基于代理签名的车辆自组网的隐私保护研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
车辆自组网(Vehicular ad hoc network,简称VANET)是物联网浪潮在智能交通领域所新兴的一种重要应用形态,主要涉及移动自组织网络和传感器网络,近年来已经成为了学术界和工业界共同的研究热点。VANET旨在提升道路交通的行车安全和行车效率,能够有效加强交通安全、防范治理拥堵和改善驾乘环境,具有迫切的实用需求,广阔的应用前景,以及改善民生的重大战略意义。但同时,VANET中隐私信息比较丰富并且十分敏感,加上规模大,速度快,开放性等特点,使得VANET面临严重隐私泄露威胁。人们在担忧其安全和个人隐私得不到充分保障的情况下,不太可能接受和参与VANET,这严重制约了VANET的进一步发展和应用。因此,设计有效的隐私保护机制就逐渐成为了VANET研究与设计、应用与部署中的一个至关重要的紧迫性、基础性和挑战性的问题。目前,有越来越多的研究者投入到这个热点领域,挖掘出了很多问题,并积累了不少成果。但目前还是缺乏对VANET隐私保护进行针对性的系统视角的体系架构研究,现有的隐私保护协议的综合效率、实用性、适应性和可扩展性等也具有一定的提升空间。
     在VANET隐私保护这一主题的指导下,本文专注于VANET应用中需求最迫切的身份隐私保护这个主要研究对象,系统分析了VANET隐私保护领域相关的概念、模型(系统模型和攻击模型)、安全需求和研究现状,并综合考虑了实际生态环境中实用化、可扩展性和部署方面的问题,深入研究了基于代理签名的VANET隐私保护的机制,主要的研究成果包括如下五个方面:
     (1)在VANET隐私保护体系架构层面上,提出了一个面向实用的基于代理签名簇的隐私保护框架V S PPF:分析了以消息和隐私保护为中心的安全机制,提出了事先预判模式,事中挫败模式和事后追踪等三种基本模式。并以实际可操作性,可伸缩性为基本设计准则,对该框架进行了多方位的深入探讨和分析,自顶向下按辖区划分了四个级别设置,分析了七个关键角色,在基本框架的关键位置嵌入了四个关键代理签名:条件隐私保护型代理签名,身份认证授权型代理签名,防追溯滥用授权型代理签名,业务前置授权型代理签名。该框架不仅具有对车辆隐私进行安全保护的能力,还具备良好的实际部署能力和可扩展能力,可用于规范和指导实际运营系统的建设。
     (2)针对车-路(V2I)通信的隐私保护,基于路边单元和标准模型下的单跳代理重签名,设计了一个可追溯身份隐私保护协议:TP4RS。认证中心TRC授权路边单元作为代理,将车载单元签名的消息以TRC的名义进行代理重签名,从而很好的消除了根据签名追踪车载单元的风险;必要时,TRC能准确追溯到消息的原始签名者。安全性和性能对照分析表明该协议能够很好的满足VANET中条件隐私保护的目标。
     (3)针对车-车(V2V)通信的隐私保护,基于城市交通的浮动车辆,设计了一个可追溯身份隐私保护协议:FAPP。FAPP采取浮动车辅助成群隐私保护技术:浮动车F联合周边车辆自发形成一个群组G,F作为组长,负责认证组员有效性、颁发组密钥和规定组参数;F将组员秘密发送给自己的消息匿名化处理后,用组密钥对称加密后再转发给其它组员或者其它组。必要时,TRC能准确定位消息的产生者。安全性和性能分析表明该协议能够很好的满足VANET中车-车通信下条件隐私保护的目标。
     (4)基于双线性对(Weil对或Tate对)、无证书公钥体制(CL-PKC)和秘密共享机制,设计了一个用于追溯权管理的可追溯门限代理隐私保护协议:TC TPS。追溯权管理机构能将追溯权授权给特定的n个代理人组成的群体,任何大于或等于t个授权代理人合作,就能得到一个合法的代理签名,但少于t个则不能。为了保护代理签名者的隐私,TC TPS的代理签名者具有匿名性,但同时通过特定标签的设置,需要时可通过认证中心准确追溯到实际签名者。TC TPS满足随机预言机下代理签名的安全性,消除了密钥托管问题,并具备较好的效率。
     (5)基于上述框架和协议,提出了一个VANET隐私保护系统:PKU V P P S,给出了该系统的体系架构并进行了深入的分析和探讨。P KU V P P S系统以T P4RS,F AP P,T C T P S等协议为关键技术支撑点,不仅具有对车辆隐私的保护能力,还具备良好的实际部署能力和可扩展能力。通过系统设计原则的确定,子系统的规划和设计(包括管理总中心子系统,管理分中心子系统,追溯事件审计子系统,路边单元运维子系统,路边单元子系统,车载单元子系统,应用子系统簇),进一步对实际系统的建设提出了直接的指导意见。系统分析表明PKU V PPS能很好的满足VANET隐私保护系统的各项需求。
VANET (Vehicular ad hoc network) is one of the most important Internet ofThings(IoT) applications in the intelligent transportation field, which incude mobilead-hoc network and sensor network. VANET is receiving increasing attentions fromacademia and industry in recent years. VANET aims to enhance the safety and effi-ciency of road traffic. VANET can improve People’s livelihood and has a wide horizonof development. But it also faces serious security threats such as privacy preservation,because of its high privacy sensitivity of drivers, its huge scale of vehicle number, andits openness. VANET has been strictly constrained by security and privacy preservationbecause users would not accept or participate it with fear for their safety or personalprivacy. As a result, how to design an effectual VANET privacy-protecting mechanismbecomes a key, urgent, fundamental and challenging problem, and the research aboutthat is becoming a hot spot. There has been a large number of research issues andresults. However, there is short of research about the privacy-protecting frameworkfrom the system or architecture view. And more, the existing privacy-protecting proto-cols or schemes still have some room for improvement in the over-all performance, thepracticality, the adaptivity, the expandability and etc.
