《计算机应用》唯一官方网站 ›› 2023, Vol. 43 ›› Issue (11): 3358-3367.DOI: 10.11772/j.issn.1001-9081.2022111757
• 2022年全国开放式分布与并行计算学术年会(DPCS 2022) • 上一篇 下一篇
收稿日期:
2022-11-04
修回日期:
2023-02-01
接受日期:
2023-02-10
发布日期:
2023-02-28
出版日期:
2023-11-10
通讯作者:
殷新春
作者简介:
徐贵双(1999—),女,云南昭通人,硕士研究生,主要研究方向:无证书签名、车载自组网通信安全基金资助:
Guishuang XU1,2, Xinchun YIN1,2,3()
Received:
2022-11-04
Revised:
2023-02-01
Accepted:
2023-02-10
Online:
2023-02-28
Published:
2023-11-10
Contact:
Xinchun YIN
About author:
XU Guishuang, born in 1999, M. S. candidate. Her research interests include certificateless signature, communication security of vehicular ad-hoc network.Supported by:
摘要:
车载自组网(VANET)在共享交通数据、提升行车效率、减少交通事故等方面具有明显优势,对智能交通系统的构建至关重要。与此同时,车与车之间、车与基础设施之间的安全通信,车辆的隐私保护(如身份隐私、位置隐私),交通消息的高效认证等问题亟待解决。为了实现安全性和效率的平衡,首先,分析并证明最近提出的方案——条件隐私保护无证书聚合签名方案(CPP-CLAS)不能抵抗公钥替换攻击;其次,在此基础上提出一种新型VANET无证书条件隐私保护认证方案,方案中的车辆在申请部分私钥时不依赖安全信道,并采用聚合认证和批量认证技术批量验证签名;最后,在随机预言机模型下证明了所提方案具有不可伪造性。性能分析表明,与同类型方案相比,所提方案在没有增加验证开销的基础上,将签名阶段的计算效率至少提升了66.76%,通信带宽需求至少降低了16.67%,验证了该方案更加适用于资源受限的VANET。
中图分类号:
徐贵双, 殷新春. 车载自组网无证书条件隐私保护认证方案[J]. 计算机应用, 2023, 43(11): 3358-3367.
Guishuang XU, Xinchun YIN. Certificateless conditional privacy-preserving authentication scheme for VANET[J]. Journal of Computer Applications, 2023, 43(11): 3358-3367.
符号 | 含义 |
---|---|
q | 一个大素数 |
G | 阶为 |
P | 群 |
params | 系统公共参数 |
KGC的公钥 | |
s | KGC的私钥 |
TA的公钥 | |
a | TA的私钥 |
车辆 | |
车辆 | |
车辆 | |
待签名的消息 | |
单个/聚合签名 |
表1 本文方案符号说明
Tab. 1 Notations description of proposed scheme
符号 | 含义 |
---|---|
q | 一个大素数 |
G | 阶为 |
P | 群 |
params | 系统公共参数 |
KGC的公钥 | |
s | KGC的私钥 |
TA的公钥 | |
a | TA的私钥 |
车辆 | |
车辆 | |
车辆 | |
待签名的消息 | |
单个/聚合签名 |
方案来源 | 认证性 | 不可否认性 | 匿名性 | 条件可追踪性 | 不可链接性 | 抗攻击性 | |||||
---|---|---|---|---|---|---|---|---|---|---|---|
重放 | 冒充 | 篡改 | 中间人 | ||||||||
文献[ | √ | √ | √ | √ | × | × | √ | √ | √ | √ | √ |
文献[ | × | √ | √ | √ | √ | √ | × | × | × | √ | √ |
文献[ | √ | √ | √ | √ | √ | √ | × | √ | √ | √ | √ |
文献[ | √ | √ | √ | √ | √ | × | × | √ | √ | √ | √ |
本文 | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ |
表2 安全性对比
Tab. 2 Comparison of security
方案来源 | 认证性 | 不可否认性 | 匿名性 | 条件可追踪性 | 不可链接性 | 抗攻击性 | |||||
---|---|---|---|---|---|---|---|---|---|---|---|
重放 | 冒充 | 篡改 | 中间人 | ||||||||
文献[ | √ | √ | √ | √ | × | × | √ | √ | √ | √ | √ |
文献[ | × | √ | √ | √ | √ | √ | × | × | × | √ | √ |
文献[ | √ | √ | √ | √ | √ | √ | × | √ | √ | √ | √ |
文献[ | √ | √ | √ | √ | √ | × | × | √ | √ | √ | √ |
本文 | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ |
符号 | 含义 | 时间/ms |
---|---|---|
Tbp | 一次双线性配对运算 | 4.211 0 |
Tbp_m | 一次基于配对的标量乘运算 | 1.739 0 |
Tbp_a | 一次基于配对的点加运算 | 0.007 1 |
Tecc_m | 一次椭圆曲线上的标量乘运算 | 0.442 0 |
Tecc_a | 一次椭圆曲线上的点加运算 | 0.001 8 |
Tmtp | 一次映射到点的哈希运算 | 4.406 0 |
表3 各密码操作的运行时间
