Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication

This paper introduces an efficient and spontaneous privacy-preserving protocol for vehicular ad-hoc networks based on revocable ring signature. The proposed protocol has three appealing characteristics: First, it offers conditional privacy-preservation: while a receiver can verify that a message issuer is an authorized participant in the system only a trusted authority can reveal the true identity of a message sender. Second, it is spontaneous: safety messages can be authenticated locally, without support from the roadside units or contacting other vehicles. Third, it is efficient: it offers fast message authentication and verification, cost-effective identity tracking in case of a dispute, and has low storage requirements. We use extensive analysis to demonstrate the merits of the proposed protocol and to compare it with previously proposed solutions.

[1]  Florian Dötzer,et al.  Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.

[2]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[3]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[4]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[5]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[6]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[7]  Konstantin Beznosov,et al.  RRSB Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communications , 2009 .

[8]  Huirong Fu,et al.  Privacy Issues of Vehicular Ad-Hoc Networks , 2010 .

[9]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[10]  Weisong Shi,et al.  Mobile anonymity of dynamic groups in vehicular networks , 2008, Secur. Commun. Networks.

[11]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[12]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[13]  Jennifer Strasser,et al.  Saving lives through advanced vehicle safety technology : intelligent vehicle initiative , 2005 .

[14]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[15]  Raja Sengupta,et al.  Medium Access Control Protocol Design for Vehicle–Vehicle Safety Messages , 2007, IEEE Transactions on Vehicular Technology.

[16]  Yi Mu,et al.  Revocable Ring Signature , 2007, Journal of Computer Science and Technology.

[17]  J A Misener,et al.  VEHICLE-INFRASTRUCTURE INTEGRATION (VII) AND SAFETY: RUBBER AND RADIO MEETS THE ROAD IN CALIFORNIA , 2005 .

[18]  Pin-Han Ho,et al.  RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.

[19]  Joseph K. Liu,et al.  On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST , 2003, ICICS.

[20]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[21]  R. Bishop,et al.  A survey of intelligent vehicle applications worldwide , 2000, Proceedings of the IEEE Intelligent Vehicles Symposium 2000 (Cat. No.00TH8511).

[22]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[23]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[24]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[25]  Tao Zhang,et al.  Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks , 2007, Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07).

[26]  Raja Sengupta,et al.  A multi-channel VANET providing concurrent safety and commercial services , 2005, VANET '05.

[27]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[28]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[29]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[30]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[31]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.