CN112804646B - Location service algorithm based on re-encryption and pseudonym exchange - Google Patents

Location service algorithm based on re-encryption and pseudonym exchange Download PDF

Info

Publication number
CN112804646B
CN112804646B CN202110004014.0A CN202110004014A CN112804646B CN 112804646 B CN112804646 B CN 112804646B CN 202110004014 A CN202110004014 A CN 202110004014A CN 112804646 B CN112804646 B CN 112804646B
Authority
CN
China
Prior art keywords
vehicle
vehicles
message
lea
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110004014.0A
Other languages
Chinese (zh)
Other versions
CN112804646A (en
Inventor
徐会彬
黄旭
曾孟佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huzhou University
Original Assignee
Huzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huzhou University filed Critical Huzhou University
Priority to CN202110004014.0A priority Critical patent/CN112804646B/en
Publication of CN112804646A publication Critical patent/CN112804646A/en
Application granted granted Critical
Publication of CN112804646B publication Critical patent/CN112804646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a location service algorithm based on re-encryption and pseudonym exchange in the technical field of vehicle-mounted networks, which comprises the following steps: s1: establishing a system model; s2: establishing an identity-based encryption and signature function; s3: initial stage S4: track sharing; s5: message transmission; s6: based on a pseudonymous exchange mechanism with similar vehicle behaviors, the user encrypts the track data based on the identity information and transmits the encrypted track data to the traffic information center, and the traffic information center encrypts the track data of the user and transmits the encrypted track data to the corresponding RSU, so that the RSU provides position service for the user. In addition, the algorithm adopts a pseudonym exchange strategy based on similar behaviors, the pseudonym connection attack is defended, the position privacy of the user is protected, the user searches vehicles similar to the behavior of the user in the communication process, and pseudonyms are exchanged with the vehicles, so that the position information of the user is generalized, and the tracked probability is reduced.

