Abstract

This paper adapts a new group signature (GS) scheme to the specific needs of a vehicular ad hoc network (VANET). We modify the Groth GS in order to meet a restricted, but arguably sufficient set of privacy properties. Note that Groth GS is secure in the dynamic group signature model of Bellare, Shi, and Zhang (BSZ) without relying on random oracle Model (ROM). Although some authentication schemes using GS are proposed for VANET, none of them satisfy all the desirable security and privacy properties. Either they follow GSs that rely on ROM, or unable to satisfy potential VANET application requirements. In particular, link management which allows any designated entities (e.g., RSUs in VANET) to link messages, whether they are coming from the same vehicle or a certain group of vehicles, without evealing their identities. Besides that opening soundness property prevents malicious accusations by the opener against some honest member of the group. By using this property, we propose a new secure application framework for value-added service providers (VSPs) in VANET. Meanwhile, a real-world VANET deployment must provide a mean to revoke system privileges from fraudulent vehicles like the traditional Public Key infrastructure (PKI). However, in order to achieve the aforementioned security properties together in VANET, we propose a new GS model where link ability, sound opening and revocability properties are assembled in a single scheme. The novelty of our proposal stems from extending the Groth GS by relaxing strong privacy properties to a scheme with a lightly lesser privacy in order to fit an existing VANET application requirements. In addition, we partially minimize the Groth GS scheme to expedite efficiency.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call