浏览全部资源
扫码关注微信
1.复旦大学计算机科学技术学院,上海 200082
2.武汉大学国家网络安全学院,湖北 武汉 430000
3.密码科学技术国家重点实验室,北京 100036
[ "刘召曼(1995- ),女,山东济南人,复旦大学博士生,主要研究方向为车联网安全、匿名认证、数字签名、可编辑区块链。" ]
[ "杨亚芳(1994- ),女,河南濮阳人,博士,复旦大学在站博士后,主要研究方向为公钥密码学、车联网安全。" ]
[ "宁建廷(1988- ),男,浙江衢州人,博士,武汉大学教授,主要研究方向为公钥密码学、数据安全、区块链安全等。" ]
[ "赵运磊(1974- ),男,山东阳谷人,博士,复旦大学特聘教授,主要研究方向为后量子密码、密码协议和计算理论。" ]
收稿日期:2024-07-31,
修回日期:2024-11-05,
纸质出版日期:2024-11-25
移动端阅览
刘召曼,杨亚芳,宁建廷等.基于新型可净化多重签名的车联网高效假名证书分发方案[J].通信学报,2024,45(11):27-45.
LIU Zhaoman,YANG Yafang,NING Jianting,et al.Efficient pseudonym certificate distribution scheme for Internet of vehicles based on novel sanitizable multi-signature[J].Journal on Communications,2024,45(11):27-45.
刘召曼,杨亚芳,宁建廷等.基于新型可净化多重签名的车联网高效假名证书分发方案[J].通信学报,2024,45(11):27-45. DOI: 10.11959/j.issn.1000-436x.2024198.
LIU Zhaoman,YANG Yafang,NING Jianting,et al.Efficient pseudonym certificate distribution scheme for Internet of vehicles based on novel sanitizable multi-signature[J].Journal on Communications,2024,45(11):27-45. DOI: 10.11959/j.issn.1000-436x.2024198.
现有假名证书方案未充分考虑多职能机构协同授予的需求。为此,提出了一种基于变色龙哈希(CH)和多重签名(MS)的可净化多重签名(SMS)方案。该方案引入净化功能,允许授权净化者在无须与原签名者交互的情况下更新签名数据,解决了车辆频繁更换假名时的快速响应问题。为防止滥用净化权限,SMS通过验证多重签名来源,追踪恶意净化行为。进一步,所提方案将净化功能部署于路侧单元(RSU),提出了一种高效的假名证书分发方案。安全性分析表明,该方案能有效抵抗关联攻击和冒充攻击,且在认证过程中RSU与车辆的计算开销未显著增加,具有较好的效率和安全性。
Existing pseudonym certificate schemes fail to adequately address the collaboration needs of multiple entities in the certificate issuance process. To address this
a sanitizable multi-signature (SMS) scheme based on chameleon Hash (CH) and multi-signature (MS) was proposed. By introducing a sanitizability function
SMS scheme allowed authorized sanitizers to update signature data without interacting with the original signers
resolving the issue of rapid response when vehicles frequently change pseudonyms. To prevent the abuse of sanitizability privileges
SMS verified the source of multi-signatures to trace malicious sanitizability actions. Furthermore
the proposed scheme deployed the sanitizability function on road-side units (RSU) and proposed an efficient pseudonym certificate distribution scheme. Security analysis shows that the scheme effectively resists correlation and impersonation attacks
with minimal computational overhead on RSU and vehicles
ensuring good efficiency and security during pseudonym certificate and anonymous authentication processes.
NOOR-A-RAHIM M , LIU Z L , LEE H , et al . 6G for vehicle-to-everything (V2X) communications: enabling technologies, challenges, and opportunities [J ] . Proceedings of the IEEE , 2022 , 110 ( 6 ): 712 - 734 .
AMEEN H A , MAHAMAD A K , ZAIDAN B B , et al . A deep review and analysis of data exchange in vehicle-to-vehicle communications systems: coherent taxonomy, challenges, motivations, recommendations, substantial analysis and future directions [J ] . IEEE Access , 2019 , 7 : 158349 - 158378 .
ZORKANY M E , YASSER A , GALAL A I . Vehicle to vehicle“V2V” communication: scope, importance, challenges, research directions and future [J ] . The Open Transportation Journal , 2020 , 14 ( 1 ): 86 - 98 .
