A CN110062354 A CN 110062354A CN 201910283484 A CN201910283484 A CN 201910283484A CN 110062354 A CN110062354 A CN 110062354A
Authority
CN
China
Prior art keywords
node
subset
key
nodes
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910283484.8A
Other languages
Chinese (zh)
Other versions
CN110062354B (en
Inventor
沈剑
郑慧瑶
黄睿
孔伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201910283484.8A priority Critical patent/CN110062354B/en
Publication of CN110062354A publication Critical patent/CN110062354A/en
Application granted granted Critical
Publication of CN110062354B publication Critical patent/CN110062354B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention is a kind of cryptographic key negotiation method for car networking data sharing identity-based and mathematic(al) structure, this kind of method passes through location algorithm structure, it assigns the user in helix matrix in specific coordinate information, each user is assigned to a node, according to the relationship of coordinate, user is divided into several subsets, can be communicated between each user in subset, each user in subset can also communicate with the user of other subsets;Each node for being assigned to coordinate obtains common session key by two bouts, and the data of each node can share to other nodes after encrypting using session key.This kind of cryptographic key negotiation method can be suitable for any amount node, be able to maintain key agreement bout complexity and do not change with the variation of number of nodes, reach the bout complexity of Constant Grade.

Description

A kind of key agreement for car networking data sharing identity-based and mathematic(al) structure Method
Technical field
The invention belongs to robot communication technique fields, specifically a kind of to be used for car networking data sharing identity-based With the cryptographic key negotiation method of mathematic(al) structure.
Background technique
Car networking is the important a part of intelligent transportation system.The use of car networking will greatly improve road safety and traffic Utilization rate has embodied big advantage in following situations car networking.By the communication between vehicle and vehicle (V2V), vehicle can be with Help information, danger warning information such as spacing etc. are sent to neighbouring vehicle, improves entire traffic system Ability of emergency management. Vehicle can with over the horizon judge that traffic condition selects route, and alleviation traffic congestion phenomenon, reduction traffic accident are general Rate.In addition, if front vehicles block driver's sighting distance, direction information is comprised in peace when vehicle lane change or when overtaking other vehicles It is diffused into front vehicles in full information, return risk of collision warning prevents from lane change row after front vehicles receive information For.Potential danger can be predicted by sending direction information, provide the driving experience of more safe and convenient for driver.In addition, Need to obtain the other traveling permission of higher priority when the special cars such as emergency tender execute emergency rescue mission, at this moment Security information with emergency relief mark is sent to surrounding vehicles, surrounding vehicles will join intelligent terminal according to vehicle and make unification It gives way behavior, opens up leading green channel for emergency vehicle.These conveniences are all from the data sharing between vehicle and vehicle.
In order to guarantee the private data of user, in each session start, participant needs to negotiate one and is used to encrypt The disposable session key of shared data.Therefore it before carrying out data interaction, needs to run key agreement protocol between participant To generate session key.Key agreement protocol does not need the participation of authoritative center (AC) in negotiations process, so that it may reach more A participant exchanges information in non-security channel, and negotiates the purpose of a common session key.This session key For the data interaction in future, and either party cannot predetermine final session key.
Key agreement in car networking data sharing at present is broadly divided into using cyclic structure and uses tufted structure two Class agreement.The expense of cyclic structure is smaller, but its bout complexity is in Logarithmic degree, and with the increase of number of users, required is returned Conjunction is increasing.The bout complexity of tufted structure is constant 1, but its cost for reducing complexity is to increase time and communication Expense, and expense increases in quadratic power trend.As can be seen that cyclic structure and tufted structure are in a large number of users arranging key There is certain limitation.In face of attacker eavesdropping, attack means, the car networking communication system such as distort and must have confidentiality, The characteristics of confirmability.Confidentiality refers to that the data of transmission can only appointed recipient's reading.Authentication property refers to recipient's energy Enough confirm that the data received from legal sender, and are able to confirm that data are not tampered with during transmission. In the communication range of vehicle node, the vehicle in traveling may be constructed a group.One vehicle group negotiate one it is public After session key, so that it may using the information of common session key encrypted transmission, other members being then then forwarded in group, It thus can achieve the purpose of protection privacy information.But the vehicle in traveling will affect it due to the change of its direction, speed The composition of place vehicle group.It overtakes other vehicles in a vehicle group and turning is recurrent, therefore vehicle group is one and frequently becomes The group of change.In order to guarantee that the vehicle group communication security after changing every time, group key need often to change.The vehicle group frequently occurred Change, it is desirable to which group cipher key negotiation protocol has high efficiency.Therefore design one is used for the adaptable of car networking data sharing And efficient key agreement protocol is necessary.