     Directed by the VANET’s privacy-protecting subject, this paper focuses on theidentity-privacy protection, and does a deep and systematic analysis of the conceptions,the models(include the system model and attack model), the secure requirements, andthe research status in this field. We also consider the practicality, scalability, and thedeployment on the practical VANET ecosystem view. The work constituting this thesisintroduces the following five-fold contribution:
     (1) In the VANET privacy-protecting architecture level, we propose a VANET Pri-vacy Protecting Framework (P S P P F). The framework not only can providegood identity and location privacy protecting for the vehicles, but also can beimplemented and deployed smoothly because of its practice-based design and expandability. There are4levels,7key roles, and4proxy signature forms inP S P P F:the conditional-privacy-form, identity-authentication-form, abuse-preventing-form, and application-front-form. And based on the center of messageand privacy protection, we also introduce three basic pattern of the protectingmechanism: priori-prevention, on-the-spot-counteraction and posteriori-audit.
     (2) Using a single hop proxy re-signature in the standard model as a basic buildingblock, we introduce a traceable privacy-preserving authentication protocol forVANET (T P4RS). T P4RS has some appealing features: The TransportationRegulation Center (TRC) designates the Roadside Units (RSUs) translating sig-natures computed by the On-Board Units (OBUs) into one that is valid as forTRC’s public key. As a result, the potential danger that vehicles could be tracedby the signatures on messages can be well deleted, and attacks are thwarted by us-ing an endorsement mechanism based on signatures. If required, TRC can traceout the disputed message’s real signer with the cooperation of the target RSU.Comparison with other existing schemes in the literature has been performed toshow the efficiency and applicability of our scheme and can match the VANETconditional privacy protecting objects well through security analysis.
     (3) Using a float-car-aided group forming method, we propose a traceableprivacy-preserving authentication protocol in Vehicle2Vehicle communicationfor VANET (F AP P). In F AP P, the float car F form a group G which membersare the vehicles around it. As a group leader, F takes charge of the verification ofthe member car through the Revocation List from the TRC. F generates the ses-sion key and determines the configuration for the group, too. F can anonymizethe message from the group member, and then send it to other group membersor other group leader after inserted a corresponding trace entry into the tracelog. If required, Trace Execution Department(TED) can trace out the disputedmessage’s real signer with the cooperation of the TRC. Comparison with otherexisting schemes in the literature has been performed to show the efficiency andapplicability of our scheme and can match the VANET conditional privacy pro-tecting objects well through security analysis.
