高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种可证安全的车联网无证书聚合签名改进方案

谢永 李香 张松松 吴黎兵

谢永, 李香, 张松松, 吴黎兵. 一种可证安全的车联网无证书聚合签名改进方案[J]. 电子与信息学报, 2020, 42(5): 1125-1131. doi: 10.11999/JEIT190184
引用本文: 谢永, 李香, 张松松, 吴黎兵. 一种可证安全的车联网无证书聚合签名改进方案[J]. 电子与信息学报, 2020, 42(5): 1125-1131. doi: 10.11999/JEIT190184
Yong XIE, Xiang LI, Songsong ZHANG, Libing WU. An Improved Provable Secure Certificateless Aggregation Signature Scheme for Vehicular Ad Hoc NETworks[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1125-1131. doi: 10.11999/JEIT190184
Citation: Yong XIE, Xiang LI, Songsong ZHANG, Libing WU. An Improved Provable Secure Certificateless Aggregation Signature Scheme for Vehicular Ad Hoc NETworks[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1125-1131. doi: 10.11999/JEIT190184

一种可证安全的车联网无证书聚合签名改进方案

doi: 10.11999/JEIT190184
基金项目: 国家自然科学基金(61862052),青海省基金(2017-ZJ-959Q, 2019-ZJ-7065)
详细信息
    作者简介:

    谢永:男,1978年生,博士,副教授,硕士生导师,研究方向为物联网、通信与安全、密码学等

    李香:女,1996年生,硕士生,研究方向为车联网、同态加密、密码学等

    张松松:女,1994年生,硕士生,研究方向为口令安全、信息安全、密码学等

    吴黎兵:男,1972年生,博士,教授,博士生导师,研究方向为车联网,通信安全,分布式计算等

    通讯作者:

    吴黎兵 wu@whu.edu.cn

  • 中图分类号: TN915; TP309

An Improved Provable Secure Certificateless Aggregation Signature Scheme for Vehicular Ad Hoc NETworks

Funds: The National Natural Science Foundation of China (61862052), The Science and Technology Foundation of Qinghai Province (2017-ZJ-959Q, 2019-ZJ-7065)
  • 摘要:

    车联网(VANETs)是组织车-X(X:车、路、行人及互联网等)之间的无线通信和信息交换的大型网络,是智慧城市重要组成部分。其消息认证算法的安全与效率对车联网至关重要。该文分析王大星等人的VANETs消息认证方案的安全不足,并提出一种改进的可证安全的无证书聚合签名方案。该文方案利用椭圆曲线密码构建了一个改进的安全无证书聚合认证方案。该方案降低了密码运算过程中的复杂性,同时实现条件隐私保护功能。严格安全分析证明该文方案满足VANETs的安全需求。性能分析表明该文方案相比王大星等人方案,较大幅度地降低了消息签名、单一验证以及聚合验证算法的计算开销,同时也减少了通信开销。

  • 图  1  认证开销与消息数量的关系

    表  1  密码运算的执行时间(${\rm{ms}} $)

    运算操作名称缩写执行时间
    双线性对双线性对运算,$e$${T_{\rm{d}} }$6.4164
    乘法运算,$x \cdot P$${T_{\rm{dm}}}$2.6439
    加法运算,$P + Q$${T_{\rm{da}} }$0.0146
    椭圆曲线乘法运算,$x \cdot Q$${T_{\rm{em}}}$0.7358
    加法运算,$P + Q$${T_{\rm{ea}}}$0.0040
    单向Hash运算${T_{\rm{h}} }$0.0002
    下载: 导出CSV

    表  2  计算开销比较(ms)

