Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2009.16C.5.589

An Efficient Anonymous Authentication Protocol Based on Multiple Anonymous Certificates in VANET  

Jung, Chae-Duk (부경대학교 정보보호학과)
Sur, Chul (부경대학교 전자계산학과)
Park, Young-Ho (부경대학교 정보보호학과)
Rhee, Kyung-Hyune (부경대학교 전자컴퓨터정보통신공학부)
Abstract
Until now, some protocols have been presented to provide vehicle's anonymity and unlinkability in VANET by means of issuing multiple anonymous certificates to each vehicle from the trust authority, or shot-time anonymous certificate to a vehicle after mutual authentication between a Roadside Unit (RSU) and the vehicle. However, these protocols have high overheads of the trust authority, RSUs and vehicles for generating anonymous certificate. In this paper, we propose an efficient anonymous authentication protocol, in which RSUs can issue multiple shot-time anonymous certificates to a vehicle to alleviate system overheads for mutual authentication between vehicles and RSUs. Several simulations are conducted to verify the efficiency of the proposed protocol in terms of RSU valid serve ratio and vehicle's computational costs. Moreover, the proposed protocol provides unlinkability and traceability when multiple RSUs are compromised, whereas previous protocols do not provide unlinkability and traceability.
Keywords
VANET(Vehicular Ad-hoc Network); Privacy Protection; Anonymous Authentication; Multiple Anonymous Certificates;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 J. Blum and A. Eskandarian, “The threat of intelligent collisions,” IT Professional, Vol.6, No.1, pp.22-29, 2004   DOI   ScienceOn
2 D. Boneh, and H. Shacham, “Group signatures with verifier-local revocation,” CCS 2004, pp.168-177, 2004.   DOI
3 G. Calandriello, P. Papadimitratos, and J.-P. Hubaux, “Efficient and Robust Pseudonymous Authentication in VANET,” VANET 2007, pp.19-27, 2007.   DOI
4 M. Gerlach, A. Festag, T. Leinm¨uller, G. Goldacker, and C. Harsch. “Security architecture for vehicular communication,” WIT 2005, 2005.
5 P. Golle, M. Jakobsson, A. Juels, and P. Syverson, “Universal Re-encryption for Mixnets,” Topics in Cryptology –CT-RSA 2004, pp.163-178, 2004.
6 J.-P. Hubaux, S. Capkun and J. Luo, “The Security and Privacy of Smart Vehicles,” IEEE Security & Privacy Magazine, Vol. 2, No. 3, pp49-55, 2004.   DOI   ScienceOn
7 X. Lin, X. Sun, and X. Shen, “Secure vehicular communications based on group signature and ID-based signature,” ICC 2007, pp.1539-1545, 2007.   DOI
8 L. Buttyan, T. Holczer, and I. Vajda, “On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs,” ESAS 2007, pp.129-141, 2007.   DOI   ScienceOn
9 E. Schoch, F. Kargl, T. Leinmuller, S. Schlott, and P. Papadimitratos, “Impact of Pseudonym Changes on Geographic Routing in VANETs,” ESAS 2006, LNCS 4357, pp.43-57, 2006.   DOI   ScienceOn
10 김태환, 김희철, 홍원기, “차량간 통신에서 긴급 메시지 전파를 위한 적응적 릴레이 노드 선정 기법,” 정보처리학회논문지C, 14-C권, 7호, pp.571-582, 2007   과학기술학회마을   DOI   ScienceOn
11 U. Varsheney, “Vehicular mobile commerce,” IEEE Computer Magazine Online, 2004.   DOI   ScienceOn
12 M. Raya, P. Papadimitratos, and J-P. Hubaux, “Securing Vehicular Networks,” IEEE Wireless Communications, Vol.13, Issue 5, 2006.
13 M. Raya and J.-P. Hubaux, “Security Aspects of Inter-Vehicle Communications,” In Proceedings of STRC 2005, 2005.
14 K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, “AMOEBA: Robust Location Privacy Scheme for VAENT,” IEEE Journal on Selected Areas in Communications, Vol.25, No.8, pp.1569-1589, 2007.   DOI   ScienceOn
15 U.M. Maurer and Y. Tacobi, “A Non-interactive Public-key Distribution System,” Designs, Codes and Cryptography, pp. 9:305-316, 1996.   DOI
16 원윤재, “지능형 자동차 시스템 및 동향 분석,” 한국정보처리학회지, 15권, 5호, pp.16-23, 2008.   과학기술학회마을
17 이상응, “In-Vehicle Network 기술 동향,” 한국정보처리학회지, 15권, 5호, pp.76-83, 2008   과학기술학회마을
18 R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen,“ECPP: Efficient Conditional Privacy Preservation Protocol for secure Vehicular Communications,” IEEE INFOCOM 2008, pp. 1903-1911, 2008.
19 임지환, 오희국, 양대헌, 이문규, 김상진, “강화된 사용자 프라이버시를 보장하는 효율적인 RFID 검색 프로토콜,” 정보처리학회논문지C, 16-C권, 3호, pp.347-356, 2009   과학기술학회마을   DOI   ScienceOn
20 P. Papadimitratos, V. Gligor, and J.-P. Hubaux, “Securing Vehicular Communications - Assumptions, Requirements, and Principles,” ESCAR 2006, 2006.
21 M. Raya, and J. -P. Hubaux, “The Security of Vehicular Ad Hoc Networks,” SASN 2005, pp. 11-21, 2005.   DOI
22 B. Parno and A. Perrig, “Challenges in securing vehicular networks,” HotNets-IV, 2005.
23 P. Papadimitratos, A. Kung, J.-P. Hubaux, and F. Kargl, “Privacy and Identity Management for Vehicular Communication Systems: A Position Paper,” Workshop on Standards for Privacy in User-Centric Identity Management, 2006.