Privacy protection for vehicular ad hoc networks by using an efficient revocable message authentication scheme

Correctness of exchanged information and guaranteeing the privacy of vehicle owners are the two most significant security concerns for VANETs. Pseudonymous public key infrastructure (PPKI) is a practical solution to these two issues. Almost all PPKI technologies are comprehensive schemes, such as the group signature-based and identity-based cryptosystems. An applicable PPKI scheme for secure vehicular communication (VC) should support revocability because it is a significant functionality in VANETs to revoke certificates of vehicles for surrendering or transferring the registrations. However, the computation or space complexity in most of the revocable PPKI-based protocols is linear when the number of vehicles or revoked vehicles increases over time. This drawback markedly degrades the efficiency and stability of secure VC. This work therefore reduces the computation complexities of authentication message verification, certificate tracing, membership revocation, and space complexity of system parameters (e.g., revocation information and public keys), such that they are independent of the number of vehicles or revoked vehicles using a novel and efficient PPKI mechanism based on bilinear mapping. The proposed scheme uses the concept of accumulator schemes and transfers the computation of accumulators from vehicles to certificate authority (CA) for achieving constant computation and storage complexities on vehicles. The computation of accumulators on CA is also low in the proposed scheme. Finally, we formally prove that the proposed scheme, which is based on q-strong Diffie–Hellman, n-Diffie–Hellman exponent (DHE), variant n-DHE, and decision linear Diffie–Hellman assumptions, is secure under the definitions of traceability and anonymity. Copyright © 2011 John Wiley & Sons, Ltd.

[1]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[2]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[3]  Ke Zeng,et al.  Pseudonymous PKI for Ubiquitous Computing , 2006, EuroPKI.

[4]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[5]  Haiyun Luo,et al.  Security in mobile ad hoc networks: challenges and solutions , 2004, IEEE Wireless Communications.

[6]  Martin Mauve,et al.  A survey on position-based routing in mobile ad hoc networks , 2001, IEEE Netw..

[7]  Chun-Ta Li,et al.  A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..

[8]  S. Eichler,et al.  Secure routing in a vehicular ad hoc network , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.

[9]  J.-P. Hubaux,et al.  Architecture for Secure and Private Vehicular Communications , 2007, 2007 7th International Conference on ITS Telecommunications.

[10]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[11]  Panagiotis Papadimitratos,et al.  Secure Position-Based Routing for VANETs , 2007, 2007 IEEE 66th Vehicular Technology Conference.

[12]  Adrian Perrig,et al.  Efficient mechanisms to provide convoy member and vehicle sequence authentication in VANETs , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[13]  Xuemin Shen,et al.  DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks , 2010, IEEE Transactions on Vehicular Technology.

[14]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[15]  Claudio Soriente,et al.  An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..

[16]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[17]  Frederik Armknecht,et al.  Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication , 2011 .

[18]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[19]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[20]  Hideki Imai,et al.  An Efficient Group Signature Scheme from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[21]  English Only Economic Commission for Europe , 2012 .

[22]  Nobuo Funabiki,et al.  Revocable Group Signature Schemes with Constant Costs for Signing and Verifying , 2009, Public Key Cryptography.

[23]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[24]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[25]  Josep Domingo-Ferrer,et al.  Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.

[26]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[27]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[28]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[29]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[30]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[31]  Gene Tsudik,et al.  Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.

[32]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[33]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[34]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[35]  Nobuo Funabiki,et al.  Efficient Revocable Group Signature Schemes Using Primes , 2008, J. Inf. Process..

[36]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.