A Study of Privacy Preserving Authentication for Safety Message Communication in VANET (original) (raw)
Related papers
An Efficient Authentication Scheme for Vanet Using Cha Cheon’s ID Based Signatures
Indian Journal of Applied Research, 2011
Authentication of safety messages in Vehicular Ad hoc Networks (VANET) plays a major role. The time take for signature generation and verification should be very less, to provide a secure and comfortable transportation to the public. Several signature generation and verification schemes are proposed in the literatures. This paper focusses on the usage of Cha Cheon's ID based signature scheme for authentication in vehicular networks. Experimental analysis shows that this signature scheme incurs less signature size, less delay and less overhead in transmission when compared to the existing schemes.
Efficient VANET safety message delivery and authenticity with privacy preservation
PeerJ Computer Science
Vehicular ad-hoc networks (VANETs) play an essential role in the development of the intelligent transportation system (ITS). VANET supports many types of applications that have strict time constraints. The communication and computational overheads are minimal for these computations and there are many security requirements that should be maintained. We propose an efficient message authentication system with a privacy preservation protocol. This protocol reduces the overall communication and computational overheads. The proposed protocol consists of three main phases: the group registration phase, send/receive messages phase, and the leave/join phase. For cryptography algorithms, we combined symmetric and asymmetric key algorithms. The symmetric key was generated and exchanged without using the Diffie–Hellman (DH) protocol. Furthermore, we used an efficient version of the RSA algorithm called CRT-RSA. The experimental results showed that the computational overhead in the registration ...
IEEE Access
Vehicular ad-hoc networks (VANETs) can substantially improve traffic safety and efficiency by providing a communication platform between vehicles and roadside units (RSUs) to share real-time information on traffic and road conditions. Two essential security requirements for VANETS are data authentication and the preservation of the privacy of vehicle owners. Conditional privacy-preserving authentication (CPPA) schemes address both of these security requirements. The existing CPPA schemes either require a tamper-resistant device (TRD), which is vulnerable to key exposure based on physical attacks, or require continuous communications of vehicles with RSUs, which significantly increases the communication overhead. This paper addresses both of these problems by proposing a provable secure, and efficient CPPA scheme. We prove the privacy-preserving property of our scheme in the random oracle model and show that it offers anonymity, unlinkability, and tamper detection even if a physical attacker succeeds in compromising an individual OBU. Moreover, the performance analysis of our scheme shows a substantial improvement in communication cost, especially in comparison with RSU-aided schemes that require continuous vehicle communication with roadside units and a Trusted Authority (TA). INDEX TERMS Vehicular ad-hoc networks, privacy-preserving schemes, provable security, authentication, physically secure, fail-stop signature. I. INTRODUCTION 16 Many road accidents are caused by the lack of timely infor-17 mation to the vehicle's drivers, resulting in inappropriate 18 or delayed responses to unexpected situations. Vehicular 19 Ad-hoc NETworks (VANETs) can increase safety by trans-20 mitting relevant information to drivers in a timely way. 21 Four entities are involved in these networks: drivers (users), 22 On-Board Units (OBU) in vehicles, RoadSide Units (RSU), 23 and a Trusted Authority (TA) [1]. A Tamper Resistant 24 The associate editor coordinating the review of this manuscript and approving it for publication was Zijian Zhang. Device (TRD) or Trusted Platform Module (TPM) can be 25 embedded in OBUs. Vehicle drivers are authenticated with 26 a password, a smart card, or a security token (e.g., stored 27 on a smartphone). OBUs and RSUs can establish Vehicle-28 to-Vehicle (V-2-V) and Vehicle-to-RSU (V-2-R) communi-29 cations, and RSUs can communicate with the TA over the 30 internet (Figure 1). Each vehicle acts as a node in these 31 networks and sends the information to its closest neighbors. 32 One of the major concerns in these networks is how 33 to authenticate the sender while protecting the anonymity 34 of vehicles and their drivers. The existing authentication 35 schemes for vehicular ad-hoc networks can be categorized 36
A secure and efficient message authentication protocol for VANETs with privacy preservation
2011
In this paper, a secure and efficient protocol for vehicular ad hoc networks has been proposed that ensures both message authentication and privacy preservation. As safety related message may contain life critical information, it is a necessity that the sender as well as the message are authentic. The proposed scheme is based on a secure elliptic curve digital signature algorithm approach. The proposed scheme supports conditional privacy, where the user's location can be revealed at the willingness of the user. Apart from this, the scheme is secure against attacks like DoS, Sybil and Grey/Black Hole attacks. From the comparison with previously proposed schemes, it is found that the proposed scheme as based on elliptic curve discrete logarithmic problem, outperforms existing algorithms based on integer factoring and discrete logarithmic problem.
Symmetry
The security and privacy issues in vehicular ad hoc networks (VANETs) are often addressed with schemes based on either public key infrastructure, group signature, or identity. However, none of these schemes appropriately address the efficient verification of multiple VANET messages in high-density traffic areas. Attackers could obtain sensitive information kept in a tamper-proof device (TPD) by using a side-channel attack. In this paper, we propose an identity-based conditional privacy-preserving authentication scheme that supports a batch verification process for the simultaneous verification of multiple messages by each node. Furthermore, to thwart side-channel attacks, vehicle information in the TPD is periodically and frequently updated. Finally, since the proposed scheme does not utilize the bilinear pairing operation or the Map-To-Point hash function, its performance outperforms other schemes, making it viable for large-scale VANETs deployment.
IEEE Access
Vehicular ad hoc networks (VANETs) have become increasingly common in the past decades and provides essential and efficient communication for vehicles within intelligent transportation systems. Securing the VANETs wireless communication channel is one of the principal challenges in VANETs since existing security schemes are still vulnerable to security and privacy issues and have substantial computational and communicational overheads. To overcome these issues, this paper focuses on enhancing an authentication scheme based on conditional privacy-preserving and improving its performance efficiency. This paper reviews the security vulnerabilities of the existing schemes. It also proposes enhancements to the identity-based conditional privacy-preserving authentication scheme to secure and improve the efficiency of VANETs communications. The proposed scheme not only satisfies the security and privacy requirements but also has been proven secure under the random oracle model. Finally, the performance evaluation shows that the proposed scheme is more efficient computationally and communicational than the existing schemes in signing and verifying VANETs messages. INDEX TERMS Vehicular ad-hoc network (VANET), side-channel attacks, unlinkability, random oracle model, privacy preserving. I. INTRODUCTION Recently, vehicular ad hoc networks (VANETs) [1] have become more promising, along with the rapid development of wireless technology (e.g., GSM, WiMAX and 5G) and intelligent transportation systems (ITSs) [2], [3], which enable convenient and integrated services for mobile devices. As [4] indicated, there are different forms of application in various fields of the Internet of Things, such as vehicular communications. Vehicles are commonly fitted with wireless communication devices (e.g., OBU, Wi-Fi, Bluetooth), processors, and sensors (e.g., position, axle weight and spacing, deceleration, speed) to complete all the tasks of computation, communication and terminal perception [5]. Vehicles can share and communicate information between each other, because VANETs are a node wireless environment [6]. Police may request information from drivers, however, when drivers The associate editor coordinating the review of this manuscript and approving it for publication was Michail Makridis .
EFFICIENT PRIVACY PRESERVING AUTHENTICATION FOR VEHICULAR AD-HOC NETWORKS
Vehicular networks are a fast developing research topic which is useful for the area like traffic efficiency enhancement and safety application. VANET (Vehicular Ad-Hoc Network) is considered as an intelligent transport system where in the vehicles can able to communicate with each other and also with the road side infrastructure. Since the message exchange between two vehicles are ad-hoc in nature and the driver behavior and high mobility of the vehicle, there is a chance of privacy and security problems and also the authentication is an another issue for any secured interactions due to the VANET has a unsecured and untrusted nature. The paper reviews various existing authentication protocols used for efficient privacy preserving authentication in the VANET.
