Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response

Existing secure and privacy-preserving schemes for vehicular communications in vehicular ad hoc networks face some challenges, e.g., reducing the dependence on ideal tamper-proof devices, building efficient member revocation mechanisms and avoiding computation and communication bottlenecks. To cope with those challenges, we propose a highly efficient secure and privacy-preserving scheme based on identity-based aggregate signatures. Our scheme enables hierarchical aggregation and batch verification. The individual identity-based signatures generated by different vehicles can be aggregated and verified in a batch. The aggregated signatures can be re-aggregated by a message collector (e.g., traffic management authority). With our hierarchical aggregation technique, we significantly reduce the transmission/storage overhead of the vehicles and other parties. Furthermore, existing batch verification based schemes in vehicular ad hoc networks require vehicles to wait for enough messages to perform a batch verification. In contrast, we assume that vehicles will generate messages (and the corresponding signatures) in certain time spans, so that vehicles only need to wait for a very short period before they can start the batch verification procedure. Simulation shows that a vehicle can verify the received messages with very low latency and fast response.

[1]  Xiaohui Liang,et al.  Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.

[2]  Frank Kargl,et al.  SeDyA: secure dynamic aggregation in VANETs , 2013, WiSec '13.

[3]  Frederik Vercauteren,et al.  On computable isomorphisms in efficient asymmetric pairing-based systems , 2007, Discret. Appl. Math..

[4]  Heekuck Oh,et al.  Conditional privacy preserving security protocol for NFC applications , 2012, 2012 IEEE International Conference on Consumer Electronics (ICCE).

[5]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[6]  Giovanni Pau,et al.  TimeRemap: stable and accurate time in vehicular networks , 2010, IEEE Communications Magazine.

[7]  Xuemin Shen,et al.  ASIC: Aggregate Signatures and Certificates Verification Scheme for Vehicular Networks , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.

[8]  J.-P. Hubaux,et al.  Architecture for Secure and Private Vehicular Communications , 2007, 2007 7th International Conference on ITS Telecommunications.

[9]  Kishor S. Trivedi,et al.  An Interacting Stochastic Models Approach for the Performance Evaluation of DSRC Vehicular Safety Communication , 2013, IEEE Transactions on Computers.

[10]  Jeng-Ji Huang,et al.  A scheme to reduce merging collisions in TDMA-based VANETs , 2013, International Symposium on Wireless and pervasive Computing (ISWPC).

[11]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[12]  Pingzhi Fan,et al.  b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET , 2013, IEEE Transactions on Information Forensics and Security.

[13]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[14]  Matthew Green,et al.  Practical Short Signature Batch Verification , 2009, CT-RSA.

[15]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[16]  Zoe L. Jiang,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[17]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[18]  Stephan Olariu,et al.  TDMA cluster-based MAC for VANETs (TC-MAC) , 2012, 2012 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM).

[19]  Sherali Zeadally,et al.  Vehicular ad hoc networks (VANETS): status, results, and challenges , 2010, Telecommunication Systems.

[20]  Ghassan Samara,et al.  Security issues and challenges of Vehicular Ad Hoc Networks (VANET) , 2010, 4th International Conference on New Trends in Information Science and Service Science.

[21]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[22]  Josep Domingo-Ferrer,et al.  APPA: Aggregate Privacy-Preserving Authentication in Vehicular Ad Hoc Networks , 2011, ISC.

[23]  Yuguang Fang,et al.  An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[24]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[25]  Kalman Graffi,et al.  Data aggregation in VANETs a generalized framework for channel load adaptive schemes , 2014, 39th Annual IEEE Conference on Local Computer Networks.

[26]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[27]  Michael Weber,et al.  Pseudonym-On-Demand: A New Pseudonym Refill Strategy for Vehicular Communications , 2008, 2008 IEEE 68th Vehicular Technology Conference.

[28]  Josep Domingo-Ferrer,et al.  Practical secure and privacy-preserving scheme for value-added applications in VANETs , 2015, Comput. Commun..

[29]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[30]  David C. Parkes,et al.  On non-cooperative location privacy: a game-theoretic analysis , 2009, CCS.

[31]  Pin-Han Ho,et al.  AEMA: An Aggregated Emergency Message Authentication Scheme for Enhancing the Security of Vehicular Ad Hoc Networks , 2008, 2008 IEEE International Conference on Communications.

[32]  Hui Li,et al.  Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks , 2014, IEEE Transactions on Vehicular Technology.

[33]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[34]  Al-Sakib Khan Pathan Security of Self-Organizing Networks: MANET, WSN, WMN, VANET , 2010 .

[35]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[36]  Abraham Lempel,et al.  A universal algorithm for sequential data compression , 1977, IEEE Trans. Inf. Theory.

[37]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[38]  David M'Raïhi,et al.  Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard , 1994, EUROCRYPT.

[39]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[40]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[41]  Jung Hee Cheon,et al.  Fast Batch Verification of Multiple Signatures , 2007, Public Key Cryptography.

[42]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[43]  Srivaths Ravi,et al.  Tamper resistance mechanisms for secure embedded systems , 2004, 17th International Conference on VLSI Design. Proceedings..

[44]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[45]  Josep Domingo-Ferrer,et al.  Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.

[46]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[47]  Li Li,et al.  VeMAC: A TDMA-Based MAC Protocol for Reliable Broadcast in VANETs , 2013, IEEE Transactions on Mobile Computing.