Browse > Article
http://dx.doi.org/10.3745/KTCCS.2013.2.11.495

A Secure Protocol for Location-Aware Services in VANETs  

Sur, Chul (부경대학교 전자정보통신연구소)
Park, Youngho (부경대학교 전자정보통신연구소)
Rhee, Kyung Hyune (부경대학교 IT융합응용공학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.2, no.11, 2013 , pp. 495-502 More about this Journal
Abstract
In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.
Keywords
Vehicular Ad Hoc Networks; Location-Aware Services; Anonymous Authentication; Location Information Assurance; Identity-Based Cryptography; Certificateless Aggregate Signature; Hash Chain;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Dedicated Short Range Communications (DSRC), Available: http://www.leearmstrong.com/dsrc/dsrchomeset.htm.
2 M. Raya and J.-P. Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, Vol.15, No.1, pp.39-68, 2007.
3 M. D. Dikaiakos, A. Florides, T. Nadeem, and L. Iftode, "Location-aware services over vehicular ad-hoc networks using car-to-car communication," IEEE Journal on Selected Areas in Communications, Vol.25, No.8, pp.1590-1602, 2007.   DOI   ScienceOn
4 M. D. Dikaiakos, S. Iqbal, T. Nadeem, and L. Iftode, "VITP: An information transfer protocol for vehicular computing," in Proceedings of 2nd ACM Internationial Workshop on Vehicular Ad Hoc Networks, 2005, pp.30-39.
5 X. Lin, X. Sun, and X. Shen, "GSIS: A secure and privacy preserving protocol for vehicular communications," IEEE Transactions on Vehicular Technology, Vol.56, No.6, pp. 3442-3456, 2007.   DOI   ScienceOn
6 R. Lu, X. Lin, H. Zhu, P. H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicle communications," in Proceedings of IEEE INFOCOM, 2008, pp.1229-1237.
7 C. D. Jung, C. Sur, Y. Park, and K. H. Rhee, "A robust and efficient anonymous authentication protocol in VANETs," Journal of Communications and Networks, Vol.11, No.6, pp.607-614, 2009.   DOI   ScienceOn
8 V. Pathak, D. Yao, and L. Iftode, "Securing location aware services over VANET using geographical secure path routing," in Proceedings of IEEE International Conference on Vehicular Electronics and Safety, 2008, pp.346-353.
9 Z. Ren, W. Li, and Q. Yang, "Location verification for VANETs routing," in Proceedings of IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, 2009, pp.141-146.
10 L. Zhang and F. Zhang, "A new certificateless aggregate signature scheme," Computer Communications, Vol.32, Issue 6, pp.1079-1085, 2009.   DOI   ScienceOn
11 L. Chen, Z. Chen, and N. P. Smart, "Identity-based key agreement protocols from pairings," International Journal of Information Security, Vol.6, No.4, pp.213-241, 2007.   DOI   ScienceOn
12 S. Micali, "NOVOMODO: Scalable certificate validation and simplified PKI management," in Proceeding of 1st Annual PKI Research Workshop, 2002, pp.15-25.
13 C. Sur and K. H. Rhee, "An efficient authentication and simplified certificate status management for personal area networks," in Proceeding of APNOMS, 2006, LNCS 4238, pp.273-282, 2006.
14 Pairing-Based Cryptography Library, Available: http://crypto.stanford.edu/pbc.
15 TraNS - Realistic Simulator for VANET, Available: http://trans.epfl.ch/.
16 The Network Simulator - NS-2, Available: http://www.isi.edu/nsnam/ns/