Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.4.105

Self Generable Conditionally Anonymous Authentication System for VANET  

Kim, Sang-Jin (Korea University of Technology and Education)
Lim, Ji-Hwan (Hanyang University)
Oh, Hee-Kuck (Hanyang University)
Abstract
Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.
Keywords
VANET; conditionally anonymity; batch verification;
Citations & Related Records
연도 인용수 순위
  • Reference
1 X. Lin, C. Zhang, X. Sun, P. Ho, and X. Shen, 'TSVC: Efficient and Secure Vehicular Communications with Privacy Preserving,' IEEE Trans. on Wireless Communications, vol. 7, no. 12, pp. 4987-4998, Dec. 2008   DOI   ScienceOn
2 M. Bellare, J.A. Garay, and T. Rabin, 'Fast Batch Verification for Modular Exponentiation and Digital Signatures,' Advances in Cryptology, Eurocrypt 1998, LNCS 1403, pp. 236-250, 1998
3 X. Lin, X. Sun, P. Ho, and X. Shen, 'GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications,' IEEE Trans. on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, Nov. 2007   DOI   ScienceOn
4 F. Hess, 'Efficient Identity based Signature Schemes based on Pairings,' Proc. of the International Workshop on Selected Areas in Cryptography 2002, LNCS 2595, pp. 310-324, 2002
5 C. Zhang, X. Lin, R. Lu, P. Ho, and X. Shen, 'An Efficient Message Authentication Scheme for Vehicular Communications,' IEEE Trans. on Vehicular Technology, vol. 57, no. 6, pp. 3357-3368, Nov. 2008   DOI   ScienceOn
6 D. Boneh, X. Boyen, and H. Shacham, 'Short Group Signatures,' Advances in Cryptology, Crypto 2004, LNCS 3027, pp. 41-55, 2004
7 G. Calandriello, P. Papadimitratos, J. Hubaux, and A. Lioy, 'Efficient and Robust Pseudonymous Authentication in VANET,' Proc. of the 4th ACM Int. Workshop on Vehicular Ad Hoc Networks, pp. 19-28, Sep. 2007   DOI
8 M. Raya and J. Hubaux, 'Securing Vehicular Ad hoc Networks,' J. of Computer Security, vol. 15, no. 1. pp. 39-68, Jan. 2007   DOI
9 J. Cha and J. Cheon, 'An Identity-based Signature from Gap Diffie-Hellman Groups,' Proc. of the Public Key Cryptography 2003, LNCS 2567, pp. 18-30, 2003
10 Y. Xi, K. Sha, W. Shi, L. Schwiebert, and T. Zhang, 'Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks,' Proc. of the 8th Int. Symp. on Autonomous Decentralized Systems, pp. 344-351, Mar. 2007
11 H. Yoon, J. Cheon, and Y. Kim, 'Batch Verifications with ID-based Signatures,' Proc. of International Conference on Information Security and Cryptology 2004, LNCS 3506, pp. 233-248, 2005
12 C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, 'An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks,' Proc. of the IEEE INFOCOM 2008, pp. 246-350, Apr. 2008
13 R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, 'ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications,' Proc. of the IEEE INFOCOM 2008, pp. 1229-1237, Apr. 2008
14 D. Boneh, B. Lynn, and H. Shacham, 'Short Signatures from Weil Pairing,' J. of Cryptology, vol. 17, no. 4, pp. 297-319, Apr. 2004   DOI