Abstract

Vehicular ad hoc networks (VANETs) have become increasingly common in the past decades and provides essential and efficient communication for vehicles within intelligent transportation systems. Securing the VANETs wireless communication channel is one of the principal challenges in VANETs since existing security schemes are still vulnerable to security and privacy issues and have substantial computational and communicational overheads. To overcome these issues, this paper focuses on enhancing an authentication scheme based on conditional privacy-preserving and improving its performance efficiency. This paper reviews the security vulnerabilities of the existing schemes. It also proposes enhancements to the identity-based conditional privacy-preserving authentication scheme to secure and improve the efficiency of VANETs communications. The proposed scheme not only satisfies the security and privacy requirements but also has been proven secure under the random oracle model. Finally, the performance evaluation shows that the proposed scheme is more efficient computationally and communicational than the existing schemes in signing and verifying VANETs messages.

Highlights

  • Vehicular ad hoc networks (VANETs) [1] have become more promising, along with the rapid development of wireless technology (e.g., GSM, WiMAX and 5G) and intelligent transportation systems (ITSs) [2], [3], which enable convenient and integrated services for mobile devices

  • Alazzawi et al [16] proposed an improved authentication scheme with conditional anonymity based on elliptic curve cryptography (ECC) to make secure, efficient, and practical applications of the vehicular ad hoc networks (VANETs)

  • This scheme has three weaknesses: (a) it is vulnerable to the side channel attack, (b) it fails to ensure the unlinkability of messages, and (c) it fails to allow modifying passwords

Read more

Summary

INTRODUCTION

Vehicular ad hoc networks (VANETs) [1] have become more promising, along with the rapid development of wireless technology (e.g., GSM, WiMAX and 5G) and intelligent transportation systems (ITSs) [2], [3], which enable convenient and integrated services for mobile devices. A secure VANET communication by improving the conditional privacy-preserving authentication scheme to overcome the shortcomings of the existing schemes,. RELATED WORK A wide range of research in the recent past has focused on an efficient and secure security scheme based on conditional privacy-preservation in VANETs. In 2008, Zhang et al [17] proposed a batch authentication system based on identity with bilinear pairing mapping. Lee and Lai [19] proposed an improved scheme for privacy preservation to eliminate the security problems that exist in the scheme of Zhang et al [17]. Al-shareeda et al Towards Identity-based Conditional Privacy-Preserving Authentication Scheme for VANETs attacker could change the vehicle signature. Alazzawi et al [16] proposed an improved authentication scheme with conditional anonymity based on elliptic curve cryptography (ECC) to make secure, efficient, and practical applications of the VANET. A formal and informal security analysis of our scheme shows its security and demonstrates that it can overcome the shortcomings of the scheme of Alazzawi et al An analysis of the performance of our proposal shows that it offers a lower overhead for communication and computational cost

BACKGROUND
MATHEMATICAL TOOLS
VEHICLE REVOCATION PHASE
RENEWAL PHASE
SIDE CHANNEL ATTACK
THE PROPOSED SCHEME
BROADCASTING AND VERIFICATION PHASE
SECURITY ANALYSIS
COMPUTATIONAL COST ANALYSIS
Findings
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call