Private reputation retrieval in public - a privacy-aware announcement scheme for VANETs

An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.

[1]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[2]  Kazue Sako,et al.  k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[3]  Pino Caballero-Gil,et al.  Group Formation through Cooperating Node in VANETs , 2010, CDVE.

[4]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[5]  Qin Li,et al.  A Reputation-Based Announcement Scheme for VANETs , 2012, IEEE Transactions on Vehicular Technology.

[6]  Qin Li,et al.  A multi-hop reputation announcement scheme for VANETs , 2014, Proceedings of 2014 IEEE International Conference on Service Operations and Logistics, and Informatics.

[7]  Jie Zhang,et al.  Towards Expanded Trust Management for Agents in Vehicular Ad-hoc Networks , 2017 .

[8]  Florian Dotzer,et al.  VARS: a vehicle ad-hoc network reputation system , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[9]  Josep Domingo-Ferrer,et al.  Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.

[10]  Jianhong Zhang,et al.  Selecting Model of Group Leader Based on a Trust-Rating-Assessment Mechanism in VANET , 2013, 2013 International Conference on Information Technology and Applications.

[11]  Timothy W. Finin,et al.  A Data Intensive Reputation Management Scheme for Vehicular Ad Hoc Networks , 2006, 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services.

[12]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[13]  Tim Leinmüller,et al.  Vehicle Behavior Analysis to Enhance Security in VANETs , 2008 .

[14]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[15]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[16]  Qin Li,et al.  A privacy-aware reputation-based announcement scheme for VANETs , 2013, 2013 IEEE 5th International Symposium on Wireless Vehicular Communications (WiVeC).

[17]  Josep Domingo-Ferrer,et al.  Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.

[18]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[19]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[20]  Pandi Vijayakumar,et al.  CPAV: Computationally Efficient Privacy Preserving Anonymous Authentication Scheme for Vehicular Ad Hoc Networks , 2015, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing.

[21]  R. M. Somasundaram,et al.  Towards Modelling a Trusted and Secured Centralised Reputation System for VANET’s , 2016, Wirel. Pers. Commun..

[22]  Sven Lachmund,et al.  Proving Reliability of Anonymous Information in VANETs , 2009, IEEE Transactions on Vehicular Technology.

[23]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[24]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[25]  Liqun Chen,et al.  DAA: Fixing the pairing based protocols , 2009, IACR Cryptol. ePrint Arch..

[26]  Patrick Longa,et al.  Faster Explicit Formulas for Computing Pairings over Ordinary Curves , 2011, EUROCRYPT.

[27]  Manuel Blum,et al.  An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information , 1985, CRYPTO.

[28]  Siaw-Lynn Ng,et al.  Threshold Anonymous Announcement in VANETs , 2011, IEEE Journal on Selected Areas in Communications.

[29]  Patrick Longa,et al.  Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.