An efficient anonymous authentication protocol using batch operations for VANETs

Security and privacy are both fundamental requirements of vehicular networking applications. Existing anonymous authentication protocols entail serious performance issues due to serialized verification operations. This paper presents an efficient anonymous authentication protocol based on signature with message recovery. Different from existing solutions, our proposed protocol authenticates multiple signatures using batch operations. Therefore, our solution can remarkably reduce the total authentication time. Meanwhile the transmission overhead can also be considerably decreased due to the combination of signature and message. We also prove the unforgeability of our proposed protocol in the random oracle model. Through extensive analysis and simulations, we show that the proposed protocol outperforms existing ones in terms of communication and computation efficiency.

[1]  Hung-Yu Chien,et al.  ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[2]  Muhammad Khurram Khan,et al.  An Efficient and Practical Fingerprint-Based Remote User Authentication Scheme with Smart Cards , 2006, ISPEC.

[3]  Wenjing Lou,et al.  Multi-user Broadcast Authentication in Wireless Sensor Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[4]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[5]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[6]  Kyung-Ah Shim,et al.  EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks , 2013, Ad Hoc Networks.

[7]  Dingde Jiang,et al.  An effective dynamic spectrum access algorithm for multi-hop cognitive wireless networks , 2015, Comput. Networks.

[8]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[9]  Hsiao-Hwa Chen,et al.  Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[10]  WanJiafu,et al.  A survey on position-based routing for vehicular ad hoc networks , 2016 .

[11]  Muhammad Khurram Khan,et al.  Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing , 2015, Secur. Commun. Networks.

[12]  Shi-Jinn Horng,et al.  Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs , 2017, IEEE Transactions on Vehicular Technology.

[13]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[14]  Raylin Tso,et al.  Efficient ID-Based Digital Signatures with Message Recovery , 2007, CANS.

[15]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[16]  Muhammad Khurram Khan,et al.  Protecting Biometric Data for Personal Identification , 2004, SINOBIOMETRICS.

[17]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[18]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[19]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[20]  Muhammad Khurram Khan,et al.  Fingerprint Biometric-based Self-Authentication and Deniable Authentication Schemes for the Electronic World , 2009 .

[21]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[22]  Andreas Meier,et al.  Design of 5.9 ghz dsrc-based vehicular safety communication , 2006, IEEE Wireless Communications.

[23]  John Lee,et al.  A survey and challenges in routing and data dissemination in vehicular ad-hoc networks , 2008, 2008 IEEE International Conference on Vehicular Electronics and Safety.

[24]  Athanasios V. Vasilakos,et al.  BASA: building mobile Ad-Hoc social networks on top of android , 2014, IEEE Network.

[25]  Zoe L. Jiang,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[26]  Pingzhi Fan,et al.  b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET , 2013, IEEE Transactions on Information Forensics and Security.

[27]  Alejandro Quintero,et al.  VANET security surveys , 2014, Comput. Commun..

[28]  Daqiang Zhang,et al.  Context-aware vehicular cyber-physical systems with cloud support: architecture, challenges, and solutions , 2014, IEEE Communications Magazine.

[29]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[30]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[31]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[32]  Daqiang Zhang,et al.  NextCell: Predicting Location Using Social Interplay from Cell Phone Traces , 2015, IEEE Transactions on Computers.

[33]  Jianxiong Zhou,et al.  A Real-Time Monitoring System of Industry Carbon Monoxide Based on Wireless Sensor Networks , 2015, Sensors.

[34]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[35]  Mohsen Guizani,et al.  Mobility prediction in telecom cloud using mobile calls , 2014, IEEE Wireless Communications.