浏览全部资源
扫码关注微信
1. 合肥工业大学,安徽 合肥 230601
2. 国家计算机网络应急技术处理协调中心,北京 100029
3. 北京理工大学,北京 100081
[ "李萌(1988- ),男,安徽合肥人,博士,合肥工业大学副研究员,主要研究方向为应用密码学、安全与隐私、车联网、工业物联网、边缘计算、区块链等" ]
[ "司成祥(1982- ),男,山东郯城人,博士,国家计算机网络应急技术处理协调中心工程师,主要研究方向为网络安全" ]
[ "祝烈煌(1976- ),男,浙江衢州人,博士,北京理工大学教授,主要研究方向为物联网、云计算安全、区块链等" ]
纸质出版日期:2020-06-30,
网络出版日期:2020-06,
移动端阅览
李萌, 司成祥, 祝烈煌. 基于区块链的安全车联网数字取证系统[J]. 物联网学报, 2020,4(2):49-57.
MENG LI, CHENGXIANG SI, LIEHUANG ZHU. Secure vehicular digital forensics system based on blockchain. [J]. Chinese journal on internet of things, 2020, 4(2): 49-57.
李萌, 司成祥, 祝烈煌. 基于区块链的安全车联网数字取证系统[J]. 物联网学报, 2020,4(2):49-57. DOI: 10.11959/j.issn.2096-3750.2020.00169.
MENG LI, CHENGXIANG SI, LIEHUANG ZHU. Secure vehicular digital forensics system based on blockchain. [J]. Chinese journal on internet of things, 2020, 4(2): 49-57. DOI: 10.11959/j.issn.2096-3750.2020.00169.
车联网大数据的出现对更好地理解车联网特点、掌握车联网用户需求和提升车联网服务质量具有极大的推动作用,然而恶意用户甚至不法分子利用车联网进行非法行为,造成车联网服务质量下降以及车联网事故难以定责。同时,在车联网数字取证过程中,还存在一些安全和隐私问题,如数据提供者的身份隐私和数据访问者的请求权限问题。因此,提出了一种基于区块链的安全车联网数字取证方案。首先数据请求者在一个证书中心注册后获得匿名证书,用于后续的数据上传。然后数据访问者注册后获得公私钥对和用户密钥,分别用于数据请求和数据解密,只有其属性满足特定要求才能解密得到正确证据。接下来可信度较高的若干个机构联合建立一个区块链,记录车联网取证过程中所有的数据上传交易和数据访问交易。最后,对方案的安全和隐私进行分析,并在以太坊平台上对其性能进行实验分析。
The emergence of vehicular big data has brought a great promotion to better understand characteristics of vehicular networks
grasp needs of users and improve service qualities.However
malicious users and criminals leverage vehicular networks to conduct illegal behaviors
resulting in a decline in the service quality and difficulties in determining the liability in vehicle accidents.At the same time
there are still some security and privacy issues in the vehicular digital forensics
such as the identity privacy of the data provider and the request control of the data requester.Therefore
a secure vehicular digital forensics scheme based on blockchain was proposed.Firstly
a data requester registered with a certificate authority and an anonymous certificate was obtained for the subsequent data uploading.Then
the data user obtained the public-private key pair and user key in registration
which were respectively used for the data requesting and data decryption.Only if certain attributes were held
the right plaintext could be decrypted.Next
a consortium blockchain was jointly established by several institutions with high credibility to record all data transactions.Finally
the security and privacy were experimentally analyzed
and the performance was tested based on the Ethereum platform.
车联网数字取证区块链安全隐私
vehicular networksdigital forensicsblockchainsecurityprivacy
CHENG N, LYU F, CHEN J Y ,et al. Big data driven vehicular networks[J]. IEEE Network, 2018,32(6): 160-167.
LI M, ZHU L H, LIN X D . Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing[J]. IEEE Internet of Things Journal, 2019,6(3): 4573-4584.
LI M, ZHU L H, LIN X D . Privacy-preserving traffic monitoring with false report filtering via fog-assisted vehicular crowdsensing[J]. IEEE Transactions on Services Computing, 2019(99): 1-11.
ZHU L H, LI M, ZHANG Z J ,et al. ASAP:an anonymous smart-parking and payment scheme in vehicular networks[J]. IEEE Transactions on Dependable and Secure Computing, 2018(99): 1-12.
