Abstract

Due to its complexity and mobility, VANET (vehicle ad hoc network) security has long plagued the development of the IoT industry. It is still a big challenge for users to decide the trustworthiness of an anonymous message or the preservation of personal information. Group signature is widely used in VANET anonymous authentication, but the existing solutions suffer from high computation costs in certificate revocation list (CRL) checking and signature verification process. In our scheme, we develop a lightweight protocol based on hashing functions and group keys, which escapes from the heavy computation cost. Then, we propose a dynamic batch-based group key distribution process, which is based on long short-term memory (LSTM) neural network to predict traffic flow and calculate the weight to determine the right time for key update. In this way, our method will significantly reduce computation delay and communication overhead. The security and performance analyses show that our scheme is more efficient in terms of authentication speed while keeping conditional privacy in VANET.

Highlights

  • As a critical component of the intelligent transportation system [1], VANETs’ main goal is providing safety assurance and comfort service for passengers [2, 3]

  • We first describe a lightweight authentication protocol, which is less complex and has a lower computation overhead. is protocol can achieve the same security as traditional protocols

  • RSU plays the role of group manager and authenticates vehicles with the help of the trusted authority (TA)

Read more

Summary

Introduction

As a critical component of the intelligent transportation system [1], VANETs’ main goal is providing safety assurance and comfort service for passengers [2, 3]. Erefore, the group signature can effectively achieve conditional privacy preservation for VANET communication [8]. Because that before verifying the signature, vehicles should verify a large CRL to check whether the signer is revoked or not As a result, these schemes cannot meet the requirement of verifying a large number of messages in VANET. If a vehicle wants to request some service like weather conditions, traffic situations, or deliver some information with surrounding nodes, it can form a group with other vehicles. If the vehicle does not have urgent communication desire, it will wait to get a new group key in a time slot. ·We propose a lightweight authentication protocol without any complex computation and a simple group key generation and verification process. RSU plays the role of generating group keys We can achieve both anonymity and traceability. Our method is based on priority, which can fit the need of urgent communication and reduce communication overhead

Structure
Related Work
Lightweight Protocol
System Initialization
Vehicle Registration (1) e
Vehicle Authentication Phase
RSU registration
Vehicle Joining Phase
Normal Group Key Generation
Urgent Conversation Group Key Generation
Vehicle Leaving Phase
Dynamic Time Slot Adjustment
LSTM Model for Traffic Trajectory Prediction
Joining Phase’s Urgent Request
Leaving Phase’s Updating Strategy
Analysis and Comparison
Security Analysis (1) Authentication: When authenticating with RSU, the vehicle
Authentication Process Computation Comparison
Batch Group Key Request Waiting Delay Analysis
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call