Journal of Computer Applications ›› 2024, Vol. 44 ›› Issue (1): 233-241.DOI: 10.11772/j.issn.1001-9081.2023010083
• Cyber security • Previous Articles
Jianyang CUI, Ying CAI(), Yu ZHANG, Yanfang FAN
Received:
2023-02-06
Revised:
2023-05-10
Accepted:
2023-05-12
Online:
2023-06-06
Published:
2024-01-10
Contact:
Ying CAI
About author:
CUI Jianyang, born in 1996, M. S. candidate. His research interests include vehicular ad hoc network, information security, privacy protection.Supported by:
通讯作者:
蔡英
作者简介:
崔剑阳(1996—),男,河北承德人,硕士研究生,主要研究方向:车载自组织网络、信息安全、隐私保护;基金资助:
CLC Number:
Jianyang CUI, Ying CAI, Yu ZHANG, Yanfang FAN. Authenticatable privacy-preserving scheme based on signcryption from lattice for vehicular ad hoc network[J]. Journal of Computer Applications, 2024, 44(1): 233-241.
崔剑阳, 蔡英, 张宇, 范艳芳. 车载自组织网络中格基签密的可认证隐私保护方案[J]. 《计算机应用》唯一官方网站, 2024, 44(1): 233-241.
Add to citation manager EndNote|Ris|BibTeX
URL: http://www.joca.cn/EN/10.11772/j.issn.1001-9081.2023010083
符号 | 符号含义描述 |
---|---|
自然数 | |
大素数 | |
系数范围在 | |
系数范围在 | |
度为 | |
向量的欧几里得范数 | |
车辆或RSU的公钥 | |
车辆或RSU的私钥 | |
整数域上均值为0,标准差为 | |
抽样出系数服从 | |
异或操作 |
Tab. 1 Symbol description
符号 | 符号含义描述 |
---|---|
自然数 | |
大素数 | |
系数范围在 | |
系数范围在 | |
度为 | |
向量的欧几里得范数 | |
车辆或RSU的公钥 | |
车辆或RSU的私钥 | |
整数域上均值为0,标准差为 | |
抽样出系数服从 | |
异或操作 |
方案 | 机密性 | 不可伪造性 | 可认证性 | 抗量子算法攻击性 |
---|---|---|---|---|
文献[ | √ | × | √ | × |
文献[ | √ | √ | √ | × |
文献[ | × | √ | √ | √ |
本文方案 | √ | √ | √ | √ |
Tab. 2 Comparison of security among different schemes
方案 | 机密性 | 不可伪造性 | 可认证性 | 抗量子算法攻击性 |
---|---|---|---|---|
文献[ | √ | × | √ | × |
文献[ | √ | √ | √ | × |
文献[ | × | √ | √ | √ |
本文方案 | √ | √ | √ | √ |
符号 | 含义 | 计算时间 |
---|---|---|
高斯采样运算所需时间 | 0.326 267 | |
计算多项式乘法所需时间 | 0.031 124 | |
环 | 0.002 404 | |
执行哈希函数所需时间 | 0.000 146 | |
计算标量乘法所需时间 | 0.401 022 | |
循环群中乘法所需时间 | 0.165 217 | |
循环群中加法所需时间 | 0.001 404 |
Tab. 3 Cryptographic operation time
符号 | 含义 | 计算时间 |
---|---|---|
高斯采样运算所需时间 | 0.326 267 | |
计算多项式乘法所需时间 | 0.031 124 | |
环 | 0.002 404 | |
执行哈希函数所需时间 | 0.000 146 | |
计算标量乘法所需时间 | 0.401 022 | |
循环群中乘法所需时间 | 0.165 217 | |
循环群中加法所需时间 | 0.001 404 |
方案 | 计算开销/ms | 通信开销/B | |
---|---|---|---|
签密 | 解签密 | ||
本文方案 | 176 | ||
文献[ | 256 | ||
文献[ | 724 | ||
文献[ | 320 |
Tab. 4 Comparison of computational overhead and communication overhead among different schemes
方案 | 计算开销/ms | 通信开销/B | |
---|---|---|---|
签密 | 解签密 | ||
本文方案 | 176 | ||
文献[ | 256 | ||
文献[ | 724 | ||
文献[ | 320 |
参数 | 值 |
---|---|
仿真节点移动速度/(km·h-1) | ≤70 |
仿真节点最大通信距离/m | 300 |
RSU覆盖半径范围/m | 500 |
车间距/m | 5 |
车道 | 单向3车道,共6车道 |
可用带宽/(Mb·s-1) | 6 |
Tab. 5 Simulation parameters
参数 | 值 |
---|---|
仿真节点移动速度/(km·h-1) | ≤70 |
仿真节点最大通信距离/m | 300 |
RSU覆盖半径范围/m | 500 |
车间距/m | 5 |
车道 | 单向3车道,共6车道 |
可用带宽/(Mb·s-1) | 6 |
1 | CUI J, CAI Y, YANG S, et al. A survey on privacy-preserving schemes for vehicular ad hoc networks [C]// Proceedings of the 2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification. Piscataway: IEEE, 2021: 129-134. 10.1109/asid52932.2021.9651711 |
