Abstract
Internet of vehicles (IoV), a novel technology, holds paramount importance within the transportation domain due to its ability to increase traffic efficiency and safety. Information privacy is of vital importance in IoV when sharing information among vehicles. However, due to the openness of the communication network, information sharing is vulnerable to potential attacks, such as impersonation, modification, side-channel and replay attacks, and so on. In order to resolve the aforementioned problem, we present a conditional privacy-preserving batch authentication (CPPBA) scheme based on elliptic curve cryptography (ECC). The proposed scheme avoids the certificate management problem, conducing to efficiency improvement. When a message is transmitted by a vehicle, its pseudo identity rather than the real identity is also broadcasted along with the shared message, which protects the privacy of the vehicle’s identity. But this privacy is conditional because TA and only the TA can reveal the real identity of the vehicle by tracing. The proposed scheme is batch verifiable, which reduces the computation costs. In addition, our scheme does not involve bilinear pairing operations and does not use the map-to-point hash function, thus making the verification process more effective. An exhaustive efficiency comparison has been carried to show that the proposed CPPBA scheme has lower computation, communication, and storage overheads than the state-of-the-art ones. A relatively comprehensive security analysis has also been carried, which not only shows that the signature design in the CPPBA scheme is unforgeable under the random oracle model but also illustrates that the CPPBA scheme is resistant to various potential attacks. The security is also verified by a popular automated simulation tool, that is, AVISPA.
Highlights
TA is responsible for vehicle registration and generates information α that is bound to the vehicle’s real identity for the vehicle. en the vehicle can request KGC to generate a pseudo identity and partial private key for it through message α. is procedure of pseudo identity and partial private key generation is renewed periodically as needed, which prevents sidechannel attacks on the TPD of the vehicle
After the vehicle obtains the pseudo identity and partial private key, the vehicle generates the private key and uses the private key to sign the message and broadcasts the signature together with its pseudo identity and the message. e identity privacy of the vehicle is preserved by broadcasting its pseudo identity rather than the real identity over the internet of vehicles (IoV) network, and this privacy is conditional since any entity except the TA cannot reveal the real identity from the pseudo identity
Our scheme is shown to be secure by proof of unforgeability for the signature and a comprehensive analysis of necessary security features and resistances to various potential attacks. e cost of our scheme in terms of computation, communication, and storage is exhaustive compared to several state-of-the-art schemes that demonstrates that the overall performance of our new scheme is better
Summary
With the rapid growth of networks and information technology, the internet of vehicles (IoV) has attracted more and more attention because of its ability to provide communication between vehicles, road side units (RSUs), and other devices (including personal devices and sensors), known as vehicle-to-everything (V2X) [1]. e vehicles ad hoc network (VANET), as a predecessor of IoV, effectively combines the driver, vehicle, and roads so as to provide the driver with information about the state of other vehicles outside the visual range [2], road conditions [3], and location-related life services [4], which is helpful to improve road safety and traffic efficiency. e VANET is equipped with wireless communication equipment road side units distributed along both sides of the road, which have sufficient energy supply, good wireless communication capabilities, and strong computing storage capabilities, and can bear part of the computing overhead for the vehicle nodes. With the rapid growth of networks and information technology, the internet of vehicles (IoV) has attracted more and more attention because of its ability to provide communication between vehicles, road side units (RSUs), and other devices (including personal devices and sensors), known as vehicle-to-everything (V2X) [1]. E vehicles ad hoc network (VANET), as a predecessor of IoV, effectively combines the driver, vehicle, and roads so as to provide the driver with information about the state of other vehicles outside the visual range [2], road conditions [3], and location-related life services [4], which is helpful to improve road safety and traffic efficiency. Rough GPS, radio frequency identification (RFID), sensors, cameras, image processing equipment, and so on, the vehicle can collect information about its own environment and surrounding vehicle status (e.g., road status, weather, and driving directions) and broadcast the information within the coverage of the RSU. It can be seen that vehicles in IoV act as information providers and consumers at the same time. erefore, it is very important to successfully realize effective data distribution in IoV applications
Published Version (Free)
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have