高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

区块链赋能的6G零信任车联网可信接入方案

郝敏 叶东东 余荣 王敬宇 廖建新

郝敏, 叶东东, 余荣, 王敬宇, 廖建新. 区块链赋能的6G零信任车联网可信接入方案[J]. 电子与信息学报, 2022, 44(9): 3004-3013. doi: 10.11999/JEIT220370
引用本文: 郝敏, 叶东东, 余荣, 王敬宇, 廖建新. 区块链赋能的6G零信任车联网可信接入方案[J]. 电子与信息学报, 2022, 44(9): 3004-3013. doi: 10.11999/JEIT220370
HAO Min, YE Dongdong, YU Rong, WANG Jingyu, LIAO Jianxin. Blockchain Empowered Trustworthy Access Scheme for 6G Zero-trust Vehicular Networks[J]. Journal of Electronics & Information Technology, 2022, 44(9): 3004-3013. doi: 10.11999/JEIT220370
Citation: HAO Min, YE Dongdong, YU Rong, WANG Jingyu, LIAO Jianxin. Blockchain Empowered Trustworthy Access Scheme for 6G Zero-trust Vehicular Networks[J]. Journal of Electronics & Information Technology, 2022, 44(9): 3004-3013. doi: 10.11999/JEIT220370

区块链赋能的6G零信任车联网可信接入方案

doi: 10.11999/JEIT220370
基金项目: 国家重点研发计划(2020YFB1807802)
详细信息
    作者简介:

    郝敏:男,博士生,研究方向为车联网与边缘计算

    叶东东:男,博士后研究员,研究方向为博弈论与网络资源管理

    余荣:男,教授,博士生导师,研究方向为无线通信与边缘计算

    王敬宇:男,教授,博士生导师,研究方向为智能网络与机器学习

    廖建新:男,教授,博士生导师,研究方向为网络智能化

    通讯作者:

    余荣 yurong@gdut.edu.cn

  • 中图分类号: TN915.08; TP309

Blockchain Empowered Trustworthy Access Scheme for 6G Zero-trust Vehicular Networks

Funds: The National Key R&D Program of China (2020YFB1807802)
  • 摘要: 6G网络将带来全场景按需服务泛在智能新范式,其中可信可靠网络服务是泛在智能的关键技术指标。该文面向6G零信任网络的通信需求,以区块链为“信任桥梁”,研究6G车联网边缘计算中的可信可靠接入管理方法。首先,采用基于2次剩余的零知识身份验证算法,在不暴露车辆隐私的前提下完成基站和车辆之间的相互验证与授权。然后,为提高验证效率并节省基站能耗,建立了基于契约理论的路侧冗余算力激励模型,将基站的一部分验证任务分配给边缘服务器或停泊车辆,再给予相应的报酬。最后,建立了基于双层区块链的6G零信任车联网架构,利用基站群维护的主链与边缘算力维护的辅链记录车联网身份验证的重要参数,实现零信任网络环境的可信接入。通过与现有方法比较,该文所述方法在不泄露车辆隐私的前提下显著提升了车辆验证效率,降低了基站能耗,具有更高的安全性。
  • 图  1  面向6G零信任车联网可信接入系统架构

    图  2  车辆行驶示意图

    图  3  身份验证算法流程

    图  4  区块结构

    图  5  验证算法的性能

    图  6  激励机制效果

  • [1] RASHEED A A, MAHAPATRA R N, and HAMZA-LUP F G. Adaptive group-based zero knowledge proof-authentication protocol in vehicular Ad Hoc networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2020, 21(2): 867–881. doi: 10.1109/TITS.2019.2899321
    [2] RASHEED A A, MAHAPATRA R N, VAROL C, et al. Exploiting zero knowledge proof and Blockchain towards the enforcement of anonymity, data integrity and privacy (ADIP) on IoT[J]. IEEE Transactions on Emerging Topics in Computing, To be published.
    [3] LIN Wanxue, ZHANG Xuefei, CUI Qimei, et al. Blockchain based unified authentication with zero-knowledge proof in heterogeneous MEC[C]. 2021 IEEE International Conference on Communications Workshops (ICC Workshops), Montreal, Canada, 2021: 1–6.
    [4] 刘雪艳, 王力, 郇丽娟, 等. 车联网环境下无证书匿名认证方案[J]. 电子与信息学报, 2022, 44(1): 295–304. doi: 10.11999/JEIT201069