2 | MOHAMMED N, KADHIM R A. A survey of congestion control in vehicular ad-hoc networks (VANET) [C]// Proceedings of the 2022 Iraqi International Conference on Communication and Information Technologies. Piscataway: IEEE, 2022: 20-25. 10.1109/iiccit55816.2022.10010504 |
3 | PRAKASH M, SARANYA K. VANET authentication with privacy-preserving schemes — A survey [C]// Proceedings of the 4th International Conference on Communication, Computing and Electronics Systems. Cham: Springer, 2023: 465-480. 10.1007/978-981-19-7753-4_36 |
4 | WEI L, CUI J, XU Y, et al. Secure and lightweight conditional privacy-preserving authentication for securing traffic emergency messages in VANETs [J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 1681-1695. 10.1109/tifs.2020.3040876 |
5 | WANG Y, ZHONG H, XU Y, et al. Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANET [J]. IEEE Systems Journal, 2020, 14(4): 5373-5383. 10.1109/jsyst.2020.2977670 |
6 | RASHMI K H, PATIL R. Survey on cross layer approach for robust communication in VANET [J]. Wireless Personal Communications, 2021, 119: 3413-3434. 10.1007/s11277-021-08414-2 |
7 | 张浩,蔡英,夏红科. VANET中基于RSU辅助签名环形成的方案[J].计算机科学, 2020, 47(5): 301-305. 10.11896/jsjkx.190400119 |
ZHANG H, CAI Y, XIA H K. RSU-based assisting ring formation scheme in VANET [J]. Computer Science, 2020, 47(5): 301-305. 10.11896/jsjkx.190400119 | |
8 | 吴静雯,殷新春,宁建廷.车载自组网中可撤销的聚合签名认证方案[J].计算机应用, 2022, 42(3): 911-920. |
WU J W, YIN X C, NING J T. Revocable aggregate signature authentication scheme for vehicular ad hoc networks [J]. Journal of Computer Applications, 2022, 42(3): 911-920. | |
9 | NATH H J, CHOUDHURY H. A privacy-preserving mutual authentication scheme for group communication in VANET [J]. Computer Communications, 2022, 192(C): 357-372. 10.1016/j.comcom.2022.06.024 |
10 | SAPALA T, PENUMALLU R C S R, KIRAN R S, et al. A survey on VANET attacks and its security mechanisms [C]// Proceedings of the 2022 Seventh International Conference on Parallel, Distributed and Grid Computing. Piscataway: IEEE, 2022: 435-440. 10.1109/pdgc56933.2022.10053295 |
11 | 朱栋,殷新春,宁建廷.车联网中具有强隐私保护的无证书签名方案[J].计算机应用, 2022, 42(10): 3091-3101. 10.11772/j.issn.1001-9081.2021091630 |
ZHU D, YIN X C, NING J T. Certificateless signature scheme with strong privacy protection for internet of vehicles [J]. Journal of Computer Applications, 2022, 42(10): 3091-3101. 10.11772/j.issn.1001-9081.2021091630 | |
12 | SIREESHA K, MALLADI S. A survey of VANET security models and its issues on node level data transmission [C]// Proceedings of the 2022 Second International Conference on Artificial Intelligence and Smart Energy. Piscataway: IEEE, 2022: 1409-1417. 10.1109/icais53314.2022.9742751 |
13 | GUPTA M, GERA P, MISHRA B. CPAAS: An efficient conditional privacy-preservation anonymous authentication scheme using signcryption in VANET [J]. International Journal of Vehicle Information and Communication Systems, 2021, 6(1): 88-105. 10.1504/ijvics.2021.10035873 |
