首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
智能交通车联网的发展面临着无线网络通信安全与车载用户隐私保护等一系列具有挑战性的难题。针对该系列问题,文章提出了一种层次化的车联网移动云安全模型,车载移动终端使用其身份证书接入相应层次的云端进行身份认证,以确保获得安全稳定的车联网系统服务。同时,由于车载单元的快速移动性质,路侧设施难以支撑大密度的车载终端认证过程,结合云端充足的计算资源和强大的服务能力,可降低车载移动终端在身份合法性确认过程对于车联网路侧设施的处理性能要求,而使用匿名认证的方法可保护车辆的安全和位置隐私。  相似文献   

2.
本文分析了目前车载移动电视的关键技术,结合车联网技术的发展,针对车载移动电视业务面临的问题和需求,提出了一种融合车联网技术和推送技术的全新移动电视系统以及终端解决方案。  相似文献   

3.
首先阐述了车联网的一些概念,车联网是一种物联网,是在道路交通网络中的具体应用,并从车联网的三个层次,感知层、网络层和云平台进行阐述。接着介绍了车载专用短程通讯技术(Dedicated Short Range Communication,DSRC)中的IEEE802.11p协议和IEEE1609标准,其中IEEE802.11p是从IEEE802.11协议扩充来的,IEEE1609标准为车载网络提供了有效的存取方式。最后针对交通路口的事故频发的问题,提出了一种基于DSRC技术的智能交通路口模型的车联网解决方案。  相似文献   

4.
0 前言 车联网作为物联网的重要分支,为无线通信业带来了广阔舞台,尤其是车载短程无线通信是车联网实现安全行车的关键所在,选择何种标准与频段,成为我国建设车载短程无线通信的重要环节。  相似文献   

5.
车联网属于移动互联网的一个特殊分支,是智能交通系统ITS领域的典型应用,但由于车联网本身的特殊性,如车辆移动速度快,服务要求及时提供,跨区域的服务要求多等,传统的资源下载方法已经很难满足车联网的实际需求。文章提出了一种在车联网环境下热点资源分布存储与下载的机制,根据热点资源本身具有的特性,结合车联网中资源跨区域下载的特点,采用有效的机制减少了资源下载的时间,不仅提高了网络的响应速度,而且提高用户享受车载娱乐效果的同时也改善了车载网络的性能。  相似文献   

6.
随着车联网日益向智能化及网联化发展,车联网在实际应用过程中面临信息截获、假冒攻击的威胁。此外,区别于传统的通信网络,车联网对信息的传输时延提出了更高的要求。文章结合车联网安全通信需求和应用场景,分析了车联网在通信过程中遇到的问题,利用内生安全与量子密钥加密技术,提出了一种低时延、高可靠的车云协同安全策略,解决车联网中的信息可靠性与传输时延等问题。  相似文献   

7.
智能交通车联网的发展面临着异构网络传输容量瓶颈、海量信息高效处理瓶颈等一系列具有挑战性的难题。针对该系列问题,本文提出一种层次化移动云系统参考模型,使车载移动终端根据其网络环境与通信能力择优接入相应层次的云服务,达到移动网络资源与云计算资源的最佳匹配。同时,由于车载单元的快速移动性,车联网中的信息传输随时可能中断,这就制约了车联网业务服务质量的提高,对云计算持续稳定的服务构成了很大的挑战,这一瓶颈问题可以通过虚拟机动态迁移技术得到改善,从而实现服务的不间断。  相似文献   

8.
车载终端作为车联网定位和通信的核心部件,是保障汽车整体信息安全的核心,也是容易受到攻击的关键部件,有效验证车载终端信息安全防护策略至关重要.文章提出的车载终端信息安全测试方案,通过模拟LTE网络的方式建立通信链路,搭建了车载终端信息安全测试平台,从应用软件安全、通信安全、用户数据安全三个方面测试了车载终端信息安全防护安全策略的完备性.车载终端信息安全测试方案已在实际中得到应用,为后续测试标准化提供了支撑.  相似文献   

