Modeling and Analysis of a Hybrid Authentication Protocol for VANET

A policy mechanism of pseudonym exchange was established in VANET. The group signature is introduced as the identity attribute tag of the message which be used as a supplement to pseudonym. A white list mechanism is also proposed to avoid generate huge storage and cancellation overhead in the pseudonym signature scheme. The security and performance analysis show that the proposed protocol is feasible. In the storage overhead, authentication speed and robustness are superior to the traditional scheme. However, the increase of message length has little effect on packet loss rate and end-to-end delay. Compared to its performance in privacy protection and saving computational overhead, these effects can be ignored.

[1]  Reza Shokri,et al.  On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.

[2]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[3]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[4]  Radha Poovendran,et al.  Swing & swap: user-centric approaches towards maximizing location privacy , 2006, WPES '06.

[5]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[6]  Yih-Chun Hu,et al.  Design and analysis of a lightweight certificate revocation mechanism for VANET , 2009, VANET '09.

[7]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[8]  Dongdai Lin,et al.  Survey on cyberspace security , 2015, Science China Information Sciences.

[9]  Jung Yeon Hwang,et al.  Short Dynamic Group Signature Scheme Supporting Controllable Linkability , 2015, IEEE Transactions on Information Forensics and Security.

[10]  M. Milton Joe,et al.  Review of vehicular ad hoc network communication models including WVANET (Web VANET) model and WVANET future research directions , 2016, Wirel. Networks.

[11]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[12]  Mohamed Azab,et al.  Survey on Security Issues in Vehicular Ad Hoc Networks , 2015 .

[13]  Yuqing Zhang,et al.  Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud , 2013, IEEE Transactions on Parallel and Distributed Systems.

[14]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[15]  Liang Ding,et al.  A location privacy preserving solution to resist passive and active attacks in VANET , 2014 .

[16]  Graham Steel,et al.  Formal Analysis of Privacy for Vehicular Mix-Zones , 2010, ESORICS.

[17]  Xingwei Liu,et al.  Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature , 2015, Int. J. Netw. Secur..

[18]  Peng Liu,et al.  Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.

[19]  Mahmoud I. Marie,et al.  Mobility Management Scheme Based on Smart Buffering for Vehicular Networks , 2017 .

[20]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[21]  Donghyun Kim,et al.  Strengthening barrier-coverage of static sensor network with mobile sensor nodes , 2016, Wirel. Networks.

[22]  Yu Cheng,et al.  A Distributed Key Management Framework with Cooperative Message Authentication in VANETs , 2011, IEEE Journal on Selected Areas in Communications.