Anonymous and Lightweight Authentication for Secure Vehicular Networks

Authentication is an important issue in vehicular ad hoc network. However, existing studies have not addressed some issues like efficiency and anonymity. In this paper, we propose an anonymous and lightweight authentication based on smart card (ASC) protocol to address this issue. To accomplish this goal, ASC employs low-cost cryptographic operations to authenticate the legitimacy of users (vehicles) and validation of data messages. Compared to existing methods, our protocol can reduce more than 50% of the cost in terms of communication and computational cost. A login identity, which is changed dynamically, is proposed to prevent an attacker from linking a target vehicle with the specific identity. Thus, our protocol can be anonymous. In addition, ASC provides a method for password change, which does not rely on the trusted authority. Thus, it can resist offline password guessing attack. Finally, a formal security model is designed to prove that our protocol is secure under the assumption of the computational Diffie–Hellman problem. The simulations further illustrate that the proposed ASC has superior performance in terms of communication/computational cost, packet loss ratio, latency, etc.

[1]  Vamsi Paruchuri,et al.  PAAVE: Protocol for Anonymous Authentication in Vehicular Networks Using Smart Cards , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[2]  Bidi Ying,et al.  Efficient Authentication Protocol for Secure Vehicular Communications , 2014, 2014 IEEE 79th Vehicular Technology Conference (VTC Spring).

[3]  Dawei Zhao,et al.  A Secure and Effective Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2013, Wireless Personal Communications.

[4]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[5]  Jiannong Cao,et al.  A dynamic user authentication scheme for wireless sensor networks , 2006, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).

[6]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[7]  Nobuaki Kubo,et al.  Vehicle Teleoperation Using 3D Maps and GPS Time Synchronization , 2013, IEEE Computer Graphics and Applications.

[8]  Adrian Perrig,et al.  VANET-based approach for parking space availability , 2007, VANET '07.

[9]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[10]  Cheng-Chi Lee,et al.  Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.

[11]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[12]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[13]  Pandi Vijayakumar,et al.  Comprehensive survey on security services in vehicular ad-hoc networks , 2016 .

[14]  H. T. Mouftah,et al.  Privacy preserving broadcast message authentication protocol for VANETs , 2013, J. Netw. Comput. Appl..

[15]  Pin-Han Ho,et al.  RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.

[16]  Jelena V. Misic,et al.  A Cross-Layer Approach to Privacy-Preserving Authentication in WAVE-Enabled VANETs , 2013, IEEE Transactions on Vehicular Technology.

[17]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[18]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[19]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2015, Wirel. Networks.

[20]  Tsz Hon Yuen,et al.  Improvements on an authentication scheme for vehicular sensor networks , 2014, Expert Syst. Appl..

[21]  Chan Yeob Yeun,et al.  Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.

[22]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[23]  Pin-Han Ho,et al.  On batch verification with group testing for vehicular communications , 2011, Wirel. Networks.

[24]  Emmanuel Bresson,et al.  Security proofs for an efficient password-based key exchange , 2003, CCS '03.

[25]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[26]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.

[27]  Xiang Cheng,et al.  D2D for Intelligent Transportation Systems: A Feasibility Study , 2015, IEEE Transactions on Intelligent Transportation Systems.

[28]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.