Abstract

VANETs need secure communication. Authentication in VANETs resists the attack on the receipt of false information. Authenticated group key agreement (GKA) is used to establish a confidential and authenticated communication channel for the multiple vehicles. However, authentication incurs privacy leakage, that is, by using digital signature. Therefore, the deniability is deserved for GKA (which is termed as DGKA) due to the privacy protection. In the DGKA protocol, each participant interacts with intended partners to establish a common group session key. After this agreement session, each participant can not only be regarded as the intended sender but also deny that it has ever participated in this session. Therefore, under this established key, vehicles send confidential messages with authentication property and the deniability protects the vehicles privacy. We present a novel transformation from an unauthenticated group key agreement to a deniable (authenticated) group key agreement without increasing communication round. Our full deniability is achieved even in the concurrent setting which suits the Internet environment. In addition, we design an authenticated and privacy-preserving communication protocol for VANETs by using the proposed deniable group key agreement.

Highlights

  • IntroductionVehicular ad hoc networks (VANETs) [1] refer to the peer-topeer networks formed by roadside units and adjacent vehicles for sharing information, including traffic information (the speed and flow of vehicles, etc.) and warning information

  • Vehicular ad hoc networks (VANETs) [1] refer to the peer-topeer networks formed by roadside units and adjacent vehicles for sharing information, including traffic information and warning information

  • In the deniable GKA (DGKA) protocol, it is not feasible to convince a third party that these participants in a group key agreement session have been involved in the conversation from the communication transcript

Read more

Summary

Introduction

Vehicular ad hoc networks (VANETs) [1] refer to the peer-topeer networks formed by roadside units and adjacent vehicles for sharing information, including traffic information (the speed and flow of vehicles, etc.) and warning information. GKA protocol [2] allows a group of participants to establish a common session key for a secure communication channel over an insecure network by agreement. In the DGKA protocol, it is not feasible to convince a third party that these participants in a group key agreement session have been involved in the conversation from the communication transcript. Huang et al [35] proposed a communication scheme based on GKA protocol that the roadside unit generated session key for adjacent vehicles in batches. The deniable group key agreement is necessary to apply to privacy-preserving communication for VANETs. 1.2. The existing works achieve the full deniability by the rewinding steps, KEA assumption (which is strong), or the public random oracles.

Preliminaries
Model of Deniable Group Key Agreement Protocol
Our Deniable Group Key Agreement Protocol
Security and Performance
Security
A Privacy-Preserving Communication Protocol for VANETs
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call