LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication

Authentication in vehicular ad-hoc network (VANET) is still a research challenge, as it requires not only secure and efficient authentication, but also privacy preservation. In this paper, we proposed a lightweight and efficient authentication scheme (LESPP) with strong privacy preservation for secure VANET communication. The proposed scheme utilizes self-generated pseudo identity to guarantee both privacy preservation and conditional traceability, and it only requires a lightweight symmetric encryption and message authentication code (MAC) generation for message signing and a fast MAC re-generation for verification. Compared with currently existing public key based schemes, the proposed scheme significantly reduces computation cost by $$10^2$$102–$$10^3$$103 times and decreases communication overhead by 41.33–77.60 %, thus achieving resilience to denial of service (DoS) attack. In LESPP, only key management center can expose a vehicle’s real identity from its pseudo identity, therefore, LESPP provides strong privacy preservation so that the adversaries cannot trace any vehicles, even if all roadside units are compromised. Furthermore, vehicles in LESPP need not maintain certificate revocation list (CRL), so any CRL related overhead is avoided. Extensive simulations reveal that the novel scheme is feasible and has an outstanding performance of nearly 0 ms network delay and 0 % packet loss ratio, which are especially appropriate for realtime emergency event reporting applications.

[1]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[2]  David A. Hensher,et al.  Handbook of Transport Systems and Traffic Control , 2001 .

[3]  Amos Fiat,et al.  Batch RSA , 1989, Journal of Cryptology.

[4]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[5]  Adrian Perrig,et al.  Flooding-resilient broadcast authentication for VANETs , 2011, MobiCom.

[6]  Robert H. Deng,et al.  A novel privacy preserving authentication and access control scheme for pervasive computing environments , 2006, IEEE Transactions on Vehicular Technology.

[7]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[8]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[9]  Xuyun Zhang,et al.  A Privacy Leakage Upper-bound Constraint based Approach for Cost-effective Privacy Preserving of Intermediate Datasets in Cloud ( Supplementary File ) , 2012 .

[10]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[11]  Vincent Rijmen,et al.  Rijndael, the advanced encryption standard , 2001 .

[12]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[13]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[14]  Xingshe Zhou,et al.  Supporting Context-Aware Media Recommendations for Smart Phones , 2006, IEEE Pervasive Computing.

[15]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[16]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[17]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[18]  R J Weiland,et al.  INTELLIGENT TRANSPORTATION SYSTEMS , 2000 .

[19]  Jinjun Chen,et al.  A Scalable Two-Phase Top-Down Specialization Approach for Data Anonymization Using MapReduce on Cloud , 2014, IEEE Transactions on Parallel and Distributed Systems.

[20]  Jörg Ott,et al.  The ONE simulator for DTN protocol evaluation , 2009, SIMUTools 2009.

[21]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[22]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[23]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, Journal of Cryptology.

[24]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .

[25]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[26]  Lee Armstrong,et al.  DEDICATED SHORT RANGE COMMUNICATIONS (DSRC) HOME , 2002 .

[27]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[28]  Lin Wu,et al.  Authenticating and tracing biological anonym of VANET based on KMC decentralization and two-factor , 2013, MobiSys '13.

[29]  R. Poovendran,et al.  CARAVAN: Providing Location Privacy for VANET , 2005 .

[30]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[31]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[32]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[33]  Michael A.P. Taylor Intelligent Transport Systems , 2001 .

[34]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[35]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.

[36]  Fei-Yue Wang,et al.  Smart Cars on Smart Roads: An IEEE Intelligent Transportation Systems Society Update , 2006, IEEE Pervasive Computing.

[37]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[38]  A R Kane,et al.  TRANSPORTATION IN THE NEW MILLENNIUM , 2000 .

[39]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[40]  Jinjun Chen,et al.  An efficient quasi-identifier index based approach for privacy preservation over incremental data sets on cloud , 2013, J. Comput. Syst. Sci..

[41]  Benoît Libert,et al.  Multi-use unidirectional proxy re-signatures , 2008, CCS.