OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks

Location privacy is one of the major challenges in vehicular ad hoc networks. Due to the open and broadcast nature of wireless communication, the safety messages of vehicles can be easily collected by malicious eavesdroppers to continuously track vehicles. Cryptographic mix-zone (CMIX) is a promising tool to enhance vehicle privacy, in which the safety messages of vehicles are encrypted using a group secret key. In that way, any outsider cannot monitor the safety messages broadcasted by the vehicles in the CMIX. Existing CMIX protocols need fully trusted dealers to distribute group secret keys and/or suffer from the problem of efficient key update. This paper proposes a novel method based on a new security tool referred to as one-time identity-based authenticated asymmetric group key agreement to create CMIXes which withstand malicious eavesdroppers. Different from the existing solutions, our proposal does not rely on the existence of fully trusted dealers and deals with efficient key update in CMIX for the first time. In our protocol, any vehicle in a CMIX could be a group secret key distributer. Furthermore, once the group secret key of the CMIX has to be updated, a vehicle in the CMIX just needs to broadcast a short ciphertext, then all the vehicles in the CMIX may refresh the group secret key to the new one efficiently.

[1]  H. T. Mouftah,et al.  Dynamic Mix-Zone for Location Privacy in Vehicular Networks , 2013, IEEE Communications Letters.

[2]  Miao Pan,et al.  Traffic-aware multiple mix zone placement for protecting location privacy , 2012, 2012 Proceedings IEEE INFOCOM.

[3]  Jian Shen,et al.  Secure intelligent traffic light control using fog computing , 2018, Future Gener. Comput. Syst..

[4]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[5]  Moni Naor,et al.  Efficient trace and revoke schemes , 2000, International Journal of Information Security.

[6]  Ling Liu,et al.  Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.

[7]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[8]  Michel Barbeau,et al.  Probabilistic Localization and Tracking of Malicious Insiders Using Hyperbolic Position Bounding in Vehicular Networks , 2009, EURASIP J. Wirel. Commun. Netw..

[9]  Josep Domingo-Ferrer,et al.  Identity-Based Authenticated Asymmetric Group Key Agreement Protocol , 2010, COCOON.

[10]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[11]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[12]  Radha Poovendran,et al.  Swing & swap: user-centric approaches towards maximizing location privacy , 2006, WPES '06.

[13]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[14]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[15]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[16]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[17]  Jean-Pierre Hubaux,et al.  Optimizing mix-zone coverage in pervasive wireless networks , 2013, J. Comput. Secur..

[18]  Josep Domingo-Ferrer,et al.  Practical secure and privacy-preserving scheme for value-added applications in VANETs , 2015, Comput. Commun..

[19]  J.-P. Hubaux,et al.  Architecture for Secure and Private Vehicular Communications , 2007, 2007 7th International Conference on ITS Telecommunications.

[20]  Josep Domingo-Ferrer,et al.  Round-Efficient and Sender-Unrestricted Dynamic Group Key Agreement Protocol for Secure Group Communications , 2015, IEEE Transactions on Information Forensics and Security.

[21]  Lei Zhang,et al.  Certificateless and identity-based authenticated asymmetric group key agreement , 2017, International Journal of Information Security.

[22]  Reza Shokri,et al.  On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.

[23]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[24]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[25]  David C. Parkes,et al.  On non-cooperative location privacy: a game-theoretic analysis , 2009, CCS.

[26]  Josep Domingo-Ferrer,et al.  Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response , 2015, IEEE Transactions on Computers.

[27]  Jung Hee Cheon,et al.  Fast Batch Verification of Multiple Signatures , 2007, Public Key Cryptography.

[28]  Jung Hee Cheon,et al.  Improved batch verification of signatures using generalized sparse exponents , 2015, Comput. Stand. Interfaces.

[29]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[30]  Dimitrios Makrakis,et al.  Motivation for Protecting Selfish Vehicles' Location Privacy in Vehicular Networks , 2015, IEEE Transactions on Vehicular Technology.

[31]  Xiaohui Liang,et al.  Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.

[32]  Dimitrios Makrakis,et al.  Pseudonym Changes scheme based on Candidate-location-list in vehicular networks , 2015, 2015 IEEE International Conference on Communications (ICC).

[33]  Lei Zhang,et al.  Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol , 2017, Inf. Sci..

[34]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[35]  Graham Steel,et al.  Formal Analysis of Privacy for Vehicular Mix-Zones , 2010, ESORICS.

[36]  Jonathan Katz,et al.  Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.