作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2024, Vol. 50 ›› Issue (11): 207-222. doi: 10.19678/j.issn.1000-3428.0068315

• 网络空间安全 • 上一篇    下一篇

车联网中可匿名的无证书聚合签名方案

郭瑞1,2, 胡国梁1,2,*(), 王俊茗1,2   

  1. 1. 西安邮电大学网络空间安全学院, 陕西 西安 710121
    2. 西安邮电大学无线网络安全技术国家工程研究中心, 陕西 西安 710121
  • 收稿日期:2023-08-30 出版日期:2024-11-15 发布日期:2024-04-01
  • 通讯作者: 胡国梁
  • 基金资助:
    国家自然科学基金(62072369); 国家自然科学基金(62072371); 陕西省重点研发计划(2020ZDLGY08-04); 陕西省创新能力支持计划(2020KJXX-052)

Anonymous Certificateless Aggregate Signature Scheme in VANETs

GUO Rui1,2, HU Guoliang1,2,*(), WANG Junming1,2   

  1. 1. School of Cyberspace Security, Xi'an University of Posts and Telecommunications, Xi'an 710121, Shaanxi, China
    2. National Engineering Research Center for Wireless Security, Xi'an University of Posts and Telecommunications, Xi'an 710121, Shaanxi, China
  • Received:2023-08-30 Online:2024-11-15 Published:2024-04-01
  • Contact: HU Guoliang

摘要:

车联网(VANETs)是未来智能交通系统的交通基础, 可保障车辆的安全驾驶。然而, 在开放式无线通信模式和复杂的通信环境下, 车联网面临着车辆隐私泄露、通信带宽限制等一系列挑战。为此, 提出一种基于无证书聚合签名的匿名认证方案。该方案采用聚合技术实现了批量认证, 提高了认证效率, 并且通过协调可信中心和车辆来生成公/私钥对和伪身份, 一定程度上摆脱了对防篡改设备(TTPD)的依赖, 同时, 无证书机制避免了证书管理问题和密钥托管问题。当发生恶意事件时, 可信中心可以追踪车辆的真实身份, 并基于中国剩余定理实现车辆的跨域撤销。安全性证明和分析表明, 所提方案在随机谕言机模型下具有存在不可伪造性。效率比较结果表明, 该方案的计算成本和通信成本较低, 在车联网应用环境中具有实用价值, 与同类方案相比, 签名验证阶段计算成本减少了至少25%, 签名通信成本减少了至少6%, 并能满足更多的安全需求。

关键词: 车联网, 无证书聚合签名, 中国剩余定理, 批量验证, 条件隐私保护

Abstract:

Vehicle Ad-Hoc Networks(VANETs) serve as the foundational infrastructure for future intelligent traffic systems, which will help ensure the safe operation of vehicles. However, in an open wireless communication mode and complex communication environment, VANETs face a series of challenges including vehicle privacy leakage and communication bandwidth limitations. To address these issues, an authentication scheme that leverages a certificateless aggregate signature for enhanced anonymity is introduced. In this scheme, the authentication efficiency is enhanced through batch authentication, which is achieved using aggregation technology. Furthermore, with coordination between a trusted authority and vehicles, public/private key pairs and pseudonyms are generated, thereby partially reducing the reliance on Tamper-Proof Devices(TPDs). Furthermore, the problems of certificate management and key escrows can be avoided using a certificateless mechanism. When a malicious incident occurs, the trusted center can track the true identity of the vehicle and realize cross-domain revocation of the vehicle based on the Chinese Remainder Theorem(CRT). Security proofs and analyses demonstrate the unforgeability of the scheme under a random oracle model. In addition, a comparative analysis of the efficiency of the scheme with other relevant schemes indicates lower computation and communication costs, showing its practical value in the context of VANET applications. Compared with similar schemes, the calculation cost in the signature verification phase is reduced by at least 25% and the signature communication cost is reduced by at least 6%; therefore, the proposed scheme meets more security requirements.

Key words: Vehicle Ad-Hoc Networks(VANETs), certificateless aggregate signature, China Reminder Theorem(CRT), batch verification, conditional privacy protection