    签名算法验证算法聚合验证算法
    Wang方案$ 4{T_{\rm{dm}} } +2{T_{\rm{da}}} + {T_{\rm{h}}} \approx 10.605 $$3{T_{\rm{d}}} + 3{T_{\rm{dm}}} + {T_{\rm{da}}} + 2{T_{\rm{h}}} \approx 27.1959 $$ 3{T_{\rm{d}}} + 3n{T_{\rm{dm}}} + \left( {3n - 2} \right){T_{\rm{da}}} + 2n{T_{\rm{h}}} \approx 7.9759n + 19.22$
    Zhong方案$ 4{T_{\rm{dm}} } + 2{T_{\rm{da}}} + 2{T_{\rm{h}}} \approx 10.6052 $$ 3{T_{\rm{d}}} + 2{T_{\rm{dm}}} + {T_{\rm{da}}} + 2{T_{\rm{h}}} \approx 24.5376$$ 3{T_{\rm{d}}} + 2n{T_{\rm{dm}}} + \left( {2n - 1} \right){T_{\rm{da}}} + 2n{T_{\rm{h}}} \approx 5.3174n + 19.2346$
    本文方案$ {T_{\rm{em}}} + 2{T_{\rm{h}}} \approx 0.7362 $$ 4{T_{\rm{em}}} + 3{T_{\rm{ea}}} + 3{T_{\rm{h}}} \approx 2.9558 $$\left( {2n + 2} \right){T_{\rm{em}}} + 3n{T_{\rm{ea}}} + 3n{T_{\rm{h}}} \approx 1.4842n + 1.4716 $
    下载: 导出CSV

    表  3  通信开销比较

    方案消息通信开销(Byte)
    Wang方案$\begin{array}{l} \left\{ {m_i},{\delta _i} = ({U_i},{V_i}),\right.\\ \left.{P_i},{F_i} = (F{1_i},F{2_i})\right\} \end{array}$576
    Zhong方案$\left\{ \begin{array}{l}{m_i},{{\mathop{\rm PID}\nolimits} _i},{{\mathop{\rm vpk}\nolimits} _i},\\{t_i},{\sigma _i} = \left( {{R_i},{T_i}} \right)\end{array} \right\}$ 724
    本文方案$\begin{array}{l}\{ {m_i},{\delta _i} = ({U_i},{v_i}),\\{P_i},{F_i} = ({{\rm ID}} _i^*,{T_i})\} \end{array}$140
    下载: 导出CSV
  • 刘哲, 刘建伟, 伍前红, 等. 车载网络中安全有效分布式的假名生成[J]. 通信学报, 2015, 36(11): 33–40. doi: 10.11959/j.issn.1000-436x.2015253

    LIU Zhe, LIU Jianwei, WU Qianhong, et al. Secure and efficient distributed pseudonym generation in VANET[J]. Journal on Communications, 2015, 36(11): 33–40. doi: 10.11959/j.issn.1000-436x.2015253
    ZHANG Hui. Insecurity of a certificateless aggregate signature scheme[J]. Security and Communication Networks, 2016, 9(11): 1547–1552. doi: 10.1002/sec.1447
    HA J. An efficient and robust anonymous authentication scheme in global mobility networks[J]. International Journal of Security and Its Applications, 2015, 9(10): 297–312. doi: 10.14257/ijsia.2015.9.10.27
    SHEN Limin, MA Jianfeng, LIU Ximeng, et al. A provably secure aggregate signature scheme for healthcare wireless sensor networks[J]. Journal of Medical Systems, 2016, 40(11): No. 244. doi: 10.1007/s10916-016-0613-3
    IWASAKI T, YANAI N, INAMURA M, et al. Tightly-secure identity-based structured aggregate signature scheme under the computational Diffie-Hellman assumption[C]. The 30th IEEE International Conference on Advanced Information Networking and Applications, Crans-Montana, Australia, 2016: 669–676. doi: 10.1109/AINA.2016.99.
    HORNG S J, TZENG S F, HUANG P H, et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks[J]. Information Sciences, 2015, 317: 48–66. doi: 10.1016/j.ins.2015.04.033
    宋成, 张明月, 彭维平, 等. 基于非线性对的车联网无证书批量匿名认证方案研究[J]. 通信学报, 2017, 38(11): 35–43. doi: 10.11959/j.issn.1000-436x.2017227