GUPTA M , BENSON J , PATWA F , et al . Secure V2V and V2I communication in intelligent transportation using cloudlets [J ] . IEEE Transactions on Services Computing , 2022 , 15 ( 4 ): 1912 - 1925 .
ERCAN S , AYAIDA M , MESSAI N . An enhanced pseudonym certificates distribution mechanism for connected vehicles [J ] . International Journal of Communication Systems , 2022 , 35 ( 7 ): e5100 .
IEEE . 1609 . 2.1-2022. IEEE standard for wireless access in vehicular environments (WAVE)-certificate management interfaces for end entities [S ] . 2022 .
BRECHT B , THERRIAULT D , WEIMERSKIRCH A , et al . A security credential management system for V2X communications [J ] . IEEE Transactions on Intelligent Transportation Systems , 2018 , 19 ( 12 ): 3850 - 3871 .
MANVI S S , TANGADE S . A survey on authentication schemes in VANETs for secured communication [J ] . Vehicular Communications , 2017 , 9 : 19 - 30 .
BELLIKAR G , BHATIA A , HANSDAH R C , et al . 3TAAV: a three-tier architecture for pseudonym-based anonymous authentication in VANETs [C ] // Proceedings of the 2018 International Conference on Information Networking (ICOIN) . Piscataway : IEEE Press , 2018 : 420 - 425 .
LI S Z , WANG N , DU X H , et al . Supervisable anonymous management of digital certificates for blockchain PKI [C ] // Proceedings of the 6th International Conference of Pioneering Computer Scientists, Engineers and Educators . Berlin : Springer , 2020 : 130 - 144 .
RAYA M , HUBAUX J P . Securing vehicular ad hoc networks [J ] . Journal of Computer Security , 2007 , 15 ( 1 ): 39 - 68 .
STUDER A , SHI E , BAI F , et al . TACKing together efficient authentication, revocation, and privacy in VANETs [C ] // Proceedings of the 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks . Piscataway : IEEE Press , 2009 : 1 - 9 .
ZHANG C , LU R , LIN X , et al . An efficient identity-based batch verification scheme for vehicular sensor networks [C ] // Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications . Piscataway : IEEE Press , 2008 : 246 - 250 .
KILTZ E , PIETRZAK K . Leakage resilient ElGamal encryption [C ] // Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security , Berlin : Springer , 2010 : 595 - 612 .
MAURYA C , CHAURASIYA V K . Efficient anonymous batch authentication scheme with conditional privacy in the Internet of vehicles (IoV) applications [J ] . IEEE Transactions on Intelligent Transportation Systems , 2023 , 24 ( 9 ): 9670 - 9683 .
AZEES M , VIJAYAKUMAR P , DEBOARH L J . EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks [J ] . IEEE Transactions on Intelligent Transportation Systems , 2017 , 18 ( 9 ): 2467 - 2476 .
WANG Q L , OU M , YANG Y , et al . Conditional privacy-preserving anonymous authentication scheme with forward security in vehicle-to-grid networks [J ] . IEEE Access , 2020 , 8 : 217592 - 217602 .
ZHONG H , HAN S S , CUI J , et al . Privacy-preserving authentication scheme with full aggregation in VANET [J ] . Information Sciences , 2019 , 476 : 211 - 221 .
ZHANG J , ZHONG H , CUI J , et al . An extensible and effective anonymous batch authentication scheme for smart vehicular networks [J ] . IEEE Internet of Things Journal , 2020 , 7 ( 4 ): 3462 - 3473 .
FENG X , SHI Q C , XIE Q Q , et al . P2BA: a privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks [J ] . IEEE Transactions on Information Forensics and Security , 2021 , 16 : 3888 - 3899 .
BAGGA P , SUTRALA A K , DAS A K , et al . Blockchain-based batch authentication protocol for Internet of vehicles [J ] . Journal of Systems Architecture , 2021 , 113 : 101877 .
QU F Z , WU Z H , WANG F Y , et al . A security and privacy review of VANETs [J ] . IEEE Transactions on Intelligent Transportation Systems , 2015 , 16 ( 6 ): 2985 - 2996 .
YUE X H , CHEN B , WANG X B , et al . An efficient and secure anonymous authentication scheme for VANETs based on the framework of group signatures [J ] . IEEE Access , 2018 , 6 : 62584 - 62600 .