Summary of the invention
The technical problem to be solved in the present invention is to provide one kind to be used for car networking data sharing identity-based and mathematic(al) structure Cryptographic key negotiation method.
In order to solve the above technical problems, the technical solution adopted by the present invention are as follows:
A kind of cryptographic key negotiation method for car networking data sharing identity-based and mathematic(al) structure, it is characterized in that: passing through Location algorithm structure assigns the user in helix matrix in specific coordinate information, and each user is assigned to a node, root According to the relationship of coordinate, user is divided into several subsets, can be communicated between each user in subset, each use in subset Family can also be communicated with the user of other subsets;Each node for being assigned to coordinate is close by two bouts acquisition common sessions Key, the data of each node can share to other nodes after encrypting using session key, specific cryptographic key negotiation method is as follows:
Step 1, the two-dimensional coordinate of each node is obtained;
Step 1.1, it by helix matrix structural arrangement node, is successively increased since 1, the corresponding number of each node, Out-of-order arranges between node, uses number as the ID number of node;
Step 1.2, two-dimensional coordinate is obtained, rectangular coordinate system is introduced, enabling No. 1 node is that origin establishes coordinate system, uses section Point location algorithm is that each node distributes a two-dimensional coordinate;
Step 2, it is communicated between each node users in subset;
Step 2.1, by all node divisions at several subsets;
Step 2.2, all nodes calculate relevant information, and the relevant information includes the partial session key containing private key And the value for certification;
Step 2.3, each node in subset is issued the relevant information being calculated using point-to-point mode identical Other nodes in subset;
Step 2.4, after each node receives the relevant information that other nodes are sent in subset, by the part meeting of other nodes The partial session key of words key and this node is combined into new session key;
Step 3, it is communicated between subset;
Step 3.1, all nodes are repartitioned into subset, appoints in each subset in step 2.1 and takes a combination of nodes Form new subset;
Step 3.2, the session key synthesized in step 2.4 is sent to other nodes in new subset by all nodes;
Step 3.3, all nodes need to authenticate the information received in step 2.4;The portion received in extraction step 2.4 Divide private key information;
Step 4, consult session key: the session key and node itself that each node receives step 3.2 are in step 2.4 The common session key that the new session key of middle formation is combined to the end.
The method of dividing subset in the step 2.1 are as follows: according to the identical principle of ordinate by satisfactory node It is divided into the same subset, the node on all matrixes with a line belongs to a subset;
The method of subset is repartitioned in the step 3.1 are as follows: will be satisfactory according to the identical principle of abscissa Node division is the same subset, and the node of same row belongs to a subset on all matrixes.
Each node in the step 2.3 in subset does identical movement, each equal parallel computation information of node And parallel transmission information;
Each node in the step 3.2 in new subset does same action, and each node in new subset is simultaneously Row calculates information and parallel transmission information.
When user node in the step 1 can not constitute a complete helix matrix, carried out using empty node Supplement forms a complete helix matrix, which is the communication matrix of actual use.
The empty node is not involved in key agreement, is served only for transmitting information, the empty node is for calculating and storing.
In the step 3.3, the certification is completed by the relevant information and common parameter received.
This kind can generate beneficial for the cryptographic key negotiation method of car networking data sharing identity-based and mathematic(al) structure Effect are as follows: this special mathematic(al) structure is applied in key agreement protocol the present invention by helix matrix, makes this kind of key agreement Agreement can be suitable for any amount node, and the empty number of nodes of minimal supplement.Further, this kind of key agreement Agreement is able to maintain bout complexity and does not change with the variation of number of nodes, reaches the bout complexity of Constant Grade.And it drops Low communication complexity, from O (n2) be reduced toIt is logical that this kind of key agreement protocol is applicable not only to V2V in car networking Letter, it may also be used for all kinds of multiple spots negotiate sensor node in environment, such as intelligent medical, home node etc. in smart home.
Detailed description of the invention
Fig. 1 is that the present invention is a kind of for vehicle in the cryptographic key negotiation method of car networking data sharing identity-based and mathematic(al) structure Networking data shared system schematic diagram.
Fig. 2 is helix matrix gross morphology schematic diagram.
