CN114389812B - Internet of vehicles lightweight privacy protection batch authentication method based on PUF - Google Patents

Internet of vehicles lightweight privacy protection batch authentication method based on PUF Download PDF

Info

Publication number
CN114389812B
CN114389812B CN202210212900.7A CN202210212900A CN114389812B CN 114389812 B CN114389812 B CN 114389812B CN 202210212900 A CN202210212900 A CN 202210212900A CN 114389812 B CN114389812 B CN 114389812B
Authority
CN
China
Prior art keywords
vehicle
rsu
authentication
puf
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210212900.7A
Other languages
Chinese (zh)
Other versions
CN114389812A (en
Inventor
王化群
齐国印
张玉杰
王汝传
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202210212900.7A priority Critical patent/CN114389812B/en
Publication of CN114389812A publication Critical patent/CN114389812A/en
Application granted granted Critical
Publication of CN114389812B publication Critical patent/CN114389812B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/48Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for in-vehicle communication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A vehicle networking lightweight privacy protection batch authentication method based on PUF (physical unclonable function) is characterized in that based on vehicles, roadside units (RSUs) and a trusted center (TA), the TA selects a private key, a safe one-way hash function and a symmetric key algorithm in an initialization setting stage; calculating and storing secret information for the vehicle and RSU in the registration phase TA for later authentication; in the batch authentication stage TA, RSU and the vehicles use the instant generated random number and the stored secret information to batch authenticate the legal identity of the interactive party, if the authentication is successful, the legal vehicles can establish session keys with the RSU of other vehicles and areas so as to facilitate the subsequent secure communication; the physical unclonable function PUF is utilized to avoid digital signature operation in the information exchange V2X authentication, steps are simplified, and a participant can meet the operation required by the authentication process only by executing hash and exclusive OR operation. The method meets various security properties, realizes the tracing of the false identity of the vehicle, and meets the requirement of conditional anonymity.

