《计算机应用》唯一官方网站 ›› 2022, Vol. 42 ›› Issue (10): 3091-3101.DOI: 10.11772/j.issn.1001-9081.2021091630

• 网络空间安全 • 上一篇    

车联网中具有强隐私保护的无证书签名方案

朱栋1, 殷新春1,2, 宁建廷3   

  1. 1.扬州大学 信息工程学院,江苏 扬州 225127
    2.扬州大学 广陵学院,江苏 扬州 225000
    3.福建师范大学 计算机与网络空间安全学院,福州 350117
  • 收稿日期:2021-09-16 修回日期:2021-12-24 接受日期:2022-01-13 发布日期:2022-04-15 出版日期:2022-10-10
  • 通讯作者: 殷新春
  • 作者简介:第一联系人:朱栋(1996—),男,江苏盐城人,硕士研究生,主要研究方向:无证书签名、车联网通信安全
    殷新春(1962—),男,江苏姜堰人,教授,博士生导师,博士,CCF高级会员,主要研究方向:密码学、软件质量保障、高性能计算;xcyin@yzu.edu.cn
    宁建廷(1988—),男,浙江龙游人,教授,博士生导师,博士,CCF高级会员,主要研究方向:应用密码学、信息安全。
  • 基金资助:
    国家自然科学基金资助项目(61972094)

Certificateless signature scheme with strong privacy protection for internet of vehicles

Dong ZHU1, Xinchun YIN1,2, Jianting NING3   

  1. 1.College of Information Engineering,Yangzhou University,Yangzhou Jiangsu 225127,China
    2.Guangling College,Yangzhou University,Yangzhou Jiangsu 225000,China
    3.College of Computer and Cyberspace Security,Fujian Normal University,Fuzhou Fujian 350117,China
  • Received:2021-09-16 Revised:2021-12-24 Accepted:2022-01-13 Online:2022-04-15 Published:2022-10-10
  • Contact: Xinchun YIN
  • About author:ZHU Dong,born in 1996, M. S. candidate. His research interests include certificateless signature, communication security of internet of vehicles.
    YIN Xinchun,born in 1962, Ph. D. , professor. His research interests include cryptography, software quality assurance, high performance computing.
    NING Jianting,born in 1988, Ph. D. , professor. His research interests include applied cryptography,information security.
  • Supported by:
    National Natural Science Foundation of China(61972094)

摘要:

针对车联网(IoV)通信安全难以保证和车辆私钥频繁更新导致的开销大的问题,首先,证明了现有的无证书聚合签名方案无法同时抵抗公钥替换攻击和恶意密钥生成中心(KGC)攻击;其次,提出了一种适用于IoV且具有强隐私保护的无证书聚合签名方案。所提方案通过引入假名身份来实现车辆的身份隐藏,同时实现可信中心对可疑车辆的事后追查。此外,在所提方案中,车辆的假名身份和公钥可随着区域的变化而动态更新,这样既可以保证车辆的轨迹不被泄露又可以有效避免私钥频繁更新带来的通信和存储开销。在随机预言模型下,在基于椭圆曲线离散对数(ECDL)问题的假设下,证明了所提方案具有认证性和完整性,且满足匿名性、可追踪性和强隐私保护性。所提方案还采用聚合签名技术实现车辆签名的聚合验证,从而降低了验证签名时的计算开销。性能分析表明,当聚合签名所包含的签名数量为100时,与同类型方案相比,所提方案传输聚合签名的通信开销至少减少了约21.4%

关键词: 车联网, 无证书签名, 强隐私保护, 聚合签名, 随机预言模型

Abstract:

To guarantee the communication security of Internet of Vehicles (IoV) and reduce the overhead caused by updating vehicles private key frequently, firstly, the existing certificateless aggregate signature schemes were proved vulnerable to public key replacement attacks and malevolent Key Generation Center (KGC) attack at the same time. Secondly, a certificateless aggregate signature scheme with strong privacy protection and suitable for IoV was proposed. In the proposed scheme, by introducing pseudonymous identities, vehicles’ identities were hidden and trusted authority was capable of tracing malicious vehicles after the events. Meanwhile, vehicles’ pseudonymous identities and public keys were able to be updated dynamically with the change of the area in the proposed scheme. In this way, it was not only able to ensure the safety of vehicles’ trajectories, but also able to avoid the communication and storage overhead brought by frequent private key update effectively. Under the assumption of the Elliptic Curve Discrete Logarithm (ECDL) problem, security proof shows that the proposed scheme satisfies authentication and integrity under the random oracle model. Moreover, anonymity, traceability and strong privacy protection are also provided by the proposed scheme. At the same time, aggregate signature technology was used to realize the aggregated verification of vehicle signatures in the scheme, which reduced the computational cost of verifying the signature. Performance analysis shows that when the number of signatures contained in the aggregate signature is 100, the communication overhead of transmitting aggregated signatures by the proposed scheme is reduced by at least approximately 21.4% compared with the other related schemes.

Key words: Internet of Vehicles (IoV), certificateless signature, strong privacy protection, aggregate signature, random oracle model

中图分类号: