Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs)

Abstract In the last decade, there has been growing interest in Vehicular Ad Hoc NETworks (VANETs). Today car manufacturers have already started to equip vehicles with sophisticated sensors that can provide many assistive features such as front collision avoidance, automatic lane tracking, partial autonomous driving, suggestive lane changing, and so on. Such technological advancements are enabling the adoption of VANETs not only to provide safer and more comfortable driving experience but also provide many other useful services to the driver as well as passengers of a vehicle. However, privacy, authentication and secure message dissemination are some of the main issues that need to be thoroughly addressed and solved for the widespread adoption/deployment of VANETs. Given the importance of these issues, researchers have spent a lot of effort in these areas over the last decade. We present an overview of the following issues that arise in VANETs: privacy, authentication, and secure message dissemination. Then we present a comprehensive review of various solutions proposed in the last 10 years which address these issues. Our survey sheds light on some open issues that need to be addressed in the future.

[1]  Xiaodong Lin,et al.  Achieving Efficient Cooperative Message Authentication in Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Vehicular Technology.

[2]  Hung-Yu Chien,et al.  ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[3]  Josep Domingo-Ferrer,et al.  Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response , 2015, IEEE Transactions on Computers.

[4]  Pandi Vijayakumar,et al.  EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[5]  A. Juels,et al.  Universal Re-encryption for Mixnets , 2004, CT-RSA.

[6]  Pandi Vijayakumar,et al.  Comprehensive survey on security services in vehicular ad-hoc networks , 2016 .

[7]  Miguel Elias M. Campista,et al.  TraC: A Trajectory-aware Content distribution strategy for vehicular networks , 2016, Veh. Commun..

[8]  Xiaodong Lin,et al.  A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.

[9]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, EUROCRYPT.

[10]  Xiaodong Lin,et al.  Complementing public key infrastructure to secure vehicular ad hoc networks [Security and Privacy in Emerging Wireless Networks] , 2010, IEEE Wireless Communications.

[11]  Giovanni Pau,et al.  Content distribution in VANETs , 2014, Veh. Commun..

[12]  Pin-Han Ho,et al.  Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme , 2007, 2007 IEEE International Conference on Communications.

[13]  Choong Seon Hong,et al.  A robust security scheme for wireless mesh enterprise networks , 2009, Ann. des Télécommunications.

[14]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[15]  Rajkumar Buyya,et al.  A survey on vehicular cloud computing , 2014, J. Netw. Comput. Appl..

[16]  Jung Hee Cheon,et al.  Fast Batch Verification of Multiple Signatures , 2007, Public Key Cryptography.

[17]  Jelena V. Misic,et al.  Deploying Proxy Signature in VANETs , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[18]  Siu-Ming Yiu,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[19]  Bruno Crispo,et al.  Security and privacy in vehicular communications: Challenges and opportunities , 2017, Veh. Commun..

[20]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[21]  Kemal Akkaya,et al.  A survey of authentication schemes for vehicular ad hoc networks , 2011, Secur. Commun. Networks.

[22]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[23]  Sunilkumar S. Manvi,et al.  A survey on authentication schemes in VANETs for secured communication , 2017, Veh. Commun..

[24]  Subir Biswas,et al.  Proxy signature-based RSU message broadcasting in VANETs , 2010, 2010 25th Biennial Symposium on Communications.

[25]  Josep Domingo-Ferrer,et al.  Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.

[26]  Frank Kargl,et al.  SeDyA: secure dynamic aggregation in VANETs , 2013, WiSec '13.

[27]  Dawu Gu,et al.  PBA: Prediction-Based Authentication for Vehicle-to-Vehicle Communications , 2016, IEEE Transactions on Dependable and Secure Computing.

[28]  Xuemin Shen,et al.  MAAC: Message Authentication Acceleration Protocol for Vehicular Ad Hoc Networks , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.

[29]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[30]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[31]  Chin-Tser Huang,et al.  Chinese remainder theorem based group key management , 2007, ACM-SE 45.

[32]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[33]  Yih-Chun Hu,et al.  Efficient Certificate Revocation List Organization and Distribution , 2011, IEEE Journal on Selected Areas in Communications.