Description

Internet of vehicles lightweight privacy protection batch authentication method based on PUF
Technical Field
The invention belongs to the field of identity verification and encryption, and particularly relates to a vehicle networking lightweight privacy protection batch authentication method based on a PUF.
Background
The physical unclonable function (Physical Unclonable Function, PUF) is a hardware function implementation circuit which depends on chip characteristics, has uniqueness and randomness, and realizes a function of uniquely corresponding an excitation signal and a Response signal (CRP) by extracting a process parameter deviation necessarily introduced in a chip manufacturing process. The PUF is expressed as: r=puf (C), where C is the stimulus and R is the response to the stimulus.
The authentication is also called authentication, and means that the user identity is confirmed by a certain means, and the authentication method is quite many and can be basically divided into: authentication based on a shared key and authentication based on a public key encryption algorithm. Shared key based authentication refers to the server side and user sharing one or a set of passwords. When the user needs to carry out identity authentication, the user submits the password commonly owned by the user and the server through the device storing the password, the server checks whether the password submitted by the user is consistent with the password stored at the server after receiving the password submitted by the user, if so, the user is judged to be a legal user, and if not, the identity authentication is judged to be failed. The authentication based on the public key encryption algorithm means that both sides in communication respectively hold a public key and a private key, one of the two sides adopts the private key to encrypt specific data, the other side adopts the public key to decrypt the data, if the decryption is successful, the user is considered as a legal user, and otherwise, the user is considered as an authentication failure.
The vehicle networking is based on an in-vehicle network, an inter-vehicle network and a vehicle-mounted mobile network, and is provided with advanced vehicle-mounted sensors, controllers and actuators, and a highly-coordinated vehicle networking ecological system is constructed by integrating a positioning technology, an information processing technology, a wireless communication technology and an intelligent decision control technology. In V2V communication, a vehicle receives running state information from other vehicles while transmitting information such as its own speed and position to other vehicles, and simultaneously combines information collected by devices such as sensors and cameras to realize sensing of surrounding environment conditions and assist a driver in driving safely. V2V communication closely ties independently driven vehicles together to form a vehicle ad-hoc Network (VANET) with information interaction sharing. For V2I communication, the vehicle mainly communicates with a Road Side Unit (RSU) or a base station. In a scene of high vehicle density, the RSU can make path planning and speed advice for the vehicle. Through the V2I technology, the intelligent car and the intelligent road are combined, so that the travel is faster. The cloud platform processes and analyzes the collected mass data and can provide services such as positioning, emergency rescue, information entertainment and the like for the vehicle. In such an ecosystem, identity authentication of legal entities during information interaction is essential, wherein privacy protection for participants is crucial, as most vehicles participating in providing information do not want to expose their own private information.
Disclosure of Invention
Aiming at the characteristics of the prior art, the privacy protection problem, the authentication efficiency problem, the communication safety problem and the like which are easy to occur in the identity authentication of the internet of vehicles, the invention provides an internet of vehicles lightweight privacy protection batch authentication protocol based on a PUF, which comprises an initialization setting stage, a registration stage and a batch authentication stage.
The technical scheme is as follows: in order to achieve the above purpose, the invention adopts the following technical scheme:
a vehicle networking lightweight privacy protection batch authentication method based on PUF is characterized in that: the participant comprises a vehicle, a roadside unit (RSU) and a trusted center (TA), and the method comprises an initialization setting stage, a registration stage and a batch authentication stage and specifically comprises the following steps of:
step 1, initializing a setting stage;
system initialization, TA selects its key K t Secure Hash function h (·): {1,0} * →{1,0} ln A symmetric key algorithm;
step 2, a registration stage;
step S2.1, vehicle V i Transmitting a true identity ID with itself to the TA over a secure channel i Is a registration request for (a);