    LIU Xueyan, WANG Li, HUAN Lijuan, et al. Certificateless anonymous authentication scheme for internet of vehicles[J]. Journal of Electronics &Information Technology, 2022, 44(1): 295–304. doi: 10.11999/JEIT201069
    [5] FENG Xia, SHI Qichen, XIE Qingqing, et al. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular Ad Hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 3888–3899. doi: 10.1109/TIFS.2021.3098971
    [6] SONG Jian, HARN P W, SAKAI K, et al. An RFID zero-knowledge authentication protocol based on quadratic residues[J]. IEEE Internet of Things Journal, 2021, 9(4): 12813–12824. doi: 10.1109/JIOT.2021.3138557
    [7] ROSE S, BORCHERT O, MITCHELL S, et al. Zero trust architecture[R]. NIST SP-800-207, 2020.
    [8] TEERAKANOK S, UEHARA T, and INOMATA A. Migrating to zero trust architecture: Reviews and challenges[J]. Security and Communication Networks, 2021, 2021: 9947347. doi: 10.1155/2021/9947347
    [9] CHEN Baozhan, QIAO Siyuan, ZHAO Jie, et al. A security awareness and protection system for 5G smart healthcare based on zero-trust architecture[J]. IEEE Internet of Things Journal, 2021, 8(13): 10248–10263. doi: 10.1109/JIOT.2020.3041042
    [10] SHAH S W, SYED N F, SHAGHAGHI A, et al. LCDA: Lightweight continuous device-to-device authentication for a zero trust architecture (ZTA)[J]. Computers & Security, 2021, 108: 102351. doi: 10.1016/j.cose.2021.102351
    [11] LIU Yizhi, HAO Xiaohan, REN Wei, et al. A blockchain-based decentralized, fair and authenticated information sharing scheme in zero trust internet-of-things[J]. IEEE Transactions on Computers, To be published.
    [12] 中国信息通信研究院, 奇安信科技集团股份有限公司. 零信任技术[R]. 2020.

    China Academy of Information and Communications Technology, QI-ANXIN Technology Group Inc. Zero-Trust Technology[R]. 2020.
    [13] 中国信息通信研究院云计算与大数据研究所, 腾讯云计算(北京)有限公司. 数字化时代-零信任安全蓝皮报告[R]. 2021.

    Institute of Cloud Computing and Big Data, China Academy of Information and Communication Technology, Tencent Cloud Computing (Beijing) Co.LTD. The Digital Age - Zero Trust Security Blue Report [R].2021.
    [14] BHARGAVA A, VERMA S, CHAURASIA B K, et al. Computational trust model for Internet of Vehicles[C]. 2017 Conference on Information and Communication Technology (CICT), Gwalior, India, 2017: 1–5.
    [15] HAO Min, YE Dongdong, WANG Siming, et al. URLLC resource slicing and scheduling for trustworthy 6G vehicular services: A federated reinforcement learning approach[J]. Physical Communication, 2021, 49: 101470. doi: 10.1016/j.phycom.2021.101470
    [16] GOLDWASSER S, MICALI S, and RACKOFF C. The knowledge complexity of interactive proof systems[J]. SIAM Journal on Computing, 1989, 18(1): 186–208. doi: 10.1137/0218012
    [17] BLUM M, DE SANTIS A, MICALI S, et al. Noninteractive zero-knowledge[J]. SIAM Journal on Computing, 1991, 20(6): 1084–1118. doi: 10.1137/0220068
    [18] 清华大学智能产业研究院, 百度Apollo. 面向自动驾驶的车路协同关键技术与展望[R]. 2021.

    Institute of Intelligent Industry, Tsinghua University, Baidu Apollo. Key Technologies and Prospects of Vehicle-Road Cooperation for Autonomous Driving [R]. 2021.
    [19] 中华人民共和国国家质量监督检验检疫总局, 中国国家标准化管理委员会. GB/T 32918.1-2016 信息安全技术 SM2椭圆曲线公钥密码算法 第1部分: 总则[S]. 北京: 中国标准出版社, 2017.

    General Administration of Quality Supervision, Inspection and Quarantine of the People's Republic of China, Standardization Administration of the People's Republic of China. GB/T 32918.1-2016 Information security technology-public key cryptographic algorithm SM2 based on elliptic curves-Part 1: General[S]. Beijing: Standards Press of China, 2017.
    [20] WANG Siming, HUANG Xumin, YU Rong, et al. Permissioned blockchain for efficient and secure resource sharing in vehicular edge computing[J]. arXiv: 1906.06319, 2019.
    [21] HUANG Xumin, YU Rong, YE Dongdong, et al. Efficient workload allocation and user-centric utility maximization for task scheduling in collaborative vehicular edge computing[J]. IEEE Transactions on Vehicular Technology, 2021, 70(4): 3773–3787. doi: 10.1109/TVT.2021.3064426
    [22] LIANG Jinwen, QIN Zheng, XIAO Sheng, et al. Efficient and secure decision tree classification for cloud-assisted online diagnosis services[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(4): 1632–1644. doi: 10.1109/TDSC.2019.2922958
    [23] ZHOU Zhenyu, LIAO Haijun, ZHAO Xiongwen, et al. Reliable task offloading for vehicular fog computing under information asymmetry and information uncertainty[J]. IEEE Transactions on Vehicular Technology, 2019, 68(9): 8322–8335. doi: 10.1109/TVT.2019.2926732
  • 加载中
图(6)
计量
  • 文章访问数:  1116
  • HTML全文浏览量:  368
  • PDF下载量:  244
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-03-31
  • 修回日期:  2022-06-20
  • 网络出版日期:  2022-06-24
  • 刊出日期:  2022-09-19

目录

    /

    返回文章
    返回