[34]  Frank Kargl,et al.  Pseudonym Schemes in Vehicular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[35]  Xuemin Shen,et al.  DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks , 2010, IEEE Transactions on Vehicular Technology.

[36]  Songwu Lu,et al.  Secure Incentives for Commercial Ad Dissemination in Vehicular Networks , 2007, IEEE Transactions on Vehicular Technology.

[37]  Yih-Chun Hu,et al.  Security certificate revocation list distribution for vanet , 2008, VANET '08.

[38]  M. Milton Joe,et al.  Cluster based emergency message broadcasting technique for vehicular ad hoc network , 2017, Wirel. Networks.

[39]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[40]  Shibin Wang,et al.  LIAP: A local identity-based anonymous message authentication protocol in VANETs , 2017, Comput. Commun..

[41]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[42]  Yu Cheng,et al.  A Distributed Key Management Framework with Cooperative Message Authentication in VANETs , 2011, IEEE Journal on Selected Areas in Communications.

[43]  Josep Domingo-Ferrer,et al.  Identity-Based Authenticated Asymmetric Group Key Agreement Protocol , 2010, COCOON.

[44]  Bidi Ying,et al.  Anonymous and Lightweight Authentication for Secure Vehicular Networks , 2017, IEEE Transactions on Vehicular Technology.

[45]  Jie Li,et al.  Privacy-preserving authentication schemes for vehicular ad hoc networks: a survey , 2016, Wirel. Commun. Mob. Comput..

[46]  Gang Qu,et al.  A Survey on Recent Advances in Vehicular Network Security, Trust, and Privacy , 2019, IEEE Transactions on Intelligent Transportation Systems.

[47]  Jie Zhou,et al.  Key tree and Chinese remainder theorem based group key distrubution scheme , 2009 .

[48]  Pin-Han Ho,et al.  RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.

[49]  Zhiguang Qin,et al.  Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication , 2009, 2010 IEEE International Conference on Communications.

[50]  Ahmed Ahmim,et al.  Privacy-Preserving Schemes for Ad Hoc Social Networks: A Survey , 2016, IEEE Communications Surveys & Tutorials.

[51]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[52]  Sidi-Mohammed Senouci,et al.  Predict and prevent from misbehaving intruders in heterogeneous vehicular networks , 2017, Veh. Commun..

[53]  Panagiotis Papadimitratos,et al.  Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.

[54]  Zhili Sun,et al.  A lightweight authentication and privacy-preserving scheme for VANETs using TESLA and Bloom Filters , 2017, ICT Express.

[55]  Jing Zhang,et al.  SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter , 2017, IEEE Transactions on Vehicular Technology.

[56]  Jelena V. Misic,et al.  ID-based Safety Message Authentication for Security and Trust in Vehicular Networks , 2011, 2011 31st International Conference on Distributed Computing Systems Workshops.

[57]  Geoffrey Ye Li,et al.  Vehicular Communications: A Network Layer Perspective , 2017, IEEE Transactions on Vehicular Technology.

[58]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[59]  LuRongxing,et al.  Complementing public key infrastructure to secure vehicular ad hoc networks , 2010 .

[60]  Yue Cao,et al.  Certificate revocation in vehicular ad hoc networks techniques and protocols: a survey , 2017, Science China Information Sciences.

[61]  Adrian Perrig,et al.  Flooding-resilient broadcast authentication for VANETs , 2011, MobiCom.

[62]  Chun-Ta Li,et al.  A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..

[63]  Yanghee Choi,et al.  A Survey on content-oriented networking for efficient content delivery , 2011, IEEE Communications Magazine.

[64]  Marco Fiore,et al.  Large-scale urban vehicular mobility for networking research , 2011, 2011 IEEE Vehicular Networking Conference (VNC).

[65]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[66]  Elmar Schoch,et al.  Resilient secure aggregation for vehicular networks , 2010, IEEE Network.

[67]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[68]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[69]  Vamsi Paruchuri,et al.  PAAVE: Protocol for Anonymous Authentication in Vehicular Networks Using Smart Cards , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[70]  Abdelwahab Boualouache,et al.  A Survey on Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks , 2017, IEEE Communications Surveys & Tutorials.

