Vehicle location privacy protection method based on group signature and reputation

A privacy protection and group signature technology, applied in electrical components, transmission systems, user identity/authority verification, etc., can solve the problems of reduced location privacy and security, reduce threats, resist the probability of successful tracking, and enhance confusion Effect

Active Publication Date: 2019-08-27
ANHUI UNIVERSITY
View PDF3 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Purpose of the invention: The purpose of the present invention is to solve the defects of the vehicle location privacy protection method in the existing vehicle ad hoc network, such as the number of vehicles that cooperate to change pseudonyms is small, resulting in a decrease in location privacy security; at the same time, it reduces frequent unnecessary pseudonyms The resource overhead caused by the change encourages more vehicles to cooperate to change the pseudonym, improving the location privacy and security of the vehicle; in addition, it improves the defect that the vehicle remains silent in the mixed area, and the vehicle can broadcast messages as a group, reducing the impact on traffic. Hidden dangers caused by safety

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Vehicle location privacy protection method based on group signature and reputation
  • Vehicle location privacy protection method based on group signature and reputation
  • Vehicle location privacy protection method based on group signature and reputation

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0040] Such as figure 2 Shown, a kind of vehicle position privacy protection method based on group signature and reputation of the present invention, comprises the following steps successively:

[0041] (1) In the VANET, there is a model to measure the privacy strength of the location of vehicle i as follows:

[0042]

[0043] in, The number of vehicles that cooperatively change pseudonyms for the k-th round vehicle i in the mixed area established by other vehicles, P b→d is the probability that the vehicle changes from the old pseudonym b to the new pseudonym d.

[0044] For example, the pseudonym b used by the vehicle before entering the mixed area, the number of vehicles that change the pseudonym cooperatively in the mixed area is 6, and the vehicles continue to drive under the new pseudonym after leaving the mixed area, and the new pseudonym of vehicle i may be 6 new one of the pseudonyms, namely △T is the pseudonym life cycle, set to 25 minutes, △t is the rema...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a vehicle position privacy protection method based on group signature and reputation, which comprises a reputation model for encouraging more vehicles to cooperate with each other to form a group, a privacy model for evaluating the position privacy strength of the vehicle, a group forming and dynamic mixed region establishing mechanism, and a pseudonym replacement mechanism. Any vehicle in the vehicle-mounted ad hoc network actively requests establishment of a group from a control server according to the reputation value of the vehicle when the pseudonym of the vehicleis soon to be expired; the control server allocates a group leader role to the requesting vehicle and dynamically forms a mixed region according to the current position of the requesting vehicle; theother vehicles in the mixed region judge whether the cooperation is participated in or not to change the pseudonym according to the reputation value, privacy strength and the remaining time of the pseudonym of the other vehicles; and the reputation value of the vehicles can be dynamically adjusted. According to the method, more vehicles can be encouraged to join the group, thereby changing the pseudonym in cooperation and ensuring the position privacy of the vehicles; meanwhile, the vehicles do not need to keep a silent state in the formed mixed region but broadcast messages as a group identity so that the running safety of the vehicles is guaranteed; furthermore, resource expenditure caused by unnecessary frequent change of the pseudonym can be effectively reduced.

Description

technical field [0001] The invention relates to the field of vehicle network communication security, in particular to a vehicle location privacy protection method based on group signature and reputation. Background technique [0002] In recent years, vehicular ad hoc networks have become a promising technical topic to improve the efficiency and safety of transportation systems and have attracted widespread public attention. In a vehicular ad hoc network, each vehicle is equipped with an on-board unit (OBU) communication device that allows them to communicate not only with each other, i.e., vehicle-to-vehicle (V2V) communication, but also with roadside infrastructure, i.e., vehicle-to-vehicle Infrastructure (V2I) communication; at the same time, the vehicle is equipped with a microprocessor unit, which has a certain computing power. The vehicle regularly broadcasts information to surrounding vehicles, including position, speed, and direction information, so as to improve the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L29/06H04L29/08
Inventor 崔杰陶雪飞仲红张静许艳石润华陈志立
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products