step S2.2, TA after receiving the registration request, firstly checking if the database has ID i Rejecting the registration request if the registration request exists; otherwise calculate X i =h(ID i ||K t ) Will challenge C i To vehicle V i
Step S2.3, vehicle V i Receipt C i Calculating R i =PUF i (C i ) And send toTA;
Step S2.4, TA receives R i Post-calculation HLP i =BCH Encoder (R i ) Store < C i ,R i ,HLP i In its database, with key K t Encrypting; thereafter TA selects random numbersAnd is V i Calculating its pseudo identityTA will { PID i ,X i Transmitted to vehicle V i
Step S2.5, vehicle V i Receipt { PID ] i ,X i After } store it in its own vehicle equipped on board unit OBU;
step S2.6, TA is RSU j Select ID j As its identity and issuing token j As RSU j Token in network activity, after which TA calculates X j =h(ID j ||K t ) Will { ID } j ,X j ,token j Send to RSU j
Step S2.7, RSU j Received { ID } j ,X j ,token j After } it is saved in its database;
step 3, a batch authentication stage;
step S3.1, a plurality of automobiles move to the area RSU in the public channel in a specific time j Send authentication request for vehicle V i ,V i Selecting random numbersCalculate->m i,2 =h(ID i ||ID j ||PID i ||X i ||n i ) Integrate message M i ={m i,1 ,m i,2 ,PID i Transmitted to regional RSU j
Step S3.2, RSU j Receiving authentication request messages from multiple vehicles and aggregating them to represent them asAfter which a random number is selected +.>Calculation ofRSU j Will->Transmitting to TA;
step S3.3.1, TA receives RSU j After the message of (a), TA first goes to RSU j And (5) authentication: calculation ofObtaining token j Searching the database to verify whether the database is legal, if not, finding the token j Ending the authentication flow, otherwise calculating +.>Ending the authentication flow if the equation is not satisfied, otherwise, will +>Splitting, respectively authenticating vehicle messages in the split messages, and for vehicle V i TA calculationm′ i,2 ?=h(ID i ||ID j ||PID i ||X i ||n i ) If the equation is satisfied, continuing the authentication flow, otherwise stopping the authentication of the vehicle;
step S3.3.2, after the TA authenticates all vehicles, the TA selectsComputing session keysFor RSU j TA calculation:for vehicle V i TA calculationAfter which the message is aggregated->TA send message->To RSU j
Step S3.4, RSU j After receiving the TA message, calculatingSK=h(ID j ||n j *I R ) Verify equation->If the equation is not satisfied, ending the authentication flow, otherwise, respectively sending the messageTo a designated vehicle;
step S3.5, vehicle V i Received RSU j After the message of (2), calculateC i ,/>HLP i ,SK,R actual ,R i Verify equation->If yes, ending the current flow, otherwise, saving ++>As a new pseudo-identity and calculating +.> Message->To the TA.
Step S3.6, TA receives vehicle V i After the message of (2), calculateAnd generating auxiliary dataWill->Stored in its database for the next authentication.
Further, in step S3.3.2The calculation method comprises the following steps:
further, in step S3.5C i ,/>HLP i ,SK,R actual ,R i The calculation method comprises the following steps:
R actual =PUF i (C i ),
R i =BCH Decoder (R actual ,HLP i )。
the beneficial effects achieved by the invention are as follows: according to the method, a Physical Unclonable Function (PUF) is utilized to avoid digital signature operation in vehicle-to-outside information exchange (V2X) authentication, so that communication steps are simplified, and a participant can meet the operation required by the authentication process by only executing hash and exclusive-or operation; the method realizes the tracing of the false identity of the vehicle while meeting various security properties, solves the problem of exposing private information easily occurring in the identity authentication of the internet of vehicles in the prior art, and meets the requirement of conditional anonymity.
Drawings
Fig. 1 is a system model diagram provided in an embodiment of the present invention.
Fig. 2 is an operation flow chart of batch identity authentication according to an embodiment of the present invention.
Fig. 3 is a flowchart of a PUF-based internet of vehicles lightweight privacy protection batch authentication method according to an embodiment of the present invention.
Detailed Description
The technical scheme of the invention is further described in detail below with reference to the attached drawings.
As shown in fig. 1, the internet of vehicles lightweight privacy protection batch authentication method of the present invention includes three main bodies: a trusted center (TA), a roadside unit (RSU), a vehicle.
(1) Trusted center (TA, trusted Authority): the TA has the most powerful communication and computing power and is responsible for registering and verifying all RSUs and vehicles. The procedure of vehicle and RSU registration with TA is sent on a secure channel. The TA is completely trusted and not compromised.