14 | CAI Y, ZHANG H, FANG Y. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc network [J]. IEEE Internet of Things Journal, 2020, 8(1): 647-656. 10.1109/jiot.2020.3037252 |
15 | GUO R, XU L, LI X, et al. An efficient certificateless ring signcryption scheme with conditional privacy-preserving in VANETs [J]. Journal of Systems Architecture, 2022, 129: 102633. 10.1016/j.sysarc.2022.102633 |
16 | CUI N, MU H. Conditional privacy protection scheme based on blockchain and ring signcryption in VANET [J]. Journal of Computers, 2022, 33(2): 177-188. 10.53106/199115992022043302016 |
17 | YANG X, WANG W, WANG C. Security analysis and improvement of a privacy-preserving authentication scheme in VANET [J]. International Journal of Information Security, 2022, 21: 1361-1371. 10.1007/s10207-022-00617-3 |
18 | REN J, CHENG Y, XU S. EDPPA: An efficient distance-based privacy preserving authentication protocol in VANET [J]. Peer-to-Peer Networking and Applications, 2022, 15: 1385-1397. 10.1007/s12083-022-01297-5 |
19 | SHOR P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509. 10.1137/s0097539795293172 |
20 | WANG F, HU Y, WANG C. Post-quantum secure hybrid signcryption from lattice assumption [J]. Applied Mathematics & Information Sciences, 2012, 6(1): 23-28. |
21 | LI F, YU S, LI G, et al. Intelligent federated learning on lattice-based efficient heterogeneous signcryption [J]. International Journal of Intelligent Systems, 2022, 37(11): 9480-9507. 10.1002/int.23007 |
22 | ZHU H, WANG Y, WANG C, et al. An efficient identity-based proxy signcryption using lattice [J]. Future Generation Computer Systems, 2021, 117: 321-327. 10.1016/j.future.2020.11.025 |
23 | LE H Q, DUONG D H, ROY P S, et al. Lattice-based signcryption with equality test in standard model [J]. Computer Standards & Interfaces, 2021, 76: 103515. 10.1016/j.csi.2021.103515 |
24 | YU H, BAI L. Post-quantum blind signcryption scheme from lattice [J]. Frontiers of Information Technology & Electronic Engineering, 2021, 22: 891-901. 10.1631/fitee.2000099 |
25 | 刘镇,韩益亮,杨晓元,等.基于RLWE的可证明安全无陷门签密方案[J].通信学报, 2020, 41(6): 14-25. 10.11959/j.issn.1000-436x.2020093 |
LIU Z, HAN Y L, YANG X Y, et al. Provable security signcryption scheme based on RLWE without trapdoor [J]. Journal on Communications, 2020, 41(6): 14-25. 10.11959/j.issn.1000-436x.2020093 | |
26 | LEE S, KIM Y. Implementation of modular subtraction unit for ntt-based polynomial multiplier [C]// Proceedings of the 2020 International SoC Design Conference. Piscataway: IEEE, 2020: 284-285. 10.1109/isocc50952.2020.9332926 |
27 | MALONE-LEE J. Identity-based signcryption [EB/OL]. [2023-01-05]. . 10.1007/978-3-540-30580-4_25 |
28 | RAWAL S, PADHYE S, HE D. Lattice-based undeniable signature scheme [J]. Annals of Telecommunications, 2022, 77: 119-126. 10.1007/s12243-021-00843-1 |
29 | 崔永泉,曹玲,张小宇,等.格基环签名的车联网隐私保护[J].计算机学报, 2019, 42(5): 980-992. 10.11897/SP.J.1016.2019.00980 |
CUI Y Q, CAO L, ZHANG X Y, et al. Ring signature based on lattice and VANET privacy preservation [J]. Chinese Journal of Computers, 2019, 42(5): 980-992. 10.11897/SP.J.1016.2019.00980 |
