[1]崔贵焕,柳 毅.基于区块链的 VANET 无证书聚合签名方案[J].计算机技术与发展,2023,33(10):66-72.[doi:10. 3969 / j. issn. 1673-629X. 2023. 10. 011]
 CUI Gui-huan,LIU Yi.A Certificateless Aggregate Signature Scheme for VANET Based on Blockchain[J].,2023,33(10):66-72.[doi:10. 3969 / j. issn. 1673-629X. 2023. 10. 011]
点击复制

基于区块链的 VANET 无证书聚合签名方案()
分享到:

《计算机技术与发展》[ISSN:1006-6977/CN:61-1281/TN]

卷:
33
期数:
2023年10期
页码:
66-72
栏目:
网络空间安全
出版日期:
2023-10-10

文章信息/Info

Title:
A Certificateless Aggregate Signature Scheme for VANET Based on Blockchain
文章编号:
1673-629X(2023)10-0066-07
作者:
崔贵焕柳 毅
广东工业大学 计算机学院,广东 广州 510006
Author(s):
CUI Gui-huanLIU Yi
School of Computer,Guangdong University of Technology,Guangzhou 510006,China
关键词:
车载自组网区块链无证书聚合签名隐私保护智能合约
Keywords:
vehicular ad hoc network / VANETblockchaincertificateless aggregate signatureprivacy protectionsmart contract
分类号:
TP309. 2
DOI:
10. 3969 / j. issn. 1673-629X. 2023. 10. 011
摘要:
车载自组网( VANET)中频繁的通信和海量数据交互更易泄露车辆身份、位置、行驶路线等信息,交互验证的过程中证书开销会越来越大而且更容易遭受恶意攻击。 为了
解决以上问题,提出了基于区块链的 VANET 无证书聚合签名方案,消除证书开销,使用假名保护用户身份隐私。 使用椭圆曲线加密算法实现无证书聚合签名,结合区块链的分布式存储实现信息共享、道路信息透明以及对恶意参与者的追踪。 搭建以太坊私有链进行仿真,利用智能合约实现访问控制和交易,实验结果表明,在实现强匿名性、不可链接性、消息完整性、不可否认、可追踪、防篡改的安全性能的同时,通信开销相比同类方案中使用双线性配对方法降低了至少 85. 8% 。
Abstract:
Frequent communication and massive data interaction in the vehicular ad hoc network ( VANET) are more likely to disclosevehicle identity,location,driving route?
and other information. In the process of interactive verification,the certificate overhead will belarger,and it will be more vulnerable to malicious attacks. To solve?
these problems,a certificateless aggregate signature ( CLAS) schemefor VANET based on blockchain is proposed, which eliminates certificate overhead and uses pseudonyms to protect users ’ identityprivacy. CLAS is realized by using the elliptic curve cryptography ( ECC ) algorithm, and information sharing, road information transparency and tracking of malicious participants are realized by combining the distributed storage of the blockchain. It builds theEthereum private chain for simulation and uses the smart contract to achieve access control and transaction. The experimental results showthe communication cost is reduced by at least?
85. 8% compared with the bilinear pairing method in the same scheme,while realizing thesecurity performance of strong anonymity,unlinkability,message integrity,
nondenial,traceable and tamper-proof.

相似文献/References:

[1]翟社平,李兆兆,段宏宇,等.区块链关键技术中的数据一致性研究[J].计算机技术与发展,2018,28(09):94.[doi:10.3969/ j. issn.1673-629X.2018.09.020]
 ZHAI She-ping,LI Zhao-zhao,DUAN Hong-yu,et al.Research on Data Consistency of Key Technologies of Blockchain[J].,2018,28(10):94.[doi:10.3969/ j. issn.1673-629X.2018.09.020]
[2]陈春玲,沈阳,余瀚.去中心化的征信系统模型研究[J].计算机技术与发展,2019,29(03):122.[doi:10.3969/ j. issn.1673-629X.2019.03.026]
 CHEN Chun-ling,SHEN Yang,YU Han.Research on Decentralized Model for Credit Information System[J].,2019,29(10):122.[doi:10.3969/ j. issn.1673-629X.2019.03.026]
[3]董蓉,苑明海,周灼.基于区块链的云制造信息数据记录技术[J].计算机技术与发展,2019,29(05):97.[doi:10. 3969 / j. issn. 1673-629X. 2019. 05. 021]
 DONG Rong,YUAN Ming-hai,ZHOU Zhuo.Cloud Manufacturing Service Transaction Information Recording Technology Based on Block Chain[J].,2019,29(10):97.[doi:10. 3969 / j. issn. 1673-629X. 2019. 05. 021]
[4]董黛莹,汪学明.基于区块链的电子医疗记录共享研究[J].计算机技术与发展,2019,29(05):121.[doi:10. 3969 / j. issn. 1673-629X. 2019. 05. 026]
 DONG Dai-ying,WANG Xue-ming.Research on Electronic Medical Record Sharing Model Based on Blockchain[J].,2019,29(10):121.[doi:10. 3969 / j. issn. 1673-629X. 2019. 05. 026]
[5]宁 卓,李牧阳.基于联盟区块链的物流信息平台 LIP-Chain[J].计算机技术与发展,2019,29(08):190.[doi:10. 3969 / j. issn. 1673-629X. 2019. 08. 036]
 NING Zhuo,LI Mu-yang.LIP-Chain:A Logistics Information Platform Based on Permissioned Blockchain[J].,2019,29(10):190.[doi:10. 3969 / j. issn. 1673-629X. 2019. 08. 036]
[6]李青鹏,赵相福,陈中育,等.基于区块链的网约车安全风险规避模式[J].计算机技术与发展,2019,29(09):152.[doi:10. 3969 / j. issn. 1673-629X. 2019. 09. 029]
 LI Qing-peng,ZHAO Xiang-fu,CHEN Zhong-yu,et al.Risk Avoidance for Safe Network Car System Based on Blockchain[J].,2019,29(10):152.[doi:10. 3969 / j. issn. 1673-629X. 2019. 09. 029]
[7]魏 艳,毛燕琴,沈苏彬.一种基于区块链的数据完整性验证解决方案[J].计算机技术与发展,2020,30(01):76.[doi:10. 3969 / j. issn. 1673-629X. 2020. 01. 014]
 WEI Yan,MAO Yan-qin,SHEN Su-bin.A Data Integrity Verification Solution Based on Blockchain[J].,2020,30(10):76.[doi:10. 3969 / j. issn. 1673-629X. 2020. 01. 014]
[8]张富宝,李 国,王滔滔.基于区块链技术的电动汽车充电链[J].计算机技术与发展,2020,30(04):161.[doi:10. 3969 / j. issn. 1673-629X. 2020. 04. 031]
 ZHANG Fu-bao,LI Guo,WANG Tao-tao.Electric Vehicle Charging Chain Based on Blockchain Technology[J].,2020,30(10):161.[doi:10. 3969 / j. issn. 1673-629X. 2020. 04. 031]
[9]贾花萍.“区块链+电商”在渭南市农产品电商领域的应用[J].计算机技术与发展,2020,30(06):191.[doi:10. 3969 / j. issn. 1673-629X. 2020. 06. 037]
 JIA Hua-ping.Application of “Blockchain+E-commerce” in E-commerce of Agricultural Products in Weinan[J].,2020,30(10):191.[doi:10. 3969 / j. issn. 1673-629X. 2020. 06. 037]
[10]汪 菲,沈苏彬.一种基于区块链的可信数据共享解决方案[J].计算机技术与发展,2020,30(09):115.[doi:10. 3969 / j. issn. 1673-629X. 2020. 09. 021]
 WANG Fei,SHEN Su-bin.A Solution for Decentralized Data Sharing Based on Blockchain[J].,2020,30(10):115.[doi:10. 3969 / j. issn. 1673-629X. 2020. 09. 021]

更新日期/Last Update: 2023-10-10