Tab. 3 Execution time of cryptographic operations
符号 | 含义 | 时间/ms |
---|---|---|
Tbp | 一次双线性配对运算 | 4.211 0 |
Tbp_m | 一次基于配对的标量乘运算 | 1.739 0 |
Tbp_a | 一次基于配对的点加运算 | 0.007 1 |
Tecc_m | 一次椭圆曲线上的标量乘运算 | 0.442 0 |
Tecc_a | 一次椭圆曲线上的点加运算 | 0.001 8 |
Tmtp | 一次映射到点的哈希运算 | 4.406 0 |
方案来源 | 签名 | 单个签名验证 | 聚合签名验证 |
---|---|---|---|
文献[ | Tecc_m=0.442 0 | 3Tecc_m+2Tecc_a=1.331 6 | (2n+1)Tecc_m+2nTecc_a=0.887 6n+0.442 0 |
文献[ | 2Tbp_m+Tbp_a=3.485 1 | 3Tbp+Tbp_m+Tbp_a+Tmtp=18.785 1 | 3Tbp+Tbp_m+nTbp_a+nTmtp=4.413 1n+14.372 |
文献[ | 3Tbp_m+Tbp_a=5.224 1 | 3Tbp+Tbp_m+Tbp_a+Tmtp=18.785 1 | 3Tbp+Tbp_m+nTbp_a+nTmtp=4.413 1n+14.372 |
文献[ | 3Tecc_m+2Tecc_a=1.329 6 | 4Tecc_m+3Tecc_a=1.773 4 | (3n+1)Tecc_m+3nTecc_a=1.331 4n+0.442 |
本文 | Tecc_m=0.442 0 | 4Tecc_m+3Tecc_a=1.773 4 | (3n+1)Tecc_m+3nTecc_a=1.331 4n +0.442 |
表4 计算开销对比 ( ms)
Tab. 4 Comparison of computational cost
方案来源 | 签名 | 单个签名验证 | 聚合签名验证 |
---|---|---|---|
文献[ | Tecc_m=0.442 0 | 3Tecc_m+2Tecc_a=1.331 6 | (2n+1)Tecc_m+2nTecc_a=0.887 6n+0.442 0 |
文献[ | 2Tbp_m+Tbp_a=3.485 1 | 3Tbp+Tbp_m+Tbp_a+Tmtp=18.785 1 | 3Tbp+Tbp_m+nTbp_a+nTmtp=4.413 1n+14.372 |
文献[ | 3Tbp_m+Tbp_a=5.224 1 | 3Tbp+Tbp_m+Tbp_a+Tmtp=18.785 1 | 3Tbp+Tbp_m+nTbp_a+nTmtp=4.413 1n+14.372 |
文献[ | 3Tecc_m+2Tecc_a=1.329 6 | 4Tecc_m+3Tecc_a=1.773 4 | (3n+1)Tecc_m+3nTecc_a=1.331 4n+0.442 |
本文 | Tecc_m=0.442 0 | 4Tecc_m+3Tecc_a=1.773 4 | (3n+1)Tecc_m+3nTecc_a=1.331 4n +0.442 |
方案来源 | 单个签名 | |
---|---|---|
文献[ | (3n+1) | |
文献[ | (3n+1) | |
文献[ | (2n+1) | |
文献[ | (3n+1) | |
本文 | 4n |
表5 通信开销对比 ( bit)
Tab. 5 Comparison of communication cost
方案来源 | 单个签名 | |
---|---|---|
文献[ | (3n+1) | |
文献[ | (3n+1) | |
文献[ | (2n+1) | |
文献[ | (3n+1) | |
本文 | 4n |
1 | ASUQUO P, CRUICKSHANK H, MORLEY J, et al. Security and privacy in location-based services for vehicular and mobile communications: an overview, challenges, and countermeasures[J]. IEEE Internet of Things Journal, 2018, 5(6): 4778-4802. 10.1109/jiot.2018.2820039 |
2 | MOHAMED HATIM S, ELIAS S J, AWANG N, et al. VANETs and Internet of Things (IoT): a discussion[J]. Indonesian Journal of Electrical Engineering and Computer Science, 2018, 12(1): 218-224. 10.11591/ijeecs.v12.i1.pp218-224 |
3 | AZEES M, VIJAYAKUMAR P, JEGATHA DEBORAH L. Comprehensive survey on security services in vehicular ad-hoc networks[J]. IET Intelligent Transport Systems, 2016, 10(6): 379-388. 10.1049/iet-its.2015.0072 |
4 | PALANISWAMY B, CAMTEPE S, FOO E, et al. An efficient authentication scheme for intra-vehicular controller area network[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 3107-3122. 10.1109/tifs.2020.2983285 |
5 | SENGUPTA J, RUJ S, DAS BIT S. A comprehensive survey on attacks, security issues and blockchain solutions for IoT and IIoT[J]. Journal of Network and Computer Applications, 2020, 149: No.102481. 10.1016/j.jnca.2019.102481 |