[71]  Sijing Zhang,et al.  Vehicular ad hoc networks (VANETs): Current state, challenges, potentials and way forward , 2014, 2014 20th International Conference on Automation and Computing.

[72]  Xiaolei Dong,et al.  $\hbox{EP}^{2}\hbox{DF}$: An Efficient Privacy-Preserving Data-Forwarding Scheme for Service-Oriented Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[73]  Songwu Lu,et al.  Secure Incentives for Commercial Ad Dissemination in Vehicular Networks , 2012, IEEE Trans. Veh. Technol..

[74]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[75]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[76]  Hussein Zedan,et al.  A comprehensive survey on vehicular Ad Hoc network , 2014, J. Netw. Comput. Appl..

[77]  Theodore L. Willke,et al.  A survey of inter-vehicle communication protocols and their applications , 2009, IEEE Communications Surveys & Tutorials.

[78]  Pin-Han Ho,et al.  On batch verification with group testing for vehicular communications , 2011, Wirel. Networks.

[79]  Toru Fujiwara,et al.  A Linkable Group Signature and Its Application to Secret Voting , 1999 .

[80]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[81]  Hui Li,et al.  SIRC: A Secure Incentive Scheme for Reliable Cooperative Downloading in Highway VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[82]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[83]  Lei Zhang,et al.  A new certificateless aggregate signature scheme , 2009, Comput. Commun..

[84]  Kyung-Hyune Rhee,et al.  Secure vehicle traffic data dissemination and analysis protocol in vehicular cloud computing , 2018, The Journal of Supercomputing.

[85]  Mohamed Azab,et al.  Survey on Security Issues in Vehicular Ad Hoc Networks , 2015 .

[86]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[87]  Dijiang Huang,et al.  PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs , 2011, IEEE Transactions on Intelligent Transportation Systems.

[88]  Xuemin Shen,et al.  EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Mobile Computing.

[89]  Youngho Park,et al.  A Robust Conditional Privacy-Preserving Authentication Protocol in VANET , 2009, MobiSec.

[90]  Peng Ning,et al.  P2DAP — Sybil Attacks Detection in Vehicular Ad Hoc Networks , 2011, IEEE Journal on Selected Areas in Communications.

[91]  Van Jacobson,et al.  Networking named content , 2009, CoNEXT '09.

[92]  Benoît Libert,et al.  Multi-use unidirectional proxy re-signatures , 2008, CCS.

[93]  Cheng-Chi Lee,et al.  Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.

[94]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[95]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[96]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[97]  Pin-Han Ho,et al.  AEMA: An Aggregated Emergency Message Authentication Scheme for Enhancing the Security of Vehicular Ad Hoc Networks , 2008, 2008 IEEE International Conference on Communications.

[98]  K. J. Ray Liu,et al.  An efficient key management scheme for secure wireless multicast , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).

[99]  Sevil Sen,et al.  A survey of attacks and detection mechanisms on intelligent transportation systems: VANETs and IoV , 2017, Ad Hoc Networks.

[100]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[101]  K. J. Ray Liu,et al.  Topology-aware key management schemes for wireless multicast , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[102]  Daniel F. Macedo,et al.  Vehicular networks using the IEEE 802.11p standard: An experimental analysis , 2014, Veh. Commun..

[103]  Jun Zhang,et al.  A Secure and Authenticated Key Management Protocol (SA-KMP) for Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.

[104]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[105]  Rongxing Lu,et al.  Achieving Secure and Seamless IP Communications for Group-Oriented Software Defined Vehicular Networks , 2017, WASA.

[106]  Xiaodong Lin,et al.  SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.

[107]  Dong Hoon Lee,et al.  A Practical Security Architecture for In-Vehicle CAN-FD , 2016, IEEE Transactions on Intelligent Transportation Systems.

[108]  Xiaoyan Zhu,et al.  A conditional privacy scheme based on anonymized batch authentication in Vehicular Ad Hoc Networks , 2013, 2013 IEEE Wireless Communications and Networking Conference (WCNC).

