Abstract

Vehicle in vehicular ad hoc networks (VANETs) broadcasts beacons about their traffic status wirelessly for improving traffic safety and efficiency. Before deployment of the VANET system, problems related to security and privacy should be carefully addressed. In this article, we propose a lightweight authentication with conditional privacy-preserving scheme for guaranteeing secure communication in VANET. The proposed scheme is suitable for addressing issues related to security and privacy because it combines the tamper-proof device (TPD) based schemes with the roadside unit (RSU) based schemes. Based on elliptic curve cryptography, the proposed scheme preloads the initial public parameters and keys of the system in each TPD of RSU instead of the TPD of the on-border unit (OBU). Furthermore, the proposed scheme not only achieve security and privacy requirements but also resists common security attacks. The performance evaluation shows that the proposed scheme has a lower cost compared with other existing schemes in terms of computation cost and communication cost.

Highlights

  • The intelligent transportation system (ITS) has attracted more deliberate attention from the motor industry, academia, and even government in recent years since it is reducing traffic congestion, enhancing driving efficiency, improving traffic safety, minimizing environmental pollution and providing convenience [1], [2]

  • THE PROPOSED SCHEME we propose a lightweight authentication with privacy-preserving scheme in Vehicular ad hoc networks (VANETs)

  • WORK We have proposed a lightweight authentication with conditional privacy-preserving scheme that supports batch verification process in this article

Read more

Summary

INTRODUCTION

The intelligent transportation system (ITS) has attracted more deliberate attention from the motor industry, academia, and even government in recent years since it is reducing traffic congestion, enhancing driving efficiency, improving traffic safety, minimizing environmental pollution and providing convenience [1], [2]. Scheme utilizing bilinear pairing to provide batch verification process which allowing multiple beacons received to be checked simultaneously He et al [16] conducted an authentication scheme based on conditional privacy-preserving to secure communication in VANET. Li et al [17] proposed an efficient, provably-secure and anonymous conditional privacy-preserving authentication (EPA-CPPA) scheme to be used in safety-related applications of VANETs. in advance, TA preloads group of private keys and group of pseudonym-IDs to each vehicle, which will issue for increasing massive certification management burden for TA since the vehicle’s storage capacity is limited. Zhang et al [23] used a method of Chinese Remainder Theorem in their work to suggest a conditional privacy-preserving scheme based on authentication for coping with problems of security and privacy in VANETs system In their scheme, realistic TPD is only needed only requires realistic TPDs without storing the private key on to the TPD on OBU. Resistance to Security Attack: A robustness scheme should withstand common attacks such as replay [27], modification [28], impersonation, and Man-In-The-Middle (MITM) attacks [29], [30]

THE PROPOSED SCHEME
INITIALIZATION OF SYSTEM
MUTUAL AUTHENTICATION
SIGNING-MESSAGE
SECURITY ANALYSIS
PERFORMANCE EVALUATION
CONCLUSION AND FUTURE WORK
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.