6 | CHEN C M, HUANG Y, WANG K H, et al. A secure authenticated and key exchange scheme for fog computing[J]. Enterprise Information Systems, 2021, 15(9): 1200-1215. 10.1080/17517575.2020.1712746 |
7 | CHEN Y, CHEN J. CPP-CLAS: efficient and conditional privacy-preserving certificateless aggregate signature scheme for VANETs[J]. IEEE Internet of Things Journal, 2022, 9(12): 10354-10365. 10.1109/jiot.2021.3121552 |
8 | HORNG S J, TZENG S F, HUANG P H, et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks[J]. Information Sciences, 2015, 317: 48-66. 10.1016/j.ins.2015.04.033 |
9 | ZHONG H, HAN S, CUI J, et al. Privacy-preserving authentication scheme with full aggregation in VANET[J]. Information Sciences, 2019, 476: 211-221. 10.1016/j.ins.2018.10.021 |
10 | KAMIL I A, OGUNDOYIN S O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks[J]. Journal of Information Security and Applications, 2019, 44: 184-200. 10.1016/j.jisa.2018.12.004 |
11 | RAYA M, HUBAUX J P. Securing vehicular ad hoc networks[J]. Journal of Computer Security, 2007, 15(1): 39-68. 10.3233/jcs-2007-15103 |
12 | LU R, LIN X, ZHU H, et al. ECPP: efficient conditional privacy preservation protocol for secure vehicular communications[C]// Proceedings of the 27th Conference on Computer Communications. Piscataway: IEEE, 2008: 1229-1237. 10.1109/infocom.2008.179 |
13 | AZEES M, VIJAYAKUMAR P, JEGATHA DEBORAH L. EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2017, 18(9): 2467-2476. 10.1109/tits.2016.2634623 |
14 | VIJAYAKUMAR P, CHANG V, JEGATHA DEBORAH L, et al. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks[J]. Future Generation Computer Systems, 2018, 78: 943-955. 10.1016/j.future.2016.11.024 |
15 | GU T, YUAN B, LIU Y, et al. An improved EAAP scheme for vehicular ad hoc networks[J]. International Journal of Communication Systems, 2020, 33(6): No.e4183. 10.1002/dac.4283 |
16 | LIN X, SUN X, HO P H, et al. GSIS: a secure and privacy-preserving protocol for vehicular communications[J]. IEEE Transactions on Vehicular Technology, 2007, 56(6): 3442-3456. 10.1109/tvt.2007.906878 |
17 | ZHU X, JIANG S, WANG L, et al. Efficient privacy-preserving authentication for vehicular ad hoc networks[J]. IEEE Transactions on Vehicular Technology, 2014, 63(2): 907-919. 10.1109/tvt.2013.2294032 |
18 | WANG Y, ZHONG H, XU Y, et al. ECPB: efficient conditional privacy-preserving authentication scheme supporting batch verification for VANETs[J]. International Journal of Network Security, 2016, 18(2): 374-382. |
19 | WANG P, CHEN C M, KUMARI S, et al. HDMA: hybrid D2D message authentication scheme for 5G-enabled VANETs[J]. IEEE Transactions on Intelligent Transportation Systems, 2021, 22(8): 5071-5080. 10.1109/tits.2020.3013928 |
