Abstract

Existing security and identity-based vehicular communication protocols used in Vehicular Ad-hoc Networks (VANETs) to achieve conditional privacy-preserving mostly rely on an ideal hardware device called tamper-proof device (TPD) equipped in vehicles. Achieving fast authentication during the message verification process is usually challenging in such strategies and further they suffer performance constraints from resulting overheads. To address such challenges, this paper proposes a novel Chinese remainder theorem (CRT)-based conditional privacy-preserving authentication scheme for securing vehicular authentication. The proposed protocol only requires realistic TPDs, and eliminates the need for pre-loading the master key onto the vehicle's TPDs. Chinese remainder theorem can dynamically assist the trusted authorities (TAs) whilst generating and broadcasting new group keys to the vehicles in the network. The proposed scheme solves the leakage problem during side channel attacks, and ensures higher level of security for the entire system. In addition, the proposed scheme avoids using the bilinear pairing operation and map-to-point hash operation during the authentication process, which helps achieving faster verification even under increasing number of signature. Moreover, the security analysis shows that our proposed scheme is secure under the random oracle model and the performance analysis shows that our proposed scheme is efficient in reducing computation and communication overheads.

Highlights

  • V EHICULAR Ad-hoc networks (VANETs) are a form of ad-hoc networking that encompasses vehicles as nodes for message transmission

  • A typical VANET environment consists of on-board unit (OBU) equipped in vehicles, roadside units (RSUs) installed alongside the

  • With the motivation of addressing the aforementioned issues, this paper proposes a Chinese remainder theorem (CRT)-based conditional privacypreserving authentication (PA-CRT) protocol for the purpose of establishing secure communication between vehicles

Read more

Summary

INTRODUCTION

V EHICULAR Ad-hoc networks (VANETs) are a form of ad-hoc networking that encompasses vehicles as nodes for message transmission. In the VANET environment, vehicles are equipped with a module called on-board unit (OBU) which enables communication between the vehicular nodes through communication protocols such as 802.11p, 3G/4G, etc. Malicious vehicles in the network might broadcast wrong information to mislead and interfere normal operation of the network. Such incorrect information might mislead traffic management department with incorrect decisions. Existing authentication schemes [14]–[26] can be broadly classified into identity management authentication schemes and message authentication schemes Both the schemes are susceptible under adversarial environments, which can disrupt their function. To send falsified information, this should be efficiently traced by the TA Such core requirements necessitate efficient conditional privacy and message authentication schemes as integral components of VANETs

Related Work
Our Contribution
Organization of The Rest Paper
Elliptic Curve Cryptosystem
Network Model
Chinese Remainder Theorem
Security Model
Security Objectives
THE PROPOSED SCHEME
Secure Domain Key Computation
Generation of Pseudo Identity and Message Signature
Message Verification
Domain Key Updating
Security Proof
Security Analysis
PERFORMANCE ANALYSIS AND COMPARISON
Computation Cost Analysis and Comparison
Communication Overhead Analysis and Comparison
TA Serving Rate
Findings
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call