     (4) Based on bilinear pairings which built from Weil pairing or Tate pairing,certificateless public key cryptography (CL-PKC) and secret sharing crypto-graphic primitives,we present a traceable certificateless threshold proxy signa-ture scheme(T C-T P S). Using our (t,n) threshold T C-T P S scheme, theoriginal signer can delegate the power of signing messages to a designated proxy group of n members. Any t or more proxy signers of the group can cooperativelyissue a proxy signature on behalf of the original signer, but t-1or less proxy sign-ers cannot. For the privacy protection, all proxy signers remain anonymous butcan be traceable by TRC through a tag setting. As compared with other clas-sic schemes, T C T P S satisfies all security requirements in the random oraclemodel, eliminates the key-escrow problem and has performance advantage.
     (5) Based on the above framework and protocols, we introduce a novel VANETPrivacy-Preserving System (P KU V P P S). We propose the architecture, thesystem model and the key management of P KU V P P S. Some security tech-nologies applied in this architecture and relationships among them are analyzedin detail. P KU V P P S is based on the key technologies such as T P4RSprotocol, F AP P protocol, T C T P S protocol, and achieves some good fea-tures: the system not only can provide good privacy protecting for the vehicles,but also can be implemented and deployed well because of its practice-baseddesign and expandability. We confirm the system constructive principles, andthen break down it to multiple subsystems, such as management subsystem, sub-management subsystem, trace-event audit subsystem, RSU maintenance subsys-tem, RSU subsystem, OBU subsystem, application subsystem. The system anal-ysis shows P KU-V P P S could match privacy protecting targets well.
引文
[1] J. Domingo-Ferrer, Q. Wu. Safety and privacy in vehicular communications[J]. Privacy inLocation-Based Applications.2009:p173–189
    [2] G. Jacobs, A. Aeron-Thomas, A. Astrop, Transport Research Laboratory Great Britain. Es-timating global road fatalities[M]. TRL,2000
    [3] L. Buttyan, J. P. Hubaux. Security and cooperation in wireless networks[J].2007
    [4]刘海涛.物联网技术应用[M].机械工业出版社,2011
    [5]计会凤.基于浮动车GPS数据的动态交通预测与诱导模型研究[D]. Ph.D. thesis,辽宁工程技术大学,2009
    [6]5.9GHz DSRC. Dedicated short range communications.[online]. available:http://grouper.ieee.org/groups/scc32/dsrc/index.html[Z],2006
    [7] C. Passmann, C. Brenzel, R. Meschenmoser. Wireless Vehicle-To-Vehicle Warning Sys-tem[J]. SAE2000World Congress.2000:p149–160
    [8] Internet ITS Consortium.[online]. available: http://www.internetits.org/[Z],2011
    [9] J. Luo, J. P. Hubaux. A survey of research in inter-vehicle communications[J]. EmbeddedSecurity in Cars-Securing Current and Future Automotive IT Applications.2004:p111–122
    [10]马健.车联网获重盒支持催生汽车服务平台商机[J].物联网技术.2011,1(1):p32–33
    [11] P. Samuel. Of sticker tags and5.9GHz[J]. ITS International.2004
    [12] W. Specks, K. Matheus, R. Morich, I. Paulus, C. Menig, A. Lübke, B. Rech, V. Audi. Car-to-Car Communication–Market Introduction and Success Factors[C].5th European Congressand Exhibition on Intelligent Transport Systems and Services.2005, p1–21
    [13] H. Kawashima. Japanese perspective of driver information systems[J]. Transportation.1990,17(3):p263–284
    [14] H. Hartenstein, K. P. Laberteaux. A tutorial survey on vehicular ad hoc networks[J]. Com-munications Magazine, IEEE.2008,46(6):p164–171
