Abstract

The security and privacy issues in vehicular ad hoc networks (VANETs) are often addressed with schemes based on either public key infrastructure, group signature, or identity. However, none of these schemes appropriately address the efficient verification of multiple VANET messages in high-density traffic areas. Attackers could obtain sensitive information kept in a tamper-proof device (TPD) by using a side-channel attack. In this paper, we propose an identity-based conditional privacy-preserving authentication scheme that supports a batch verification process for the simultaneous verification of multiple messages by each node. Furthermore, to thwart side-channel attacks, vehicle information in the TPD is periodically and frequently updated. Finally, since the proposed scheme does not utilize the bilinear pairing operation or the Map-To-Point hash function, its performance outperforms other schemes, making it viable for large-scale VANETs deployment.

Highlights

  • In recent years, wireless communication technology’s rapid advancement has made vehicular ad hoc networks (VANETs) gain considerable attention from researchers in the public and private sectors, especially those involved in intelligent transportation systems [1,2,3]

  • A VANET architecture comprises three main entities: a trusted authority (TA), several fixed roadside units (RSUs), and many mobile onboard units (OBUs), which are equipped in every VANET-enabled vehicle

  • We propose an efficient identity-based conditional privacy-preserving authentication scheme to address some of the security issues of VANET, especially those related to the existing authentication schemes to secure the V2V and V2I communications for managing all OBUs and RSUs in the VANETs system

Read more

Summary

Introduction

Wireless communication technology’s rapid advancement has made vehicular ad hoc networks (VANETs) gain considerable attention from researchers in the public and private sectors, especially those involved in intelligent transportation systems [1,2,3]. Since the driver is usually the vehicle’s owner, the lack of security on the VANETs communication could expose the driver’s identity. An eavesdropper can infer a driver’s residence and identity by gathering safety-related messages in VANET networks. This information leak may violate the user’s privacy and may lead to criminal acts. The entities in the VANET networks have to communicate anonymously to prevent disclosure of the user identity via the message exchanges. The existing authentication schemes that are based on conditional privacy-preservation are generally categorized into three main classes: PKI-based, group signature-based, and identity-based schemes. An identity-based conditional privacy-preserving authentication scheme for VANETs that satisfies the design goal in terms of the security and privacy requirements.

Related Work
Pki-Based Conditional Privacy-Preserving Authentication Schemes
Group Signature-Based Conditional Privacy-Preserving Authentication Schemes
Identity-Based Conditional Privacy-Preserving Authentication Schemes
Bilinear Pair Based
Mathematical Tools
Mathematical Problems
Network Model
Thread Model
Design Goals
The Proposed Scheme
Initialization Phase
Registration of Rsu
Registration of Obu
Joining Phase
Message Signing
Verification
Tpd Parameters Renewing Phase
Vehicle Revocation Phase
Illustrative Example
Signing Messages
Verifying Messages
Analysis of the Proposed Scheme
Random Oracle Model Analysis
Message Integrity and Authentication
Privacy Preservation
Traceability and Revocation
Unlinkability
Scheme Crypt-Analysis
Security Comparison
Performance Analysis
Computation Cost Analysis
Communication Cost Analysis
Conclusions and Future Work
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.