A Location Privacy Preserving Authentication Scheme in Vehicular Networks

As an emerging application scenario of wireless technologies, vehicular communications have been initiated not only for enhancing the transportation safety and driving experiences, but also for a new commercial market of on-board Internet services. Due to extraordinarily high mobility of vehicles in a vehicular network, frequent handover requests will be a norm, which initiates the demand for an effective and fast authentication scheme that can maintain the service continuity in presence of the frequent handover events. However, previously reported authentication schemes, although with minimized handover latency and packet loss rate, may disclose the location information of the mobile user to the third party, which will seriously violate the location privacy of the user. In this paper, we propose a location privacy preserving authentication scheme based on blind signature in the elliptic curve domain. The scheme cannot only provide fast authentication, but also guarantee the security and location anonymity to the public. To analyze the proposed scheme, a theoretical traceability analysis is conducted, which shows that the probability of tracing an vehicle's route is negligibly small. We will also examine the authentication speed of the scheme, and show that the scheme can satisfy seamless handover for fast moving vehicles.

[1]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[2]  Wenjing Lou,et al.  Privacy-enhanced, Attack-resilient Access Control in Pervasive Computing Environments with Optional Context Authentication Capability , 2007, Mob. Networks Appl..

[3]  Anand R. Prasad,et al.  Fast Authentication for Inter-domain Handover , 2004, ICT.

[4]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[5]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[6]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 2000, RFC.

[7]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[8]  William A. Arbaugh,et al.  Proactive key distribution using neighbor graphs , 2004, IEEE Wireless Communications.

[9]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[10]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[11]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 1997, RFC.

[12]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[13]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[14]  Shyhtsun Felix Wu,et al.  A Hash-Chain Based Authentication Scheme for Fast Handover in Wireless Network , 2005, WISA.

[15]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[16]  Pin-Han Ho,et al.  Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme , 2007, 2007 IEEE International Conference on Communications.

[17]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.