    [15] J. Domingo-Ferrer. Coprivacy: an introduction to the theory and applications of co-operativeprivacy[J]. SORT: statistics and operations research transactions.2011:p25–40
    [16] F. Dotzer. Privacy issues in vehicular ad hoc networks[C]. Privacy Enhancing Technologies.Springer,2006, p197–209
    [17] M. Raya, J. P. Hubaux. Securing vehicular ad hoc networks[J]. Journal of Computer Security.2007,15(1):p39–68
    [18] M. Raya, D. Jungels, P. Papadimitratos, I. Aad, J. P. Hubaux. Certificate revocation in vehic-ular networks[R]. Tech. rep.,2006
    [19] B. Parno, A. Perrig. Challenges in securing vehicular networks[C]. Workshop on Hot Topicsin Networks (HotNets-IV). Citeseer,2005, p1–6
    [20]陈立家,江昊,吴静,郭成城,徐武平,晏蒲柳.车用自组织网络传输控制研究[J].软件学报.2007,18(6):p1477–1490
    [21]王新,陈辰,韩伟力. VANET安全技术综述[J].小型微型计算机系统.2011,(5):p896–904
    [22] M. Raya, J. P. Hubaux. The security of vehicular ad hoc networks[C]. Proceedings of the3rd ACM workshop on Security of ad hoc and sensor networks. ACM,2005, p21–31
    [23] Tao Yang, Hu Xiong, Jianbin Hu, Zhong Xin, Wei Chen. A traceable privacy-preservingauthentication protocol for VANETs based on proxy re-signature[C]. Eighth InternationalConference on Fuzzy Systems and Knowledge Discovery (FSKD2011). IEEE,2011, vol.4,p2217–2221
    [24] Tao Yang, Hu Xiong, J. Hu, Y. Wang, Z. Chen. A Traceable Certificateless Threshold ProxySignature Scheme from Bilinear Pairings[C]. Web Technologies and Applications (13thAsia-Pacific Web Conference, APWeb2011).2011, p376–381
    [25]杨涛,胡建斌,陈钟.一个VANETs隐私保护实用化系统[J]. Computer Engineering.2012,38(23):p118–122
    [26] Tao Yang, Cong Tang, Jianbin Hu, Zhong Chen. VLSP: Enabling Location Privacy in Vehic-ular Location based Services[C].2011International Conference on Instrumentation, Mea-surement, Computer, Communication and Control (ICIMCCC2011).2011, vol. vol1, p462–465
    [27]杨涛,万纯,胡建斌,陈钟. PS-PPF:一个基于代理签名簇的VANETs隐私保护框架[J].Computer Science.2012,39(11):p19–23
    [28]杨涛,孔令波,胡建斌,陈钟.车辆自组网隐私保护研究综述[J].计算机研究与发展.2012, S2:p178–185
    [29] Tao Yang, Lingbo Kong, Liangwen Yu, Jianbin Hu, Zhong Chen. RGH: An Efficient RSU-Aided Group-Based Hierarchical Privacy Enhancement Protocol for VANETs. Web-AgeInformation Management, Springer,2012. p352–362
    [30] E. Zhai, Q. Shen, Y. Wang, T. Yang, L. Ding, S. Qing. Secguard: Secure and practicalintegrity protection model for operating systems[C]. Web Technologies and Applications(13th Asia-Pacific Web Conference, APWeb2011).2011, p370–375
    [31]王学理,裴定一.椭圆与超椭圆曲线公钥密码的理论与实现[M].科学出版社,2006
    [32] D. Boneh, M. Franklin. Identity-based encryption from the Weil pairing[C]. Advances inCryptology―CRYPTO2001. Springer,2001, p213–229
    [33] M. Scott. Computing the Tate pairing[J]. Topics in Cryptology–CT-RSA2005.2005:p293–304
    [34] M. Mambo, K. Usuda, E. Okamoto. Proxy signatures for delegating signing operation[C].3rd ACM conference on Computer and communications security (CCS’96).3rd ACM con-ference on Computer and communications security (CCS’96), ACM Press,1996, p48–57
    [35] A. Boldyreva, A. Palacio, B. Warinschi. Secure proxy signature schemes for delegation ofsigning rights[J]. Journal of Cryptology.2003,25:p57–115
    [36] M. Blaze, G. Bleumer, M. Strauss. Divertible protocols and atomic proxy cryptography[J].Advances in Cryptology―EUROCRYPT’98.1998:p127–144
    [37] G. Ateniese, S. Hohenberger. Proxy re-signatures: new definitions, algorithms, and appli-cations[C]. Proceedings of the12th ACM conference on Computer and communicationssecurity. ACM,2005, p310–319
