Identity traceable Sybil attack detection method in Internet of Vehicles environment

A technology of witch attack and detection method, which is applied to services, vehicle parts, measuring devices and other directions based on specific environments, which can solve problems such as increasing the difficulty of detection, inability to effectively trace the true identity of the witch attacker, and legal tracing troubles.

Active Publication Date: 2019-12-03
NANTONG UNIVERSITY
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This attack will cause damage to the routing protocol, and the virtual witch node will also affect the fair resource allocation mechanism in the network
[0009] (2) For false identities, malicious nodes can forge multiple witch nodes, and witch nodes will continue to send false beacon information during vehicle driving, which will have a certain negative impact on normal vehicle driving, thereby damaging the Internet of Vehicles
[0010] (3) For simultaneous attacks and non-simultaneous attacks, malicious vehicles use the witch identity to disguise themselves, making it more like the withdrawal and joining of normal nodes, increasing the difficulty of detection, and making it easier for malicious nodes to intercept communication information between normal nodes and tamper with data , resulting in a greater security threat
The advantage of this method is that it does not require special hardware and RSU support, and the calculation overhead and communication overhead are low, but when there are a large number of malicious vehicles and witch vehicles within the communication range, this method will fail
[0015] It can be seen that in the existing technology, the detection method of sybil attack in the Internet of Vehicles cannot achieve high efficiency and high-quality detection and elimination of malicious nodes. At the same time, the detection of sybil attack cannot effectively trace the real identity, which will bring troubles to the legal retrospective after the fact

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity traceable Sybil attack detection method in Internet of Vehicles environment
  • Identity traceable Sybil attack detection method in Internet of Vehicles environment
  • Identity traceable Sybil attack detection method in Internet of Vehicles environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0130] In order to clearly illustrate the technical features of the solution, the solution will be described below through specific implementation modes.

[0131] see Figure 1 to Figure 5 , the present invention is: a Sybil attack detection method with traceable identity under the Internet of Vehicles environment, which includes the following steps:

[0132] Step 1, system initialization, the initialization completes the registration and key distribution of the vehicle before going on the road:

[0133] The vehicle registers with the authoritative vehicle management agency, obtains the system private key s information and stores it in the vehicle's tamper-resistant device, and the vehicle's tamper-resistant device generates a pseudonym and signature private key for it. When the vehicle communicates with the network, the tamper-resistant device is which generates a message signature;

[0134] Step 2, sybil attack discovery, sybil attack discovery is used to determine whether...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an identity traceable Sybil attack detection method in an Internet of Vehicles environment, and belongs to the technical field of Internet of Vehicles security. According to thetechnical scheme, the Sybil attack detection method with the traceable identity in the Internet of Vehicles environment comprises the following steps of system initialization, Sybil attack discovery,malicious node positioning and attacker identity tracing. The method has the advantages that under the condition that the Sybil attack is detected, a concise method is designed to achieve positioningof the position of the attacker, and the real identity of the attacker is traced according to the positioning information.

Description

technical field [0001] The invention relates to the technical field, in particular to a Sybil attack detection method with traceable identity in the Internet of Vehicles environment. Background technique [0002] As an important part of the modern intelligent transportation system, the Internet of Vehicles (VANET) mainly obtains vehicle, vehicle owner, road attribute information, and dynamic and static information during vehicle driving through various vehicle sensors, and realizes the connection between people and vehicles through various communication technologies. , Vehicle-to-vehicle, vehicle-to-roadside infrastructure information exchange and sharing, thereby improving road safety and traffic operation efficiency. [0003] The basic structure of the VANET system is mainly composed of three main parts: trusted center (TA), roadside unit (RSU), and on-board unit (OBU): [0004] (1) The Trusted Center (TA) is the highest authority in VANET, connected with the Roadside Uni...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W4/40H04W12/00H04W12/02H04W12/12H04W64/00G01S11/06H04W12/122H04W12/126
CPCH04W4/40H04W12/009H04W12/02H04W64/00G01S11/06H04W12/122
Inventor 曹利张淼邵长虹张俐顾翔
Owner NANTONG UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products