A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk (Department of Information Security, Pukyong National University) ;
  • Sur, Chul (Department of Computer Science, Pukyong National University) ;
  • Park, Young-Ho (Division of Electronic, Computer & Telecommunication Engineering, Pukyong National University) ;
  • Rhee, Kyung-Hyune (Division of Electronic, Computer & Telecommunication Engineering, Pukyong National University)
  • Published : 2009.12.31

Abstract

Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

Keywords

References

  1. U. Varsheney, "Vehicular mobile commerce," IEEE Computer Magazine Online, 2004
  2. Y. Peng, Z. Abichar, and J. M. Chang, "Roadside-aided routing (RAR) in vehicular networks," in Proc. IEEE ICC, vol. 8, 2006, pp. 3602–3607
  3. J. Blum and A. Eskandarian, "The threat of intelligent collisions," IT Professional, vol. 6, no. 1, pp. 22–29, 2004 https://doi.org/10.1109/MITP.2004.1265539
  4. J.-P. Hubaux, S. Capkun and J. Luo, "The security and privacy of smart vehicles," IEEE Security Privacy Mag., vol. 2, no. 3, pp. 49–55, 2004 https://doi.org/10.1109/MSP.2004.26
  5. J. Luo, and J.-P. Hubaux, "A survey of inter-vehicle communication technical report," EPFL Tech. Rep. IC/2004/24, 2004
  6. B. Parno and A. Perrig, "Challenges in securing vehicular networks," HotNets-IV, 2005
  7. M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," in Proc. SASN, 2005, pp. 11–21
  8. M. Raya and J.-P. Hubaux, "Security aspects of inter-vehicle communications," in Proc. STRC, 2005
  9. M. Raya and J.-P. Hubaux, "Securing vehicle ad hoc networks," J. Computer Security, vol. 15, no. 1, pp. 39–68, 2007
  10. K. Ren, W. Lou, R. H. Deng, and K. Kim, "A novel privacy preserving authentication and access control scheme in pervasive computing environments," IEEE Trans. Veh. Technol., vol. 55, no. 4, pp. 1373–1384, 2006 https://doi.org/10.1109/TVT.2006.877704
  11. Q. Xu, T. Mak, J. Ko, and R. Sengupta, "Medium access control protocol design for vehicle-vehicle safety messages," IEEE Trans. Veh. Technol., vol. 56, no. 2, pp. 499–518, 2007 https://doi.org/10.1109/TVT.2007.891482
  12. R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," in Proc. IEEE INFOCOM, 2008, pp. 1903–1911
  13. X. Lin, X. Sun, and X. Shen, "GSIS: A secure and privacy preserving protocol for vehicular communications," IEEE Trans. Veh. Technol., vol. 56, no. 6, pp.3442–3456, 2007 https://doi.org/10.1109/TVT.2007.906878
  14. D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," in Proc. Advances in Cryptology-Crypto, LNCS 3152, 2004, pp. 41–55
  15. D. Chaum and E. van Heijst, "Group signatures," in Proc. Advances in Cryptology-Eurocrypt, LNCS 576, 1991, pp. 257–265
  16. A. Shamir, "Identity-based cryptosystem and signature Schemes," in Proc. Advances in Cryptology-Crypto, LNCS. 196, 1984, pp. 47–53
  17. D. Boneh and H. Shacham, "Group signatures with verifier-local revocation," in Proc. CCS, 2004, pp. 168–177
  18. J. Freudiger, M. Raya, and M. Felegyhazi, "Mix-zones for location privacy in vehicular networks,' in Proc. WiN-ITS, 2007
  19. P. Golle, M. Jakobsson, A. Juels, and P. Syverson, "Universal reencryption for mixnets," in Proc. CT-RSA, LNCS 2964, 2004, pp. 163–178
  20. U. M. Maurer and Y. Yacobi, "A non-interactive public-key distribution system," Designs, Codes, and Cryptography, pp. 305–316, 1996
  21. Dedicated Short Range Communications (DSRC). [Online]. Available: http://www.leearmstrong.com/dsrc/dsrchomeset.htm
  22. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. IT-31, no. 4, pp. 469–472, 1985
  23. M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions," Advances in Cryptology-Eurocrypt 2003, LNCS 2656, pp. 614–629, 2003
  24. P. Kamat, A. Baliga, and W. Trappe, "Secure, pseudonymous, and auditable communication in vehicular ad hoc networks," in Proc. Security Comm. Networks, 2008, pp. 233–244