A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks
IEEE Transactions on Vehicular Technology
Vehicular ad-hoc networks (VANETs) have been emerging due to the recent technologies in wireless and network communications. The most fundamental part in VANETs is to enable message authentications between vehicles and roadside units. Message authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this type of message authentication schemes, proxy vehicles with verifying multiple messages at the same time improve computational efficiency of roadside units when there are a large number of vehicles in their coverage areas. In this paper, first we show that the only proxy-based authentication scheme (PBAS) presented for this goal by Liu et al. cannot achieve authenticity of messages, and also it is not resistant against impersonation and modification attacks and false acceptance of batching invalid signatures. Next, we propose a new identitybased message authentication using proxy vehicles (ID-MAP). Then, to guarantee that it can satisfy message authentication requirement, existential unforgeability of underlying signature against adaptively chosen-message and identity attack is proved under Elliptic Curve Discrete Logarithm Problem in the random oracle model. It should be highlighted that ID-MAP not only is more efficient than PBAS since it is pairing-free and does not use map-to-point hash functions, but also it satisfies security and privacy requirements of vehicular ad hoc networks. Furthermore, analysis shows that the required time to verify 3000 messages in ID-MAP is reduced by 76% compared to that of PBAS.
Authentication schemes for VANETs: a survey
International Journal of Vehicle Information and Communication Systems, 2013
In this paper, we make a survey of the known schemes for V2V (vehicle to vehicle) and V2I (vehicle to infrastructure) authentication in VANETs (vehicular ad hoc networks). We consider a variety of safety applications in VANETs, identify authentication as one of the security requirements and discuss the security challenges for these applications. Existing authentication schemes based on digital signatures are discussed along with schemes based on hash chains and hash trees. It has also been shown how the level of security of these schemes is increased by the involvement of a trusted Certification Authority. We also focus on issues pertaining to anonymity, unlinkability, traceability and computation and communication overhead. Finally, we summarise the limitations of the existing authentication schemes in real-life applications and conclude that further research is essential in this area.
IEEE Access, 2019
Vehicles in a vehicular ad-hoc network (VANET) broadcast beacons giving safety-related and traffic information. In an open-access environment, this means that the VANET is susceptible to security and privacy issues. In this paper, we propose a new pseudo-identity-based scheme for conditional anonymity with integrity and authentication in a VANET. The proposed scheme uses a pseudonym in the joining process with the roadside unit (RSU) to protect the real identity even from the RSU, in case it is compromised. All previous identity-based schemes have been prone to insider attackers, and have not met the revocation process. Our scheme resolves these drawbacks as the vehicle signs the beacon with a signature obtained from the RSU. Our scheme satisfies the requirements for security and privacy, and especially the requirements for message integrity and authentication, privacy preservation, non-repudiation, traceability, and revocation. In addition, it provides conditional anonymity to guarantee the protection of an honest vehicle's real identity, unless malicious activities are detected. It is also resistant to common attacks such as modification, replay, impersonation, and man-in-the-middle (MITM) attacks. Although the numerous existing schemes have used a bilinear pairing operation, our scheme does not depend on this due to the complex operations involved, which cause significant computation overhead. Furthermore, it does not have a certification revocation list, giving rise to significant costs due to storage and inefficient communication. Our analysis demonstrates that our scheme can satisfy the security and privacy requirements of a VANET more effectively than previous schemes. We also compare our scheme with the recently proposed schemes in terms of communication and computation and demonstrate its cost-efficiency and appropriateness in working with the VANET. Meanwhile, the computation costs of the beacon signing and verification in our scheme are reduced by 49.9% and 33.3%, respectively.