Fig. 3 is helix matrix subregion schematic diagram.
When Fig. 4 is that the last one node is fallen in D1, communication helix matrix sky node supplements schematic diagram.
When Fig. 5 is that the last one node is fallen in D2, communication helix matrix sky node supplements schematic diagram.
When Fig. 6 is that the last one node is fallen in D3, communication helix matrix sky node supplements schematic diagram.
When Fig. 7 is that the last one node is fallen in D4, communication helix matrix sky node supplements schematic diagram.
Fig. 8 is helix matrix first leg subset division and communication scheme.
Fig. 9 is the new subset division of helix matrix second leg and communication scheme.
Specific embodiment
Below in conjunction with Figure of description and specific preferred embodiment, the invention will be further described.
As shown in Figure 1, environment used in the cryptographic key negotiation method of this kind of identity-based and mathematic(al) structure is car networking number According to shared system, this kind of cryptographic key negotiation method assigns the user to specific coordinate in helix matrix by location algorithm structure In information, each user is assigned to a node, and according to the relationship of coordinate, user is divided into several subsets, each in subset It can be communicated between user, each user in subset can also communicate with the user of other subsets;It is each to be assigned to seat Target node obtains common session key by two bouts, and the data of each node can be total to after being encrypted using session key It enjoys and gives other nodes, specific cryptographic key negotiation method is as follows:
Step 1, it is necessary first to obtain the two-dimensional coordinate of node;
Step 1.1, according to the rule of spiral, arranged clockwise goes out a matrix, and it is each that node and number, which correspond, Node distributes corresponding number.
Step 1.2, as shown in Fig. 2, rectangular coordinate system is embedded in helix matrix, using No. 1 node as origin, coordinate is established System.The use of location algorithm is that each node distributes coordinate, specific location algorithm is as follows:
Step 2, communication in subset;
Step 2.1, as shown in Figure 3 when not needing to fill empty node, using two straight lines L1, L2 by entire plane domain It is divided into four regions S1, S2, S3 and S4, wherein L1:y=x, L2:y=-x.The specific descriptions in region are defined as foloows:
Because the number of nodes for participating in negotiating is arbitrary, the case where in the presence of complete helix matrix is not constituted, this When just need to add empty node matrix is supplemented it is complete.It is different according to the drop point of the last one node, it is divided into four situations, below These four situations are explained in detail simultaneously for example:
If the last one node is fallen in S1, as shown in figure 4, sharing 11 node consult session keys, for example for structure 1 empty node is required supplementation at traffic model, No. 12 node is named as, constitutes 3 × 4 communication matrix.At this moment according to first Bout subset division standard, by 12 node divisions be 3 subsets, respectively A1={ 7,8,9,10 }, A2={ 6,1,2,11 }, A3={ 5,4,3,12 }.
If the last one node is fallen in S2, as shown in figure 5, sharing 13 node consult session keys, for example for structure 3 empty nodes are required supplementation at traffic model, the 14th, 15, No. 16 node is respectively designated as, constitutes 4 × 4 communication matrix.This When according to first leg subset division standard, be 4 subsets, respectively A1={ 7,8,9,10 }, A2=by 16 node divisions { 6,1,2,11 }, A3={ 5,4,3,12 }, A4={ 16,15,14,13 }.
If the last one node is fallen in S3, as shown in fig. 6, sharing 19 node consult session keys, for example for structure 1 empty node is required supplementation at traffic model, No. 20 node is named as, constitutes 4 × 5 communication matrix.At this moment according to first Bout subset division standard, by 20 node divisions be 4 subsets, respectively A1={ 20,7,8,9,10 }, A2=19,6,1, 2,11 }, { 18,5,4,3,12 } A3=, A4={ 17,16,15,14,13 }
If the last one node is fallen in S4, as shown in fig. 7, sharing 22 node consult session keys, for example for structure 3 empty nodes are required supplementation at traffic model, the 23rd, 24, No. 25 node is respectively designated as, constitutes 5 × 5 communication matrix.This When according to first leg subset division standard, be 5 subsets by 25 node divisions, respectively A1=21,22,23,24, 25 }, { 20,7,8,9,10 } A2=, A3={ 19,6,1,2,11 }, A4={ 18,5,4,3,12 }, A5=17,16,15,14, 13}。
Further, empty node has the ability for calculating and storing, and empty node is not involved in key agreement, acts only as transmitting The effect of information.
Step 2.2, the necessary information of session key.There are authority a center AC, AC to be responsible for first in car networking system Beginningization system common parameter, distribution node private key.Firstly, AC select a Weil to mapping e and two Groups of Prime Orders G1 and G2, Wherein P is the generation member of G1, and g is the generation member that G2 is.Secondly, AC selects two hash function H1:{ 0,1 }*→G1*, H2:{ 0, 1}*→Zq*, wherein H1 is the point on the character string maps to G1 by random length, and H2 is to arrive the character string maps of random length One integer.Finally, AC selects a random integers τ as its private key, using Ppub=τ P as its public key.Then it issues Parameter { q, G1, G2, e, P, Ppub, H1, H2 }, it is secret for keeping τ.The ID of each node is 0,1 character string, AC calculate node Public key Qi=H1 (IDi), private key Si=τ Qi and Wi=τ H2 (IDi).Then the private key of each node is passed through safety by AC Issue node in channel.