    [38] A. Shamir. How to share a secret[J]. Communications of the ACM.1979,22(11):p612–613
    [39] G. R. Blakley. Safeguarding cryptographic keys[C].1979Proceedings of the National Com-puter Conference. AFIPS Press.,1979, p313
    [40] S. Al-Riyami, K. Paterson. Certificateless public key cryptography[J]. Advances inCryptology-ASIACRYPT2003.2003:p452–473
    [41] J. K. Liu, M. H. Au, W. Susilo. Self-generated-certificate public key cryptography and certifi-cateless signature/encryption scheme in the standard model[C]. Proceedings of the2nd ACMsymposium on Information, computer and communications security. ACM,2007, p273–283
    [42] D. Yum, P. Lee. Generic construction of certificateless signature[C]. Information Securityand Privacy. Information Security and Privacy, Springer,2004, p200–211
    [43] J. P. Hubaux, S. Capkun, J. Luo. The security and privacy of smart vehicles[J]. IEEE Security&Privacy Magazine.2004,2(3):p49–55
    [44] A. Aijaz, B. Bochow, F. D Tzer, A. Festag, M. Gerlach, R. Kroh, T. Leinmüller. Attacks oninter vehicle communication systems-an analysis[C]. Int’l Workshop on Intelligent Trans-portation (WIT). Citeseer,2006, p1–11
    [45] L. Y. Yeh, Y. C. Chen, J. L. Huang. PAACP: A portable privacy-preserving authenticationand access control protocol in vehicular ad hoc networks[J]. Computer Communications.2011,34(3):p447–456
    [46] IEEE Trial-Use Standard for Wireless Access in Vehicular Environment-Security Servicesfor Applications and Management Messges[Z],2006
    [47] M. Rudack, M. Meincke, M. Lott. On the dynamics of ad hoc networks for inter vehiclecommunications (IVC)[J].2002
    [48] S. Y. Ni, Y. C. Tseng, Y. S. Chen, J. P. Sheu. The broadcast storm problem in a mobile adhoc network[C].5th annual ACM/IEEE international conference on Mobile computing andnetworking. ACM,1999, p151–162
    [49] C. T. Li, M. S. Hwang, Y. P. Chu. A secure and efficient communication scheme with authen-ticated key establishment and privacy preserving for vehicular ad hoc networks[J]. ComputerCommunications.2008,31(12):p2803–2814
    [50] Y. Toor, P. Muhlethaler, A. Laouiti. Vehicle ad hoc networks: Applications and relatedtechnical issues[J]. Communications Surveys&Tutorials, IEEE.2008,10(3):p74–88
    [51]马强,周傲英,杨彬,金澈清.基于位置的服务:架构与进展[J].计算机学报.2011,(7):p1155–1171
    [52] J. B. Kenney. Dedicated Short-Range Communications (DSRC) Standards in the UnitedStates[J]. Proceedings of the IEEE.2011,99(7):p1162–1182
    [53] X. Lin, R. Lu, C. Zhang, H. Zhu, P. H. Ho, X. Shen. Security in vehicular ad hoc networks[J].Communications Magazine.2008,46(4):p88–95
    [54] N. W. Wang, Y. M. Huang, W. M. Chen. A novel secure communication scheme in vehicularad hoc networks[J]. Computer Communications.2008,31(12):p2827–2837
    [55]常促宇,向勇,史美林.车载自组网的现状与发展[J].通信学报.2007,28(11):p116–126
    [56] C. Zhang, X. Lin, R. Lu, P. H. Ho, X. Shen. An efficient message authentication schemefor vehicular communications[J]. IEEE Transactions on Vehicular Technology.2008,57(6):p3357–3368
    [57] X. Yang, J. Liu, F. Zhao, N. H. Vaidya. A vehicle-to-vehicle communication protocol forcooperative collision warning[J].2004:p114–123
    [58] S. B. Lee, G. Pan, J. S. Park, M. Gerla, S. Lu. Secure incentives for commercial ad dissem-ination in vehicular networks[C]. Proceedings of the8th ACM international symposium onMobile ad hoc networking and computing. ACM,2007, p150–159
    [59] J. Zhang, X. Liang.3G in China: Environment and prospect[C]. Management of Engineeringand Technology. IEEE,2007, p2988–2992