LI M, WENG J, YANG A J ,et al. Toward blockchain-based fair and anonymous ad dissemination in vehicular networks[J]. IEEE Transactions on Vehicular Technology, 2019,68(11): 11248-11259.
余辰, 张丽娟, 金海 . 大数据驱动的智能交通系统研究进展与趋势[J]. 物联网学报, 2018,2(1): 56-63.
YU C, ZHANG L J, JIN H . Research progress and trend of big data-driven intelligent transportation system[J]. Chinese Journal on Internet of Things, 2018,2(1): 56-63.
NI J B, ZHANG A Q, LIN X D ,et al. Security,privacy,and fairness in fog-based vehicular crowdsensing[J]. IEEE Communications Magazine, 2017,55(6): 146-152.
SHVETSOV A V, SHAROV V A, SHVETSOVA S V . Method of protection of pedestrian zones against the terrorist attacks made by means of cars including off-road vehicles and trucks[J]. European Journal for Security Research, 2017,2: 119-129.
张彦, 张科, 曹佳钰 . 边缘智能驱动的车联网[J]. 物联网学报, 2018,2(4): 40-48.
ZHANG Y, ZHANG K, CAO J Y . Internet of vehicles empowered by edge intelligence[J]. Chinese Journal on Internet of Things, 2018,2(4): 40-48.
LACROIX J,EL-KHATIB K, AKALU R . Vehicular digital forensics:what does my vehicle know about me?[C]// 6th ACM Symposium on Development and Analysis of Intelligent Vehicular Networks and Applications. ACM, 2016: 59-66.
LE-KHAC N-A, JACOBS D, NIJHOFF J ,et al. Smart vehicle forensics:challenges and case study[J]. Future Generation Computer Systems, 2018(99): 1-11.
CEBE M, ERDIN E, AKKAYA K ,et al. Block4Forensic:an integrated lightweight blockchain framework for forensics applications of connected vehicles[J]. IEEE Communications Magazine, 2018,56(10): 50-57.
LEE M Z, DUNN A M, WATERS B ,et al. Anon-pass practical anonymous subscriptions[C]// 34th IEEE Symposium on Security and Privacy (S&P). IEEE, 2013: 319-333.
YANG K, JIA X H, REN K . Attribute-based fine-grained access control with efficient revocation in cloud storage systems[C]// 8th ACM Symposium on Information,Computer and Communications Security (ACM ASIACCS). ACM, 2013: 523-528.
KANG J W, YU R, HUANG X M ,et al. Blockchain for secure and efficient data sharing in vehicular edge computing and networks[J]. IEEE Internet of Things Journal, 2018,6(3): 4660-4670.
WANG L L, LIN X D, ZIMA E ,et al. Towards airbnb-like privacy-enhanced private parking spot sharing based on blockchain[J]. IEEE Transactions on Vehicular Technology, 2020,69(3): 2411-2423.
FEIGE U, FIAT A, SHAMIR A . Zero-knowledge proofs of identity[J]. Journal of Cryptology, 1988,1(2): 77-94.
RACKOFF C, SIMON D R . Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack[C]// 13th Annual International Cryptology Conference (CRYPTO). 1991: 433-444.
ANDROULAKI E, BARGER A, BORTNIKOV V ,et al. Hyperledger fabric:a distributed operating system for permissioned blockchains[C]// 13th European Conference on Computer Systems (EuroSys). 2018: 1-15.
KIAYIAS A, RUSSELL A, DAVID B ,et al. Ouroboros:a provably secure proof-of-stake blockchain protocol[C]// 37th Annual International Cryptology Conference (CRYPTO). 2017: 357-388.
CAMENISCH J, LYSYANSKAYA A . Signature schemes and anonymous credentials from bilinear maps[C]// 24th Annual International Cryptology Conference (CRYPTO). 2004: 56-72.
MITSUNARI S, SAKAI R, KASAHARA M . A new traitor tracing[J]. IEICE Transactions on Fundamentals, 2002E85-A(2): 481-484.
LI M, HU D, LAL C ,et al. Blockchain-enabled secure energy trading with verifiable fairness in industrial Internet of things[J]. IEEE Transactions on Industrial Informatics (TII), 2020(99): 1-13.
ZHANG F, CECCHETTI E, CROMAN K ,et al. Town crier:an authenticated data feed for smart contracts[C]// 23rd ACM Conference on Computer and Communications Security (CCS). ACM, 2016: 270-272.
0
浏览量
1154
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构