Abstract

Secure message transmission in vehicular communications in smart cities is still a challenging task. Most of the related work employed the Public Key Infrastructure and Certification Revocation Lists (CRLs) for ensuring security and privacy. However, these work suffered from some issues such as 1) the time-consuming checking process and huge size of CRLs, 2) traceability attacks by linking unencrypted Basic Safety Messages (BSMs), and 3) extracting secret keys from the storage of parked vehicles or road-side units (RSU) by an adversary. To address the aforementioned issues, we thus propose a physically secure privacy-preserving message authentication protocol using Physical Unclonable Function (PUF) and Secret Sharing. The proposed protocol guarantees security and privacy against passive and active attacks even under memory leakage. The entities (i.e., vehicles and RSU) make use of their PUF to reconstruct a secret polynomial-share so that pairwise temporal secret keys (PTKs) can be established with other entities. Unlike existing protocols, BSMs are also encrypted in our protocol (by PTKs) to provide a higher level of security and thwart vehicles traceability attacks. To revoke a vehicle, RSU needs not broadcast CRLs. Instead, RSU distributes only a secure offset key using threshold Secret Sharing. Consequently, our revocation checking process has computation complexity O(1). Our protocol also eliminates the need for a third party in Vehicle-to-Vehicle communication to ensure expeditious transmission. Security analysis and performance evaluation show that our proposed protocol outperforms existing schemes in terms of security features, computation, and communication cost.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.