An Efficient Anonymous Authentication Protocol in Vehicular Ad-hoc Networks

In this paper, we introduce an efficient anonymous authentication protocol in Vehicular Ad-hoc Networks (VANETs) [5] to resolve the issue on anonymous authentication for communication between roadside units and vehicles. Our proposed protocol cannot only guarantee privacy, anonymity, and other basic cryptographic requirements but also provide traceability of illegal users. Our proposed protocol utilizes the traceable ring signature scheme [12] and the k-times anonymous authentication scheme [13] to address the contradiction between the anonymity and traceability.

[1]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[2]  Panagiotis Papadimitratos,et al.  Securing Vehicular Communications - Assumptions, Requirements, and Principles , 2006 .

[3]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.

[4]  Tao Zhang,et al.  Adaptive Privacy-Preserving Authentication in Vehicular Networks , 2006, 2006 First International Conference on Communications and Networking in China.

[5]  Koutarou Suzuki,et al.  Traceable Ring Signature , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[6]  Panagiotis Papadimitratos,et al.  Scalable & Resilient Vehicle-Centric Certificate Revocation List Distribution in Vehicular Communication Systems , 2020, IEEE Transactions on Mobile Computing.

[7]  Amer Aijaz,et al.  Attacks on Inter Vehicle Communication Systems-an Analysis , 2005 .

[8]  Fei-Yue Wang,et al.  Smart Cars on Smart Roads: An IEEE Intelligent Transportation Systems Society Update , 2006, IEEE Pervasive Computing.

[9]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[10]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[11]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[12]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[13]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[14]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[15]  Haiyun Luo,et al.  Security in mobile ad hoc networks: challenges and solutions , 2004, IEEE Wireless Communications.

[16]  Pin-Han Ho,et al.  A Location Privacy Preserving Authentication Scheme in Vehicular Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[17]  J. Morris Chang,et al.  Roadside-Aided Routing (RAR) in Vehicular Networks , 2006, 2006 IEEE International Conference on Communications.

[18]  Kazue Sako,et al.  k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[19]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[20]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[21]  Tao Zhang,et al.  Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks , 2007, Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07).

[22]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..