An autonomous privacy-preserving authentication scheme for intelligent transportation systems

Privacy-preservation is of paramount importance for the emerging Intelligent Transportation System (ITS) applications, such as traffic monitoring and road safety. These applications require regular transmission of messages among vehicles or between vehicles and back-end servers. The received messages should be authenticated so that messages from malicious or malfunctioning entities can be detected and discarded. However, this requirement poses a challenge in terms of location privacy, since the user's identity is sent in clear text in the transmitted messages, and thus it can be linked to the vehicle's position. Cryptographic pseudonyms are advocated as computationally efficient solutions for preserving the privacy of vehicles' location. However, pseudonym-based systems require permanent contact between vehicles and a trusted authority (TA) to periodically renew the pseudonyms. This might cause network congestion or be infeasible in some situations due to the lack or scarcity of deployed infrastructure. In this paper, we address this challenge by proposing an autonomous privacy-preserving authentication scheme, where vehicles only need to contact the TA once; afterward, they can renew their pseudonyms by themselves without communicating with the TA. To the best of our knowledge, this is the first authentication scheme providing vehicles with the capability to renew their pseudonym sets without requiring permanent contact with a TA.

[1]  Yi Mu,et al.  A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World , 2005, EUC Workshops.

[2]  Marco Gruteser,et al.  Enhancing Location Privacy in Wireless LAN Through Disposable Interface Identifiers: A Quantitative Analysis , 2005, Mob. Networks Appl..

[3]  Rahim Tafazolli,et al.  A cognitive approach for stable cooperative group formation in mobile environments , 2014, 2014 IEEE International Conference on Communications (ICC).

[4]  H. T. Mouftah,et al.  Dynamic Mix-Zone for Location Privacy in Vehicular Networks , 2013, IEEE Communications Letters.

[5]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[6]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[7]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[8]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[9]  Yih-Chun Hu,et al.  Design and analysis of a lightweight certificate revocation mechanism for VANET , 2009, VANET '09.

[10]  Junliang Chen,et al.  A Delegation Solution for Universal Identity Management in SOA , 2011, IEEE Transactions on Services Computing.

[11]  Hassan Artail,et al.  A Framework for Secure and Efficient Data Acquisition in Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Vehicular Technology.

[12]  Stephan Olariu,et al.  Vehicular Networks: From Theory to Practice , 2009 .

[13]  Evangelos Bekiaris,et al.  Economic impacts of intelligent transportation systems : innovations and case studies , 2004 .

[14]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[15]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[16]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[17]  Mike McDonald,et al.  Socio-economic impact assessment of intelligent transport systems , 2006 .

[18]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[19]  Rahim Tafazolli,et al.  Efficient privacy preserving security protocol for VANETs with sparse infrastructure deployment , 2015, 2015 IEEE International Conference on Communications (ICC).

[20]  Dijiang Huang,et al.  PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs , 2011, IEEE Transactions on Intelligent Transportation Systems.

[21]  Antonio Iera,et al.  LTE for vehicular networking: a survey , 2013, IEEE Communications Magazine.

[22]  Anis Laouiti,et al.  Vehicular Ad-hoc Networks for Smart Cities , 2020, Advances in Intelligent Systems and Computing.

[23]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[24]  Michael Weber,et al.  Pseudonym-On-Demand: A New Pseudonym Refill Strategy for Vehicular Communications , 2008, 2008 IEEE 68th Vehicular Technology Conference.

[25]  Hung-Yu Chien,et al.  ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[26]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[27]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[28]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[29]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[30]  Xiaodong Lin,et al.  A Lightweight Conditional Privacy-Preservation Protocol for Vehicular Traffic-Monitoring Systems , 2013, IEEE Intelligent Systems.

[31]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[32]  Kaoru Sezaki,et al.  Enhancing wireless location privacy using silent period , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[33]  Anis Laouiti,et al.  Vehicular Ad-hoc Networks for Smart Cities: First International Workshop, 2014 , 2014, AdHocNets 2014.