After subset division, each node needs to select a random number riAs the ephemeral keys of oneself.Then it calculates A part of Mi=e (P, H2 (IDi) r of session keyiSi).Finally in order to guarantee the safety of information, system will provide certification Service, each node need to calculate Ri=H2 (ID) (Ppub+riP),These are calculated and are tied by node Fruit is packaged into an information Ti={ Mi, Ri, Di }.
Step 2.3, information Ti packed in step 2.2 is sent to other users in subset, transmission is believed here The safety in road does not require.As shown in figure 8, because not constituting full matrix, requiring supplementation with one by taking 8 nodes as an example A sky node 9.At this point, being a subset, respectively A1 by the identical node division of ordinate using node ordinate as condition ={ 7,8,9 }, A2={ 6,1,2 }, A3={ 5,4,3 }, node 7 need for T7 to be sent to the 8th, No. 9 node, node 8 need by T8 is sent to the 7th, No. 9 node, and No. 9 empty nodes are not involved in calculating, only act as the medium of transmitting information.It is each in other subsets A nodal operation is identical.By the information exchange of first leg, node 7 has received one that No. 8 nodes calculate session private key Point, node 6 has received a part that 1, No. 2 nodes calculate session private key, and node 5 has received 4, No. 3 nodes and calculated session A part of private key.
Step 2.4, after each node receives the information of the other nodes of same subset, information synthesis is carried out.Each node calculatesWherein, node i and j belong to same subset, wherein i, j ∈ Ax,x∈{1,2,3}.A1 set interior joint 7 receives Information be M8, then the information that L7=M7M8, A2 set interior joint 6 receive is M1, M2, then L6=M6M1M2, is saved in A3 set 5 information that receive of point are M4, M3, then L5=M5M4M3.In addition the information that node 9 receives is M7, M8, calculated result L9=L7= M7M8。
Step 3, it is communicated between subset;
Step 3.1, subset is repartitioned;The subset for upsetting first leg divides new subset, will not be right but repartition The existing information of node is caused to change or be lost.The division mode of subset becomes Fig. 9 on the basis of Fig. 8, and all nodes are with cross Coordinate is condition, and the identical node of abscissa becomes a subset.As shown in figure 9,9 nodes are divided into 3 subsets is respectively B1={ 7,6,5 }, B2={ 8, Isosorbide-5-Nitrae }, B3={ 9,2,3 }, subsequent communication carry out all in accordance with subset at this time.
Step 3.2, the part of key that first leg is formed is issued into other nodes in new subset.First leg terminates Afterwards, each node has received the information that other nodes are sent, and has synthesized Li, and at this moment the Li of storage is sent to by node needs Other nodes in new subset.As shown in figure 9, node 7 needs for L7 to be sent to the 6th, No. 5 node, node 6 needs to send L6 To the 7th, No. 5 node, node 5 needs for L5 to be sent to the 7th, No. 6 node, all identical movement of other subsets.
Step 3.2, node is after receiving Ti, needs to verify the correct of Li by information in Ti and some common parameters Property, after node i receives Tj, the correctness by information and some common parameters verifying Lj in Tj is needed, specific practice is as follows:
If can all obtain above-mentioned equation using the information in Ti, illustrate to be verified, the Mi information in Ti is available.
Further, the grade of each node is identical, using distributed thought arranging key.It can be mutual between node Information is transmitted, but after receiving information, node can authenticate information, examine the information whether from legitimate user.
Step 4, it synthesizes session key: can be synthesized by the Li and one's own Mi that receive with all node sections The integrity key of common session key.In first leg communication, as shown in figure 8, node 7 has received the session key of node 8 Share, node 6 have received the session key share of node 1 and node 2, and node 5 has received the session key of node 4 and node 3 Share.In second leg communication, as shown in figure 9, the L5 that node 7 has received the L6 information of the transmission of node 6 and node 5 is sent Information, wherein L6 and L5 contains the information of node 1,2 and node 4,3 respectively.After communicating twice, node 7 has node 1,2, 3,4,5,6,8 session key share, along with the share of all nodes, that is, final meeting can be obtained in the share of oneself Talk about key.Specific calculating is as follows:
In conclusion this programme solves the drawback in traditional secrete key negotiation scheme, this programme is suitable for any amount node, And participation number of nodes can be dynamically increased or decreased, it solves and needs to limit asking for participation number in existing protocol technology Topic.Secondly this programme solves under conditions of not increasing time overhead, reduces key agreement bout complexity, solves existing There is the relationship that bout complexity and time overhead cannot be balanced in protocol technology.This programme is suitable for resource-constrained car networking ring In border, communication complexity will not change because participating in number of nodes variation.
The above is only the preferred embodiment of the present invention, protection scope of the present invention is not limited merely to above-described embodiment, All technical solutions belonged under thinking of the present invention all belong to the scope of protection of the present invention.It should be pointed out that for the art For those of ordinary skill, several improvements and modifications without departing from the principles of the present invention should be regarded as protection of the invention Range.

