Message broadcast in VANETs using group signature

In this paper, we study group signature scheme for privacy preservation of a continually transmitting mobile vehicle. A moving vehicle transmits and receives different types of messages on the road. Such communication is a threat to the privacy of a vehicle as its communication can be used to link its identity to its physical entity. The change of size and nature of the neighborhood of a moving vehicle changes as new vehicles come in its vicinity and old neighbors become distant. This change might warrant a pseudonym update for privacy preservation. Moreover, malicious vehicles may broadcast false messages in the network using the identity of other vehicles. This necessitates authentication of the broadcast in addition unlinkability of broadcast messages. Further, a vehicle should not be able to deny its communication, if warranted by law. Thus, a vehicle should be able to broadcast non repudiable, non replicable messages while remaining anonymous. To achieve these conflicting goals of privacy and non-repudiation, group signature schemes along with pseudonyms have been proposed. Group Signature schemes provide security, anonymity to the broadcast, and traceability as required in a VANET. The present work focuses on existing group signature schemes to verify their effectiveness and overheads. Moreover, a scheme to combine pseudonyms and group signature scheme has been proposed to enhance the effectiveness and efficiency of group signatures in VANETs.

[1]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[2]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[3]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[4]  Jun Luo,et al.  A Survey of Inter-Vehicle Communication , 2004 .

[5]  Matthias Gerlach,et al.  Privacy in VANETs using Changing Pseudonyms - Ideal and Real , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[6]  Jinhua Guo,et al.  A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.

[7]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[8]  Liviu Iftode,et al.  A Comparative Study of Data Dissemination Models for VANETs , 2006, 2006 3rd Annual International Conference on Mobile and Ubiquitous Systems - Workshops.

[9]  Yuguang Fang,et al.  An ID-based Framework Achieving Privacy and Non-Repudiation in Vehicular Ad Hoc Networks , 2007, MILCOM 2007 - IEEE Military Communications Conference.

[10]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[11]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[12]  Kwangjo Kim,et al.  A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..

[13]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[14]  Tao Zhang,et al.  Adaptive Privacy-Preserving Authentication in Vehicular Networks , 2006, 2006 First International Conference on Communications and Networking in China.

[15]  A. Iyer,et al.  Secure V2V communications: Performance impact of computational overheads , 2008, IEEE INFOCOM Workshops 2008.

[16]  Florian Dötzer,et al.  Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.

[17]  Rui L. Aguiar,et al.  Support of Anonymity in VANETs - Putting Pseudonymity into Practice , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[18]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.