9.
随着信息化应用的日趋深入,车联网已经成为汽车行业新的增长点,国际上各大汽车厂商均推出自己的智能车载系统,谷歌、百度等互联网公司也纷纷布局车联网,推出一系列相关产品。车联网推出的初衷是解决部分交通安全问题,如车与车之间的交流可以使得车主预知危险,自动刹车等主动安全技术则能减少交通事故的发生,车辆防盗、紧急救援、无人驾驶等功能为车主提供不同程度的安全保障。然而,车联  相似文献   

10.
逐步智能化的车载终端成为我们生活中手机、电脑、电视机之外的"第四屏",在添加了3G通讯模块后,车联网概念初步形成。如业内专家指出,车联网的本质就是基于物联网的交通智能化,而车联网的迅速发展也为智能车载终端开拓了更多的应用和服务,这将有力提升业内相关芯片厂商、  相似文献   

11.
Vehicular ad hoc networks (VANETs) have been a research focus in recent years. VANET’s main applications are enhancing road safety and reducing traffic accidents. Moreover, the VANET system can also reduce the time it takes for emergency vehicles to arrive at the accident location. The security of the transmission messages is of utmost importance, and to protect the transmission messages we propose a secure ambulance communication protocol for VANET to ensure that messages will not be revealed or stolen. The proposed scheme combines symmetric encryption, message authentication codes and digital signature mechanisms, and thereby achieves non-repudiation, availability, integrity, confidentiality, mutual authentication, session key security, known-key security and the ability to prevent known attacks. Finally, with NS2 simulation results that are based on realistic vehicle density statistics and the Taipei city road map, we argue that our secure ambulance communication protocol is effective in real VANET scenarios.  相似文献   

12.
VANET网络中一种新的认证方法   总被引:1,自引:1,他引:0  
针对现有车载自组织网络(VANET,Vehicular Ad-hoc Network)存在的安全威胁及车辆与车辆之间,车辆与基础设施之间建立可信的连接问题,提出基于ECDH(Elliptic curve-Diffie-Hellman)公钥加密算法和UsbKey双因子身份鉴别的方案,设计出新的双向安全认证协议及详细算法,并对协议方案进行详细的安全分析,分析表明该认证协议具有更强的安全性、保密性及抗攻击能力。  相似文献   

13.
To solve the efficiency problem of batch anonymous authentication for vehicular Ad-hoc networks (VANET), an improved scheme is proposed by using bilinear pairing on elliptic curves. The signature is jointly generated by roadside unit(RSU) node and vehicle, thus reducing the burden of VANET certification center and improving the authentication efficiency, and making it more difficult for attacker to extract the key. Furthermore, under random oracle model (ROM) security proof is provided. Analyses show that the proposed scheme can defend against many kinds of security problems, such as anonymity, man-in-the-middle (MITM) attack, collusion attack, unforgeability, forward security and backward security etc., while the computational overheads are significantly reduced and the authentication efficiency is effectively improved. Therefore, the scheme has great theoretical significance and application value under computational capability constrained internet of things (IoT) environments.  相似文献   

14.
A new efficient identity-based message authentication scheme for VANET was proposed. The proposed scheme decreased the complexity of cryptographic operations on signature by using elliptic curve cryptosystem (ECC) to construct authentication protocol without bilinear pairing and provided the function of conditional privacy-preserving. Security analysis demonstrated that the proposed scheme satisfies all security and privacy requirements for VANET. Per-formance analysis show that compared with the most recent proposed schemes the proposed scheme decreases the com-putation cost and communication cost.  相似文献   

15.
李国建  陈莹 《通信技术》2015,48(7):855-859
随着车联网的发展,车辆通信将在提高行车安全,驾驶效率和舒适度方面发挥重要作用。车辆将访问多种应用,考虑到现有行车安全应用面临的严峻威胁,加之对用户验证、授权和计费的需求,攻击防护安全对于车载自组网来说尤为重要。在车辆使用基于位置的服务或行车安全服务时,攻击者可能会窃听通信内容,获取用户身份信息和位置隐私。为了提高车载自组织网安全,提出了一种采用分布式车辆公钥基础设施(VPKI)对车辆通信安全、位置隐私和身份匿名进行保护的方案。该方案采用票据为应用服务提供匿名访问控制和认证,并且可以解析和撤销不法车辆身份。最后,通过实验分析方案的效率来证明VPKI的可实施性。  相似文献   