Claims (6)

1. a kind of cryptographic key negotiation method for car networking data sharing identity-based and mathematic(al) structure, it is characterized in that: by fixed Position algorithm structure, assigns the user in helix matrix in specific coordinate information, and each user is assigned to a node, according to User is divided into several subsets, can communicated between each user in subset by the relationship of coordinate, each user in subset It can also be communicated with the user of other subsets;Each node for being assigned to coordinate is close by two bouts acquisition common sessions Key, the data of each node can share to other nodes after encrypting using session key, specific cryptographic key negotiation method is as follows:
Step 1, the two-dimensional coordinate of each node is obtained;
Step 1.1, it by helix matrix structural arrangement node, is successively increased since 1, the corresponding number of each node, node Between out-of-order arrange, use number as the ID number of node;
Step 1.2, two-dimensional coordinate is obtained, rectangular coordinate system is introduced, enabling No. 1 node is that origin establishes coordinate system, fixed using node Position algorithm is that each node distributes a two-dimensional coordinate;
Step 2, it is communicated between each node users in subset;
Step 2.1, by all node divisions at several subsets;
Step 2.2, all nodes calculate relevant informations, the relevant information include the partial session key containing private key and Value for certification;
Step 2.3, the relevant information being calculated is issued same subsets using point-to-point mode by each node in subset Interior other nodes;
Step 2.4, after each node receives the relevant information that other nodes are sent in subset, the partial session of other nodes is close The partial session key of key and this node is combined into new session key;
Step 3, it is communicated between subset;
Step 3.1, all nodes are repartitioned into subset, appoints in each subset in step 2.1 and a combination of nodes is taken to be formed New subset;
Step 3.2, the session key synthesized in step 2.4 is sent to other nodes in new subset by all nodes;
Step 3.3, all nodes need to authenticate the information received in step 2.4;The part received in extraction step 2.4 is private Key information;
Step 4, consult session key: session key and node itself shape in step 2.4 that each node receives step 3.2 At the new session key common session key that is combined to the end.
2. a kind of key agreement side for car networking data sharing identity-based and mathematic(al) structure according to claim 1 Method, it is characterised in that: the method for dividing subset in the step 2.1 are as follows: will meet the requirements according to the identical principle of ordinate Node be divided into the same subset, the node on all matrixes with a line belongs to a subset;
The method of subset is repartitioned in the step 3.1 are as follows: according to the identical principle of abscissa by satisfactory node It is divided into the same subset, the node of same row belongs to a subset on all matrixes.
3. a kind of key agreement side for car networking data sharing identity-based and mathematic(al) structure according to claim 1 Method, it is characterised in that: each node in the step 2.3 in subset does identical movement, and each node is counted parallel Calculate information and parallel transmission information;
Each node in the step 3.2 in new subset does same action, and each node in new subset is counted parallel Calculate information and parallel transmission information.
4. a kind of key agreement side for car networking data sharing identity-based and mathematic(al) structure according to claim 1 Method, it is characterised in that: when the user node in the step 1 can not constitute a complete helix matrix, saved using sky Point carries out supplement and forms a complete helix matrix, which is the communication matrix of actual use.
5. a kind of key agreement side for car networking data sharing identity-based and mathematic(al) structure according to claim 4 Method, it is characterised in that: the empty node is not involved in key agreement, is served only for transmitting information, the empty node is for calculating And storage.
6. a kind of key agreement side for car networking data sharing identity-based and mathematic(al) structure according to claim 1 Method, it is characterised in that: in the step 3.3, the certification is completed by the relevant information and common parameter received.
CN201910283484.8A 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure Active CN110062354B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910283484.8A CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910283484.8A CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Publications (2)

