首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 203 毫秒
1.
李国建  陈莹 《通信技术》2015,48(7):855-859
随着车联网的发展,车辆通信将在提高行车安全,驾驶效率和舒适度方面发挥重要作用。车辆将访问多种应用,考虑到现有行车安全应用面临的严峻威胁,加之对用户验证、授权和计费的需求,攻击防护安全对于车载自组网来说尤为重要。在车辆使用基于位置的服务或行车安全服务时,攻击者可能会窃听通信内容,获取用户身份信息和位置隐私。为了提高车载自组织网安全,提出了一种采用分布式车辆公钥基础设施(VPKI)对车辆通信安全、位置隐私和身份匿名进行保护的方案。该方案采用票据为应用服务提供匿名访问控制和认证,并且可以解析和撤销不法车辆身份。最后,通过实验分析方案的效率来证明VPKI的可实施性。  相似文献   

2.
叶阿勇  林少聪  马建峰  许力 《电子学报》2015,43(7):1362-1368
随着基于位置的信息服务的日益普及,位置信息的隐私保护已逐渐成为了一个突出的安全问题.因此,提出了一种基于主动共享机制的位置隐私保护方案,该方案引入位置服务信息的邻近共享机制,通过在邻居节点主动共享位置服务信息,有效降低了移动用户对位置服务器的依赖,从而提高了其位置信息的隐私性.论文分别采用病毒传播模型和仿真实验对方案进行理论分析和有效性验证.  相似文献   

3.
张键红  甄伟娜  邹建成 《通信学报》2014,35(Z2):191-195
在车载自组网(VANET)中许多服务和应用需要保护数据通信的安全,为提高驾驶的安全性和舒适性,一些与交通状况有关的信息就要被周期性地广播并分享给司机,如果用户的身份和信息没有隐私和安全的保证,攻击者就会通过收集和分析交通信息追踪他们感兴趣的车辆,因此,匿名消息身份验证是VANET中不可或缺的要求。另一方面,当车辆参与纠纷事件时,证书颁发机构能够恢复车辆的真实身份。为解决车载通信这一问题,郭等人在传统方案的基础上提出一种基于椭圆曲线的变色龙散列的隐私保护验证协议。虽然此方案较之前方案具有车辆身份可追踪性和高效率性,但分析表明此方案不满足匿名性。对郭等人的方案进行安全性分析并在此基础上做出改进。  相似文献   

4.
车载自组网中,车辆在进行相互通信时需要对收到的信息进行合法性验证,但同时又不希望自己的身份被泄露,从而导致了安全与隐私保护之间的问题。匿名认证是车载自组网中安全和身份隐私保护的关键机制,本文对现有的匿名认证方案进行了分类对比,分析了各个方案的优缺点。  相似文献   

5.
车辆自组网的位置隐私保护技术研究   总被引:1,自引:0,他引:1  
车辆自组网的位置服务在解决道路安全问题、为驾乘者提供便捷服务的同时,也带来了相应的隐私保护问题。总结了隐私保护内容,重点分析了车辆自组网的假名和签名2类隐私保护技术,其中假名方案分为基于特殊地形、基于安静时段、加密mix-zones和mix-zones通信代理;签名方案分为群签名和环签名。继而针对隐私保护水平的高低,分析了匿名集合、熵度量、数学理论分析和形式化证明几类主要的位置隐私度量方法,对其各自的特点进行了总结比较。  相似文献   

6.
张文芳  雷丽婷  王小敏  王宇 《电子学报》2000,48(9):1814-1823
针对目前车联网认证密钥协商协议效率低下以及车辆公私钥频繁更新的问题,提出一个基于无证书聚合签名的车联网匿名认证与密钥协商协议.本方案通过引入临时身份和预签名机制实现对车辆的隐私保护以及匿名认证,同时通过构建临时身份索引数据库,实现可信中心对可疑车辆的事后追查,满足车辆的条件匿名性要求.此外,本方案中车辆的公私钥不随其临时身份动态改变,有效避免了已有方案公私钥频繁更新带来的系统开销.同时,为了提供高效的批量认证,采用无双线性对的聚合签名技术,实现了车辆签名的动态聚合和转发,有效降低了签名传递的通信量和云服务器的验证开销.本文方案在eCK模型和CDH问题假设下被证明是形式化安全的.  相似文献   

7.
基于位置服务中用户信息安全保护方法   总被引:1,自引:0,他引:1  
由于物联网位王服务(LBS)中信息的采集与传输非常频繁,采集终端遍布全球,信息的安全问题是关系到物联网产业能否安全可持续发展,为了解决在物联网LBS中的隐私保护的问题,提出了一个新的面向隐私保护的安全模型,使位置掩护设施来加强隐私信息保护,能够以时间和空间属性的方式来掩盖用户的真实位置.与其他的保护隐私的方法相比,本文提出的访问控制模型能更灵活、更完善地保护用户的隐私信息.  相似文献   

8.
在移动云计算中,将个人信息、数据和应用卸载到远程云和通信信道中,涉及到安全、隐私和信任等各种问题。文章从一般云安全问题、移动用户安全和隐私等方面分析移动云计算的安全需求。针对移动设备数据安全问题,提出基于增量加密、数字签名和ESSI(扩展半阴影图像)的解决方案,并对方案性能进行对比分析。针对移动设备数据云安全存储问题,分析基于加密、编码和共享等传统安全存储方案,提出基于增量加密的安全存储方案,并对方案性能进行分析。  相似文献   

9.
在移动社交网络中,为保证交友匹配过程中用户的隐私,提出多密钥混淆隐私保护方案.利用代理重加密技术,对用户密钥密文进行重新加密,实现了以扩充交友访问策略条件的交友匹配,并保证密文转换过程中用户的隐私不被泄露;利用随机密文组件加密技术,实现了对真实明文对应加密文件的信息隐藏,提高了攻击者的破解难度;利用数据摘要签名技术,解决了以往方案未考虑的多加密文件对应的文件解密问题.安全和实验分析表明,本文方案可以达到CPA(Chosen Plaintext Attack)安全,可以保证交友用户的隐私不被泄露,并且比既有的方案更有效.  相似文献   

10.
提出一种集装箱在运物资监控及保障物资安全的方案,该方案融合了RFID射频识别技术、GPS定位技术、GPRS通信技术和汽车故障检测技术,使该系统不仅能够对在运物资进行精确定位、实时掌握物资及其安全信息,还能实时了解车辆运行状况,在车辆出现故障或物资安全受到威胁时监控中心能迅速获取故障或安全信息,尽快解决问题.同时,发货方和收货方可随时进入监控中心数据库查询物资载运情况.  相似文献   

11.
车联网(VANETs)是组织车-X(X:车、路、行人及互联网等)之间的无线通信和信息交换的大型网络,是智慧城市重要组成部分。其消息认证算法的安全与效率对车联网至关重要。该文分析王大星等人的VANETs消息认证方案的安全不足,并提出一种改进的可证安全的无证书聚合签名方案。该文方案利用椭圆曲线密码构建了一个改进的安全无证书聚合认证方案。该方案降低了密码运算过程中的复杂性,同时实现条件隐私保护功能。严格安全分析证明该文方案满足VANETs的安全需求。性能分析表明该文方案相比王大星等人方案,较大幅度地降低了消息签名、单一验证以及聚合验证算法的计算开销,同时也减少了通信开销。  相似文献   

12.
为了实现车载自组织网络中车辆节点之间信息传输的安全认证,该文设计了一种无证书聚合签名方案。提出的方案采用无证书密码体制,消除了复杂的证书维护成本,同时也解决了密钥托管问题。通过路侧单元生成的假名与周围节点进行通信,实现了车辆用户的条件隐私保护。在随机预言模型下,证明了方案满足自适应选择消息攻击下的存在性不可伪造。然后,分析了方案的实现效率,并模拟实现了车载自组网(VANET)环境中车流密度与消息验证的时间延迟之间的关系。结果表明,该方案满足消息的认证性、匿名性、不可伪造性和可追踪性等性质,并且通信效率高、消息验证的时延短,更适合于动态的车载自组织网络环境。  相似文献   

13.
该文针对现有车载网络切换认证协议存在的安全性、隐私等方面的不足,在LIAP协议的基础上提出改进方案。首先将随机数与伪标识串联,再用二次模运算对串联的信息进行加密,以生成动态身份标识保护用户位置隐私;与此同时,在移动终端切换过程中,新路侧单元重新生成新会话秘密序列,并与终端伪标识进行异或加密,对LIAP协议中存在的平行会话攻击进行安全防护。理论分析及实验表明,改进协议不仅满足终端匿名性和抵御各种攻击的安全需求,也实现了较快的切换速度,与同类切换认证协议相比,实用中具明显优越性。  相似文献   

14.
In this paper, we propose a delay-tolerant secure long-term health care scheme, RCare, for collecting patient’s sensitive personal health information (PHI). Specifically, to minimize the overall health care cost, RCare provides network connectivity to rural areas using conventional transportation vehicles (e.g., cars, buses) as relay nodes. These vehicles are expected to store, carry, and forward the PHI to the health-service-provider located mostly at the city area following an opportunistic routing. RCare improves network performance by providing incentive to the cooperative vehicles, and encompasses identity based cryptography to ensure security and privacy of the PHI during the routing period by using short digital signature and pseudo-identity. Network fairness and resistance to different possible attacks are also ensured by RCare. Extensive security and performance analyses demonstrate that RCare is able to achieve desired security requirements with effectiveness in terms of high delivery ratio with acceptable communication delay.  相似文献   

15.
Recently, Maria Azees et al proposed an “EAAP: efficient anonymous authentication with conditional privacy‐preserving scheme for Vehicular Ad Hoc Networks.” Their scheme is mainly to solve the problem of high computation time of anonymous certificate and signature authentication, as well as the tracking problem of malicious vehicles. However, some improvements are needed in the protection of anonymous identity and the effective tracking of malicious vehicles. In this paper, our scheme realizes mutual authentication between OBU and RSU, and the RSU is authenticated without using certificate. In order to prevent the anonymous identity of the vehicles from being monitored and tracked, we use the negotiated short‐time key to encrypt the anonymous identity in the vehicle certificates. In addition, our scheme uses a new tracking method for malicious vehicles. Then, we prove the scheme through BAN logic, and it has the properties of authentication, anonymity, unlinkability, privacy protection, and traceability. Finally, we compare the computation cost and communication cost with other schemes, and the scheme has been greatly improved.  相似文献   

16.
Vehicles handover from one road-side unit to another is a common phenomenon in vehicular ad-hoc networks (VANETs). Authenticating vehicles effectively is the key to success of VANETs. Li and Liu et al. proposed a lightweight identity authentication protocol (LIAP) for VANTEs recently, which is based on the concept of dynamic session secret process instead of conventional cryptographic schemes. LIAP possesses many advantages of againsting major existing attacks and performing well at efficiency and low consumption. However, we have demonstrated that the protocol LIAP doesn’t provide user location privacy protection and the resistance of parallel session attack is weak. Therefore, to enhance security of the protocol LIAP, we concatenate the terminal’s pseudo-identity with a random number, then encrypt the connected information by using quadratic residues operation, the generated dynamic identity can against the user location tracking attack. Furthermore, in order to against the parallel session attack during the handover procedure, a new road side unit regenerated a new session secret sequence and computed a challenge sequence with the terminal user’s pseudo-identity through XOR encryption. Through security analysis and experiments, our scheme has higher efficiency and better performance to be applicable to VANETS compared with other existing schemes.  相似文献   

17.
With the development of the vehicular ad hoc network, the security and privacy are now becoming vital concerns, especially when the attacker owns more and more resources. In order to address these concerns, a dynamic anonymous identity authentication scheme is proposed using Elliptic Curve Discrete Logarithm Problem and blockchain method, which guarantees the security and fast off‐line authentication for vehicle‐to‐infrastructure. Specifically, a dynamic pseudonym key is generated using tamper proof device (TPD) for off‐line authentication and anonymity when a vehicle roams among different roadside units' (RSUs) communication ranges. Even if all RSUs are compromised, vehicle's identity is still privacy. Moreover, two additional design goals are more suitable for the practical environment: (1) the reduced assumption of TPD; (2) certification authority can trace vehicle under the authorization by law.  相似文献   

18.
认证协议的设计是目前车载自组网(VANET)安全领域的研究热点。现有的认证方案中普遍存在密钥托管带来的安全问题,以及使用计算量大的双线性对导致认证效率很低。针对以上问题,该文提出可证明安全的无证书批认证方案,方案中车辆的密钥由车辆自身和一个密钥生成中心共同生成,解决密钥需要托管给第三方维护的问题;方案的签名构造不使用计算量大的对运算,减少了计算开销;引入批认证来减少路边设施的认证负担,提高认证效率。基于求解椭圆曲线上的离散对数问题的困难性假设,在随机预言机模型中证明了该方案可以抵抗自适应选择消息和身份攻击,从而抵抗更改攻击和假冒攻击,并具有匿名性、可追踪性等特点。与现有方案相比,该方案实现了更高效的认证。  相似文献   

19.
Zhang  Xiaojun  Wang  Wenchen  Mu  Liming  Huang  Chao  Fu  Hong  Xu  Chunxiang 《Wireless Personal Communications》2021,120(4):3171-3187

Vehicular ad-hoc network (VANET) has been considered as one of the most promising wireless sensor technologies, which could enhance driving convenience and traffic efficiency through real-time information interaction. Nevertheless, emerging security issues (e.g., confidentiality, integrity, identity privacy, message authentication) will hinder the widespread deployment of VANETs. To address these issues, in this paper, we propose an efficient privacy-preserving anonymous authentication protocol for VANETs. We first design an identity-based signature algorithm, and exploit it with an account information of a vehicle to propose our anonymous authentication protocol. The protocol enables each vehicle to anonymously send an authenticated message to nearby roadside units (RSUs) in a confidential way, and efficiently check the feedback information from nearby RSUs. Simultaneously, the protocol achieves key-exchange functionality, which could produce a session key for later secure communication between vehicles and RSUs. Finally, we give the security analysis of the proposed protocol and conduct a comprehensive performance evaluation, the results demonstrate its feasibility in the secure deployment of VANETs.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号