    SONG Cheng, ZHANG Mingyue, PENG Weiping, et al. Research on pairing-free certificateless batch anonymous authentication scheme for VANET[J]. Journal on Communications, 2017, 38(11): 35–43. doi: 10.11959/j.issn.1000-436x.2017227
    王大星, 滕济凯. 车载网中可证安全的无证书聚合签名算法[J]. 电子与信息学报, 2018, 40(1): 11–17. doi: 10.11999/JEIT170340

    WANG Daxing and TENG Jikai. Probably secure cetificateless aggregate signature algorithm for vehicular ad hoc network[J]. Journal of Electronics &Information Technology, 2018, 40(1): 11–17. doi: 10.11999/JEIT170340
    BAYAT M, BARMSHOORY M, RAHIMI M, et al. A secure authentication scheme for VANETs with batch verification[J]. Wireless Networks, 2014, 21(5): 1733–1743. doi: 10.1007/s11276-014-0881-0
    CHEN L, CHENG Z, and SMART N P. Identity-based key agreement protocols from pairings[J]. International Journal of Information Security, 2007, 6(4): 213–241. doi: 10.1007/s10207-006-0011-9
    ZHANG Chenxi, LU Rongxing, LIN Xiaodong, et al. An efficient identity-based batch verification scheme for vehicular sensor networks[C]. The 27th IEEE Conference on Computer Communications, Phoenix, USA, 2008: 246–250. doi: 10.1109/INFOCOM.2008.58.
    SHIM K A. CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks[J]. IEEE Transactions on Vehicular Technology, 2012, 61(4): 1874–1883. doi: 10.1109/TVT.2012.2186992
    LEE C C and LAI Yanming. Toward a secure batch verification with group testing for VANET[J]. Wireless Networks, 2013, 19(6): 1441–1449. doi: 10.1007/s11276-013-0543-7
    CHIM T W, YIU S M, HUI L C K, et al. SPECS: Secure and privacy enhancing communications schemes for VANETs[J]. Ad Hoc Networks, 2011, 9(2): 189–203. doi: 10.1016/j.adhoc.2010.05.005
    吴黎兵, 谢永, 张宇波, 等. 面向车联网高效安全的消息认证方案[J]. 通信学报, 2016, 37(11): 1–10. doi: 10.11959/j.issn.1000-436x.2016211

    WU Libing, XIE Yong, ZHANG Yubo, et al. Efficient and secure message authentication scheme for VANET[J]. Journal on Communications, 2016, 37(11): 1–10. doi: 10.11959/j.issn.1000-436x.2016211
    LU Rongxing, LIN Xiaodong, ZHU Haojin, et al. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications[C]. The 27th Conference on Computer Communications, Phoenix, USA, 2008: 1229–1237. doi: 10.1109/INFOCOM.2008.179.
    ZHONG Hong, HAN Shunshun, CUI Jie, et al. Privacy-preserving authentication scheme with full aggregation in VANET[J]. Information Sciences, 2019, 476: 211–221. doi: 10.1016/j.ins.2018.10.021
    JIA Xiaoying, HE Debiao, LIU Qin, et al. An efficient provably-secure certificateless signature scheme for internet-of-things deployment[J]. Ad Hoc Networks, 2018, 71: 78–87. doi: 10.1016/j.adhoc.2018.01.001
    POINTCHEVAL D and STERN J. Security proofs for signature schemes[C]. International Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 1996: 387–398.
  • 加载中
图(1) / 表(3)
计量
  • 文章访问数:  3511
  • HTML全文浏览量:  1095
  • PDF下载量:  162
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-03-26
  • 修回日期:  2019-09-28
  • 网络出版日期:  2020-01-20
  • 刊出日期:  2020-06-04

目录

    /

    返回文章
    返回