V2X security: A case study of anonymous authentication

Abstract Vehicle to Everything (V2X) is the enabling technique for future connected cars. Security is essential to the V2X technology, and privacy is an integral element of V2X security. It has been recognized that privacy preserving/anonymous authentication is a fundamental step towards achieving privacy protection in V2X. We are thus motivated to study anonymous authentication, as a case study of V2X security. Specifically we propose two lightweight anonymous credential schemes for anonymous authentication in V2X: one is under the rationale of “witness update outsourcing”, and is applicable to V2V; the other is suitable for V2I, with the characteristic that a vehicular OBU is enabled to operate entirely on the compact bilinear group. We conduct performance analysis both analytically and empirically, and get promising results.

[1]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[2]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[3]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.

[4]  Xavier Boyen,et al.  A tapestry of identity-based encryption: practical frameworks compared , 2008, Int. J. Appl. Cryptogr..

[5]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[6]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[7]  Giuseppe Ateniese,et al.  Efficient Group Signatures without Trapdoors , 2003, ASIACRYPT.

[8]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[9]  Hsiao-Hwa Chen,et al.  Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[10]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[11]  Jan Camenisch,et al.  A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.

[12]  Xiaodong Lin,et al.  Secure and Privacy-Preserving Vehicular Communications , 2008 .

[13]  Nicola Zannone,et al.  Pre-Distribution of Certificates for Pseudonymous Broadcast Authentication in VANET , 2015, 2015 IEEE 81st Vehicular Technology Conference (VTC Spring).

[14]  Jan Camenisch,et al.  Anonymous credentials on a standard java card , 2009, CCS.

[15]  Kim-Kwang Raymond Choo,et al.  Towards Lightweight Anonymous Entity Authentication for IoT Applications , 2016, ACISP.

[16]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.

[17]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[18]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[19]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[20]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[21]  Frank Kargl,et al.  PRivacy Enabled Capability In Co-Operative Systems and Safety Applications , 2009 .

[22]  Claudio Soriente,et al.  An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..

[23]  Bodo Möller Algorithms for Multi-exponentiation , 2001, Selected Areas in Cryptography.

[24]  Xiaoting Sun,et al.  Anonymous, Secure and Efficient Vehicular Communications , 2007 .

[25]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[26]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[27]  Zhiguang Qin,et al.  Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication , 2009, 2010 IEEE International Conference on Communications.

[28]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[29]  Antoine Boulanger,et al.  Security of C-ITS messages: A practical solution the ISE project demonstrator , 2015, 2015 7th International Conference on New Technologies, Mobility and Security (NTMS).

[30]  Luca Delgrossi,et al.  IEEE 802.11p: Towards an International Standard for Wireless Access in Vehicular Environments , 2008, VTC Spring 2008 - IEEE Vehicular Technology Conference.