(2) Roadside units (RSUs), road Side units): the RSU is the bridge for communication between the TA and the vehicle. The RSU is connected to the TA through a public channel. Since the RSU is located at the roadside, all vehicles can exchange information with the TA through the RSU.
(3) Vehicle: all vehicles are equipped with On Board Units (OBUs) and exchange information with RSUs with the aid of the OBUs. The OBU is attached to the vehicle and stores confidential information and the true identity of the vehicle to perform encryption functions.
Specific examples of the steps of the present invention are given below:
a vehicle networking lightweight privacy protection batch authentication method based on PUF comprises the following steps:
(1) And initializing a setting stage.
System initialization, TA selects its key K t A secure Hash function h (.: {1,0 }) * →{1,0} ln And a secure symmetric encryption algorithm, such as the AES algorithm.
(2) Registration stage.
Step S2.1, each vehicle needs to register with TA in interaction with the secure channel. Here in vehicle V i The following are examples: v (V) i Transmitting a true identity ID with itself to the TA i Is a registration request for a mobile terminal.
Step S2.2, TA after receiving the registration request, firstly checking if the database has ID i If (if)Rejecting the registration request if the registration request exists; otherwise calculate X i =h(ID i ||K t ) Will challenge C i To vehicle V i
Step S2.3, vehicle V i Receipt C i After passing through OBU i Built-in PUF calculation R i =PUF i (C i ) And then sent to the TA.
Step S2.4, TA receives R i Thereafter, auxiliary data HLP is generated by BCH encoder circuitry i =BCH Encoder (R i ) Store < C i ,R i ,HLP i In its database, with key K t Encryption. Thereafter TA selects random numbersAnd is V i Calculate its pseudo identity->TA will { PID i ,X i Transmitted to vehicle V i
Step S2.5, vehicle V i Receipt { PID ] i ,X i After } it is stored in its own OBU.
Step S2.6, TA is RSU j Select ID j As its identity and issuing token j As RSU j Token in network activity, after which TA calculates X j =h(ID j ||K t ) Will { ID } j ,X j ,token j Send to RSU j
Step S2.7, RSU j Received { ID } j ,X j ,token j After } it is saved in its database.
(3) And a batch authentication stage.
Step S3.1, a plurality of automobiles move to the area RSU in the public channel in a specific time j An authentication request is sent. Here in vehicle V i The following are examples: v (V) i Selecting random numbersCalculate->m i,2 =h(ID i ||ID j ||PID i ||X i ||n i ) After that V i Integrating messages as M i ={m i,1 ,m i,2 ,PID i Transmitted to regional RSU j
Step S3.2, RSU j Receiving authentication request messages M from multiple automobiles 1 ,M 2 ,...,M m After which RSU j Their aggregation is expressed asAfter which a random number is selected +.>Calculation ofRSU j Will->To the TA.
Step S3.3.1, TA receives RSU j After the message of (a), TA first goes to RSU j And (5) authentication: calculation ofObtaining token j Then searching the database to verify whether it is legal, if not, finding the token j Ending the authentication flow, otherwise calculating +.>Ending the authentication flow if the equation is not satisfied, otherwise, will +>Splitting, respectively authenticating the vehicle messages in the split messages to obtain a vehicle V i The following are examples: TA calculationAfter which the equation m 'is verified' i,2 ?=h(ID i ||ID j ||PID i ||X i ||n i ) If the equation is satisfied, the authentication flow continues, otherwise the authentication of the vehicle is stopped.
Step S3.3.2, after the TA authenticates all vehicles, the TA selectsComputing session keysFor RSU j TA calculation:TA calculates the following for successfully authenticated vehicles, here vehicle V i For example, TA calculation:
thereafter aggregating messagesTA send messageTo RSU j
Step S3.4, RSU j After receiving the TA message, calculatingSK=h(ID j ||n j *I R ) Verify equation->If the equation is not satisfied, ending the authentication flow, otherwise, respectively sending the messageTo a designated vehicle.
Step S3.5, vehicle V i Received RSU j After the message of (2), calculating:
R actual =PUF i (C i ),
here first of all the original challenge C is utilized i Generating R actual Then using BCH encoder circuit and TA transmitted auxiliary data to eliminate the influence of temperature and noise, recovering original R i The method comprises the following steps:
R i =BCH Decoder (R actual ,HLP i ),
thereafter V i Verification equationIf yes, ending the current flow, otherwise, saving ++>As its new pseudo-identity and calculateMessage->To the TA.
Step S3.6, TA receives vehicle V i After the message of (2), calculateAnd generating auxiliary dataWill->Stored in its database for the next authentication.
The above description is merely of preferred embodiments of the present invention, and the scope of the present invention is not limited to the above embodiments, but all equivalent modifications or variations according to the present disclosure will be within the scope of the claims.

