An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin (Department of Information Security, Pukyong National University) ;
  • Jung, Chae-Duk (Department of Information Security, Pukyong National University) ;
  • Park, Young-Ho (Department of IT Convergence and Application Engineering, Pukyong National University) ;
  • Rhee, Kyung-Hyune (Department of IT Convergence and Application Engineering, Pukyong National University)
  • Received : 2009.12.17
  • Accepted : 2010.02.25
  • Published : 2010.06.30

Abstract

Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Keywords

References

  1. F. Dotzer, "Privacy issues in vehicular ad hoc networks," Proceedings of the Workshop on Privacy Enhancing Technologies 2005, LNCS 3856, pp.197-209, 2005.
  2. J. Freudiger, M. Raya, M. Feleghhazi, P. Papadimitratos, and J.-P. Hubaux, "Mix Zones for Location Privacy in Vehicular Networks," WiN-ITS 2007, 2007.
  3. M. Gerlach and F.Guttler, "Privacy in VANETs using changing pseudonyms - ideal and real," VTC 2007, pp.2521-2525, 2007.
  4. J. P. Hubaux, "The security and privacy of smart vehicles," IEEE Security and Privacy, Vol.2, pp. 49-55, 2004.
  5. Y. Hao, Y. Cheng, and K. Ren, "Distributed Key Management with protection Against RSU Compromise in Group Signature Based VANETs," IEEE GLOBECOM 2008, pp. 4951-4955, 2008.
  6. L. Huang, K. Matsuura, H. Yamane, and K. Sezaki, "Enhancing wireless location privacy using silent period," IEEE WCNC, Vol.2, pp.1187-1192, 2005.
  7. X. Lin, X. Sun, P.H. Ho and X. Shen, "GSIS:a secure and privacy preserving protocol for vehicular communications," IEEE Transaction on Vehicular Technology, Vol.56, No.6, pp.3442-3456, 2007. https://doi.org/10.1109/TVT.2007.906878
  8. R. Lu, X. Lin, H. Zhu, P.- H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicle communications," IEEE INFOCOM 2008, pp.1229- 1237, 2008
  9. M. Raya and J-P. Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, Vol.15, No.1, pp.39-68, 2007. https://doi.org/10.3233/JCS-2007-15103
  10. C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, "An efficient identity based batch verification scheme for vehicular sensor networks," IEEE INFOCOM 2008, pp.246-250, 2008.
  11. K. Sampigethava, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, "CARAVAN: Providing Location Privacy for VANET," Proceedings of International workshop on Vehicular ad hoc networks (VANET), 2006.
  12. Y. Dodis, J. Katz, S. Xu, and M. Yung, "Key-insulated public key cryptosysterns," Advances in Cryptology - Eurocrypt 2002, LNCS 2332, pp. 65-82, 2002.
  13. G. Ohtake, G. Hanaoka, and K. Ogawa, "An efficient strong key-insulated signature scheme and its application," The 5th European PKI Workshop: Theory and Practice (EuroPKI2008),LNCS5057, pp.150-165, Springer, 2008.
  14. Y. Peng, Z. Abichar, and J. M. Chang, "Roadside-aided routing(RAR) in vehicular networks," IEEE ICC 2006, Vol.8, pp. 3602-3607,2006.
  15. M. Scott, "Efficient Implementation of Cryptographic Pairings," ECRYPT Ph.D. Summer School on Cryptanalysis-Emerging Topics in Cryptographic Design and Cryptanalysis, 2007, Available : http://ecrypt-ss07. rhul.ac .kr/Slides/Thursday/mscott - samos07.pdf/.
  16. D. Johnson, A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithm(ECDSA)," International Journal of Informat ion Security, Vol.1, No.1, pp.36-63, 2001. https://doi.org/10.1007/s102070100002
  17. "The network simulator - ns-2." Available: http://nsnam.isi.edu/nsnam/index.php/UserInfonnation/.
  18. "Traffic and network simulation environment - TraNS." Available: http://trans.epfl.ch/.
  19. IEEE 802.11p parameters for NS2, Available : http://dsn.tm.uni-karlsruhe.de/OverhauLNS2.php/.
  20. "Dedicated Short Range Communications(DSRC)," Available: http://www.leearmstrong.comldsrc/dsrchomeset.htrn/.
  21. "SAFESPOT: Cooperative vehicles and road infrastructure for road safety," Available : httpt//www.safespot-eu.org/pages/page.php/.
  22. IEEE Standard 1609.2 - IEEE Trial-Use Standard for Wireless Access in Vehicular Environments Security Services for Applications and Management Messages, July, 2006.
  23. U.S. Department of Transportation, "National highway traffic safety administration," Vehicle Safety Communications Project, Final Report, Appendix H: WAVE/DSRC Security, April 2006.