首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 656 毫秒
1.
由车辆自主形成的车载云用于交通传感数据的本地化处理和消耗,实现高时效性的智能交通管理。针对车载云的高度动态性、自组织性和高时效性特点及其车联网中用户身份和位置隐私保护需求带来的车载云管理挑战,设计了基于非对称群密钥协商协议的动态自组织车载云管理方案,通过车辆自组织的群密钥协商自动形成车载云,利用群密钥控制车载云服务提供与访问,利用群密钥更新动态管理车载云。该方案使用可追踪的一次性假名技术实现车辆的匿名认证和条件隐私保护,并在群密钥协商阶段只使用一次双线性,使运算实现了更高的效率;密钥协商和更新过程利用支持批量验证的轻量级签名实现高效的消息源认证和完整性认证,在确保效率的前提下保证自组织环境下车载云通信的安全性;密钥协商协议的动态密钥更新机制实现车载云中车辆的动态加入或退出,适应车载云的动态性特点。在随机预言机模型和求逆计算Diffie-Hellman(ICDH)问题困难假设下,证明了非对称群密钥协商方案满足选择明文安全性。安全性分析显示所提方案能够保护车辆用户的身份和位置隐私,能够实现恶意车辆的合法追踪,保证通信的保密性、完整性和防假冒以及车载云动态管理的前向安全性。性能对比分析证明所提方案在实现相同功能和满足相同安全性的情况下具有一定的通信和计算效率优势。  相似文献   

2.
随着智能交通系统的快速发展以及车辆用户的持续增长,数据转发成为车联网的研究热点之一.然而车辆节点的高速移动,导致网络拓扑结构的快速变化以及网络持续连通性变差;此外由于车联网无线通信的属性,数据转发的内容以及车辆用户的信息很容易被窃听和泄露;同时存在一些车辆用户可能拒绝转发数据.因此,在车联网中如何保证数据转发的可靠性以...  相似文献   

3.
Mobile cloud computing (MCC) is gaining popularity due to anywhere anytime data access. However, at the same time it also introduces the new privacy and security threats that have become an obstacle to the widespread use and popularity of MCC. In this paper, we propose a reliable recommendation and privacy preserving based cross-layer reputation mechanism (RP-CRM) to provide secure and privacy-aware communication process in wireless mesh networks (WMNs) based MCC (WM-MCC). RP-CRM integrates the cross-layer design with recommendation reputation reliability evaluation mechanism and the privacy preserving scheme to identify and manage the internal malicious nodes and protect the security and privacy against internal multi-layer attack, bad mouthing attack and information disclosure attack. Simulation results and performance analysis demonstrate that RP-CRM can provide rapid and accurate malicious node identification and management, and provide security and privacy protection against aforementioned attacks more effectively and efficiently.  相似文献   

4.
Security is vital for the reliable operation of vehicular ad hoc networks (VANETs). One of the critical security issues is the revocation of misbehaving vehicles. While essential, revocation checking can leak private information. In particular, repositories receiving the certificate status queries could infer the identity of the vehicles posing the query and the target of the query. An important loss of privacy results from this ability to tie the checking vehicle with the query’s target, due to their likely willingness to communicate. In this paper, we propose an Efficient and Privacy-Aware revocation Mechanism (EPA) based on the use of Merkle Hash Trees (MHT) and a Crowds-based anonymous protocol, which replaces the time-consuming certificate revocation lists checking process. EPA provides explicit, concise, authenticated and unforgeable information about the revocation status of each certificate while preserving the users’ privacy. Moreover, EPA reduces the security overhead for certificate status checking, and enhances the availability and usability of the revocation data. By conducting a detailed performance evaluation, EPA is demonstrated to be reliable, efficient, and scalable.  相似文献   

5.
崔丽群  张明杰 《计算机应用》2013,33(9):2516-2519
针对车载网络通信中存在车辆隐私性保护问题,提出一个K-匿名链隐私保护机制。在查询节点处构建k匿名空间,并将包含此k个车辆的最小边界矩阵作为位置数据进行转发,转发过程中构造一条匿名链来混淆身份信息与位置信息的一一对应关系,从而大大降低被攻击成功的概率。通过对该机制安全性及仿真实验结果的分析,该机制能很好地保护车载网络中车辆的位置隐私,提高了车载网络通信的安全性及隐私性。  相似文献   