Publication Number Publication Date
CN110062354A true CN110062354A (en) 2019-07-26
CN110062354B CN110062354B (en) 2022-03-15

Family

ID=67318622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910283484.8A Active CN110062354B (en) 2019-04-10 2019-04-10 Key agreement method for data sharing of Internet of vehicles based on identity and mathematical structure

Country Status (1)

Country Link
CN (1) CN110062354B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111251308A (en) * 2020-05-07 2020-06-09 北京云迹科技有限公司 Method, device and system for docking robot
CN112673590A (en) * 2019-08-16 2021-04-16 华为技术有限公司 Method and equipment for data transmission between Internet of vehicles equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020025837A1 (en) * 2000-05-22 2002-02-28 Levy David H. Input devices and their use
US20060020559A1 (en) * 2004-07-20 2006-01-26 Scribocel, Inc. System for authentication and identification for computerized and networked systems
KR20090065745A (en) * 2007-12-18 2009-06-23 한국전자통신연구원 Method for key management of wireless sensor network
CN101702804A (en) * 2009-11-23 2010-05-05 西安电子科技大学 Two-party key agreement method based on self-certified public key
CN103595526A (en) * 2013-11-19 2014-02-19 南京信息工程大学 Fault tolerance key agreement method based on cell group design
CN107533331A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 Geography fence equipment with dynamic characteristic

