Browse > Article
http://dx.doi.org/10.3837/tiis.2019.06.028

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks  

Zhang, Xiaojun (Research Center for Cyber Security, School of Computer Science, Southwest Petroleum University)
Mu, Liming (Research Center for Cyber Security, School of Computer Science, Southwest Petroleum University)
Zhao, Jie (Research Center for Cyber Security, School of Computer Science, Southwest Petroleum University)
Xu, Chunxiang (Center for Cyber Security, School of Computer Science and Engineering, University of Electronic Science and Technology of China)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.6, 2019 , pp. 3280-3298 More about this Journal
Abstract
Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.
Keywords
Vehicular ad-hoc networks; anonymous authentication; secure data communication; identity privacy; forward security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 X. Zhang, H. Wang, C. Xu, "Identity-based key-exposure resilient cloud storage public auditing scheme from lattices," Information Sciences, vol. 472, pp. 223-234, 2019.   DOI
2 S. Biswas and J. Misic, "A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs," IEEE Transactions on Vehicular Technology, vol. 62(5), pp. 2182-2192, 2013.   DOI
3 K. A. Shim, "CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks," IEEE Transactions on Vehicular Technology, vol. 61(4), pp. 1874-1883, 2012.   DOI
4 S. J. Horng, S. F. Tzeng, Y. Pan, P. Z. Fan, X. Wang, T. R. Li, M. K. Khan, "b-SPECS+: Batch verification for secure pseudonymous authentication in VANET," IEEE Transactions on Information Forensics & Security, vol. 8(11), pp. 1860-1875, 2013.   DOI
5 M. R. Asaar, M. Salmasizadeh, W. Susilo, A. Majidi, "A secure and efficient authentication technique for vehicular Ad-Hoc networks," IEEE Transactions on Vehicular Technology, vol. 67(6), pp. 5409-5423, 2018.   DOI
6 C. Zhang, R. Lu, X. Lin, P.H. Ho, and X. Shen, "An efficient identity based batch verification scheme for vehicular sensor networks," in Proc. of IEEE INFOCOM, pp. 246-250, 2008.
7 C. Zhang, X. Lin, R. Lu, and P. H. Ho, "RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks," in Proc. of IEEE International Conference on Communications, IEEE, pp. 1451-1457, 2008.
8 D. Huang, S. Misra, M. Verma, and G. Xue, "PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs," IEEE Transactions on Intelligent Transportation Systems, vol. 12(3), pp. 736-746, 2011.   DOI
9 M. Azees, P. Vijayakumar, L. J. Deboarh, "EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad-hoc networks," IEEE Transactions on Intelligent Transportation Systems, vol. 18(9), pp. 2467-2476, 2017.   DOI
10 A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Advances in cryptology-CRYPTO, pp. 47-53, 1984.
11 C. Zhang, P. H. Ho, and J. Tapolcai, "On batch verification with group testing for vehicular communications," Wireless Networks, vol. 17(8), pp. 1851-1865, 2011.   DOI
12 S. Biswas, J. Misic, and V. Misic, "ID-based safety message authentication for security and trust in vehicular networks," in Proc. of International Conference on Distributed Computing Systems Workshops, IEEE Computer Society, pp. 323-331, 2011.
13 D. He, S. Zeadally, B. Xu, X. Huang, "An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad-hoc networks," IEEE Transactions on Information Forensics & Security, vol. 10(12), pp. 2681-2691, 2015.   DOI
14 N. W. Lo, J. L. Tsai, "An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings," IEEE Transactions on Intelligent Transportation Systems, 2016, vol. 17(5), pp. 1319-1328.   DOI
15 S. Gupta, M. Chakraborty, "TACKing together efficient authentication, revocation, and privacy in VANETs," in Proc. of IEEE Communications Society Conference on IEEE, pp. 1-9, 2008.
16 T. Elgamal. "A public key cryptosystem and a signature scheme based on discrete logarithms," in Proc. of Workshop on the Theory and Application of Cryptographic Techniques, pp. 10-18, 1984.
17 C. P. Schnorr, "Efficient signature generation by smart cards. Journal of Cryptology," vol. 4(3), pp. 161-174, 1991.   DOI
18 X. Lin, X. Sun, P. H. Ho, and X. Shen, "GSIS: A secure and privacypreserving protocol for vehicular communications," in Proc. of IEEE Transactions on Vehicular Technology, vol. 56(6), pp. 3442-3456, 2007.   DOI
19 H. A. Man, J. K. Liu, Z. Zhang, W. Susilo, J. Li, J. Zhou, "Anonymous announcement system (AAS) for electric vehicle in VANETs," Computer Journal, vol. 60(4), pp. 588-599, 2018.
20 C. C. Lee and Y. M. Lai, "Toward a secure batch verification with group testing for VANET," Wireless Networks, vol. 19(6), pp. 1441-1449, 2013.   DOI
21 T. W. Chim, S. M. Yiu, L. C. K. Hui, and V. O. K. Li, "SPECS: Secure and privacy enhancing communications schemes for VANETs," Ad Hoc Networks, vol. 9(2), pp. 189-203, 2011.   DOI
22 J. Zhang, M. Xu, and L. Liu, "On the security of a secure batch verification with group testing for VANET," International Journal of Network Security, vol. 16(5), pp. 355-362, 2014.
23 X. Lin, R. Lu, C. Zhang, H. Zhu, P. H. Ho, and X. Shen, "Security in vehicular ad hoc networks," IEEE Communications Magazine, vol. 46(4), pp. 88-95, 2008.   DOI
24 Y. Ming, X. Shen, "PCPA: a practical certificateless conditional privacy-preserving authentication scheme for vehicular ad-hoc networks," Sensors, vol. 18(5), pp. 1573, 2018.   DOI
25 D. Pointcheval, J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13(3), pp. 361-396, 2000.   DOI
26 S. Zeadally, R. Hun, Y.-S. Chen, A. Irwin, and A. Hassan, "Vehicular ad hoc networks (VANETs): Status, results, and challenges," Telecommunication Systems, vol. 50(4), pp. 217-241, 2012.   DOI
27 M. Ghosh, A. Varghese, A. Gupta, A. A. Kherani, and S. N. Muthaiah, " Detecting misbehaviors in VANET with integrated root-cause analysis," Ad Hoc Networks, vol. 8(7), pp. 778-790, 2010.   DOI
28 Y. Toor, P. Muhlethaler, and A. Laouiti, "Vehicle ad hoc networks: Applications and related technical issues," IEEE Communications Surveys & Tutorials, vol. 10(3), pp. 74-88, 2008.   DOI
29 J. A. Misener, "Vehicle-infrastructure integration (VII) and safety: Rubber and radio meets the road in California," Intellimotion, vol. 11(2), pp. 1-3, 2005.
30 R. Lu, X. Lin, T. H. Luan, X. Liang, and X.S. Shen, "Anonymity analysis on social spot based pseudonym changing for location privacy in VANETs," in Proc. of IEEE ICC, pp. 1-5, 2011.
31 M. Azees, P. Vijayakumar, and L. J. Deborah, "Comprehensive survey on security services in vehicular ad-hoc networks," Iet Intelligent Transport Systems, vol. 10(6), pp. 379-388, 2016.   DOI
32 Y. Zhang, C. Xu, H. Li, K. Yang, J. Zhou, X. Lin, "HealthDep: An efficient and secure deduplication scheme for cloud-assisted eHealth systems," in Proc. of IEEE Transactions on Industrial Informatics, pp. 1-1, 2018.
33 Y. Zhang, C. Xu, X. Liang, H. Li, Y. Mu, X. Zhang, "Efficient public verification of data integrity for cloud storage systems from indistinguishability obfuscation," IEEE Transactions on Information Forensics & Security, vol. 12(3), pp. 676-688, 2017.   DOI
34 M. Raya, P. Papadimitratos, and J.P. Hubaux, "Securing vehicular communications," IEEE Wireless Communications, vol. 13(5), pp. 8-15, 2006.   DOI
35 R. Lu, X. Lin, H. Zhu, P.H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," in Proc. of IEEE INFOCOM, pp. 1229-1237, 2008.
36 J. Freudiger, M. Raya, M. Felegyhazi, P. Papadimitratos, and J.-P. Hubaux, "Mix-zones for location privacy in vehicular networks," in Proc. of In WiN-ITS 07, 2007.