Claims (3)

1. A vehicle networking lightweight privacy protection batch authentication method based on PUF is characterized in that: the participant comprises a vehicle, a roadside unit (RSU) and a trusted center (TA), and the method comprises an initialization setting stage, a registration stage and a batch authentication stage and specifically comprises the following steps of:
step 1, initializing a setting stage;
system initialization, TA selects its key K t Secure Hash function h (·): {1,0} * →{1,0} ln A symmetric key algorithm;
step 2, a registration stage;
step S2.1, vehicle V i Transmitting a true identity ID with itself to the TA over a secure channel i Is a registration request for (a);
step S2.2, TA after receiving the registration request, firstly checking if the database has ID i Rejecting the registration request if the registration request exists; otherwise calculate X i =h(ID i ||K t ) Will challenge C i To vehicle V i
Step S2.3, vehicle V i Receipt C i Calculating R i =PUF i (C i ) And send to the TA;
step S2.4, TA receives R i Post-calculation HLP i =BCH Encoder (R i ) Store < C i ,R i ,HLP i In its database, with key K t Encrypting; thereafter TA selects random numbersAnd is V i Calculate its pseudo identity->TA will { PID i ,X i Transmitted to vehicle V i
Step S2.5, vehicle V i Receipt { PID ] i ,X i After } store it in its own vehicle equipped on board unit OBU;
step S2.6, TA is RSU j Select ID j As its identity and issuing token j As RSU j Token in network activity, after which TA calculates X j =h(ID j ||K t ) Will { ID } j ,X j ,token j Send to RSU j
Step S2.7, RSU j Received { ID } j ,X j ,token j After } it is saved in its database;
step 3, a batch authentication stage;
step S3.1, a plurality of automobiles move to the area RSU in the public channel in a specific time j Send authentication request for vehicle V i ,V i Selecting random numbersCalculate->m i,2 =h(ID i ||ID j ||PID i ||X i ||n i ) Integrate message M i ={m i,1 ,m i,2 ,PID i Transmitted to regional RSU j
Step S3.2, RSU j Receiving authentication request messages from multiple vehicles and aggregating them to represent them asAfter which a random number is selected +.>Calculate-> RSU j Will->Transmitting to TA;
step S3.3.1, TA receives RSU j After the message of (a), TA first goes to RSU j And (5) authentication: calculate X j =h(ID j ||K t ),Obtaining token j Searching the database to verify whether the database is legal, if not, finding the token j Ending the authentication flow, otherwise calculating +.>Ending the authentication flow if the equation is not satisfied, otherwise, will +>Splitting, respectively authenticating vehicle messages in the split messages, and for vehicle V i TA calculation->X i =h(ID i ||K t ),m′ i,2 ?=h(ID i ||ID j ||PID i ||X i ||n i ) If the equation is satisfied, continuing the authentication flow, otherwise stopping the authentication of the vehicle;
step S3.3.2, after the TA authenticates all vehicles, the TA selectsComputing session keysFor RSU j TA calculation: /> For vehicle V i TA calculation->After which the message is aggregated->TA send message->To RSU j
Step S3.4, RSU j After receiving the TA message, calculatingSK=h(ID j ||n j *I R ) Validating an equationIf the equation is not satisfied, ending the authentication flow, otherwise, respectively sending the messageTo a designated vehicle;
step S3.5, vehicle V i Received RSU j After the message of (2), calculateC i ,/>HLP i ,SK,R actual ,R i Verify equation->If yes, ending the current flow, otherwise, savingAs a new pseudo-identity and calculating +.> Message->Transmitting to TA;
step S3.6, TA receives vehicle V i After the message of (2), calculateAnd generating auxiliary dataWill->Stored in its database for the next timeAnd (5) authentication.
2. The PUF-based internet of vehicles lightweight privacy preserving batch authentication method as set forth in claim 1, wherein: in step S3.3.2The calculation method comprises the following steps:
3. the PUF-based internet of vehicles lightweight privacy preserving batch authentication method as set forth in claim 1, wherein: in step S3.5C i ,/>HLP i ,SK,R actual ,R i The calculation method comprises the following steps:
R actual =PUF i (C i ),
R i =BCH Decoder (R actual ,HLP i )。
CN202210212900.7A 2022-03-04 2022-03-04 Internet of vehicles lightweight privacy protection batch authentication method based on PUF Active CN114389812B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210212900.7A CN114389812B (en) 2022-03-04 2022-03-04 Internet of vehicles lightweight privacy protection batch authentication method based on PUF

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210212900.7A CN114389812B (en) 2022-03-04 2022-03-04 Internet of vehicles lightweight privacy protection batch authentication method based on PUF

Publications (2)

Publication Number Publication Date
CN114389812A CN114389812A (en) 2022-04-22
CN114389812B true CN114389812B (en) 2023-09-15

