Abstract

Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.

Highlights

  • With the rapid development of the intelligent transportation systems (ITSs) [1], vehicular ad hoc networks (VANETs) have become increasingly popular

  • A malicious trusted vehicle can compute the real identity of a user and the session key by intercepting a message communicated via the secure communication procedure because it possesses the authorized parameter

  • We have demonstrated that Chuang and Lee’s trust-extended authentication mechanism (TEAM) scheme exists the linkability of messages in the authentication protocol; a malicious vehicle can track a driver by intercepting transmitted message

Read more

Summary

Introduction

With the rapid development of the intelligent transportation systems (ITSs) [1], vehicular ad hoc networks (VANETs) have become increasingly popular. Privacy preservation must be achieved in the authentication procedure It should be possible for the real identities of the malicious vehicles to be revealed by the authorities when necessary [5]. These requirements pose a considerable challenge for the development of an ideal authentication scheme. We demonstrate the correctness and security of the improved scheme and analyze its computational costs; (2) to preserve the identity privacy of drivers, anonymity is achieved by randomizing the real identities; and (3) to preserve the location privacy of drivers, unlinkability is achieved in the authentication procedure.

Related Work
Security Model
Protocol Execution
Notation
Partnering
Freshness
Semantic Security
Elliptic Curve Discrete Logarithm Problem
Review of the Chuang–Lee’s Scheme
Registration
Password Change
General Authentication
Trust-Extended Authentication
Secure Communication
Key Revocation
Key Update
Improved Scheme
Initialization
Analysis
Correctness
The Correctness of the General Authentication Procedure
The Correctness of the Secure Communication Procedure
Security Analysis
The Formal Security Analysis
Informal Security Analysis
Performance Analysis
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call