A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs

In this paper, to achieve a vehicle user's privacy preservation while improving the key update efficiency of location-based services (LBSs) in vehicular ad hoc networks (VANETs), we propose a dynamic privacy-preserving key management scheme called DIKE. Specifically, in the proposed DIKE scheme, we first introduce a privacy-preserving authentication technique that not only provides the vehicle user's anonymous authentication but enables double-registration detection as well. We then present efficient LBS session key update procedures: 1) We divide the session of an LBS into several time slots so that each time slot holds a different session key; when no vehicle user departs from the service session, each joined user can use a one-way hash function to autonomously update the new session key for achieving forward secrecy. 2) We also integrate a novel dynamic threshold technique in traditional vehicle-to-vehicle (V-2-V) and vehicle-to-infrastructure (V-2-I) communications to achieve the session key's backward secrecy, i.e., when a vehicle user departs from the service session, more than a threshold number of joined users can cooperatively update the new session key. Performance evaluations via extensive simulations demonstrate the efficiency and effectiveness of the proposed DIKE scheme in terms of low key update delay and fast key update ratio.

[1]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[2]  Gongjun Yan,et al.  SmartParking: A Secure and Intelligent Parking System , 2011, IEEE Intelligent Transportation Systems Magazine.

[3]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[4]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[5]  Vladimir A. Protopopescu,et al.  Anomaly Detection in Radiation Sensor Data With Application to Transportation Security , 2009, IEEE Transactions on Intelligent Transportation Systems.

[6]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[7]  Xiaodong Lin,et al.  Security in service-oriented vehicular networks , 2009, IEEE Wirel. Commun..

[8]  Weihua Zhuang,et al.  Distributed cooperative MAC for multihop wireless networks , 2009, IEEE Communications Magazine.

[9]  Lars Kulik,et al.  Privacy-Aware Traffic Monitoring , 2010, IEEE Transactions on Intelligent Transportation Systems.

[10]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[11]  TAO ZHANG Service-oriented Broadband Wireless Network Architecture , 2009 .

[12]  Liviu Iftode,et al.  RoadSpeak: enabling voice chat on roadways using vehicular social networks , 2008, SocialNets '08.

[13]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[14]  Leonard Kleinrock,et al.  Queueing Systems - Vol. 1: Theory , 1975 .

[15]  Jean-Yves Le Boudec,et al.  On the Age of Pseudonyms in Mobile Ad Hoc Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[16]  Pin-Han Ho,et al.  A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy , 2009, IEEE Transactions on Vehicular Technology.

[17]  K.J.R. Liu,et al.  JET: Dynamic Join-Exit-Tree Amortization and Scheduling for Contributory Key Management , 2006, IEEE/ACM Transactions on Networking.

[18]  Otman A. Basir,et al.  Intervehicle-Communication-Assisted Localization , 2010, IEEE Transactions on Intelligent Transportation Systems.

[19]  David Pointcheval,et al.  Dynamic Threshold Public-Key Encryption , 2008, CRYPTO.

[20]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[21]  Xiaodong Lin,et al.  SPARK: A New VANET-Based Smart Parking Scheme for Large Parking Lots , 2009, IEEE INFOCOM 2009.

[22]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[23]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[24]  Patrick Th. Eugster,et al.  DICTATE: DIstributed CerTification Authority with probabilisTic frEshness for ad hoc networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[25]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[26]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[27]  Juan-Carlos Cano,et al.  Emergency Services in Future Intelligent Transportation Systems Based on Vehicular Communication Networks , 2010, IEEE Intelligent Transportation Systems Magazine.

[28]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[29]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.