Browse > Article
http://dx.doi.org/10.13089/JKIISC.2019.29.4.753

A Design of Group Signature Based Vehicle Payment Protocol to Ensure Vehicle Anonymity  

Chung, Myung-woo (Center for Information Security Technologies(CIST), Korea University)
Kim, Seung-joo (Center for Information Security Technologies(CIST), Korea University)
Abstract
CV(Connected Vehicle) technology provides safety-related services and user convenience-related services to vehicle. Safety-related services can cause privacy problem by continuously transmitting vehicle information to nearby vehicles or base stations. Therefore, safety-related services should provide vehicle anonymity for privacy protection. However, if convenience-related services such as payment services fail to provide vehicle anonymity, driver information related to safety-related services may also be leaked. In this paper, we design a payment protocol based on ECQV(Elliptic Curve Qu-Vanstone) impicit certificate and group signature that provides BU-anonymity and traceability. The proposed payment protocol makes it impossible to track vehicles from payment transactions history by separating roles of payment system components. Moreover, we define the security requirements that the vehicle payment protocol must satisfy and show that the protocol satisfies the requirements.
Keywords
Vehicle Anonymity; Payment Protocol; Group Signature; Connected Vehicle;
Citations & Related Records
연도 인용수 순위
  • Reference
1 USDOT, ""what public officials need to know about connected vehicles" https://www.its.dot.gov/factsheets/pdf/JPO_PublicOfficials_v6.pdf, May. 2019.
2 J. Harding, G. Powell, R. Yoon, J. Fikentscher, C. Doyle, D. Sade, M. Lukuc, J. Simons and J. Wang, "Vehicle-to-Vehicle Communications: Readiness of V2V Technology for Application," DOT HS 812 014, U.S. Department of Transportation, Aug. 2014.
3 USDOT, "Connected vehicle basic - Intelligent Transportation Systems" https://www.its.dot.gov/cv_basics/cv_basics_what.htm, May. 2019.
4 USDOT, "Connected Vehicle Pilot Deployment Program" https://www.its.dot.gov/pilots/index.htm, May. 2019.
5 K. Zheng, Q. Zheng, P. Chatzimisios, W. Xiang and Y. Zhou, "Heterogeneous vehicular networking: A survey on architecture, challenges, and solutions," IEEE communications surveys & tutorials, vol. 17, no. 4, pp. 2377-2396, Jun. 2015.   DOI
6 J.T. Isaac, J.S. Camara, S. Zeadally and J.T. Marquez, "A secure vehicle-to-roadside communication payment protocol in vehicular ad hoc networks," Computer Communications, vol. 31, no. 10, pp. 2478-2484, Mar. 2008.   DOI
7 J.T. Isaac, S. Zeadally and J.S. Camara, "A lightweight secure mobile payment protocol for vehicular ad-hoc networks (VANETs)," Electronic Commerce Research, vol. 12, no. 1, pp. 97-123, Dec. 2012.   DOI
8 B. Brecht, D. Therriault, A. Weimers kirch, W. Whyte, V. Kumar, T. Hehn and R. Goudy, "A Security Credential Management System for V2X Communications," IEEE Transactions on Intelligent Transportation Systems, vol. 19, no. 12, pp. 3850-3871, Dec. 2018.   DOI
9 L. Wei, and J. Liu. "Shorter verifier-local revocation group signature with backward unlinkability," International Conference on Pairing-Based Cryptography, LNCS 6487, pp. 136-146, Dec. 2010.
10 USDOT, "Security Credential Management System (SCMS)" https://www.its.dot.gov/resources/scms.htm, Jan. 2019.
11 Y. Sun, Z. Feng , Q. Hu and J. Su. "An efficient distributed key management scheme for group-signature based anonymous authentication in VANET," Security and Communication Networks, vol. 5, no. 1, pp. 79-86, Mar. 2012.   DOI
12 D. Huang and S. Misra, "PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs," IEEE Transactions on Intelligent Transportation Systems, vol. 12, no. 3, pp. 736-746, Sep. 2011.   DOI
13 X. Lin, X. Sun and P. Ho, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Transactions on vehicular technology, vol. 56, no. 6, pp. 3442-3456, Nov. 2007.   DOI
14 J. Zhang, L. MA, W. Su and Y. Wang, "Privacy-preserving authentication based on short group signature in vehicular networks," ISDPE 2007, pp. 138-142, Nov. 2007.
15 D. Boneh and S. Hovav, "Group signatures with verifier-local revocation," Proceedings of the 11th ACM conference on Computer and communications security, pp. 168-177, Oct. 2004.