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020025837A1 (en) * 2000-05-22 2002-02-28 Levy David H. Input devices and their use
US20060020559A1 (en) * 2004-07-20 2006-01-26 Scribocel, Inc. System for authentication and identification for computerized and networked systems
KR20090065745A (en) * 2007-12-18 2009-06-23 한국전자통신연구원 Method for key management of wireless sensor network
CN101702804A (en) * 2009-11-23 2010-05-05 西安电子科技大学 Two-party key agreement method based on self-certified public key
CN103595526A (en) * 2013-11-19 2014-02-19 南京信息工程大学 Fault tolerance key agreement method based on cell group design
CN107533331A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 Geography fence equipment with dynamic characteristic

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MANAS PAUL 等: "A novel symmetric key cryptographic technique at bit level based on spiral matrix concept", 《INTERNATIONAL CONFERENCE ON INFORMATION TECHNOLOGY,ELECTRONIC AND COMMUNICATIONS (ICITEC 2013)》 *
赖红: "经典和量子密钥协商协议的设计与分析", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112673590A (en) * 2019-08-16 2021-04-16 华为技术有限公司 Method and equipment for data transmission between Internet of vehicles equipment
CN112673590B (en) * 2019-08-16 2023-07-25 华为技术有限公司 Method and device for data transmission between Internet of vehicles devices
CN111251308A (en) * 2020-05-07 2020-06-09 北京云迹科技有限公司 Method, device and system for docking robot

Also Published As

Publication number Publication date
CN110062354B (en) 2022-03-15

Similar Documents

Publication Publication Date Title
CN107070652B (en) A kind of car networking method for secret protection that the ciphertext based on CP-ABE is anti-tamper and system
CN110011795B (en) Symmetric group key negotiation method based on block chain
CN105743646B (en) A kind of Identity based encryption method and system
CN106131059B (en) A kind of car networking condition method for secret protection and system based on no certificate aggregate signature
Zhang et al. A group key agreement protocol for intelligent internet of things system
CN101702804B (en) Two-party key agreement method based on self-certified public key
CN110099367A (en) Car networking secure data sharing method based on edge calculations
CN106059766A (en) Method and system for protecting condition privacy of internet of vehicles based on certificateless batch verification
CN104660415A (en) Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment
CN101431414A (en) Authentication group key management method based on identity
CN106302406A (en) Close car networking condition method for secret protection and system is signed based on without certificate polymerization
CN102223629B (en) Distribution method of threshold keys of mobile Ad hoc network
CN107294696B (en) Method for distributing full homomorphic keys for Leveled
CN103414559B (en) A kind of identity identifying method of based on class IBE system under cloud computing environment
Nkenyereye et al. A Fine-Grained Privacy Preserving Protocol over Attribute Based Access Control for VANETs.
CN104811302A (en) Oval curve mixing signcryption method based on certificateless effect
Meng et al. An efficient certificateless authenticated key exchange protocol resistant to ephemeral key leakage attack for V2V communication in IoV
CN108234445A (en) The cloud of secret protection in vehicle-mounted cloud is established and data safe transmission method
Wang et al. Accountable authority key policy attribute-based encryption
CN101977198A (en) Inter-domain authentication and key negotiation method
CN104113420A (en) Identity based aggregate signcryption method
CN109640325A (en) The method for managing security towards fleet based on expandable type contribution group cipher key negotiation
CN107276766A (en) A kind of many authorization attribute encipher-decipher methods
Zhang et al. A secure and efficient decentralized access control scheme based on blockchain for vehicular social networks
CN105450623A (en) Access authentication method of electric automobile

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant