用户名: 密码: 验证码:
格基环签名的车联网隐私保护
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Ring Signature Based on Lattice and VANET Privacy Preservation
  • 作者:崔永泉 ; 曹玲 ; 张小宇 ; 曾功贤
  • 英文作者:CUI Yong-Quan;CAO Ling;ZHANG Xiao-Yu;ZENG Gong-Xian;School of Computer Science and Technology,Huazhong University of Science and Technology;(Department of Computer Science,University of Hong Kong;
  • 关键词:车联网 ; 隐私保护 ; 格签名 ; 环签名 ; 可追踪性
  • 英文关键词:VANET;;privacy preservation;;lattice signature;;ring signature;;traceability
  • 中文刊名:计算机学报
  • 英文刊名:Chinese Journal of Computers
  • 机构:华中科技大学计算机科学与技术学院;香港大学计算机科学系;
  • 出版日期:2017-12-05 09:35
  • 出版单位:计算机学报
  • 年:2019
  • 期:05
  • 基金:国家“九七三”重点基础研究发展规划项目基金(2014CB340600);; 国家自然科学基金(61173050)资助~~
  • 语种:中文;
  • 页:54-66
  • 页数:13
  • CN:11-1826/TP
  • ISSN:0254-4164
  • 分类号:U495;TP309
摘要
现今,车联网在学术以及智能交通等领域已经成为一个研究热点.车联网有一些显著的优点:(1)为驾驶者和交通管理员提供了便利(如实时交通信息系统);(2)提高了车辆行驶的安全程度(如追尾提前警告系统).这样一种应用需要车辆用户之间共享信息.然而在实际应用中,车辆之间的通讯可以被恶意攻击者用来定位和跟踪车辆,因此隐私保护在车联网中至关重要.虽然之前已经提出了一些解决方案,但是这些方案都存在各类缺点.该文提出了一个新的基于格困难问题的环签名方案来解决这个问题.相比于其他方案,格基环签名方案实现了无条件的匿名性,在必要的时候还可以为授权方提供可追踪性.另外,该文方案不同于采用传统公钥密码进行隐私保护的方案,而是基于格的环上错误学习问题而设计的,这样可以确保其在量子算法攻击下的安全性.
        In contemporary society,Vehicular Ad-hoc Network(VANET)has been a hot research topic in academic as well as other fields,such as intelligent transportation field.The application,VANET,has some charming strengths:(1)it can provide more convenient service for drivers and traffic managers(e.g.real time traffic information system);(2)it also increases the safety of vehicle traffic(e.g.rear-end early warning system).Such kind of service or convenience is based on shared information from participant users.The information includes the time,the location and other information about the roads and traffic.Usually,the message is broadcasted among many vehicles or temporary networks.Thus,communications between vehicles can be easily eavesdropped by some malicious attackers,who may be one of the normal users among the networks.And the message can be used by malicious attackers to locate and track the vehicles in practice.Therefore,it is essential to preserve the privacy in VANET.To our knowledge,there are many scheme proposed to solve this problem and they can be classified into as follows:anonymous certification,pseudo ID,group signature and ring signature.And currently,the most accepted schemes are based on pseudo ID,where users need to change their identities regularly and which is easy to be implemented.However,if the identity is changed in a not appropriate time,then the solution may not be effective.As for the anonymous certification schemes,though they offer conditional traceability with high computational efficiency,the distribution,the revocation and the huge storage of these certifications become the thorny problems.And the group signature based schemes are convenient to form a temporary network automatically and also have the property of traceability and anonymity.However,a role in these scheme,named group administrator,becomes the bottleneck of security,who is powerful and is needed to be trusted by others.In this paper,we will focus on the ring signature scheme which is paid less attention than others.The reasons why we choose ring signature are the following:(1)in ring signature based schemes,ring members are equal when compared to that of group signature based scheme,since it has no administrator role,so it is better to preserve the privacy;(2)compared to the anonymous certificate scheme,it does not need to communicate with certificate authorities,ring signature scheme is more flexible and automatic;(3)although it is not as simple as pseudo ID based schemes,ring signature scheme can achieve a higher security level.The main contributions of this paper include the following.First,we try to put forward a lattice-based ring signature scheme to deal with the privacy problem in VANET for a higher security level.In recent years,it is a concern to the attacks of quantum algorithms and lattice-based encryption schemes attracts a lot of attention.Second,to achieve the goal of anonymity and traceability,we apply the non-interactive zero knowledge proof technology to our construction.As a result,when the authorities want to know the true identity of some senders or malicious attackers who broadcast incorrect message,it can be achieved under the cooperation of all ring members.
引文
[1]Laurendeau C,Barbeau M.Secure anonymous broadcasting in vehicular networks//Proceedings of the IEEE Conference on Local Computer Networks 2007.Dublin,Ireland,2007:661-668
    [2]Vijayakumar P,Azees M,Deborah L J.CPAV:Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks//Proceedings of the2015IEEE 2nd International Conference on Cyber Security and Cloud Computing(CSCloud).New York,USA,2015:62-67
    [3]Forster D,Kargl F,Lohr H,et al.PUCA:A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks(VANET)//Proceedings of the 2014IEEE Vehicular Networking Conference(VNC).Paderborn,Germany,2014:25-32
    [4]Feiri M,Pielage R,Petit J,et al.Pre-distribution of certificates for pseudonymous broadcast authentication in VANET//Proceedings of the 2015 IEEE 81st Vehicular Technology Conference(VTC Spring).Glasgow,UK,2015:1-5
    [5]Wasef A,Shen X.MAAC:Message authentication acceleration protocol for vehicular ad-hoc network//Proceedings of the IEEE Global Telecommunications Conference.Hawaii,USA,2009:4476-4481
    [6]Wasef A,Shen X.PPGCV:Privacy preserving group communications protocol for vehicular ad hoc networks//Proceedings of the IEEE International Conference on Communications.Beijing,China,2008:1458-1463
    [7]Tiwari D,Bhushan M,Yadav A,et al.A novel secure authentication scheme for VANETs//Proceedings of the 20162nd International Conference on Computational Intelligence&Communication Technology(CICT).Ghaziabad,India,2016:287-297
    [8]Yu R,Kang J,Huang X,et al.MixGroup:Accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks.IEEE Transactions on Dependable and Secure Computing,2016,13(1):93-105
    [9]Shao J,Lin X,Lu R,et al.A threshold anonymous authentication protocol for VANETs.IEEE Transactions on Vehicular Technology,2016,65(3):1711-1720
    [10]Chaurasia B K,Verma S.Conditional privacy through ring signature in vehicular ad-hoc networks//Proceedings of the Transactions on Computational Science XIII.Berlin,Germany,2011:147-156
    [11]Jiang S,Zhu X,Wang L,et al.An efficient anonymous batch authentication scheme based on HMAC for VANETs.IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2204
    [12]Artail H,Abbani N.A pseudonym management system to achieve anonymity in vehicular ad hoc networks.IEEETransactions on Dependable and Secure Computing,2016,13(1):106-119
    [13]Rabieh K,Mahmoud M M E A,Younis M.Privacy-preserving route reporting scheme for traffic management in VANETs//Proceedings of the 2015IEEE International Conference on Communications(ICC).London,UK,2015:7286-7291
    [14]Huang X,Kang J,Yu R,et al.A hierarchical pseudonyms management approach for software-defined vehicular networks//Proceedings of the 2016IEEE 83rd Vehicular Technology Conference(VTC Spring).Nanjing,China,2016:1-5
    [15]Sucasas V,Saghezchi F B,Radwan A,et al.Efficient privacy preserving security protocol for VANETs with sparse infrastructure deployment//Proceedings of the International Conference on Communications.London,UK,2015:7047-7052
    [16]Boualouache A,Moussaoui S.S2SI:A practical pseudonym changing strategy for location privacy in VANETs//Proceedings of the 2014International Conference on Advanced Networking Distributed Systems and Applications(INDS).IEEE Computer Society,Bejaia,Algeria,2014:70-75
    [17]Vijayalakshmi N,Sasikumar R.An ID-based privacy preservation for VANET//Proceedings of the International Conference on Computing and Communications Technologies.Chennai,India,2015:164-167
    [18]Scheuer F,Posse K,Federrath H.Preventing profile generation in vehicular networks//Proceedings of the IEEEInternational Conference on Wireless and Mobile Computing.Avignon,France,2008:520-525
    [19]Liu Z,Liu J.A study of privacy improvement using a randomized blind signature scheme in vehicular networks//Proceedings of the 2015IEEE 12th International Conference on Ubiquitous Intelligence and Computing and 2015IEEE12th International Conference on Autonomic and Trusted Computing and 2015IEEE 15th International Conference on Scalable Computing and Communications and Its Associated Workshops(UIC-ATC-ScalCom).Beijing,China,2015:1631-1637
    [20]Guo S,Zeng D,Xiang Y,et al.Chameleon hashing for secure and privacy-preserving vehicular communications.IEEE Transactions on Parallel and Distributed Systems,2014,25(11):2794-2803
    [21]Buttner C,Huss S A.A novel anonymous authenticated key agreement protocol for vehicular ad hoc networks//Proceedings of the International Conference on Information Systems Security.Kolkata,India,2015:259-269
    [22]Mathews M S,Sundhari A,Shanthi N V,et al.An efficient pseudonymous generation scheme with privacy preservation for vehicular communication//Proceedings of the International Conference on Intelligent Computing.Taiyuan,China,2014:109-117
    [23]Li J,Lu H,Guizani M,et al.ACPN:A novel authentication framework with conditional privacy-preservation and nonrepudiation for VANETs.IEEE Transactions on Parallel and Distributed Systems,2015,26(4):938-948
    [24]Zhang Y,Yang L,Wang S,et al.An efficient identity-based signature scheme for vehicular communications//Proceedings of the 2015 11th International Conference on Computational Intelligence and Security(CIS).Shenzhen,China,2015:326-330
    [25]Ying B,Makrakis D.Pseudonym changes scheme based on candidate-location-list in vehicular networks//Proceedings of the International Conference on Communications.London,UK,2015:7297-7297
    [26]Micciancio D,Peikert C.Hardness of SIS and LWE with small parameters//Proceedings of the 33rd Annual International Cryptology Conference.Berlin,Germany,2013:21-39
    [27]Sun Qing-Ying,Wu Ke-Li,Xu Hui-Yan.Singer-traceable ring signcryption scheme.Computer Engineering,2011,37(16):129-131(in Chinese)(孙庆英,吴克力,徐会艳.一种可追踪签名者的环签密方案.计算机工程,2011,37(16):129-131)
    [28]Tian Miao-Miao,Huang Liu-Sheng,Yang Wei.Efficient lattice-based ring signature scheme.Chinese Journal of Computers,2012,35(4):712-718(in Chinese)(田苗苗,黄刘生,杨威.高效的基于格的环签名方案.计算机学报,2012,35(4):712-718)
    [29]Gentry C,Peikert C,Vaikuntanathan V.Trapdoors for hard lattices and new cryptographic constructions.Electronic Colloquium on Computational Complexity,2015,2015(4):197-206
    [30]Aboobaker A.Performance analysis of authentication protocols in vehicular ad-hoc networks.Faculty of Science\Mathematics,2010,2010(2):12-81

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700