Description

Location service algorithm based on re-encryption and pseudonym exchange
Technical Field
The invention relates to the technical field of vehicle-mounted networks, in particular to a location service algorithm based on re-encryption and pseudonym exchange.
Background
Vehicle Networks (VANETs) are novel mobile ad Hoc Networks (MANETs) running on roads, and play an important role in improving vehicle driving safety and dredging traffic flow. By installing the vehicle-mounted unit, the vehicle can complete communication with the neighbor devices (vehicle, nearby devices). Through Vehicle-to-Vehicle (V2V), vehicle-to-Road Side Unit (V2R) communication, the cognitive ability of the Vehicle to the surrounding environment is improved.
As the most promising application, location-based services (LBS) deliver value information for vehicles, including point of interest queries, advertisement push, and entertainment games. According to the trajectory of the vehicle, the efficiency of the location service can be improved. As shown in FIG. 1, assume that sRSSU 1 Vicinity zoneThe domain being a vehicle
Figure GDA0003747042770000011
The community hotspot area of (1). sRSSU 1 Collecting hot spot area information and giving the information to the vehicle
Figure GDA0003747042770000012
Location services are provided. Transmitting message strategy based on trace, first, sRSU 1 Vehicle awareness
Figure GDA0003747042770000013
Then according to the driving path of
Figure GDA0003747042770000014
Track of (1), sRSSU 1 Passing value information through RSU 1 And RSU 2 Is transmitted along the way to
Figure GDA0003747042770000015
However, the delivery of trajectory information increases the risk of revealing location privacy leaks. The main reason why the privacy of the user location is revealed is that the location service provider illegally obtains the personal sensitive information of the user, such as family/work address, personal preference, living habits and the like, from the location information submitted by the user by using technologies such as data mining and the like.
The driving route of the vehicle or the position information of the vehicle belong to the private information of the user (driver), and the position privacy is an important component of the security requirements of VANETs. In the trajectory-based message transmission scheme, if a vehicle needs to share its own travel route with an sRSU in a hot spot area, it is necessary to protect the location privacy information of a user. Namely how to share the running track of the user with the sRSSU on the basis of not revealing the privacy of the user's position. In other words, the travel trajectory can only be transmitted to authorized srsus and cannot be exposed to other devices (vehicles, RSUs, etc.).
Most existing vehicle communication privacy protection policies are anonymous authentication based on an alias mechanism. Jeong proposes a model structure for trajectory-based message transmission, but this is based on a control center, and the trajectory of the vehicle is maintained by the control center. However, from the perspective of the driver (user), the control center itself has a safety problem, and the user wants to control which devices can access the driving track data of the device by himself instead of being controlled by the control center.
In addition, pseudonyms are anonymous public key certificates assigned to vehicles, which can both prove the legitimacy of the public key and do not contain any identity information of the vehicle. Therefore, the performance of protecting the privacy of the user can be improved by using the pseudonym policy. However, if the vehicle uses the same pseudonym for a long time, the tracker can associate the travel track of the vehicle according to the pseudonym information in the beacon message, thereby exposing the location privacy of the vehicle. To avoid revealing location privacy, the vehicle no longer uses the same pseudonym, but instead confuses the tracker by continually changing pseudonyms.
Based on the above, the present invention designs a location service algorithm based on re-encryption and pseudonym exchange to solve the above-mentioned problems.
Disclosure of Invention
The invention aims to provide a location service algorithm based on re-encryption and pseudonym exchange, wherein a user encrypts track data by using identity-based information and then transmits the track data to a traffic information center. And the traffic information center encrypts and transmits the track data of the user to the corresponding RSU, and the RSU provides the position service for the user. In addition, the algorithm adopts a pseudonym exchange strategy based on similar behaviors, thereby defending pseudonym connection attack and protecting the position privacy of the user. In the communication process, a user searches vehicles similar to own behaviors and exchanges pseudonyms with the vehicles, so that own position information is generalized and the tracked probability is reduced.
In order to achieve the purpose, the invention provides the following technical scheme: a location service algorithm based on re-encryption and pseudonym exchange, comprising the steps of:
s1: establishing a system model: the whole system mainly comprises law enforcement agencies LEA, traffic information centers TIC, RSUs and vehicles;
s2: establishing an identity-based encryption and signature function, comprising:
a master key generation function Setup (k) for generating a master key by executing Setup ()
Figure GDA0003747042770000031
Generating a function Extract (id) based on the private key of the identity, and generating the private key according to the function Extract (id) based on the identity id
Figure GDA0003747042770000032
Wherein pk id =H 1 (id);H 1 {0,1} > → Ghash function;
identity-based encryption function Encrypt (id, m), given identity information id e {0,1} * And message m ∈ G 1 The function Encrypt (id, m) generates a ciphertext c = (c) 1 ,c 2 ) Wherein c is 1 =g r ,c 2 =m·e(pk id ,pk id ) r ,
Figure GDA0003747042770000033
Decryption function Decrypt (c, sk) id ) Given the ciphertext c and the private key sk id Function Decrypt (c, sk) id ) Decrypting message m = c 2 /(e(sk id ,c 1 ));
Re-encryption function
Figure GDA0003747042770000034
Given the private key sk id And identity id 1 ,id 2 ,
Figure GDA0003747042770000035
Function output rekeying
Figure GDA0003747042770000036
Signature function Signid (sk) id M), given the private key sk id And message m, function Signid (sk) id M) generating a signature;
s3: an initial stage: law enforcement agency LEA selects bilinear mapping groups (G, G) with same prime order q T ) And a random parameter G, h is epsilon G, and then a random number is selected
Figure GDA0003747042770000037
As master key for law enforcement agency LEA and calculates the corresponding public key a = g α The law enforcement agency LEA then selects the Hash function: h 1 :{0,1}*→G,H 2 :{0,1} * →G 2
Figure GDA0003747042770000038
H 4 :G T → G, regeneration system parameters params:
params=(G,G T ,q,e,g,h,A,H 1 ,H 2 ,H 3 ,H 4 ) (1)
for the
Figure GDA0003747042770000039
Law enforcement agency LEA runs Extract (RSU) l ) Function, generate RSU l Private key of
Figure GDA00037470427700000310
And in advance will
Figure GDA00037470427700000311
Securely transmit to each RSU l Free vehicle
Figure GDA00037470427700000312
Registers with the Law Enforcement LEA and obtains a pseudonym PID k While law enforcement agency LEA stores vehicles
Figure GDA00037470427700000313
ID number ID of k PID with its pseudonym k Associated information Link of k =En LEA (IDk,PID k ) In which En LEA A function representing that the law enforcement agency LEA encrypts the associated information by using the own key;
then, the vehicle is reused
Figure GDA00037470427700000410
Alias PID of k Generating vehicles
Figure GDA00037470427700000411
Private key of
Figure GDA0003747042770000041
Figure GDA0003747042770000042
In the formula:
Figure GDA0003747042770000043
the law enforcement agency LEA firstly distributes a secret key to the vehicle, and at the later stage, the vehicle exchanges a pseudonym with the vehicle with similar behavior;
suppose a vehicle
Figure GDA00037470427700000412
The selected hot spot regions are set as
Figure GDA0003747042770000044
Vehicle with a steering wheel
Figure GDA00037470427700000413
For each sRSSU j ∈SR k Weight distribution key
Figure GDA0003747042770000045
Figure GDA0003747042770000046
Finally, the vehicle
Figure GDA00037470427700000414
The rekey and hot spot region RSUs list RSM is listed k ={PID k ,SR k ,RK k Is transmitted to TIC, where
Figure GDA0003747042770000047
To prevent the leakage of the vehicle identification information, equation (3) uses the pseudonymous PID of the vehicle k Generating a re-key;
s4: track sharing: the track information transmitted by the vehicle to the TIC comprises the current pseudonym of the vehicle, the position and the speed of the vehicle and the road, and the command trj k =<PID k ,x kk ,Road k >Indicating vehicles
