Aggregation of Trustworthy Announcement Messages in Vehicular Ad Hoc Networks

Vehicular ad hoc networks (VANETs) allow vehicle- to-vehicle communication and, in particular, vehicle-generated announcements. Vehicles can use such announcements to warn nearby vehicles about road conditions (traffic jams, accidents). Thus, they can greatly increase the safety of driving. However, their trustworthiness must be guaranteed. A new system for vehicle-generated announcements is presented that is secure against external and internal attackers attempting to send fake messages. Internal attacks are thwarted by using an endorse- ment mechanism based on multisignatures. Besides, this scheme ensures that vehicles volunteering to generate and/or endorse trustworthy announcements do not have to sacrifice their privacy. Index Terms—Aggregation, Multisignatures, Privacy, Security, Vehicular communications.

[1]  Markus G. Kuhn,et al.  An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[2]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[3]  Helena Handschuh,et al.  Smart Card Crypto-Coprocessors for Public-Key Cryptography , 1998, CARDIS.

[4]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[5]  Pin-Han Ho,et al.  AEMA: An Aggregated Emergency Message Authentication Scheme for Enhancing the Security of Vehicular Ad Hoc Networks , 2008, 2008 IEEE International Conference on Communications.

[6]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[7]  Florian Dotzer,et al.  Enhancing the Security of Local DangerWarnings in VANETs - A Simulative Analysis of Voting Schemes , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[8]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[9]  Frederik Armknecht,et al.  Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication , 2011 .

[10]  Huirong Fu,et al.  Privacy Issues of Vehicular Ad-Hoc Networks , 2010 .

[11]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[12]  Ashish Agarwal,et al.  An Information Propagation Scheme for VANETs , 2005 .

[13]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[14]  Panagiotis Papadimitratos,et al.  Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.

[15]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[16]  Prithwish Basu,et al.  A mobility based metric for clustering in mobile ad hoc networks , 2001, Proceedings 21st International Conference on Distributed Computing Systems Workshops.

[17]  Josep Domingo-Ferrer,et al.  Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.

[18]  Jinhua Guo,et al.  A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.

[19]  Amit Kumar Saha,et al.  Modeling mobility for vehicular ad-hoc networks , 2004, VANET '04.