20 | SHAO J, LIN X, LU R, et al. A threshold anonymous authentication protocol for VANETs[J]. IEEE Transactions on Vehicular Technology, 2016, 65(3): 1711-1720. 10.1109/tvt.2015.2405853 |
21 | HE D, ZEADALLY S, XU B, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(12): 2681-2691. 10.1109/tifs.2015.2473820 |
22 | TZENG S F, HORNG S J, LI T, et al. Enhancing security and privacy for identity-based batch verification scheme in VANETs[J]. IEEE Transactions on Vehicular Technology, 2017, 66(4): 3235-3248. 10.1109/tvt.2015.2406877 |
23 | YANG W, CHEN M R, ZENG G Q. Cryptanalysis of two strongly unforgeable identity-based signatures in the standard model[J]. International Journal of Network Security, 2018, 20(6): 1194-1199. |
24 | ALI I, LAWRENCE T, LI F. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs[J]. Journal of Systems Architecture, 2020, 103: No.101692. 10.1016/j.sysarc.2019.101692 |
25 | LI J, YUAN H, ZHANG Y. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks[EB/OL]. (2016-07-13) [2022-07-12].. 10.1016/j.ins.2015.04.033 |
26 | CUI J, ZHANG J, ZHONG H, et al. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks[J]. Information Sciences, 2018, 451/452: 1-15. 10.1016/j.ins.2018.03.060 |
27 | ZHAO Y, HOU Y, WANG L, et al. An efficient certificateless aggregate signature scheme for the internet of vehicles[J]. Transactions on Emerging Telecommunications Technologies, 2020, 31(5): No.e3708. 10.1002/ett.3708 |
28 | KAMIL I A, OGUNDOYIN S O. On the security of privacy-preserving authentication scheme with full aggregation in vehicular ad hoc network[J]. Security and Privacy, 2020, 3(3): No.e104. 10.1002/spy2.104 |
29 | MEI Q, XIONG H, CHEN J, et al. Efficient certificateless aggregate signature with conditional privacy preservation in IoV[J]. IEEE Systems Journal, 2021, 15(1): 245-256. 10.1109/jsyst.2020.2966526 |
30 | KUMAR P, KUMARI S, SHARMA V, et al. Secure CLS and CL-AS schemes designed for VANETs[J]. The Journal of Supercomputing, 2019, 75(6): 3076-3098. 10.1007/s11227-018-2312-y |
31 | LI C, WU G, XING L, et al. An efficient certificateless aggregate signature scheme designed for VANET[J]. Computers, Materials, and Continua, 2020, 63(2): 725-742. |
32 | ALI I, CHEN Y, ULLAH N, et al. An efficient and provably secure ECC-based conditional privacy-preserving authentication for vehicle-to-vehicle communication in VANETs[J]. IEEE Transactions on Vehicular Technology, 2021, 70(2): 1278-1291. 10.1109/tvt.2021.3050399 |
33 | ZHOU X, LUO M, VIJAYAKUMAR P, et al. Efficient certificateless conditional privacy-preserving authentication for VANETs[J]. IEEE Transactions on Vehicular Technology, 2022, 71(7): 7863-7875. 10.1109/tvt.2022.3169948 |