Figure GDA0003747042770000048
Wherein x is k Indicating vehicles
Figure GDA00037470427700000415
The position vector of (a); upsilon is k Indicating vehicles
Figure GDA00037470427700000416
The running speed of (2); road k Indicating vehicles
Figure GDA00037470427700000417
The name of the current road is obtained, and the vehicle can obtain the information of the current road through the pre-downloaded digital map
Figure GDA00037470427700000418
Firstly, the ID number of the user is utilized to match the track data trj k Encrypting, transmitting to TIC, and decrypting by TIC to obtain track data after verification is passed; the TIC then encrypts the trajectory data and transmits it to the vehicle
Figure GDA00037470427700000419
sRSU in the associated hotspot region;
s5: message transmission: once sRSSU is applied j Obtain the vehicle
Figure GDA00037470427700000420
Track data trj of k ,sRSU j To the vehicle
Figure GDA00037470427700000421
Providing location service messages, assuming sRSSU j The location service message is msg, RSU t sRSSU as an optimal access point j In order to ensure the safety of message transmission and to connect vehicles
Figure GDA00037470427700000422
Accurate transmission of required location service messages to vehicles
Figure GDA00037470427700000423
Instead of other vehicles, encrypts the message, and the vehicle is provided with
Figure GDA0003747042770000049
The identity of (2) is confirmed, and the specific process is as follows:
first, from sRSSU j Firstly, constructing message msg, then encrypting, firstly calculating parameters
Figure GDA0003747042770000051
Then calculates the key K 1 = KDF (K | 1) and K 2 = KDF (k | 2) where KDF stands for key derivation function, finally constructing message
Figure GDA0003747042770000052
Wherein
Figure GDA0003747042770000053
Then, sRSSU j Forwarding message M to RSU t Upon reception of the message M, RSU t Temporarily storing the message M until the vehicle
Figure GDA00037470427700000516
Extracts value service message msg from message M when vehicle is running
Figure GDA00037470427700000517
Travel to RSU t In the coverage of (2), RSU t Then toVehicle transmission
Figure GDA0003747042770000054
After the vehicle receives the message M, the vehicle
Figure GDA00037470427700000518
First calculating
Figure GDA0003747042770000055
Then, K is derived 1 =KDF(k|1),K 2 =KDF(k|2),
Finally, verify
Figure GDA0003747042770000056
And
Figure GDA0003747042770000057
whether they are equal, if so, it indicates that the vehicle passes the verification
Figure GDA00037470427700000519
Then decrypt
Figure GDA00037470427700000515
Ultimately obtaining a value message
Figure GDA0003747042770000058
S6: pseudonym exchange mechanism based on similar vehicle behaviors:
based on the vehicle motion track, calculating the position, speed and acceleration of the vehicle and the group motion information of the position, speed and acceleration of the adjacent vehicle, and enabling x i (t)、υ i (t)、α i (t) respectively represent vehicles
Figure GDA00037470427700000520
Position, velocity and acceleration at time t, similarly, with x j (t)、υ j (t)、α j (t) respectively represent vehicles
Figure GDA00037470427700000521
Of a neighboring vehicle
Figure GDA00037470427700000522
Calculating the vehicle using cosine similarity at the position, speed and acceleration at time t
Figure GDA00037470427700000523
With neighbour vehicles
Figure GDA00037470427700000524
Behavioral similarity of (c):
Figure GDA0003747042770000059
in the formula:
Figure GDA00037470427700000510
is two vectors, if
Figure GDA00037470427700000511
Then explain
Figure GDA00037470427700000512
And
Figure GDA00037470427700000513
the two vectors are either completely similar or identical,
if it is
Figure GDA00037470427700000514
And λ is a very small number, it means that the two vectors are very similar, so using equation (5), the vehicle can be calculated
Figure GDA00037470427700000525
And a vehicle
Figure GDA00037470427700000526
Similarity between position, speed and acceleration when the vehicle is running
Figure GDA00037470427700000527
And a vehicle
Figure GDA00037470427700000528
Sum of similarity rates in three aspects of position, velocity and acceleration s i,j If the distance is larger than the threshold value, the behaviors of the two vehicles are considered to be similar, the condition of exchanging the pseudonyms is met, the pseudonyms are exchanged between the vehicles with similar behaviors, the tracked probability is reduced, further the position privacy protection is realized,
Figure GDA0003747042770000061
in the formula:
Figure GDA0003747042770000062
and
Figure GDA0003747042770000063
respectively representing vehicles
Figure GDA0003747042770000064
And a vehicle
Figure GDA0003747042770000065
Similarity in three dimensions, position, velocity and acceleration, and ω 1 、ω 2 、ω 3 In order to be the weight coefficient,
when the vehicles need to exchange the pseudonyms, the vehicles search for the vehicles with similar behaviors from the neighbor vehicles, and the vehicles meeting the similar behaviors are brought into the behavior similar vehicle set psi sim_beh (k):
Figure GDA0003747042770000067
In the formula: s th Is a behavior similarity threshold; integrated psi sim_beh (k) The more the number of the vehicles in the vehicle, the more the vehicle is
Figure GDA0003747042770000066
The more vehicles that behave similarly, the more vehicles
Figure GDA0003747042770000068
The larger the space where the position is generalized, therefore, num = | ψ sim_beh (k) | is defined as a vehicle
Figure GDA0003747042770000069
The larger the Num value is, the better the anonymity effect is, the better the performance of the position privacy protection is,
when the vehicle is running
Figure GDA00037470427700000610
If the pseudonym needs to be replaced, the request Req is sent to the LEA, the request message is encrypted by using the LEA public key and signed, after the request Req is received, the LEA decrypts the request Req by using the private key of the LEA, the message content is extracted, the signature is verified again, whether the two exchange vehicles are registered vehicles is verified, and if the two exchange vehicles pass the verification, the LEA informs the vehicles
Figure GDA00037470427700000611
Using new pseudonym PIDs i And simultaneously notify the vehicle
Figure GDA00037470427700000612
Its pseudonym is PID k
Preferably, said law enforcement agency LEA is adapted to
Receiving a registration from a vehicle, and issuing a digital certificate and a pseudonym to the vehicle after the vehicle passes the audit;
monitoring vehicle behaviors, wherein when disputes occur, a law enforcement agency LEA is responsible for tracking related vehicles, and when necessary, canceling digital certificates and pseudonyms of the vehicles;
for assigning an identity-based key to the RSU;
the traffic information center is used for
Collecting traffic information, namely, undertaking the function of information collection;
collecting track data of a vehicle, and forwarding the track data to a service hotspot (sRSSU) allowed by the vehicle;
the RSU receives vehicle track data transmitted by TIC and transmits information to relevant vehicles so as to provide position service for the vehicles, the system has m registered RSUs which form an RSU set
Figure GDA0003747042770000071
Wherein l RSUs are positioned in the hot spot region, the RSUs positioned in the hot spot region are expressed as sRSUs, and the l sRSUs form a hot spot region RSU set
Figure GDA0003747042770000072
The system is provided with n vehicles, and each vehicle downloads a digital map to order the sRSU k Indicating vehicles
Figure GDA0003747042770000076
Selected hotspot RSU, and k =1,2, …, n.
Preferably, G, G T There is a bilinear map pair e G → G 1 They satisfy the following characteristics:
bilinear: for the
Figure GDA0003747042770000073
And G belongs to G and satisfies e (G) a ,g b )=e(g,g) ab
Non-degeneration: if G is a generator of G, then e (G, G) is G T A generator;
it can be calculated: for any G, h ∈ G, then there is an efficient algorithm to compute e (G, h).
Preferably, the S4 specifically includes the following steps:
s4.1: encryption of track data by vehicle:
in order to share the travel path data trj with the RSUs in the hot-spot region k Vehicle
Figure GDA0003747042770000077
Using identity ID k For trj k EncryptionThen, the encrypted trj is used k Transmitting to TIC:
firstly setting a cryptograph C = (C) 1 ,c 2 ,c 3 ,c 4 ) As shown in formula (7):
C=(c 1 ,c 2 ,c 3 ,c 4 )←Encrypt(ID k ,trj k ) (7)
in the formula:
Figure GDA0003747042770000074
c 1 =h r ,c 2 =g r ,c 4 =H 1 (c 1 |c 2 |c 3 ) r ;r=H 3 (trj k |θ),θ∈G,
the encrypted tracks are then merged into a message TM k =ID k ||C||ts||σ d To TIC, wherein
Figure GDA0003747042770000075
Indicating vehicles
Figure GDA0003747042770000078
The signature of (2); t is t s A presentation time stamp; "|" represents a connector;