GAO T H , DENG X Y . A pseudonym ring building scheme for anonymous authentication in VANETs [C ] // International Conference on Broadband and Wireless Computing, Communication and Applications . Berlin : Springer , 2018 : 481 - 489 .
LU R , LIN X , ZHU H , et al . ECPP: efficient conditional privacy preservation protocol for secure vehicular communications [C ] // Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications . Piscataway : IEEE Press , 2008 : 1229 - 1237 .
HUANG D J , MISRA S , VERMA M , et al . PACP: an efficient pseudonymous authentication-based conditional privacy protocol for VANETs [J ] . IEEE Transactions on Intelligent Transportation Systems , 2011 , 12 ( 3 ): 736 - 746 .
BENAROUS L , KADRI B , BITAM S , et al . Privacy-preserving authentication scheme for on-road on-demand refilling of pseudonym in VANET [J ] . International Journal of Communication Systems , 2020 , 33 ( 10 ): e4087 .
BOUALOUACHE A , SENOUCI S M , MOUSSAOUI S . HPDM: a hybrid pseudonym distribution method for vehicular ad-hoc networks [J ] . Procedia Computer Science , 2016 , 83 : 377 - 384 .
MAXWELL G , POELSTRA A , SEURIN Y , et al . Simple Schnorr multi-signatures with applications to Bitcoin [J ] . Designs, Codes and Cryptography , 2019 , 87 ( 9 ): 2139 - 2164 .
WULLG P , NICK J , PUFFING T . Schnorr signatures for secp256k1, January 2020 [R ] . 2020 .
BELLARE M , NEVEN G . Multi-signatures in the plain public-key model and a general forking lemma [C ] // Proceedings of the 13th ACM Conference on Computer and Communications Security . New York : ACM Press , 2006 : 390 - 399 .
MICALI S , OHTA K , REYZIN L . Accountable-subgroup multisignatures: extended abstract [C ] // Proceedings of the 8th ACM Conference on Computer and Communications Security . New York : ACM Press , 2001 : 245 - 254 .
BOLDYREVA A . Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme [C ] // International Workshop on Public Key Cryptography . Berlin : Springer , 2002 : 31 - 46 .
LU S , OSTROVSKY R , SAHAI A , et al . Sequential aggregate signatures and multisignatures without random oracles [C ] // Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin : Springer , 2006 : 465 - 485 .
BAGHERZANDI A , CHEON J H , JARECKI S . Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma [C ] // Proceedings of the 15th ACM Conference on Computer and Communications Security . New York : ACM Press , 2008 : 449 - 458 .
SYTA E , TAMAS I , VISHER D , et al . Keeping authorities“honest or bust”with decentralized witness cosigning [C ] // Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP) . Piscataway : IEEE Press , 2016 : 526 - 545 .
DRIJVERS M , EDALATNEJAD K , FORD B , et al . On the security of two-round multi-signatures [C ] // Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP) . Piscataway : IEEE Press , 2019 : 1084 - 1101 .
NICK J , RUFFING T , SEURIN Y , et al . MuSig-DN: schnorr multi-signatures with verifiably deterministic nonces [C ] // Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2020 : 1717 - 1731 .
NICK J , RUFFING T , SEURIN Y . MuSig2: simple two-round Schnorr multi-signatures [C ] // Annual International Cryptology Conference . Berlin : Springer , 2021 : 189 - 221 .
ALPER H K , BURDGES J . Two-round trip schnorr multi-signatures via delinearized witnesses [C ] // Annual International Cryptology Conference . Berlin : Springer , 2021 : 157 - 188 .
CHEN X F , ZHANG F G , TIAN H B , et al . Discrete logarithm based chameleon hashing and signatures without key exposure [J ] . Computers & Electrical Engineering , 2011 , 37 ( 4 ): 614 - 623 .
SCHNORR C P . Efficient signature generation by smart cards [J ] . Journal of Cryptology , 1991 , 4 ( 3 ): 161 - 174 .
JOHNSON D , MENEZES A , VANSTONE S . The elliptic curve digital signature algorithm (ECDSA) [J ] . International Journal of Information Security , 2001 , 1 ( 1 ): 36 - 63 .
0
浏览量
11
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构