6.
A major objective of vehicular networking is to improve road safety and reduce traffic congestion. The experience of individual vehicles on traffic conditions and travel situations can be shared with other vehicles for improving their route planning and driving decisions. Nevertheless, the frequent occurrence of adversary vehicles in the network may affect the overall network performance and safety. These vehicles may behave intelligently to avoid detection. To effectively control and monitor such security threats, an efficient Trust Management system should be employed to identify the trustworthiness of individual vehicles and detect malicious drivers which is the major focus of this work. We propose a hybrid solution, which integrates Edge Computing and Multi-agent modeling in a Trust Management system for vehicular networks. The proposed solution also aims to overcome the limitations of the two commonly utilized approaches in this context: cloud computing and Peer-to-Peer (P2P) networking. Our framework has a set of features that make it an efficient platform to address the major security challenges in vehicular networks including latency, scalability, uncertainty, data accessibility, and malicious behavior detection. Performance of the approach is evaluated by simulating a realistic environment. Experimental results show that the proposed approach outperforms similar approaches from literature for various performance indicators.  相似文献   

7.
随着车载自组网应用对安全性要求的提高,用户和服务提供商对各自私有信息保密性的要求也越来越高。针对现有查询方案无法同时保护车辆身份、位置及服务提供商数据隐私的问题,利用私有信息检索技术,提出一种高效的位置服务查询方案。采用匿名认证的方法进行车辆间的相互认证与车辆及路边基站的认证。在此基础上,使用安全硬件对数据库的数据进行混淆处理,通过代理重加密完成车辆对数据库服务数据的检索,从而实现车辆和数据库双方的隐私保护。分析结果表明,该方案可实现车辆身份匿名查询,能够保护车辆位置隐私和服务提供商的数据库信息,且只需两轮通信,具有较高的通信效率。  相似文献   

8.
赵楠  章国安 《计算机科学》2020,47(3):312-319
针对车载自组织网络(Vehicular ad-hoc Network,VANET)中车辆用户隐私信息保护和通信消息传输安全的问题,提出了一种可认证的无证书环签密方案。车辆通过可信机构生成的伪身份通信,有且仅有可信机构可以根据车辆节点的原始注册信息和追踪密钥确定消息发送车辆的真实身份,保证了通信的匿名性和对恶意车辆身份的可追踪性;消息发送车辆和接收车辆基于所构建的可认证环签密模型分别执行签密和解签密算法,实现了签密车辆身份和所发送消息的可认证;在随机预言模型下证明了所提方案具有机密性和不可伪造性。将所提的隐私保护方案与现有的VANET隐私保护方案进行安全性能的比较,证明了所提方案的机密性、可认证性和可追踪性等安全性较完善。通过列表比较了所提方案中环签密和解签密算法中各项运算的数量。将两种算法中双线性运算和标量乘运算的开销之和作为所提方案的计算开销,列表并进行数值分析。仿真实验基于Intel I7、3.07 GHz的硬件平台和MATLAB软件。结果表明,所提方案的计算开销远小于其余3个方案。当车辆数量增大到适用范围的上限100时,所提方案的计算开销仍小于150 ms。因此,该隐私保护方案满足了安全性和即时通信的要求,尤其适用于城市交通系统。  相似文献   

9.
随着车联网的快速发展,服务提供商通过将5G基站型路侧单元(RSU,road side unit)部署在靠近车辆的位置,能够迅速为车辆用户提供缓存服务。然而,由于恶意攻击者的存在,其通过控制基站获取权限使基站变为恶意基站,达到身份伪造攻击的目的,并以恶意基站的名义发送消息干扰车辆与可信基站之间的通信链路,容易造成严重的行车安全问题。提出了车联网中基于攻防博弈的蜜罐防御及传输策略,通过部署蜜罐基站混淆攻击者,从而降低车联网中身份伪造攻击的风险,提高车联网数据传输的可靠性。将车联网场景中可信基站与恶意基站之间的交互问题建模为攻防博弈模型,在此基础上可信基站与蜜罐基站联合作为防守方来抵御恶意攻击。可信基站和恶意基站作为攻防博弈双方选择各自相应的策略,构建双方效益函数模型,并结合车辆时延反馈机制,防守方与恶意基站动态调整各自策略。通过调整蜜罐基站与车辆的交互性和 IP 随机化程度,使防守方的整体效益得到有效提升,并利用混合策略纳什均衡理论得出最优解。大量的仿真实验结果表明,所提出的策略能够在恶意攻击者存在的情况下,提高车联网服务的安全传输性能,对比无蜜罐防御方案,防守方期望效益提升了48.9%,数据传输时延降低了57.1%。  相似文献   

10.
张浩  蔡英  夏红科 《计算机科学》2020,47(5):301-305
车辆自组织网络(Vehicular Ad-hoc Network,VANET)使交通系统更加智能和高效。信道的开放性以及车辆移动的高速性等特点,导致VANET存在诸如身份、传输数据以及位置等隐私信息泄露问题。目前,针对VANET的身份隐私泄露问题,越来越多的学者采用基于环签名的方案,但是车辆如何在行驶过程中与周围车辆组成签名环一直是一个难解决的问题。针对基础设施部署较完善地区,文中提出一种基于RSU(Road-Side Unit)辅助签名环形成的方案。该方案通过RSU收集覆盖区域内车辆的公钥并广播公钥集,从而确定区域内车辆的签名环,并利用双线性对映射实现RSU与车辆间消息传输的基于身份加密的过程。安全分析和实验证明,所提方案在基础设施较完善地区能够拥有较好的效率和安全性。  相似文献   