s4.2: TIC trj d Data transmission to the hotspot area:
upon receiving TM k TIC first verifies the vehicle
Figure GDA0003747042770000079
If the signature is valid, the TIC encrypts the ciphertext, and the specific process is as follows:
first, verify e (c) 1 G) and e (h, c) 2 ) If not, TIC directly discards TM k (ii) a Otherwise, continue to verify e (c) 1 ,H 1 (c 1 |c 2 |c 3 ) And e (h, c) 4 ) Whether they are equal; if equal, go to the second step, otherwise directly discard TM k
Second, for TM k Carries out decryption and obtainsGet vehicle
Figure GDA00037470427700000810
The related information of (2): RSM k ={PID k ,SR k ,RK k };
Thirdly, extracting the key
Figure GDA0003747042770000081
And then ciphertext C = (C) 1 ,c 2 ,c 3 ,c 4 ) Conversion to C '= (C' 1 ,c′ 2 ,c′ 3 ,c′ 4 ) The definition is shown in formula (8):
Figure GDA0003747042770000082
in the formula: c' 1 =c 2 ,c′ 2 =c 3
Figure GDA0003747042770000083
Figure GDA0003747042770000084
Finally, TIC to sRSSU j Providing a transfer message
Figure GDA0003747042770000085
Thereby enabling sRSSU j Obtaining vehicles
Figure GDA00037470427700000811
Track data trj of k
S4.3: the hot spot region sRSU decrypts the track data:
receive from
Figure GDA0003747042770000086
Then, sRSSU j Then obtain C' and ts information, and then run decryption function Decrypt (·) to extract track data trj k I.e. by
Figure GDA0003747042770000087
The specific process is as follows:
the first step, calculating:
Figure GDA0003747042770000088
second, calculating
Figure GDA0003747042770000089
Recalculated r = H 3 (trj k ||θ);
Finally, verify g r And c' 1 Whether they are equal, if so, vehicle trajectory data trj may be obtained k
Compared with the prior art, the invention has the beneficial effects that: and the user encrypts the track data based on the identity information and transmits the track data to the traffic information center. And the traffic information center encrypts and transmits the track data of the user to the corresponding RSU, and the RSU provides the position service for the user. In addition, the algorithm adopts a pseudonym exchange strategy based on similar behaviors, thereby defending pseudonym connection attack and protecting the position privacy of the user. In the communication process, the user searches vehicles similar to own behaviors and exchanges pseudonyms with the vehicles, so that own position information is generalized, and the tracked probability is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of trace-based message transmission according to the present invention;
FIG. 2 is a schematic diagram of the system of the present invention;
FIG. 3 is a diagram of the message msg transmission process of the present invention;
FIG. 4 shows a vehicle and RSU of the present invention t The message passing process between them is shown schematically.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a technical scheme that: a location services algorithm based on re-encryption and pseudonymization, characterized by: the method comprises the following steps:
s1: establishing a system model: the whole system mainly comprises law enforcement agencies LEA, traffic information centers TIC, RSUs and vehicles, and is shown in FIG. 2;
the Law enforcement agency LEA is used for
Receiving a registration from a vehicle, and issuing a digital certificate and a pseudonym to the vehicle after the vehicle passes the audit;
monitoring vehicle behaviors, wherein when disputes occur, a law enforcement agency LEA is responsible for tracking related vehicles, and when necessary, canceling digital certificates and pseudonyms of the vehicles;
for assigning an identity-based key to the RSU;
the traffic information center is used for
Collecting traffic information, namely, undertaking the function of information collection;
collecting track data of a vehicle, and forwarding the track data to a service hotspot sRSU allowed by the vehicle;
the RSU receives vehicle track data transmitted by TIC and transmits information to relevant vehicles so as to provide position service for the vehicles, the system has m registered RSUs which form an RSU set
Figure GDA0003747042770000101
Wherein l RSUs are located in the hotspot region, willThe RSUs in the hot spot region are expressed as sRSSU, and the sRSSU forms a hot spot region RSU set
Figure GDA0003747042770000102
The system is provided with n vehicles, and each vehicle downloads a digital map to order the sRSU k Indicating vehicles
Figure GDA0003747042770000106
Selected hotspot RSU, and k =1,2, …, n.
S2: establishing an identity-based encryption and signature function, comprising:
a master key generation function Setup (k) for generating a master key by executing Setup ()
Figure GDA0003747042770000103
Generating a function Extract (id) based on the private key of the identity, and generating the private key according to the function Extract (id) based on the identity id
Figure GDA0003747042770000104
Wherein pk id =H 1 (id);H 1 {0,1 }. → Ghash function;
identity-based encryption function Encrypt (id, m), given identity information id e {0,1} * And message m ∈ G 1 The function Encrypt (id, m) generates the ciphertext c = (c) 1 ,c 2 ) Wherein c is 1 =g r ,c 2 =m·e(pk id ,pk id ) r ,
Figure GDA0003747042770000105
Decryption function Decrypt (c, sk) id ) Given the ciphertext c and the private key sk id Function Decrypt (c, sk) id ) Decrypting message m = c 2 /(e(sk id ,c 1 ));
Re-encryption function
Figure GDA0003747042770000111
Given the private key sk id And identity id 1 ,id 2 ,
Figure GDA0003747042770000112
Function output rekeying
Figure GDA0003747042770000113
The signature function Signid (ski), given the private key sk id And message m, function Signid (sk) id M) generating a signature;
s3: an initial stage: law enforcement agency LEA selects bilinear mapping groups (G, G) with same prime order q T ) And a random parameter G, h ∈ G, G, G T There is a bilinear map pair e G → G 1 They satisfy the following characteristics:
bilinear: for the
Figure GDA0003747042770000114
And G belongs to G and satisfies e (G) a ,g b )=e(g,g) ab
Non-degenerate: if G is a generator of G, then e (G, G) is G T A generator;
it can be calculated: for any G, h ∈ G, then there is an efficient algorithm to compute e (G, h).
Then selecting a random number
Figure GDA0003747042770000115
As master key for law enforcement agency LEA and calculates the corresponding public key a = g α The law enforcement agency LEA then selects the Hash function: h 1 :{0,1} * →G,H 2 :{0,1} * →G 2 ,
Figure GDA0003747042770000116
H 4 :G T → G, regeneration system parameters params:
params=(G,G T ,q,e,g,h,A,H 1 ,H 2 ,H 3 ,H 4 ) (1)
for the
Figure GDA0003747042770000117
Law enforcement agency LEA runs Extract (RSU) l ) Function, generate RSU l Private key of
Figure GDA0003747042770000118
And in advance will
Figure GDA0003747042770000119
Securely transmit to each RSU l Free vehicle
Figure GDA00037470427700001115
Registers with the Law Enforcement LEA and obtains a pseudonym PID k While law enforcement agency LEA stores vehicles
Figure GDA00037470427700001116
ID number ID of k PID with its pseudonym k Associated information Link of k =En LEA (ID k ,PID k ) In which En LEA A function indicating that the law enforcement agency LEA encrypts the associated information by using the key of the law enforcement agency LEA;
then, the vehicle is reused
Figure GDA00037470427700001117
Alias PID of k Generating vehicles
Figure GDA00037470427700001118
Private key of
Figure GDA00037470427700001110
Figure GDA00037470427700001111
In the formula:
Figure GDA00037470427700001112
the law enforcement agency LEA firstly distributes a secret key to the vehicle, and later, the vehicle is handed over with the vehicle similar to the behavior of the vehicleChanging the pseudonyms;
suppose a vehicle
Figure GDA00037470427700001119
The selected hot spot regions are set as
Figure GDA00037470427700001113
Vehicle with a steering wheel
Figure GDA00037470427700001120
For each sRSSU j ∈SR k Weight distribution key
Figure GDA00037470427700001114
Figure GDA0003747042770000121
Finally, the vehicle
Figure GDA0003747042770000125
The rekey and hot spot region RSUs list RSM is listed k ={PID k ,SR k ,RK k Is transmitted to TIC, where
Figure GDA0003747042770000122
To prevent the leakage of the vehicle identification information, equation (3) uses the pseudonymous PID of the vehicle k Generating a re-key;
s4: track sharing: the track information transmitted by the vehicle to the TIC comprises the current pseudonym of the vehicle, the position, the speed and the road, so that trj is k =<PID k ,x k ,υk,Road k >Indicating vehicles
Figure GDA0003747042770000126
Wherein x is k Indicating vehicles
Figure GDA0003747042770000127
The position vector of (a); v is a cell k Indicating vehicles
Figure GDA0003747042770000128
The running speed of (2); road k Indicating vehicles
Figure GDA0003747042770000129
The name of the current road is obtained by the vehicle through the pre-downloaded digital map, and the vehicle can obtain the information of the current road