16.
张键红  甄伟娜  邹建成 《通信学报》2014,35(Z2):191-195
在车载自组网(VANET)中许多服务和应用需要保护数据通信的安全,为提高驾驶的安全性和舒适性,一些与交通状况有关的信息就要被周期性地广播并分享给司机,如果用户的身份和信息没有隐私和安全的保证,攻击者就会通过收集和分析交通信息追踪他们感兴趣的车辆,因此,匿名消息身份验证是VANET中不可或缺的要求。另一方面,当车辆参与纠纷事件时,证书颁发机构能够恢复车辆的真实身份。为解决车载通信这一问题,郭等人在传统方案的基础上提出一种基于椭圆曲线的变色龙散列的隐私保护验证协议。虽然此方案较之前方案具有车辆身份可追踪性和高效率性,但分析表明此方案不满足匿名性。对郭等人的方案进行安全性分析并在此基础上做出改进。  相似文献   

17.
In vehicular ad-hoc networks (VANETs), vehicles perform a handover procedure in order to connect to the next RSU. In general, the handover procedure comprises two stages, namely searching for an appropriate road side unit (RSU) to connect to and performing an authentication procedure with the selected RSU. Since the vehicles in a VANET typically have a high mobility, frequent handover operations are required, and thus the transmission delay is inevitably increased. Accordingly, this paper proposes an authentication method designated as LIAP (Lightweight Identity Authentication Protocol) to reduce the handover authentication delay. LIAP employs a DSSP (Dynamic Session Secret Process) method to improve the speed and computational efficiency of the authentication process whilst simultaneously concealing the sensitive information of the vehicle. The security analysis results and performance evaluations show that LIAP not only provides an efficient and confidential authentication capability, but also preserves the robustness of the VANET toward malicious attacks.  相似文献   

18.
To solve the problem of security and efficiency of anonymous authentication in the vehicle Ad-hoc network(VANET), a conditional privacy protection authentication scheme for vehicular networks is proposed based on bilinear pairings. In this scheme, the tamper-proof device in the roadside unit (RSU) is used to complete the message signature and authentication process together with the vehicle, which makes it more secure to communicate between RSU and trusted authority (TA) and faster to update system parameters and revoke the vehicle. And this is also cheaper than installing tamper-proof devices in each vehicle unit. Moreover, the scheme provide provable security proof under random oracle model (ROM), which shows that the proposed scheme can meet the security requirements such as conditional privacy, unforgeability, traceability etc. And the results of simulation experiment demonstrate that this scheme not only of achieves high efficiency, but also has low message loss rate.  相似文献   

19.
To solve the problem of efficiency of anonymous authentication in vehicular ad hoc network,a batch anonymous authentication scheme was proposed by using bilinear pairing on elliptic curves .The signature was generated by the roadside unit node (RSU) and the vehicle together.Thus,the burden of VANET certification center was reduced and the authentication efficiency was proved.Meanwhile,the difficulty of the attacker to extract the key was increased.Furthermore,security proofs were given to the scheme in the random oracle model.Analysis shows that the proposed scheme can meet the needs of many kinds of security requirements,the computational overhead is significantly reduced,and the authentication efficiency is improved effectively too.Therefore,the scheme has important theoretical significance and application value under computational capability constrained Internet of things (IoT) environment.  相似文献   

20.

Vehicular Adhoc Network (VANET) is based on the principles of Mobile Adhoc NETwork (MANET) where vehicles are considered as nodes and secure communication is established to provide a safe driving experience. Due to its unique characteristics, it has various issues and challenges. These issues can be resolved by ensuring security requirements like authentication, privacy preservation, message integrity, non-repudiation, linkability, availability etc. Authentication plays a vital role since it is the first step to establish secure communication in the vehicular network. It also distinguishes malicious vehicles from legitimate vehicles. Different authentication schemes have been proposed to establish secure vehicular communications. A survey of the existing authentication schemes is given in this paper. At first, the existing authentication schemes are broadly classified based on message signing and verification methods. Then, each category is clearly explained with its sub-categories. At last, the existing schemes in each category are compared based on security requirements, security attacks and performance parameters.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号