Abstract

Many cryptographic techniques have been proposed to conceive a secure and privacy-oriented vehicular ad hoc network (VANET) for its practical deployment. The security of these techniques requires a common secret key to be shared between the communicating entities or depend upon the premise that some mathematical problems are computationally hard. However, because of the open nature of the wireless medium, the communication cannot be kept confidential and is prone to eavesdropping. Furthermore, with the arrival of quantum computers, these techniques are prone to quantum attacks—the time complexity of the assumed hard problem gets reduced from millions of years to a few seconds. In this paper, we propose a conditional privacy-preserving authentication scheme based on a quantum key distribution protocol for vehicle-to-infrastructure (V2I) communication. Our scheme inherits the properties of the quantum key distribution protocol. It does not require a secret authentication key to be transmitted conventionally and is resistant to quantum attacks. Apart from protecting VANETs against generic security threats, including node impersonation, message tampering, and repudiation, our scheme defends VANETs against man-in-the-middle attacks, replay attacks, etc. Besides, our protocol ensures message unlinkability, vehicle-identity privacy, and vehicle traceability if a vehicle misbehaves. The results obtained from the performance evaluation of our scheme confirm reasonable values of information leakage, key length, bit error probability, etc.

Highlights

  • Vehicular ad hoc networks (VANETs) [1–3] have received considerable attention from industry, academia, and governments worldwide

  • We discuss the existing work whose objectives are very similar to that of our proposed protocol and analyze their major limitations. e scheme proposed by Calandriello et al utilizes pseudonym to provide privacy using baseline pseudonym (BP) and group signature (GS), but the scheme suffers from the maintenance and distribution of large certificate revocation list (CRL) [36]

  • Quantum Computing. is subsection summarizes quantum computing and summarizes the key quantum computing characteristics following a discussion on the basics of vehicular ad hoc network (VANET). e ability of the quantum computer to solve various problems such as integer factorization (IF) in a few seconds, which usually takes billions of years by classical computers, fascinate the extreme industry interest of major corporations such as Google Inc., Microsoft Inc., and Amazon Inc. e extreme industry interest will boost the arrival of a quantum computer to market much sooner than the expected time. e quantum computer comprises quantum chips rather than silicon chips used in classical computers

Read more

Summary

Introduction

Vehicular ad hoc networks (VANETs) [1–3] have received considerable attention from industry, academia, and governments worldwide. It uses the laws of quantum mechanics to provide unconditional security Such a key distribution has an edge over classical key distribution scheme because of its properties including impossibility for an eavesdropper to copy the quantum bits during transmission, no use of unbounded computational power to the attacker as it does not depend on computationally hard problem, and flexibility to participating parties to detect an eavesdropper, i.e., whether an attacker is observing data during transmission. [32–34], authentication protocols involving quantum key distributions have been proposed for various application areas, such as cloud computing etc These protocols cannot provide the vehicle-identity privacy which is a crucial requirement in VANET scenarios. (1) We propose a new conditional privacy-preserving authentication protocol for V2I communication in VANETs by employing quantum key distribution protocol and classical identity (CID)-based authentication.

Related Work
Preliminaries
Basics of
Architecture of
Key Characteristics of
Vehicular Ad
Types of Communication (1) Vehicle to
Challenges of VANETs
Design Goal of the Proposed Protocol
Conversion of Bits from One State to Another
Measurement Sequence
Encrypted Id
Template and Encrypted
Proposed Work
Phase 1
Road Side
Vehicle Initialization
Phase 2
Phase 3
Phase 4
V2V Common Key Establishment Phase
V2V Message Authentication and Verification Phase
Privacy and Security Analysis
Irreversibility
Defense against
Anonymity
Protection against Replay Attack
Information Integrity
Unlinkability
6.1.10. Collusive Attack from Vehicles
Performance
Storage Overhead
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.