Figure GDA00037470427700001210
Firstly, the ID number of the user is utilized to pair the track data trj k Encrypting, transmitting to TIC, and decrypting by TIC to obtain track data after verification is passed; the TIC then encrypts the trajectory data and transmits it to the vehicle
Figure GDA00037470427700001211
sRSU in the associated hotspot region;
s4.1: encryption of track data by vehicle:
in order to share the travel path data trj with the RSUs in the hot-spot region k Vehicle, vehicle
Figure GDA00037470427700001212
Using identity ID k For trj k Encrypting, and encrypting trj k Transmitting to TIC:
firstly setting up encrypted text C = (C) 1 ,c 2 ,c 3 ,c 4 ) As shown in formula (7):
C=(c 1 ,c 2 ,c 3 ,c 4 )←Encrypt(ID k ,trj k ) (7)
in the formula:
Figure GDA0003747042770000123
c 1 =h r ,c 2 =g r ,c 4 =H 1 (c 1 |c 2 |c 3 ) r ;r=H 3 (trj k |θ),θ∈G,
then, the encrypted tracks are fused into a hashMessage TM k =ID k ||C||ts||σ d To TIC, wherein
Figure GDA0003747042770000124
Indicating vehicles
Figure GDA00037470427700001213
The signature of (2); t is t s Represents a time stamp; "|" represents a connector;
s4.2: TIC trj d Data transmission to the hotspot area:
upon receiving TM k TIC first verifies the vehicle
Figure GDA00037470427700001214
If the signature is valid, the TIC encrypts the ciphertext, and the specific process is as follows:
first, verify e (c) 1 G) and e (h, c) 2 ) If not, TIC directly discards TM k (ii) a Otherwise, continue to verify e (c) 1 ,H 1 (c 1 |c 2 |c 3 ) And e (h, c) 4 ) Whether they are equal; if equal, go to the second step, otherwise directly discard TM k
Second step, to TM k Decrypt and obtain the vehicle
Figure GDA00037470427700001310
The related information of (2): RSM k ={PID k ,SR k ,RK k };
Thirdly, extracting the key
Figure GDA0003747042770000131
And then ciphertext C = (C) 1 ,c 2 ,c 3 ,c 4 ) Conversion to C '= (C' 1 ,c′ 2 ,c′ 3 ,c′ 4 ) And is defined as shown in formula (8):
Figure GDA0003747042770000132
in the formula: c' 1 =c 2 ,c′ 2 =c 3
Figure GDA0003747042770000133
Figure GDA0003747042770000134
Finally, TIC to sRSSU j Providing a transfer message
Figure GDA0003747042770000135
Thereby enabling sRSSU j Obtaining vehicles
Figure GDA00037470427700001311
Track data trj of k
S4.3: the hot spot region sRSU decrypts the track data:
receive from
Figure GDA0003747042770000136
Then, sRSSU j Then obtain C' and ts information, and then run decryption function Decrypt (·) to extract track data trj k I.e. by
Figure GDA0003747042770000137
The specific process is as follows:
the first step, calculate:
Figure GDA0003747042770000138
second, calculating
Figure GDA0003747042770000139
Recalculated r = H 3 (trj k ||θ);
Finally, g is verified r And c' 1 Whether they are equal, if so, vehicle trajectory data trj may be obtained k
S5: message transmission: once sRSSU is applied j Obtain the vehicle
Figure GDA00037470427700001410
Track data trj of k ,sRSU j To the vehicle
Figure GDA00037470427700001411
Providing location service messages, assuming sRSSU j The location service message is msg, RSU t For the optimal access point, the message msg transmission process is shown in fig. 3. sRSSU j In order to ensure the safety of message transmission and to connect vehicles
Figure GDA00037470427700001412
Accurate transmission of required location service messages to vehicles
Figure GDA00037470427700001413
Instead of other vehicles, encrypts the message, and the vehicle is provided with
Figure GDA00037470427700001414
The identity of (2) is confirmed, and the specific process is as follows:
first, the sRSSU is used j Firstly, constructing message msg, then encrypting, firstly calculating parameters
Figure GDA0003747042770000141
Then calculates the key K 1 = KDF (K | 1) and K 2 = KDF (k | 2) where KDF stands for key derivation function, finally constructing message
Figure GDA0003747042770000142
Wherein
Figure GDA0003747042770000143
Then, sRSSU j Forwarding message M to RSU t Upon reception of the message M, RSU t Temporarily storing the message M until the vehicle
Figure GDA00037470427700001415
The value service message msg is extracted from the message M, and the specific process is shown in fig. 4.
When the vehicle is running
Figure GDA00037470427700001416
Travel to RSU t In the coverage area of (RSU), RSU t Is transmitted to the vehicle
Figure GDA0003747042770000144
After the vehicle receives the message M, the vehicle
Figure GDA00037470427700001417
First calculate
Figure GDA0003747042770000145
Then, K is derived 1 =KDF(k|1),K 2 =KDF(k|2),
Finally, verify
Figure GDA0003747042770000146
And
Figure GDA0003747042770000147
if not, if so, indicating that the vehicle passes the verification
Figure GDA00037470427700001418
Then decrypt
Figure GDA0003747042770000148
Ultimately obtaining a value message
Figure GDA0003747042770000149
S6: pseudonym exchange mechanism based on vehicle behavior similarity:
based on the vehicle motion track, calculating the position, speed and acceleration of the vehicle and the group motion information of the position, speed and acceleration of the adjacent vehicle, and enabling x i (t)、υ i (t)、α i (t) respectively represent vehicles
Figure GDA00037470427700001419
Position, velocity and acceleration at time t, similarly, with x j (t)、υ j (t)、α j (t) respectively represent vehicles
Figure GDA00037470427700001420
Of a neighboring vehicle
Figure GDA00037470427700001421
Calculating the vehicle using cosine similarity at the position, velocity and acceleration at time t
Figure GDA00037470427700001422
With neighbour vehicles
Figure GDA00037470427700001423
Behavioral similarity of (c):
Figure GDA0003747042770000151
in the formula:
Figure GDA0003747042770000152
is two vectors, if
Figure GDA0003747042770000153
Then explain
Figure GDA0003747042770000154
And
Figure GDA0003747042770000155
the two vectors are either completely similar or identical,
if it is
Figure GDA0003747042770000156
And λ is a very small number, then the two vectors are very similar, so the formula is used(5) Vehicle capable of calculating
Figure GDA00037470427700001510
And a vehicle
Figure GDA00037470427700001511
Similarity between position, speed and acceleration when the vehicle is running
Figure GDA00037470427700001512
And a vehicle
Figure GDA00037470427700001513
Sum of similarity rates in three aspects of position, velocity and acceleration s i,j If the distance is larger than the threshold value, the behaviors of the two vehicles are considered to be similar, the condition of exchanging the pseudonyms is met, the pseudonyms are exchanged between the vehicles with similar behaviors, the tracked probability is reduced, further the position privacy protection is realized,
Figure GDA0003747042770000157
in the formula:
Figure GDA0003747042770000158
and
Figure GDA0003747042770000159
respectively representing vehicles
Figure GDA00037470427700001514
And a vehicle
Figure GDA00037470427700001515
Similarity in three aspects of position, velocity and acceleration, and ω 1 、ω 2 、ω 3 In order to be a weight coefficient of the image,
when the vehicles need to exchange the pseudonyms, the vehicles search for the vehicles with similar behaviors from the neighbor vehicles, and the vehicles meeting the similar behaviors are brought into the behavior similar vehicle set psi sim_beh (k):
Figure GDA00037470427700001516
In the formula: s th Is a behavior similarity threshold; integrated psi sim_beh (k) The more vehicles in the vehicle, the more vehicles are indicated
Figure GDA00037470427700001517
The more vehicles behave similarly, the more vehicles
Figure GDA00037470427700001518
The larger the space where the position is generalized, therefore, num = | ψ sim_beh (k) I is defined as a vehicle
Figure GDA00037470427700001519
The larger the Num value is, the better the anonymity effect is, the better the performance of the position privacy protection is,
when the vehicle is running
Figure GDA00037470427700001520
If the pseudonym needs to be replaced, the request Req is sent to the LEA, the request message is encrypted by using the LEA public key and signed, after the request Req is received, the LEA decrypts the request Req by using the private key of the LEA, the message content is extracted, the signature is verified again, whether the two exchange vehicles are registered vehicles is verified, and if the two exchange vehicles pass the verification, the LEA informs the vehicles
Figure GDA00037470427700001521
Employing a new pseudonym PID i And simultaneously notify the vehicle
Figure GDA00037470427700001522
Its pseudonym is PID k
In order to achieve conditional privacy protection, the law enforcement agency LEA maintains the operational procedures of vehicle exchange pseudonyms. From this process information, the law enforcement agency LEA can track the vehicle when a dispute occurs.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best understand the invention for and utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (3)