16 N. Saxena, S. Grijalva, V. Chukwuka and A.V. Vasilakos, "Network security and privacy challenges in smart vehicle-to-grid," IEEE Wireless Communications, vol.24, no.4, pp.88-98, Aug. 2017.   DOI
17 J.T. Isaac, S. Zeadally and J.C. Sierra, "Implementation and performance evaluation of a payment protocol for vehicular ad hoc networks," Electronic Commerce Research, vol. 10, no. 2, pp. 209-233, Jul. 2010.   DOI
18 W. Li, Q. Wen, Q. Su and Z. Jin, "An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network," Computer Communications, vol. 35, no. 2, pp. 188-195, Sep. 2012.   DOI
19 C.L. Chen and W.C. Tsai, "Using a stored-value card to provide an added-value service of payment protocol in VANET," Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), pp. 660-665, Jul. 2013.
20 J. Song, F. Yang and L. Wang, "Secure authentication in motion: A novel online payment framework for drive-thru Internet," Future Generation Computer Systems, vol. 76, pp. 146-158, Aug. 2017.   DOI
21 J. Song, F. Yang, K. Choo, Z. Zhuang, and L. Wang, "SIPF: A secure installment payment framework for drive-thru internet," ACM Transactions on Embedded Computing Systems (TECS), vol. 16, no.2, Jan. 2017.
22 N. Lu, N. Cheng, N. Zhang, X. Shen, and J.W. Mark, "Connected vehicles: Solutions and challenges," IEEE internet of things journal, vol. 1, no. 4, pp. 289-299, May. 2014.   DOI
23 H. Hasrouny, A.E. Samhat, C. Bassil and A. Laouiti, "VANet security challenges and solutions: A survey," Vehicular Communications, vol. 7, pp. 7-20, Jan. 2017.   DOI
24 E. Ahmed, and H. Gharavi, "Cooperative vehicular networking: A survey," IEEE Transactions on Intelligent Transportation Systems, vol. 19, no. 3, pp. 996-1014, Mar. 2018.   DOI
25 Z. MacHardy, A. Khan, K. Obana and S. Iwashina, "V2X access technologies: Regulation, research, and remaining challenges," IEEE Communications Surveys & Tutorials, vol. 20, no.3, pp.1858-1877, Aug. 2018.   DOI
26 J.T. Issac and S. Zeadally, "An Anonymous Secure Payment Protocol in a Payment Gateway Centric Model," Procedia Computer Science, vol. 10, pp. 758-765, Jun. 2012.   DOI
27 T. Nakanishi and N. Funabiki, "Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps," ASIACRYPT 2005, LNCS 3788, pp. 533-548, Dec. 2005.
28 P. Andreas and M. Hansen. "Anonymity, unobservability, and pseudonymity-a proposal for terminology," International workshop on Design Issues in Anonymity and Unobservability, LNCS 2009, pp. 1-9, Mar. 2001.
29 SECG SEC 4, "Standards for Efficient Cryptography SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme(ECQV)," SECG, Jan. 2013.
30 T.S. Fun, L.Y. Beng and M.N. Razali, "Review of mobile macro-payments schemes," Journal of Advances in Computer Networks, vol.1, no.4, pp.323-327, Dec. 2013.
31 D. Boneh, X. Boyen and H. Shacham. "Short group signatures," Annual International Cryptology Conference, CRYPTO 2004, LNCS 3152, pp. 41-55, Aug. 2004.
32 A. Sudarsono and M.U.H.Al. Rasyid, "An anonymous authentication system in wireless networks using verifier-local revocation group signature scheme," 2016 International Seminar on Intelligent Technology and Its Applications (ISITIA), Jul. 2016.
33 T. Nakanishi and N. Funabiki, "A short verifier-local revocation group signature scheme with backward unlinkability," International Workshop on Security(IWSEC) 2006, LNCS 4266, pp. 17-32, Oct. 2006.
34 C. Cao and X. Zhu, "Strong anonymous mobile payment against curious third-party provider," Electronic Commerce Research, pp. 1-20, Mar. 2018.
35 M. Bellare, J.A. Garay, R. Hauser, A. Herzberg, H. Krawczyk, M. Steiner, G. Tsudik, E.V. Herreweghen and M. Waidner, "Design, implementation, and deployment of the iKP secure electronic payment system," IEEE Journal on selected areas in communications, vol. 18, no.4, pp. 611-627, Apr. 2000.   DOI
36 J. Petit, F. Schaub, M. Feiri and F. Kargl. "Pseudonym schemes in vehicular networks: A survey," IEEE communications surveys & tutorials, vol. 17, no. 1, pp. 228-255, Aug. 2015.   DOI
37 F. Schaub, Z. Ma and F. Kargl. "Privacy requirements in vehicular communication systems," 2009 International Conference on Computational Science and Engineering, vol. 3, pp. 116-145, Aug. 2009.
38 D.R. Brown, M.J. Campagna and S.A. Vanstone, "Security of ECQV-Certified ECDSA Against Passive Adversaries," IACR Cryptology ePrint Archive, vol. 2009, pp. 620, Mar. 2011.