    [60] P. Bucciol, E. Masala, J. C. De Martin. Dynamic Packet Size Selection for802.11Inter-Vehicular Video Communications[C]. Proc. of Vehicle to Vehicle Communications Work-shop.2005, p365–372
    [61] MsnTV.[online]. available: http://www.msntv.com/[Z],2011
    [62] KVH.[online]. available: http://www.kvh.com/[Z],2011
    [63]赵宝康.无线传感器网络隐私保护关键技术研究[D]. Ph.D. thesis,国防科学技术大学,2009
    [64] Rongxing Lu, Xiaodong Li, Tom H Luan, Xiaohui Liang, Xuemin Shen. Pseudonym chang-ing at social spots: An effective strategy for location privacy in vanets[J]. IEEE Transactionson Vehicular Technology.2012,61(1):p86–96
    [65] Rongxing Lu, Xiaodong Lin, Xiaohui Liang, Xuemin Shen. A dynamic privacy-preservingkey management scheme for location-based services in vanets[J]. IEEE Transactions onIntelligent Transportation Systems.2012,13(1):p127–139
    [66] X. Lin, X. Sun, X. Wang, C. Zhang, P. H. Ho, X. Shen. TSVC: Timed efficient and se-cure vehicular communications with privacy preserving[J]. IEEE Transactions on WirelessCommunications.2008,7(12):p4987–4998
    [67]张秀兰.网络隐私权保护研究[M].北京图书馆出版社,2006
    [68] TRUSTe.[online]. available: http://www.truste.org/[Z],2011
    [69] Online Privacy Alliances.[online]. available: http://www.privacyalliance.org/[Z],2011
    [70] T. Leinmuller, E. Schoch, C. Maihofer. Security requirements and solution concepts in vehic-ular ad hoc networks[C].4th Annual Conference on Wireless on Demand Network Systemsand Services (WONS’07). IEEE,2007, p84–91
    [71] X. Lin, X. Sun, P. H. Ho, X. Shen. GSIS: a secure and privacy-preserving protocol forvehicular communications[J]. IEEE Transactions on vehicular technology.2007,56(6Part1):p3442–3456
    [72] P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl,A. Kung, J. P. Hubaux. Secure vehicular communication systems: design and architecture[J].IEEE Communications Magazine.2008,46(11):p100–109
    [73] A. Aijaz C. Eckert L. Fischer. Secure Revocable Anonymous Authenticated Inter-VehicleCommunication (SRACC)[C]. Workshop on Embedded Security in Cars (ESCAR).2006
    [74] M. Raya, P. Papadimitratos, D Aad, Jungels D., J. P. Hubaux. Eviction of misbehaving andfaulty nodes in vehicular networks[C]. IEEE Journal on Selected Areas in Communications.IEEE,2007, p1557–1568
    [75] D. Boneh, X. Boyen, H. Shacham. Short group signatures[C]. Advances in Cryptol-ogy–CRYPTO2004. Springer,2004, p227–242
    [76] A. Shamir. Identity-based cryptosystems and signature schemes[C]. Lecture Notes in Com-puter Science, Advances in cryptology-CRYPTO’84. Springer,1984, vol.196, p47–53
    [77] B. Bellur. Certificate assignment strategies for a PKI-based security architecture in a vehicu-lar network[C]. IEEE Global Telecommunications Conference (GLOBECOM2008). IEEEGlobal Telecommunications Conference (GLOBECOM2008), IEEE,2008, p1–6
    [78] J. Guo, J. P. Baugh, S. Wang. A group signature based secure and privacy-preserving vehic-ular communication framework[C].2007Mobile Networking for Vehicular Environments.IEEE,2007, p103–108
    [79] H. Wen, P. H. Ho, G. Gong. A novel framework for message authentication in vehicular com-munication networks[C]. Global Telecommunications Conference (GLOBECOM’2009).IEEE,2009, p1–6
    [80] D. Boneh, H. Shacham. Group signatures with verifier-local revocation[C].11th ACMconference on Computer and communications security. ACM,2004, p168–177
    [81] R. Lu, X. Lin, H. Zhu, P. H. Ho, X. Shen. ECPP: Efficient conditional privacy preservationprotocol for secure vehicular communications[C]. INFOCOM’2008. IEEE,2008, p1229–1237