1. A location services algorithm based on re-encryption and pseudonymization, characterized by: the method comprises the following steps:
s1: establishing a system model: the whole system mainly comprises a law enforcement agency LEA, a traffic information center TIC, RSUs and vehicles;
s2: establishing an identity-based encryption and signature function, comprising:
a master key generation function Setup (k) for generating a master key by executing Setup ()
Figure FDA0003747042760000011
Generating a function Extract (id) based on the private key of the identity, and generating the private key according to the function Extract (id) based on the identity id
Figure FDA0003747042760000012
Wherein pk id =H 1 (id);H 1 {0,1} > → Ghash function;
identity-based encryption function Encrypt (id, m), given identity information id e {0,1} * And message m ∈ G 1 The function Encrypt (id, m) generates the ciphertext c = (c) 1 ,c 2 ) Wherein c is 1 =g r ,c 2 =m·e(pk id ,pk id ) r ,
Figure FDA0003747042760000013
Decryption function Decrypt (c, sk) id ) Given the ciphertext c and the private key sk id Function Decrypt (c, sk) id ) Decrypting message m = c 2 /(e(sk id ,c 1 ));
Re-encryption function
Figure FDA0003747042760000014
Given the private key sk id And identity id 1 ,id 2 ,
Figure FDA0003747042760000015
Function output rekeying
Figure FDA0003747042760000016
Signature function Signid (sk) id M), given the private key sk id And message m, function Signid (sk) id M) generating a signature;
s3: an initial stage: law enforcement agency LEA selects bilinear mapping groups (G, G) with same prime order q T ) And a random parameter G, h e G, and then selecting a random number
Figure FDA0003747042760000017
As master key for law enforcement agency LEA and calculates the corresponding public key a = g α The law enforcement agency LEA then selects the Hash function: h 1 :{0,1} * →G,H 2 :{0,1} * →G 2 ,H 3
Figure FDA0003747042760000018
H 4 :G T → G, regeneration system parameters params:
params=(G,G T ,q,e,g,h,A,H 1 ,H 2 ,H 3 ,H 4 ) (1)
for
Figure FDA0003747042760000019
Law enforcement agency LEA operation
Figure FDA00037470427600000114
Function, generate
Figure FDA00037470427600000115
Private key of
Figure FDA00037470427600000110
And in advance will
Figure FDA00037470427600000111
Is safely transmitted to each
Figure FDA00037470427600000116
Arbitrary vehicle
Figure FDA00037470427600000112
Registers with the Law Enforcement LEA and obtains a pseudonym PID k While law enforcement agency LEA stores vehicles
Figure FDA00037470427600000113
ID number ID of k PID with its pseudonym k Associated information Link of k =En LEA (ID k ,PID k ) In which En LEA A function indicating that the law enforcement agency LEA encrypts the associated information by using the key of the law enforcement agency LEA;
then, the vehicle is reused
Figure FDA00037470427600000219
Alias PID of k Generating vehicles
Figure FDA00037470427600000220
Private key of
Figure FDA0003747042760000021
Figure FDA0003747042760000022
In the formula:
Figure FDA0003747042760000023
the law enforcement agency LEA firstly distributes a secret key to the vehicle, and at the later stage, the vehicle exchanges a pseudonym with the vehicle with similar behavior;
suppose a vehicle
Figure FDA00037470427600000221
The selected hot spot regions are set as
Figure FDA0003747042760000024
Vehicle with a steering wheel
Figure FDA00037470427600000222
For each sRSSU j ∈SR k Weight distribution key
Figure FDA0003747042760000025
Figure FDA0003747042760000026
Finally, the vehicle
Figure FDA00037470427600000223
The rekey and hot spot region RSUs list RSM is listed k ={PID k ,SR k ,RK k Is transmitted to TIC, where
Figure FDA0003747042760000027
To prevent the leakage of the vehicle identification information, equation (3) uses the pseudonymous PID of the vehicle k Generating a re-key;
s4: track sharing: the track information transmitted by the vehicle to the TIC comprises the current pseudonym of the vehicle, the position and the speed of the vehicle and the road, and the command trj k =<PID k ,x kk ,Road k >Indicating vehicles
Figure FDA0003747042760000028
Wherein x is k Indicating vehicles
Figure FDA0003747042760000029
A position vector of (a); upsilon is k Indicating vehicles
Figure FDA00037470427600000210
The running speed of (2); road k Indicating vehicles
Figure FDA00037470427600000211
The name of the current road is obtained by the vehicle through the pre-downloaded digital map, and the vehicle can obtain the information of the current road
Figure FDA00037470427600000212
Firstly, the ID number of the user is utilized to pair the track data trj k Encrypting, transmitting to TIC, and decrypting by TIC to obtain track data after verification is passed; the TIC then encrypts the trajectory data and transmits it to the vehicle
Figure FDA00037470427600000213
The sRSSU in the associated hotspot region;
s5: message transmission: once sRSSU is applied j Obtain a vehicle
Figure FDA00037470427600000214
Track data trj of k ,sRSU j To the vehicle
Figure FDA00037470427600000215
Providing location service messages, assuming sRSSU j The location service message is msg, RSU t For optimal access point, sRSSU j In order to ensure the safety of message transmission and to connect a vehicle
Figure FDA00037470427600000216
Accurate transmission of required location service messages to vehicles
Figure FDA00037470427600000217
Instead of other vehicles, encrypts the message, and the vehicle is provided with
Figure FDA00037470427600000218
The identity of (2) is confirmed, and the specific process is as follows:
first, the sRSSU is used j Firstly, constructing message msg, then encrypting, firstly calculating parameters
Figure FDA0003747042760000031
Then calculates the key K 1 = KDF (K | 1) and K 2 = KDF (k | 2) where KDF stands for key derivation function, finally constructing message
Figure FDA0003747042760000032
Wherein
Figure FDA0003747042760000033
Then, sRSSU j Forwarding message M to RSU t Upon reception of the message M, RSU t Temporarily storing the message M until the vehicle
Figure FDA0003747042760000034
Extracts the value service message msg from the message M when the vehicle is
Figure FDA0003747042760000035
Travel to RSU t In the coverage area of (RSU), RSU t Is transmitted to the vehicle
Figure FDA0003747042760000036
After the vehicle receives the message M, the vehicle
Figure FDA0003747042760000037
First calculate
Figure FDA0003747042760000038
Then, K is derived 1 =KDF(k|1),K 2 =KDF(k|2),
Finally, verify
Figure FDA0003747042760000039
And with
Figure FDA00037470427600000310
Whether they are equal, if so, it indicates that the vehicle passes the verification
Figure FDA00037470427600000311
Then decrypt
Figure FDA00037470427600000328
Ultimately obtaining a value message
Figure FDA00037470427600000312
S6: pseudonym exchange mechanism based on vehicle behavior similarity:
based on the motion track of the vehicle, the position, the speed and the acceleration of the vehicle and the position, the speed and the acceleration of the adjacent vehicle are calculated,Group motion information of acceleration, let x i (t)、υ i (t)、α i (t) respectively represent vehicles
Figure FDA00037470427600000313
Position, velocity and acceleration at time t, similarly, with x j (t)、υ j (t)、α j (t) respectively represent vehicles
Figure FDA00037470427600000314
Of a neighboring vehicle
Figure FDA00037470427600000315
Calculating the vehicle using cosine similarity at the position, speed and acceleration at time t
Figure FDA00037470427600000316
With neighbour vehicles
Figure FDA00037470427600000317
Behavioral similarity of (c):
Figure FDA00037470427600000318
in the formula:
Figure FDA00037470427600000319
