Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks

In the near future, it is envisioned that vehicular Ad hoc networks (VANETs) will be making use of long-distance communication techniques, such as cellular networks and Worldwide Interoperability for Microwave Access (WiMAX), to get instant Internet access for making the communication between vehicles and fixed road side infrastructure. Moreover, VANETs will also make use of short-distance communication methods, such as Dedicated Short-Range Communications (DSRC) and Wireless Fidelity (Wi-Fi) to perform short range communication between vehicles in an ad hoc manner. This Internet connection can provide facility to other vehicles to send traffic related messages, collisions, infotainment messages other useful safety alerts. In such a scenario, providing authentication between vehicle to infrastructure and vehicle to vehicle is a challenging task. In order to provide this facility, in this paper, we propose a computationally efficient privacy preserving anonymous authentication scheme based on the use of anonymous certificates and signatures for VANETs in making them an important component of Internet of Things (IoT) and the development of smart cities. Even though there are several existing schemes available to provide such anonymous authentication based on anonymous certificates and signatures in VANETs, the existing schemes suffer from high computational cost in the certificate revocation list (CRL) checking process and in the certificate and the signature verification process. Therefore, it is not possible to meet the requirement of verifying a large number of messages per second in VANETs which would lead to increased message loss. Hence, we use a computationally efficient anonymous mutual authentication scheme to validate the message source as well as to ensure the integrity of messages along with a conditional tracking mechanism to trace the real identity of misbehaving vehicles and revoke them from VANET in the case of dispute. In this paper, we also introduce an efficient anonymous batch authentication protocol to be used in IoT for Road Side Units (RSUs) to authenticate multiple vehicles simultaneously rather than one after the other such that the total authentication time can be dramatically reduced. This proposed scheme is implemented and the performance analysis shows that our scheme is more efficient in terms of certificate and signature verification cost, while preserving conditional privacy in VANETs.

[1]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[2]  Andrew S. Tanenbaum,et al.  An Identity-based Ring Signature Scheme with Enhanced Privacy , 2006, 2006 Securecomm and Workshops.

[3]  Pin-Han Ho,et al.  AEMA: An Aggregated Emergency Message Authentication Scheme for Enhancing the Security of Vehicular Ad Hoc Networks , 2008, 2008 IEEE International Conference on Communications.

[4]  Marimuthu Palaniswami,et al.  Internet of Things (IoT): A vision, architectural elements, and future directions , 2012, Future Gener. Comput. Syst..

[5]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[6]  Hyun-Seo Oh,et al.  5.8 GHz DSRC packet communication system for ITS services , 1999, Gateway to 21st Century Communications Village. VTC 1999-Fall. IEEE VTS 50th Vehicular Technology Conference (Cat. No.99CH36324).

[7]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[8]  Joseph K. Liu,et al.  Efficient handover authentication with user anonymity and untraceability for Mobile Cloud Computing , 2016, Future Gener. Comput. Syst..

[9]  Kefei Chen,et al.  An Adaptive Stable Link Selection Algorithm for Mobile Ad Hoc Networks , 2007 .

[10]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[11]  Xuemin Shen,et al.  Efficient Group Signature Scheme Supporting Batch Verification for Securing Vehicular Networks , 2010, 2010 IEEE International Conference on Communications.

[12]  Yimin Wang,et al.  ECPB: Efficient Conditional Privacy-Preserving Authentication Scheme Supporting Batch Verification for VANETs , 2016, Int. J. Netw. Secur..

[13]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[14]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[15]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[16]  Xuemin Shen,et al.  DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks , 2010, IEEE Transactions on Vehicular Technology.

[17]  Siu-Ming Yiu,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[18]  Daniel Gutiérrez-Reina,et al.  On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks , 2016, Future Gener. Comput. Syst..

[19]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[20]  Xiaohui Liang,et al.  Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.

[21]  Xiaodong Lin,et al.  SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.

[22]  Fan Yang,et al.  Secure authentication in motion: A novel online payment framework for drive-thru Internet , 2017, Future Gener. Comput. Syst..

[23]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[24]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[25]  Jinhua Guo,et al.  A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.

[26]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.

[27]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[28]  Pandi Vijayakumar,et al.  CPAV: Computationally Efficient Privacy Preserving Anonymous Authentication Scheme for Vehicular Ad Hoc Networks , 2015, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing.