Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.4.75

A Secure Communication Scheme without Trusted RSU Setting for VANET  

Fei, He (Graduate School for Information Management and Security, Korea University)
Kun, Li (Graduate School for Information Management and Security, Korea University)
Kim, Bum-Han (Graduate School for Information Management and Security, Korea University)
Lee, Dong-Hoon (Graduate School for Information Management and Security, Korea University)
Abstract
Secure communication has been one of the main challenges in vehicular ad hoc networks(VANET) since broadcast messages from nearby vehicles contain life-critical information for drivers and passengers. So far various secure communication schemes have been proposed to secure the communication in VANET, and they satisfy most security requirements. However most of them need to put trust on roadside units(RSUs), which are usually deployed in unattended area and vulnerable to compromise. In this paper, we propose a secure communication scheme, which does not need to put trust on RSUs. And we adopt a grouping technique to averagely divide the huge burden in the server without jeopardizing the anonymity of users. Moreover we design a complete set of protocols to satisfy common security requirements with a relatively lower hardware requirement. At last, we evaluate the scheme with respect to security requirements, communication overhead, storage overhead and network performance.
Keywords
VANET; secure communication; temporary anonymous certificate;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Raya and J.P. Hubaux, "The security of vehicular ad hoc networks," in Proc. 3rd ACM Workshop Security Ad Hoc Sensor Networks SASN'05., Alexandria, VA, pp. 11-21, Nov. 2005.
2 X. Lin, X. Sun, P. H. Ho, and X. Shen, "GSIS: a secure and privacy preserving protocol for vehicular communications," IEEE Transaction on Vehicular Technology, Vol. 56, No. 6, pp. 3442-3456, Nov. 2007.   DOI
3 D. Chaum and E.. V. Heyst, "Group signatures," in Advances in Cryptology-EUROCRYPT 1991, LNCS 547, Springer-Verlag, pp. 257-265, Apr. 1991.
4 U.S. Department of Transportation, National highway traffic safety administration, Vehicle Safety Communications Project, Final Report, Apr. 2006.
5 F. Dotzer, "Privacy issues in vehicular adhoc networks," Privacy Enhancing Technologies, Lecture Notes in Computer Science, Springer Berlin/Heidelberg, pp. 197-209, Mar. 2005.
6 B. Parno and A. Perrig, "Challenges in securing vehicular networks," in Proceedings of HotNets-IV, pp. 1-6, Nov. 2005.
7 J. Luo, J.P. Hubaux, "A survey of inter-vehicle communication," Technical Report IC/2004/24, EPFL, Lausanne, switzerland, pp. 1-12, Mar. 2004.
8 R. Lu, X. Lin, H. Zhu, P.H. Ho, and X. Shen, "ECPP: efficient conditional privacy preservation protocol for secure vehicular communications," in Proceedings of the IEEE International Conference on Computer Communications, Phoenix, Arizona, pp. 1903-1911, Apr. 2008.
9 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology -Crypto 4, LNCS, Vol. 196, Springer-Verlag, pp. 47-53, Mar. 1985.
10 A. Studer, E. Shi, F. Bai and A. Perrig, "TACKing together efficient authentication, Revocation, and Privacy in VANETs", Carnegie Mellon CyLab, Tech. Rep, pp. 1-9, Jul. 2008.
11 ANSI X9.62. Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA), American National Standards Institute, pp. 16-31, 1999.
12 B. Schneier, Applied cryptography: protocols, algorithms, and source code in C, 2th Ed., Wiley Computer Publishing, pp. 494-495, 1996.
13 Information Technology Laboratory, National Institute of Standards and Technology, "FIPS PUB 198: the keyed-Hash message authentication code," pp. 1-12, Jul. 2002.
14 Global positioning system, (Online). Available: http://www.gps.gov/system/gps
15 R. J. Anderson, "Security engineering: a guide to building dependable distributed system, John Wiley & Sons, Inc, Wiley Computer Publishing, pp. 277-304, 2001.
16 The Network Simulator 2, (Online). Available: http://www.isi.edu/nsnam/ns/
17 G. Calandriello, P. Papadimitratos, A. Lloy and J.-P. Hubaux, "Efficient and robust pseudonymous authentication in VANET," In Proceedings of the Workshop on Vehicular Ad Hoc Networks(VANET), pp. 19-28, Oct. 2007.
18 Dedicated short range communications (DSRC), [Online].Available : http://grouper.ieee.org/groups/scc32/dsrc.index