11.
随着城市化和机动化的快速发展,交通安全越来越受到人们的关注。利用车载网络系统获取车载数据来预测车辆下一时刻的车载状态,对于提高运输路段的交通安全起着重要作用。文中提出一种基于自回归滑动平均(Auto-Regressice Mo-ving Average,ARMA)模型的两级量化自适应卡尔曼滤波算法,来预测车辆的行车状态(行驶的方向、行驶的车道、车辆的速度和加速度)。首先,开发了一个车载网络系统,通过交换车载单元(On-Board Unit,OBU)和路边单元(Roadside Unit,RSU)之间的交通数据来获取车辆数据;然后,通过配置在路边单元的边缘云服务器来预测车辆状态;最后,边缘服务器把预测到的状态信息广播给其他路边单元,以便交叉口其他车辆获取车辆信息。实验结果验证了用于预测加速度的自回归移动平均模型的有效性。此外,文中还评估了所提算法的有效性。与其他3种预测算法相比,所提算法的速度预测精度分别提高了90.62%,89.81%,82.76%,这说明该算法在车载网络中能有效预测车辆状态。  相似文献   

12.
为解决车载自组网(VANET)面临的通信安全和隐私保护方面的问题,提出了一种车载自组网中可撤销的聚合签名认证方案.该方案通过匿名认证保障用户隐私,通过使用防篡改设备和聚合签名技术提高认证效率.为实现车辆撤销,要求车辆使用路边单元发放的成员密钥生成签名,当车辆进入路边单元的通信范围时,路边单元实时审查车辆身份,拒绝为撤销...  相似文献   

13.
In vehicular ad hoc networks (VANETs), reliable transmission and privacy of vehicles are two important issues. When vehicles are in the fast-moving environment, this paper proposes a Dynamic ID scheme which can protect the privacy of vehicles’ identity. In this paper, we divide the message transferring model into the uploading process and the downloading process. The uploading process has four stages, including the Connection establishment, the game, the detecting process and the messages sending process. In the four stages, this paper uses the Dynamic ID scheme, realizing the identity privacy. In the communication of ensuring the privacy, this paper builds a game model which is based on the reliability and the frequency of contacts, accomplishing the reliable transmission. Finally, the results of the simulation demonstrate that the presented method, the Identity Privacy-based Reliable Routing method (IPRR), cannot only increase the delivery ratio, but also reduce the end to end delay and the overhead ratio of the Network.  相似文献   

14.
Vehicles enlisted with computing, sensing and communicating devices can create vehicular networks, a subset of cooperative systems in heterogeneous environments, aiming at improving safety and entertainment in traffic. In vehicular networks, a vehicle's identity is associated to its owner's identity as a unique linkage. Therefore, it is of importance to protect privacy of vehicles from being possibly tracked. Obviously, the privacy protection must be scalable because of the high mobility and large population of vehicles. In this work, we take a non-trivial step towards protecting privacy of vehicles. As privacy draws public concerns, we firstly present privacy implications of operational challenges from the public policy perspective. Additionally, we envision vehicular networks as geographically partitioned subnetworks (cells). Each subnetwork maintains a list of pseudonyms. Each pseudonym includes the cell's geographic id and a random number as host id. Before starting communication, vehicles need to request a pseudonym on demand from pseudonym server. In order to improve utilization of pseudonyms, we address a stochastic model with time-varying arrival and departure rates. Our main contribution includes: 1) proposing a scalable and effective algorithm to protect privacy; 2) providing analytical results of probability, variance and expected number of requests on pseudonym servers. The empirical results confirm the accuracy of our analytical predictions.  相似文献   

15.
Security in Vehicle Ad Hoc Networks (VANETs) has been a topic of interest since the origins of vehicular communications. Different approaches have been followed as new security threats have emerged in the last few years. The approach of conditional privacy has been widely used as it guarantees authentication among vehicles but not revealing their real identities. Although the real identity of a vehicle can be traced by the authorities, the process to do that is time consuming and typically involves several entities (for instance road authorities that request the identification, license plate records bodies, a judge to allow revealing the identity associated to a license plate…). Moreover, this process is always subsequent to the detection of a road situation that requires knowing the real vehicle identities. However, in vehicular scenarios, authorities would beneficiate from knowing the real drivers’ identity in advance. We propose in this paper On-SiteDriverID, a secure protocol and its application which allows authorities’ vehicles to obtain drivers’ real identities rapidly and on demand on VANET scenarios. Thus, authorities would be able to gather information about drivers and vehicles, allowing them to act in a safer and better manner in situations such as traffic control duties or emergencies. The obtained simulation results in real VANET scenarios based on real maps guarantee that in the 60%–70% of cases the proposed On-SiteDriverID successfully obtains the identity of the drivers.  相似文献   