    [82] G. Calandriello, P. Papadimitratos, J. P. Hubaux, A. Lioy. Efficient and robust pseudony-mous authentication in VANET[C]. Proceedings of the4th ACM international workshop onVehicular ad hoc networks (VANET’07). ACM,2007, p19–28
    [83] A. Wasef, Y. Jiang, X. Shen. DCS: An Efficient Distributed-Certificate-Service Scheme forVehicular Networks[J]. IEEE Transactions on Vehicular Technology.2010,59(2):p533–549
    [84] Q. Wu, J. Domingo-Ferrer, U. González-Nicolás. Balanced trustworthiness, safety, and pri-vacy in vehicle-to-vehicle communications[J]. Vehicular Technology, IEEE Transactions on.2010,59(2):p559–573
    [85] T. Nakanishi, T. Fujiwara, H. Watanabe. A linkable group signature and its application tosecret voting[J]. Trans Inf Process Soc Jpn.1999,40(7):p3085–3096
    [86] B. Libert, D. Vergnaud. Multi-use unidirectional proxy re-signatures[C]. Proceedings of the15th ACM conference on Computer and communications security. ACM,2008, p511–520
    [87] US Department Of Transportation National Highway Traffic Safety Administration. Vehiclesafety communications project final report: Identify intelligent vehicle safety applicationsenabled by DSRC[J].2006
    [88] A. Miyaji. New explicit conditions of elliptic curve traces for FR-reduction[J]. IEICE trans-actions on fundamentals of electronics, communications and computer sciences.2001:p1–10
    [89] Scott M. Efficient implementation of crytographic pairings.[online]. available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscottsamos07.pdf[Z],2007
    [90] A. Wasef, X. Shen. Efficient Group Signature Scheme Supporting Batch Verification ForSecuring Vehicular Networks[C]. IEEE International Conference on Communications (ICC2010). IEEE,2010, p1–5
    [91] Statistics of Motor Vehicles by BeiJing.[online]. available:http://www.bjjtgl.gov.cn/publish/portal0/[Z],2013
    [92] D. U. Fastenrath. Floating car data on a larger scale[C]. ITS World Congress.1997, p1–10
    [93]秦玲,张剑飞,郭鹏,桑丽.浮动车交通信息处理与应用系统核心功能及实现[J].公路交通科技.2006,7(11):p44–46
    [94]朱丽云,温慧敏,孙建平.北京市浮动车交通状况信息实时计算系统[J].城市交通.2008,6(1):p77–80
    [95] B. S. Kerner, C. Demir, R. G. Herrtwich, S. L. Klenov, H. Rehborn, M. Aleksic, A. Haug.Traffic state detection with floating car data in road networks[C].2005Intelligent Trans-portation Systems. IEEE,2005, p44–49
    [96]北京市市政市容管理委员会.北京市加油站行业发展规划.[online]. available:http://www.bjmac.gov.cn/pub/guanwei/G/G15/G154/201012/t2010120220342.html[Z],2013
    [97]北京交通发展研究中心.2010北京市交通发展年度报告[M].北京交通发展研究中心,2011
    [98] IEEE P1609.2(Version1) Standard for Wireless Access in Vehicular Environments: SecurityServices for Applications and Management Messages[Z],2006
    [99] J. Sun, Y. Fang. A defense technique against misbehavior in VANETs based on thresholdauthentication[C]. Military Communications Conference (MILCOM2008). IEEE,2008,p1–7
    [100] J. Sun, Y. Fang. Defense against misbehavior in anonymous vehicular ad hoc networks[J].Ad Hoc Networks.2009,7(8):p1515–1525
    [101] J. Sun. Security and privacy in wireless networks and critical systems[D]. Ph.D. thesis,University of Florida,2010
    [102] Z. Zhang, D. Wong, J. Xu, D. Feng. Certificateless public-key signature: security modeland efficient construction[C]. Applied Cryptography and Network Security. Springer,2006,p293–308
    [103] J. Liu, S. Huang. Identity-based threshold proxy signature from bilinear pairings[J]. Infor-matica.2010,21(1):p41–56

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700