Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

As a crucial component of Internet-of-Thing (IoT), vehicular ad hoc networks (VANETs) have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

[1]  Huanguo Zhang,et al.  Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs , 2014 .

[2]  Jian Shen,et al.  Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things , 2018, IEEE Internet of Things Journal.

[3]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[4]  Yu Cheng,et al.  A Distributed Key Management Framework with Cooperative Message Authentication in VANETs , 2011, IEEE Journal on Selected Areas in Communications.

[5]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[6]  Dijiang Huang,et al.  PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs , 2011, IEEE Transactions on Intelligent Transportation Systems.

[7]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[8]  Hu Xiong,et al.  Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol , 2014, IEEE Transactions on Information Forensics and Security.

[9]  Peng Xiong A novel authentication protocol for vehicle network , 2016, 2016 3rd International Conference on Systems and Informatics (ICSAI).

[10]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[11]  Cheng-Chi Lee,et al.  Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.

[12]  Chenyu Wang,et al.  An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks , 2017, Sensors.

[13]  Yuguang Fang,et al.  An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[14]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[15]  Charles Wang,et al.  Vehicle-to-Vehicle Real-Time Relative Positioning Using 5.9 GHz DSRC Media , 2013, 2013 IEEE 78th Vehicular Technology Conference (VTC Fall).

[16]  Zhiguang Qin,et al.  Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks , 2015, IEEE Transactions on Information Forensics and Security.

[17]  Hung-Yu Chien,et al.  ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[18]  Meng Chang Chen,et al.  DEEP: Density-Aware Emergency Message Extension Protocol for VANETs , 2013, IEEE Transactions on Wireless Communications.

[19]  Lalit Chourasia,et al.  Cloud-Assisted Safety Message Dissemination in VANET – Cellular Heterogeneous Wireless Network , 2018 .

[20]  Haowen Tan,et al.  Comments on “Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks” , 2018, IEEE Transactions on Intelligent Transportation Systems.

[21]  Yang Xiang,et al.  A new lightweight RFID grouping authentication protocol for multiple tags in mobile environment , 2017, Multimedia Tools and Applications.

[22]  Xiaodong Lin,et al.  A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.

[23]  Ping Wang,et al.  Zipf’s Law in Passwords , 2017, IEEE Transactions on Information Forensics and Security.

[24]  Xiaoyan Zhu,et al.  An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs , 2016, IEEE Transactions on Intelligent Transportation Systems.

[25]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[26]  Liang Yang,et al.  An Efficient Identity-Based Signature Scheme for Vehicular Communications , 2015, 2015 11th International Conference on Computational Intelligence and Security (CIS).

[27]  Pin-Han Ho,et al.  Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme , 2007, 2007 IEEE International Conference on Communications.

[28]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[29]  Ping Wang,et al.  Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound , 2018, IEEE Transactions on Dependable and Secure Computing.

[30]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[31]  Veselin Rakocevic,et al.  Location Aware Data Aggregation for Efficient Message Dissemination in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[32]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[33]  Song Guo,et al.  Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications , 2014, IEEE Transactions on Parallel and Distributed Systems.

[34]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[35]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[36]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[37]  Ping Wang,et al.  Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.

[38]  Fu-Kuo Tseng,et al.  A Secure Reed–Solomon Code Incentive Scheme for Commercial Ad Dissemination Over VANETs , 2011, IEEE Transactions on Vehicular Technology.

[39]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.

[40]  Xiaohui Liang,et al.  A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs , 2012, IEEE Transactions on Intelligent Transportation Systems.

[41]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[42]  Liehuang Zhu,et al.  2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET , 2016, IEEE Transactions on Vehicular Technology.

[43]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[44]  Xiaojun Li,et al.  A Rapid Certification Protocol from Bilinear Pairings for Vehicular Ad Hoc Networks , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[45]  Xiang Cheng,et al.  D2D for Intelligent Transportation Systems: A Feasibility Study , 2015, IEEE Transactions on Intelligent Transportation Systems.

[46]  Tsz Hon Yuen,et al.  Improvements on an authentication scheme for vehicular sensor networks , 2014, Expert Syst. Appl..

[47]  Zhong Chen,et al.  Provably secure and efficient certificateless authenticated tripartite key agreement protocol , 2012, Math. Comput. Model..