16.
Recently, vehicular networks and inter-vehicle communication have received attention from the research community and the automotive industry. In this context, many services are deployed in vehicular networks that are beneficial to drivers and passengers. Service discovery in vehicular networks is vital to make such services useful. However, due to the lack of communication reliability in vehicular ad hoc networks, it is necessary to implement fault-tolerant techniques during the discovery of service providers in vehicular networks. Very few service discovery protocols for vehicular networks have considered fault tolerant techniques, which are very important for the efficiency of service discovery. Fault tolerant techniques improve service request satisfaction and reduce dropped connections due to faulty components between the service provider and the service requester. In this paper, we propose a fault tolerant location based service discovery protocol for vehicular networks which can work well under service provider failures, communication link failures and roadside router failures. Our protocol permits the discovery of location based services where the requester specifies the region of interest within the request. Our protocol uses an infrastructure support consisting of clusters of roadside routers formed in specific regions in the vehicular network. In addition, service discovery messages are integrated into the network layer and use channel diversity in order to improve service discovery efficiency. We describe our fault tolerant location based vehicular service discovery protocol (FTLocVSDP) and discuss its proof of correctness and performance evaluation. We prove that the success rate is improved in the roadside router failure and in the communication link failure scenarios by 50% and 30%, respectively, compared to the location based service discovery protocol for vehicular networks (LocVSDP) which does not consider fault tolerant techniques.  相似文献   

17.
Vehicular Networks is considered a major step in the field of Intelligent Transportation System (ITS). In this technology, some equipment will be installed on vehicles and special places at roadsides which will enable the wireless communication between vehicles with each other and will provide the communication between the vehicles and roadside equipment. One of the ITS application is Traffic monitoring system. Such system enables accessing traffic videos by traffic monitoring centers to make traffic decision. However, providing traffic video for the vehicles can be appealing. This paper addresses a new application in vehicular networks and ITS which can provide this videos for drivers in a city. Each driver request timely traffic video of a location from a web server and the web server forward this request to a stream management server. This server based on current location of the requester vehicle, its speed and its direction calculates appropriate video chunks for each RSU along vehicle destination. This study aims to present a system which can bring a high accessibility for content and can provide it with an appropriate bandwidth and quality for vehicles. Due to the scalability and bandwidth limitations for its content and streaming, vehicular networks are used in this system.  相似文献   

18.
随着车联网的快速发展,用户享受车联网提供的位置服务(location-based services,LBSs)时,位置隐私泄漏是一个关键安全问题.针对车载网络中位置服务隐私泄露问题,提出了一种基于差分隐私的个性化位置隐私保护方案,在保护用户隐私的前提下,满足用户个性化隐私需求.首先,定义归一化的决策矩阵,描述导航推荐路...  相似文献   

19.
车载自组织网络是移动自组网络及无线传感器网络在交通领域的一种应用,由车辆节点,路侧单元,服务提供商等构成的一种新型移动自组织网络。车载自组网络利用无线信道进行数据传输,由于车载自组织网络本身的开放性和传输信息的敏感性,不可避免的面临信息的泄漏和攻击。如何保证车载自组织网络中的身份隐私和可信通信是亟待解决的关键问题。现有的工作通常采用认证机制,但在车辆认证的过程中不可避免地泄漏了用户的隐私,随后提出的匿名认证方案解决了隐私保护问题却忽略了匿名滥用的情况。针对上述问题,本文提出一种基于公平盲签名和秘密共享的匿名认证方案-FBSS。通过安全性分析和实验,该方案具有较高的匿名性和较高的效率。  相似文献   

20.
Most e-rental services require customers to register sensitive information, which gives malicious service providers a good opportunity to launch social engineering attacks, or to use data mining techniques collecting and analyzing customers’ information or rental preferences. Therefore, we propose an anonymous e-rental protocol based on ID-based cryptography and near field communication technology, with particular focus on vehicle rentals. Our contributions include: (1) Anonymity. Users’ real identity is hidden from the rental service providers. (2) Unlinkability. Rental service providers cannot find the relation between two rental records. (3) Traceability. As full anonymity is not always desirable, traceability allows disclosure of a malicious user’s identity, whereas other users’ privacy remains unviolated. Rental service providers can request TTP to reveal users’ identity with a legal warrant. (4) Flexibility. Users choose their preferred service providers and vehicles. (5) Anonymous payment. Rental service providers cannot associate users’ identity with the financial transactions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号