Browse > Article
http://dx.doi.org/10.3837/tiis.2019.12.018

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks  

Alazzawi, Murtadha A. (School of Computer Science and Technology, Huazhong University of Science and Technology)
Lu, Hongwei (School of Computer Science and Technology, Huazhong University of Science and Technology)
Yassin, Ali A. (Computer Science Dept., Education College for Pure Science, University of Basrah)
Chen, Kai (School of Computer Science and Technology, Huazhong University of Science and Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.12, 2019 , pp. 6121-6144 More about this Journal
Abstract
Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.
Keywords
Vehicular ad hoc network (VANET); security; privacy-preserving authentication; cuckoo filter; computation and communication overheads;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux and Antonio Lioy "Efficient and Robust Pseudonymous Authentication in VANET," in Proc. of the fourth ACM international workshop Montreal, Quebec, Canada, pp. 19-28, September 10 - 10, 2007.
2 Lei Zhang, Qianhong Wu, Agusti Solanas and Josep Domingo-Ferrer, "A Scalable Robust Authentication Protocol for Secure Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 59, no. 4 pp. 1606-1617, 2010.   DOI
3 Kyung-Ah Shim, "CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks," IEEE transactions on vehicular technology, vol 61, no. 4, pp. 1874-1883, 2012.   DOI
4 Zhang Jianhong, Xu Min and Liu Liying, "On the Security of a Secure Batch Verification with Group Testing for VANET," International Journal of Network Security, vol. 16, no. 5, pp. 355-362, 2014.
5 Cheng-Chi Lee and Yan-Ming Lai, "Toward a secure batch verification with group testing for VANET," Wireless Networks, vol. 19, no. 6, pp. 1441-1449, 2013.   DOI
6 Joseph K. Liu, Tsz Hon Yuen, Man Ho Au and Willy Susilo, "Improvements on an authentication scheme for vehicular sensor networks," Expert Systems with Applications, vol. 41, no. 5, pp. 2559-2564, 2014.   DOI
7 Mu Han, Lei Hua and Shidian Ma, "A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET," KSII Transactions on Internet and Information Systems, vol. 11, no. 7, pp. 3678-3698, 2017.   DOI
8 Hamssa Hasrouny, Abed Ellatif Samhat, Carole Bassil and Anis Laouiti, "VANet security challenges and solutions: A survey," Vehicular Communications, vol. 7, pp. 7-20, 2017.   DOI
9 John B. Kenney, "Dedicated short-range communication (DSRC) standards in the United States," Proceedings of the IEEE, vol. 99, no. 7, pp. 1162-1182, 2011.   DOI
10 Shihan B., Waleed H., Haitham C., Zhili S., Phillip A. and Ao, L., "A lightweight authentication and privacy-preserving scheme for VANETs using TESLA and Bloom Filters," ICT Express, vol. 4, no. 4, pp. 221-227, 2018.   DOI
11 Sunilkumar S. Manvia and Shrikant Tangade, "A survey on authentication schemes in VANETs for secured communication," Vehicular Communications, vol. 9, pp. 19-30, 2017.   DOI
12 Maxim Raya and Jean-Pierre Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, 2007.   DOI
13 Yang Ming and Xiaoqin Shen, "PCPA: A practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks," Sensors, vol. 18, no. 5, pp. 1573. 2018.   DOI
14 Yipin S., Rongxing L., Xiaodong L., Xuemin (Sherman) S. and Jinshu S., "An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 59, no. 7, pp. 3589 - 3603, 2010.   DOI
15 Rongxing Lu, Xiaodong Lin, Haojin Zhu, Pin-Han Ho and Xuemin (Sherman) Shen, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in Proc. of the IEEE INFOCOM, the 27th Conference on Computer Communications, Phoenix, AZ, USA, pp. 1903-1911, April 13-18, 2008.
16 Debiao He, Sherali Zeadally, Baowen Xu and Xinyi Huang "An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks," IEEE Transactions on Information Forensics and Security, vol. 10, no. 12, pp. 2681-2691, 2015.   DOI
17 Hong Zhong, Jingyu Wen, Jie Cui and Shun Zhang, "Efficient Conditional Privacy-Preserving and Authentication Scheme for Secure Service Provision in VANET," Tsinghua Science and Technology, vol. 21, no. 6, pp. 620-629, 2016.   DOI
18 Hong Zhong, Bo Huang, Jie Cui, Yan Xu and Lu L.iu, "Conditional Privacy-Preserving Authentication Using Registration List in Vehicular Ad Hoc Networks," IEEE Access, vol 6, pp. 2241-2250, 2017.   DOI
19 Ismaila Adeniyi Kamil and Sunday Oyinlola Ogundoyin "An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks," Journal of information security and applications, vol. 44, pp. 184-200, 2019.   DOI
20 Sattam S. Al-Riyami and Kenneth G. Paterson, "Certificateless public key cryptography," in Proc. of Springer International conference on the theory and application of cryptology and information security, Berlin, Heidelberg, pp.452-473, November, 2003.
21 Jie Cui, Xuefei Tao, Jing Zhang, Yan Xu and Hong Zhong, "HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs," Vehicular communications, vol. 14, pp.15-25, 2018.   DOI
22 Hui Cui, Robert H. Deng and Guilin Wang, "An Attribute-Based Framework for Secure Communications in Vehicular Ad Hoc Networks," IEEE/ACM Transactions on Networking, vol 27, no. 2, pp. 721-733, 2019.   DOI
23 Adams, Cain, Pinkas and Zuccherato, "Internet x. 509 Public Key Infrastructure Time Stamp Protocol (TSP)," document RFC 3161, 2001.
24 Shunrong Jiang, Xiaoyan Zhu and Liangmin Wang, "An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs," IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 8, pp. 2193-2204, 2016.   DOI
25 Chuanhua Zhou, Gemei Zhu, Baohua Zhao and Wei Wei, "Study of One-way Hash Function to Digital Signature Technology," in Proc. of the IEEE International Conference on Computational Intelligence and Security, Guangzhou, China, pp. 1503-1506, November 03-06, 2006.
26 Bin Fan, David G. Andersen, Michael Kaminsky and Michael D. Mitzenmacher, "Cuckoo Filter: Practically Better Than Bloom," in Proc. of the 10th ACM International on Conference Sydney, Australia, pp. 75-88, December 02 - 05, 2014.
27 Tan Soo Fun and Azman Samsudin, "A Survey of Homomorphic Encryption for Outsourced Big Data Computation," KSII Transactions on Internet and Information Systems, vol. 10, no. 8, pp. 3826-3851, 2016.   DOI
28 Martin and Martin, "Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems," document RFC 5091, 2007.
29 Ubaidullah Rajput, Fizza Abbas and Heekuck Oh, "A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET," IEEE Access, vol. 4, pp. 7770 - 7784, 2016.   DOI
30 Albert Wasef and Xuemin (Sherman) Shen, "EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks," IEEE Transactions on Mobile Computing, vol. 12, no. 1, pp. 78-89, 2013.   DOI
31 Xiaodong Lin, Xiaoting Sun, Pin-Han Ho and Xuemin Shen, "GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442 - 3456, 2007.   DOI