34 | 扬州大学. 一种适用于车载自组网安全通信和条件隐私保护认证的方法:CN115379418B[P]. 2023-05-09. |
Yangzhou University. A method for secure communication and conditional privacy protection authentication in vehicular ad-hoc networks:CN115379418B [P]. 2023-05-09. | |
35 | 张振超,刘亚丽,殷新春,等. 无证书签名方案的分析及改进[J]. 密码学报, 2020, 7(3): 389-403. 10.13868/j.cnki.jcr.000375 |
ZHANG Z C, LIU Y L, YIN X C, et al. Analysis and improvement of certificateless signature schemes[J]. Journal of Cryptologic Research, 2020, 7(3): 389-403. 10.13868/j.cnki.jcr.000375 | |
36 | DIFFIE W, HELLMAN M. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654. 10.1109/tit.1976.1055638 |
37 | POINTCHEVAL D, STERN J. Security proofs for signature schemes[C]// Proceedings of the 1996 International Conference on the Theory and Applications of Cryptographic Technique, LNCS 1070. Berlin: Springer, 1996: 387-398. |
38 | BELLARE M, GARAY J A, RABIN T. Fast batch verification for modular exponentiation and digital signatures[C]// Proceedings of the 1998 International Conference on the Theory and Applications of Cryptographic Technique, LNCS 1403. Berlin: Springer, 1998: 236-250. |
39 | MING Y, SHEN X. PCPA: a practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks[J]. Sensors, 2018, 18(5): No.1573. 10.3390/s18051573 |
40 | Shamus Software Ltd. MIRACL library[EB/OL]. [2022-07-12].. 10.1177/1084822317725733 |
[1] | 尹新媛, 郑小建, 熊金波. 格上无非交互式零知识证明的两轮三方PAKE协议[J]. 《计算机应用》唯一官方网站, 2024, 44(3): 805-810. |
[2] | 宁娟桂, 董国芳. 基于区块链的车载自组网车与基础设施快速切换认证方案[J]. 《计算机应用》唯一官方网站, 2024, 44(1): 252-260. |
[3] | 赵洪, 喻书涵, 韩妍妍, 李兆斌. 无证书签名方案的分析与改进[J]. 《计算机应用》唯一官方网站, 2023, 43(1): 147-153. |
[4] | 吴静雯, 殷新春, 宁建廷. 车载自组网中可追踪可撤销的多授权中心属性基加密方案[J]. 《计算机应用》唯一官方网站, 2022, 42(6): 1695-1701. |
[5] | 吴静雯, 殷新春, 宁建廷. 车载自组网中可撤销的聚合签名认证方案[J]. 《计算机应用》唯一官方网站, 2022, 42(3): 911-920. |
[6] | 汤星峰, 徐卿钦, 马世纬. 基于路径探索的车载自组网贪婪路由算法[J]. 计算机应用, 2020, 40(6): 1738-1744. |
[7] | 柳玉东, 王绪安, 涂广升, 王涵. 全生命周期的云外包数据安全审计协议[J]. 计算机应用, 2019, 39(7): 1954-1958. |
[8] | 和何, 李琳琳, 路云飞. 基于车载自组网通信终端和运动信息的容忍时延网络分簇路由算法[J]. 计算机应用, 2018, 38(3): 734-740. |
[9] | 王洁, 卢建朱, 曾小飞. 可及时确定受攻击节点的无线传感器网络数据聚合方案[J]. 计算机应用, 2016, 36(9): 2432-2437. |
[10] | 刘明烨, 韩益亮, 杨晓元. 基于低密度生成矩阵码的签密方案[J]. 计算机应用, 2016, 36(9): 2459-2464. |
[11] | 李桂森, 陈仁, 朱顺痣. 车载自组网城市环境信道传播模型设计与仿真[J]. 计算机应用, 2016, 36(10): 2680-2685. |
[12] | 徐潜, 谭成翔. 基于密文策略属性加密体制的匿名云存储隐私保护方案[J]. 计算机应用, 2015, 35(6): 1573-1579. |
[13] | 蓝锦佳, 韩益亮, 杨晓元. 基于多变量密码体制的签密方案[J]. 计算机应用, 2015, 35(2): 401-406. |
[14] | 王大星, 滕济凯. 可证明安全的基于身份的聚合签密方案[J]. 计算机应用, 2015, 35(2): 412-415. |
[15] | 陈蕾, 魏福山, 马传贵. 可证安全的面向无线传感器网络的双因素认证方案[J]. 计算机应用, 2015, 35(10): 2877-2882. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||