[1] | Jinbo LI, Ping ZHANG, Ji ZHANG, Muhua LIU. Identity-based ring signature scheme on number theory research unit lattice [J]. Journal of Computer Applications, 2023, 43(9): 2798-2805. |
[2] | Mengjie LAN, Jianping CAI, Lan SUN. Self-regularization optimization methods for Non-IID data in federated learning [J]. Journal of Computer Applications, 2023, 43(7): 2073-2081. |
[3] | Wanzhen CHEN, En ZHANG, Leiyong QIN, Shuangxi HONG. Privacy-preserving federated learning algorithm based on blockchain in edge computing [J]. Journal of Computer Applications, 2023, 43(7): 2209-2216. |
[4] | Songbai LAN, Fangxiao LI, Leyi SHI. CFL-based authentication and communication scheme for industrial control system [J]. Journal of Computer Applications, 2023, 43(4): 1183-1190. |
[5] | Teng WANG, Zheng HUO, Yaxin HUANG, Yilin FAN. Review on privacy-preserving technologies in federated learning [J]. Journal of Computer Applications, 2023, 43(2): 437-449. |
[6] | Xuejian ZHAO, Hao LI, Haotian TANG. Recommendation rating prediction algorithm based on user interest concept lattice reduction [J]. Journal of Computer Applications, 2023, 43(11): 3340-3345. |
[7] | Changgeng LIU, Yali LIU, Qipeng LU, Tao LI, Changlu LIN, Yi ZHU. Vehicle RKE two-factor authentication protocol resistant to physical cloning attack [J]. Journal of Computer Applications, 2023, 43(11): 3375-3384. |
[8] | Guishuang XU, Xinchun YIN. Certificateless conditional privacy-preserving authentication scheme for VANET [J]. Journal of Computer Applications, 2023, 43(11): 3358-3367. |
[9] | NONG Qiang, ZHANG Bangbang, OUYANG Yuhao. Lattice-based hierarchical certificateless proxy signature scheme [J]. Journal of Computer Applications, 2023, 43(1): 154-159. |
[10] | Yangnan GUO, Wenbao JIANG, Shuai YE. Supervisable blockchain anonymous transaction system model [J]. Journal of Computer Applications, 2022, 42(9): 2757-2764. |
[11] | Hongliang TIAN, Jiayue WANG, Chenxi LI. Data storage scheme based on hybrid algorithm blockchain and node identity authentication [J]. Journal of Computer Applications, 2022, 42(8): 2481-2486. |
[12] | Jie ZHANG, Shanshan XU, Lingyun YUAN. Internet of things access control model based on blockchain and edge computing [J]. Journal of Computer Applications, 2022, 42(7): 2104-2111. |
[13] | Jingwen WU, Xinchun YIN, Jianting NING. Traceable and revocable multi-authority attribute-based encryption scheme for vehicular ad hoc networks [J]. Journal of Computer Applications, 2022, 42(6): 1695-1701. |
[14] | Jingwen WU, Xinchun YIN, Jianting NING. Revocable aggregate signature authentication scheme for vehicular ad hoc networks [J]. Journal of Computer Applications, 2022, 42(3): 911-920. |
[15] | Zhonghui LIU, Ziyou WANG, Fan MIN. Genetic algorithm for approximate concept generation and its recommendation application [J]. Journal of Computer Applications, 2022, 42(2): 412-418. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||