is two vectors, if
Figure FDA00037470427600000320
Then explain
Figure FDA00037470427600000321
And
Figure FDA00037470427600000322
the two vectors are either completely similar or identical,
if it is
Figure FDA00037470427600000323
And λ is a very small number, it means that the two vectors are very similar, so using equation (5), the vehicle can be calculated
Figure FDA00037470427600000324
And a vehicle
Figure FDA00037470427600000325
Similarity between position, speed and acceleration when the vehicle is running
Figure FDA00037470427600000326
And a vehicle
Figure FDA00037470427600000327
Sum of similarity rates in three aspects of position, velocity and acceleration s i,j If the distance is larger than the threshold value, the behaviors of the two vehicles are considered to be similar, the condition of exchanging the pseudonyms is met, the pseudonyms are exchanged between the vehicles with similar behaviors, the tracked probability is reduced, further the position privacy protection is realized,
Figure FDA0003747042760000041
in the formula:
Figure FDA0003747042760000042
and
Figure FDA0003747042760000043
respectively representing vehicles
Figure FDA0003747042760000044
And a vehicle
Figure FDA0003747042760000045
At three positions, velocities and accelerationsSimilarity of aspects, and ω 1 、ω 2 、ω 3 In order to be the weight coefficient,
when the vehicles need to exchange the pseudonyms, the vehicles search for the vehicles with similar behaviors from the neighbor vehicles, and the vehicles meeting the similar behaviors are brought into the behavior similar vehicle set psi sim_beh (k):
Figure FDA0003747042760000046
In the formula: s is th Is a behavior similarity threshold; integrated psi sim_beh (k) The more the number of the vehicles in the vehicle, the more the vehicle is
Figure FDA0003747042760000047
The more vehicles that behave similarly, the more vehicles
Figure FDA0003747042760000048
The larger the space where the position is generalized, therefore, num = | ψ sim_beh (k) | is defined as a vehicle
Figure FDA0003747042760000049
The larger the Num value is, the better the anonymity effect is, the better the performance of the position privacy protection is,
when the vehicle is running
Figure FDA00037470427600000410
If the pseudonym needs to be replaced, the request Req is sent to the LEA, the request message is encrypted by using the LEA public key and signed, after the request Req is received, the LEA decrypts the request Req by using the private key of the LEA, the message content is extracted, the signature is verified again, whether the two exchange vehicles are registered vehicles is verified, and if the two exchange vehicles pass the verification, the LEA informs the vehicles
Figure FDA00037470427600000411
Employing a new pseudonym PID i And simultaneously notify the vehicleVehicle with a motor
Figure FDA00037470427600000412
Its pseudonym is PID k
The law enforcement agency LEA is arranged to,
receiving a registration from a vehicle, and issuing a digital certificate and a pseudonym to the vehicle after the vehicle passes the audit;
monitoring vehicle behaviors, wherein when disputes occur, a law enforcement agency LEA is responsible for tracking related vehicles, and when necessary, canceling digital certificates and pseudonyms of the vehicles;
for assigning an identity-based key to the RSU;
the traffic information center is used for receiving the traffic information,
collecting traffic information, namely, undertaking the function of information collection;
collecting track data of a vehicle, and forwarding the track data to a service hotspot sRSU allowed by the vehicle;
the RSU receives the vehicle track data transmitted by the TIC and transmits messages to related vehicles so as to provide position service for the vehicles, the system has m registered RSUs, and the registered RSUs form an RSUS set
Figure FDA0003747042760000051
Wherein l RSUs are positioned in the hot spot region, the RSUs positioned in the hot spot region are expressed as sRSUs, and the l sRSUs form a hot spot region RSU set
Figure FDA0003747042760000052
The system is provided with n vehicles, and each vehicle downloads a digital map to order the sRSU k Indicating vehicles
Figure FDA0003747042760000053
Selected hotspot RSU, and k =1,2, …, n.
2. A location services algorithm based on re-encryption and pseudonymization as claimed in claim 1, characterized in that: G. g T There is a bilinear mapping pair e G→G 1 They satisfy the following characteristics:
bilinear: for the
Figure FDA0003747042760000054
And G belongs to G and satisfies e (G) a ,g b )=e(g,g) ab
Non-degeneration: if G is a generator of G, then e (G, G) is G T A generator;
it can be calculated: for any G, h ∈ G, then there is an efficient algorithm to compute e (G, h).
3. A location services algorithm based on re-encryption and pseudonymization as claimed in claim 1, characterized in that: the S4 specifically comprises the following steps:
s4.1: encryption of track data by vehicle:
in order to share the travel path data trj with the RSUs in the hot-spot region k Vehicle
Figure FDA0003747042760000055
Using identity ID k For trj k Encrypting, and encrypting trj k Transmitting to TIC:
firstly setting up encrypted text C = (C) 1 ,c 2 ,c 3 ,c 4 ) As shown in formula (7):
C=(c 1 ,c 2 ,c 3 ,c 4 )←Encrypt(ID k ,trj k ) (7)
in the formula:
Figure FDA0003747042760000056
c 1 =h r ,c 2 =g r ,c 4 =H 1 (c 1 |c 2 |c 3 ) r ;r=H 3 (trj k |θ),θ∈G,
the encrypted tracks are then merged into a message TM k =ID k ||C||ts||σ d To TIC, wherein
Figure FDA0003747042760000057
Indicating vehicles
Figure FDA0003747042760000058
The signature of (2); ts denotes a time stamp; "|" represents a connector;
s4.2: TIC trj d Data transmission to the hotspot area:
upon receiving TM k TIC first verifies the vehicle
Figure FDA0003747042760000061
If the signature is valid, the TIC encrypts the ciphertext, and the specific process is as follows:
first, verify e (c) 1 G) and e (h, c) 2 ) If not, then TIC discards TM directly k (ii) a Otherwise, continue to verify e (c) 1 ,H 1 (c 1 |c 2 |c 3 ) And e (h, c) 4 ) Whether they are equal; if equal, go to the second step, otherwise directly discard TM k
Second, for TM k Decrypt and obtain the vehicle
Figure FDA0003747042760000062
The related information of (2): RSM k ={PID k ,SR k ,RK k };
Thirdly, extracting the key
Figure FDA0003747042760000063
And then ciphertext C = (C) 1 ,c 2 ,c 3 ,c 4 ) Conversion to C '= (C' 1 ,c′ 2 ,c′ 3 ,c′ 4 ) The definition is shown in formula (8):
Figure FDA0003747042760000064
in the formula: c' 1 =c 2 ,c′ 2 =c 3
Figure FDA0003747042760000065
Figure FDA0003747042760000066
Finally, TIC to sRSSU j Providing a transfer message
Figure FDA0003747042760000067
Thereby enabling sRSSU j Obtaining vehicles
Figure FDA0003747042760000068
Track data trj of k
S4.3: the hot spot region sRSU decrypts the track data:
receive from
Figure FDA0003747042760000069
Then, sRSSU j Then obtain C' and ts information, and run decryption function Decrypt (-) to extract track data trj k I.e. by
Figure FDA00037470427600000610
The specific process is as follows:
the first step, calculate:
Figure FDA0003747042760000071
second, calculating
Figure FDA0003747042760000072
Recalculated r = H 3 (trj k ||θ);
Finally, g is verified r And c' 1 Whether or not they are equal to each other,if equal, vehicle trajectory data trj may be obtained k
CN202110004014.0A 2021-01-04 2021-01-04 Location service algorithm based on re-encryption and pseudonym exchange Active CN112804646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110004014.0A CN112804646B (en) 2021-01-04 2021-01-04 Location service algorithm based on re-encryption and pseudonym exchange