[109]  Cheng-Chi Lee,et al.  An Untraceable Blind Signature Scheme , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[110]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[111]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[112]  Nan Cheng,et al.  Secure Group Communications in Vehicular Networks: A Software-Defined Network-Enabled Architecture and Solution , 2017, IEEE Vehicular Technology Magazine.

[113]  Liangmin Wang,et al.  Secure cooperative communication scheme for vehicular heterogeneous networks , 2018, Veh. Commun..

[114]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[115]  Yu Cheng,et al.  Distributed Key Management with Protection Against RSU Compromise in Group Signature Based VANETs , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[116]  Panagiotis Papadimitratos,et al.  Scalable & Resilient Vehicle-Centric Certificate Revocation List Distribution in Vehicular Communication Systems , 2020, IEEE Transactions on Mobile Computing.

[117]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2015, Wirel. Networks.

[118]  Seung-Woo Seo,et al.  RSU-Based Distributed Key Management (RDKM) For Secure Vehicular Multicast Communications , 2011, IEEE Journal on Selected Areas in Communications.

[119]  Matthew Green,et al.  Practical Short Signature Batch Verification , 2009, CT-RSA.

[120]  Jelena V. Misic,et al.  Establishing Trust on VANET Safety Messages - (Invited Paper) , 2010, ADHOCNETS.

[121]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[122]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[123]  Lars Kulik,et al.  Privacy-Aware Traffic Monitoring , 2010, IEEE Transactions on Intelligent Transportation Systems.

[124]  Jianping Pan,et al.  Optimal Dropbox Deployment Algorithm for Data Dissemination in Vehicular Networks , 2018, IEEE Transactions on Mobile Computing.

[125]  Xiaoyan Zhu,et al.  An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs , 2016, IEEE Transactions on Intelligent Transportation Systems.

[126]  Choong Seon Hong,et al.  Developing Security Solutions for Wireless Mesh Enterprise Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[127]  Bidi Ying,et al.  Efficient Authentication Protocol for Secure Vehicular Communications , 2014, 2014 IEEE 79th Vehicular Technology Conference (VTC Spring).

[128]  Robert Bosch,et al.  CAN with Flexible Data-Rate , 2012 .

[129]  Mohsen Guizani,et al.  A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[130]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.

[131]  Jianhong Zhang,et al.  An Efficient Privacy-Preserving Authentication Protocol in VANETs , 2013, 2013 IEEE 9th International Conference on Mobile Ad-hoc and Sensor Networks.

[132]  William J. Caelli,et al.  An Efficient Public Key Management System: An Application In Vehicular Ad Hoc Networks , 2011, PACIS.

[133]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[134]  Josep Domingo-Ferrer,et al.  APPA: Aggregate Privacy-Preserving Authentication in Vehicular Ad Hoc Networks , 2011, ISC.

[135]  Liehuang Zhu,et al.  2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET , 2016, IEEE Transactions on Vehicular Technology.

[136]  Sherali Zeadally,et al.  Vehicular ad hoc networks (VANETS): status, results, and challenges , 2010, Telecommunication Systems.

[137]  K. J. Ray Liu,et al.  A scalable multicast key management scheme for heterogeneous wireless networks , 2004, IEEE/ACM Transactions on Networking.

[138]  Anis Laouiti,et al.  VANet security challenges and solutions: A survey , 2017, Veh. Commun..

[139]  Zhili Sun,et al.  Security and Privacy in Location-Based Services for Vehicular and Mobile Communications: An Overview, Challenges, and Countermeasures , 2018, IEEE Internet of Things Journal.

[140]  Eylem Ekici,et al.  Vehicular Networking: A Survey and Tutorial on Requirements, Architectures, Challenges, Standards and Solutions , 2011, IEEE Communications Surveys & Tutorials.

[141]  William Whyte,et al.  A security credential management system for V2V communications , 2013, 2013 IEEE Vehicular Networking Conference.

[142]  Yi Mu,et al.  Revocable Ring Signature , 2007, Journal of Computer Science and Technology.

[143]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[144]  Xuemin Shen,et al.  ECMV: Efficient Certificate Management Scheme for Vehicular Networks , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[145]  H. Alshaer Securing vehicular ad-hoc networks connectivity with roadside units support , 2015, 2015 IEEE 8th GCC Conference & Exhibition.