Family

ID=81204883

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210212900.7A Active CN114389812B (en) 2022-03-04 2022-03-04 Internet of vehicles lightweight privacy protection batch authentication method based on PUF

Country Status (1)

Country Link
CN (1) CN114389812B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156491B (en) * 2023-04-23 2023-06-23 西华大学 Group anonymous authentication method based on wireless body area network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment
KR101837338B1 (en) * 2017-02-16 2018-03-09 한양대학교 에리카산학협력단 Cloud-Assisted Conditional Privacy Preserving Authentication Method for VANET and System Therefor
CN108964919A (en) * 2018-05-02 2018-12-07 西南石油大学 The lightweight anonymous authentication method with secret protection based on car networking
CN114071463A (en) * 2021-11-17 2022-02-18 杭州电子科技大学 Batch authentication method of vehicle-mounted self-organizing network based on bilinear mapping

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847235A (en) * 2016-03-14 2016-08-10 安徽大学 Identity-based efficient anonymous batch authentication method in Internet of vehicles environment
KR101837338B1 (en) * 2017-02-16 2018-03-09 한양대학교 에리카산학협력단 Cloud-Assisted Conditional Privacy Preserving Authentication Method for VANET and System Therefor
CN108964919A (en) * 2018-05-02 2018-12-07 西南石油大学 The lightweight anonymous authentication method with secret protection based on car networking
CN114071463A (en) * 2021-11-17 2022-02-18 杭州电子科技大学 Batch authentication method of vehicle-mounted self-organizing network based on bilinear mapping

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
针对车联网认证方案CPAV和ABV的安全分析;王青龙;乔瑞;段宗涛;;计算机科学(第04期);全文 *

Also Published As

Publication number Publication date
CN114389812A (en) 2022-04-22

Similar Documents

Publication Publication Date Title
Bagga et al. On the design of mutual authentication and key agreement protocol in internet of vehicles-enabled intelligent transportation system
CN104683112B (en) A kind of car car safety communicating method that certification is assisted based on RSU
CN111049660B (en) Certificate distribution method, system, device and equipment, and storage medium
CN108964919B (en) Lightweight anonymous authentication method with privacy protection based on Internet of vehicles
Chuang et al. TEAM: Trust-extended authentication mechanism for vehicular ad hoc networks
US8526606B2 (en) On-demand secure key generation in a vehicle-to-vehicle communication network
CN105959117B (en) Cuckoo filter-based vehicle-mounted ad hoc network security authentication method
CN107493165B (en) Internet of vehicles authentication and key agreement method with strong anonymity
CN113905351B (en) Internet of vehicles authentication method based on block chain and confidential calculation
Othman et al. Physically secure lightweight and privacy-preserving message authentication protocol for VANET in smart city
CN105792207A (en) Vehicle networking authentication method facing vehicle differentiation
JP2022528360A (en) Cryptographically secure mechanism for remote control of autonomous vehicles
CN108933665B (en) Method for applying lightweight V2I group communication authentication protocol in VANETs
WO2023071751A1 (en) Authentication method and communication apparatus
KR20110083886A (en) Apparatus and method for other portable terminal authentication in portable terminal
CN114205091A (en) Chaos mapping-based network authentication and key agreement method for automatic driving vehicle
WO2018108293A1 (en) Methods, devices and vehicles for authenticating a vehicle during a cooperative maneuver
Amin et al. An enhanced anonymity resilience security protocol for vehicular ad-hoc network with scyther simulation
CN115499119A (en) PUF-based vehicle authentication method with privacy protection function
CN115150828A (en) Unmanned aerial vehicle identity authentication and key agreement method based on position password
CN114389812B (en) Internet of vehicles lightweight privacy protection batch authentication method based on PUF
US9038143B2 (en) Method and system for network access control
CN117439740A (en) In-vehicle network identity authentication and key negotiation method, system and terminal
CN116614811A (en) Distributed information authentication method and system for Internet of vehicles
US11265161B2 (en) System and method for computing an escrow session key and a private session key for encoding digital communications between two devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant