Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.1.41

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature  

Kim, Dai-Hoon (School of Electronic Engineering, Soongsil University)
Choi, Jae-Duck (School of Electronic Engineering, Soongsil University)
Jung, Sou-Hwan (School of Electronic Engineering, Soongsil University)
Abstract
This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.
Keywords
VANET; Group Signature; Mutual Identification; Key Exchange;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Raya and J.P. Hubaux, "The Security of Vehicular Ad Hoc Networks," Proceedings of the 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, pp. 11-21, Nov. 2005.
2 K. Plobl, T. Nowey, and C. Mletzko, "Towards a Security Architecture for Vehicular Ad Hoc Networks," Proceedings of the First International Conference on Availability, Reliability and Security, pp. 374-381, Apr. 2006.
3 J. Guo, J.P. Baugh, and S. Wang, "A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework," Proceedings of 2007 Mobile Networking for Vehicular Environments, pp. 103-108, May 2007.
4 X. Lin, X. Sun, P.H. Ho, and X. Shen, "GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, Dec. 2007.   DOI
5 Y. Hao, Y. Cheng, and K. Ren, "Distributed Key Management with Protection Against RSU Compromise in Group Signature Based VANETs," Proceedings of IEEE Global Telecommunications Conference, pp. 1-5, Dec. 2008.
6 H. Krawczyk and T. Rabin, "Chameleon Signatures," Proceedings of Network and Distributed System Security Symposium, pp. 143-154, Feb. 2000.
7 D. Boneh, X. Boyen, and H. Shacham, "Short Group Signature," CRYPTO 2004, LNCS 3152, pp. 41-55, 2004.
8 M. Raya, P. Papadimitratos, and J.P. Hubaux, "Securing Vehicular Communications," IEEE Wireless Communications, vol. 13, no. 5, pp. 8-15, Oct. 2006.
9 X. Sun, X. Lin, and P.H. Ho, "Secure Vehicular Communications Based on Group Signature and ID-based Signature Scheme," Proceedings of IEEE International Conference on Communications, pp. 1539-1545, June 2007.
10 M.E. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian, "Security Issues in a Future Vehicular Network," Proceedings of European Wireless 2002, pp. 270-274, Feb. 2002.
11 B.K. Chaurasia, S. Verma, and S.M. Bhasker, "Message broadcast in VANETs using Group Signature," Proceedings of Fourth International Conference on Wireless Communication and Sensor Networks, pp. 131-136, Dec. 2008.
12 S. Eichler, "A Security Architecture Concept for Vehicular Network Nodes," Proceedings of 6th International Conference on Information, and Communications & Signal Processing, pp. 1-5, Dec. 2007.
13 J. Zhang, L. Ma, W. Su, and Y. Wang, "Privacy-Preserving Authentication Based on Short Group Signature in Vehicular Networks," Proceedings of the First International Symposium on Data, Privacy, and E-Commerce, pp. 138-142, Nov. 2007.
14 D. Chaum and E. van Heyst, "Group Signatures," EUROCRYPT'91, LNCS 547, pp. 257-265, 1991.