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110004014.0A CN112804646B (en) 2021-01-04 2021-01-04 Location service algorithm based on re-encryption and pseudonym exchange

Publications (2)

Publication Number Publication Date
CN112804646A CN112804646A (en) 2021-05-14
CN112804646B true CN112804646B (en) 2022-11-22

Family

ID=75807886

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110004014.0A Active CN112804646B (en) 2021-01-04 2021-01-04 Location service algorithm based on re-encryption and pseudonym exchange

Country Status (1)

Country Link
CN (1) CN112804646B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297597B (en) * 2021-06-09 2022-09-06 河南科技大学 Social networking communication group establishing method based on position privacy protection

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011070393A1 (en) * 2009-12-07 2011-06-16 Nokia Corporation Preservation of user data privacy in a network
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN107682149A (en) * 2017-10-25 2018-02-09 重庆邮电大学 A kind of method of the vehicular ad hoc network secret protection close based on label
CN109561383A (en) * 2018-12-17 2019-04-02 昆明理工大学 A kind of location privacy protection method based on dynamic assumed name exchange area
CN110071797A (en) * 2019-02-01 2019-07-30 湖州师范学院 The method of assumed name change car networking privacy-protection certification based on mixing context

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011070393A1 (en) * 2009-12-07 2011-06-16 Nokia Corporation Preservation of user data privacy in a network
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN107682149A (en) * 2017-10-25 2018-02-09 重庆邮电大学 A kind of method of the vehicular ad hoc network secret protection close based on label
CN109561383A (en) * 2018-12-17 2019-04-02 昆明理工大学 A kind of location privacy protection method based on dynamic assumed name exchange area
CN110071797A (en) * 2019-02-01 2019-07-30 湖州师范学院 The method of assumed name change car networking privacy-protection certification based on mixing context

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
移动互联网下位置隐私保护及攻击技术研究;胡祥龙等;《信息通信》;20170915(第09期);全文 *
车辆自组网的位置隐私保护技术研究;张建明等;《通信学报》;20120825(第08期);全文 *

Also Published As

Publication number Publication date
CN112804646A (en) 2021-05-14

Similar Documents

Publication Publication Date Title
Wang et al. LIAP: A local identity-based anonymous message authentication protocol in VANETs
Azees et al. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks
Lu et al. A dynamic privacy-preserving key management scheme for location-based services in VANETs
Huang et al. ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks
CN104683112B (en) A kind of car car safety communicating method that certification is assisted based on RSU
Cai et al. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks
CN107888377B (en) VANETs position privacy protection method based on random encryption period
CN111211892B (en) Anti-quantum computing internet-of-vehicle system based on secret sharing and identity cryptography and authentication method thereof
Yeh et al. A proxy-based authentication and billing scheme with incentive-aware multihop forwarding for vehicular networks
CN109362062B (en) ID-based group signature-based VANETs anonymous authentication system and method
CN110166228B (en) Privacy protection method based on certificate-free ring signcryption in vehicle-mounted self-organizing network
CN108234445B (en) Cloud establishment and data security transmission method for privacy protection in vehicle-mounted cloud
Park et al. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks
Cho et al. An Improved Privacy-Preserving Navigation Protocol in {VANET} s.
CN108933665B (en) Method for applying lightweight V2I group communication authentication protocol in VANETs
CN114286332B (en) Dynamic efficient vehicle-mounted cloud management method with privacy protection function
CN115001722A (en) Anti-quantum computing internet-of-vehicle communication method and system based on CA and Guomu algorithm
CN112804646B (en) Location service algorithm based on re-encryption and pseudonym exchange
Jayashree et al. LAPEP—Lightweight Authentication Protocol with Enhanced Privacy for effective secured communication in vehicular ad-hoc network
Tandon et al. A novel pseudonym assignment and encryption scheme for preserving the privacy of military vehicles
Saravanan et al. Improved authentication in vanets using a connected dominating set-based privacy preservation protocol
Park et al. A secure and location assurance protocol for location-aware services in VANETs
Lin et al. A real-time parking service with proxy re-encryption in vehicular cloud computing
CN109743728A (en) A kind of mobile agency meeting network route method of secret protection
Xiong et al. Anonymous authentication protocols for vehicular ad hoc networks: An overview

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant