Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.5.93

Self Updatable Pseudonym System for VANET  

Kim, Sang-Jin (Korea University of Technology and Education)
Lee, Byeong-Woo (Hanyang University)
Oh, Hee-Kuck (Hanyang University)
Abstract
Since message forgery or alteration in VANET may cause severe consequences, authentication of critical messages must be provided. However, using normal digital signature may infringe privacy of drivers. Therefore, VANET requires authentication systems that provide conditional anonymity. In this paper, we propose a new authentication system for VANET. In our proposed system, each vehicle can update its pseudonym using re-encryption technique and digitally sign messages using representation problem on the pseudonym. By limiting the usage period, revocation of individual pseudonym is not required. Moreover, we also provide a way to revoke the vehicle itself. Secureness of our system partially rely on the usage of tamper-resistance hardware.
Keywords
VANET; conditionally anonymity; re-encryption; representation problem;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, 'An efficient identity-based batch verification scheme for vehicular sensor networks,' Proc. of the IEEE INFOCOM 2008, pp. 246-350, Apr. 2008
2 S. Brands, 'Untraceable off-line cash in wallets with observers,' Advances in Cryptology, Crypto 1993, LNCS 773, pp. 302-318, 1994
3 Vehicular Safety Communications Project, Final Report, DOT HSA 810 591. Apr. 2006
4 T. ElGamal, 'A public key cryptosystem and a signature scheme based on discrete logarithms,' Advances in Cryptology, Crypto 1984, LNCS 196, pp. 10-18, 1984
5 M. Hirt and K. Sako, 'Efficient receiptfree voting based on homomorphic encryption.' Advances in Cryptology, Eurocrypt 2000, LNCS 1807, pp. 539-556, 2000
6 T.P. Pedersen, 'A threshold cryptosystem without a trusted party,' Advances in Cryptology, Eurocrypt 1991, LNCS 547. pp. 522-526, 1991
7 D. Boneh, X. Boyen, and H. Shacham, 'Short group signatures,' Advances in Cryptology, Crypto 2004, LNCS 3027, pp. 41-55, 2004
8 X. Lin, X. Sun, P. Ho, and X. Shen, 'GSIS: A secure and privacy preserving protocol for vehicular communications,' IEEE Trans. on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, Nov. 2007   DOI   ScienceOn
9 M. Raya and J. Hubaux, 'Securing vehicular ad hoc networks,' J. of Computer Security, vol. 15, no. 1, pp. 39-68, Jan. 2007   DOI
10 G. Calandriello, P. Papadimitratos, J. Hubaux, and A. Lioy, 'Efficient and robust pseudonymous authentication in VANET,' Proc. of the 4th ACM Int . Workshop on Vehicular Ad Hoc Networks, pp. 19-28, Sep. 2007
11 Y. TOOT, P. Muhlethaler, A. Laouiti, and A. Fortelle, 'Vehicular ad hoc networks: Applications and related technical issues,' IEEE Communication Surveys & Tutorials, vol. 10, no. 3, pp. 74 - 88, 2008   DOI
12 F. Scheuer, K. Plobi, and H. Federrath, 'Preventing profile generation in VANET,' Proc. of the IEEE Int. Conf. on Wireless and Mobile Computing, Networking and Communication, pp. 520-525, Oct. 2008   DOI