AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (3.7 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Efficient Conditional Privacy-Preserving and Authentication Scheme for Secure Service Provision in VANET

Hong ZhongJingyu WenJie Cui( )Shun Zhang
School of Computer Science and Technology, Anhui University, Hefei 230601, China.
Show Author Information

Abstract

Vehicle Ad hoc NETworks (VANET) can enhance traffic safety and improve traffic efficiency through cooperative communication among vehicles, roadside infrastructure, and traffic management centers. To guarantee secure service provision in VANET, message authentication is important. Moreover, a vehicle user’s private information can also be leaked during service provision. A protection mechanism is needed to prevent such leakage. Therefore, we propose a conditional privacy-preserving and authentication scheme for secure service provision in VANETs. The proposed scheme not only satisfies the security requirements of VANETs, but also optimizes the calculation process of signature generation and verification. We carry out a detailed comparative analysis. The result shows that the proposed scheme is more efficient than existing schemes in terms of communication overhead and computational cost. Therefore, our scheme is suitable for secure service provision in VANETs.

References

[1]
Giordano S., Mobile ad hoc networks, in Handbook of Wireless Networks and Mobile Computing, Stojmenović I., ed. Wiley, 2002, pp. 325-346.
[2]
Kenney J. B., Dedicated short-range communications (DSRC) standards in the United States, Proceedings of the IEEE, vol. 99, no. 7, pp. 1162-1182, 2011.
[3]
He D., Zeadally S., Kumar N., and Lee J.-H., Anonymous authentication for wireless body area networks with provable security, IEEE Systems Journal, 2016. .
[4]
Guo P., Wang J., Li B., and Lee S., A variable threshold-value authentication architecture for wireless mesh networks, Journal of Internet Technology, vol. 15, no. 6, pp. 929-936, 2014.
[5]
Papadimitratos P., Buttyan L., Holczer T., Schoch E., Freudiger J., Raya M., Ma Z., Kargl F., Kung A., and Hubaux J.-P., Secure vehicular communication systems: Design and architecture, IEEE Communications Magazine, vol. 46, no. 11, pp. 100-109, 2008.
[6]
Hubaux J.-P., Capkun S., and Luo J., The security and privacy of smart vehicles, IEEE Security and Privacy, vol. 2, no. 3, pp. 49-55, 2004.
[7]
Raya M. and Hubaux J.-P., Securing vehicular ad hoc networks, Journal of Computer Security, vol. 15, no. 1, pp. 39-68, 2007.
[8]
Lin X., Sun X., Ho P. H., and Shen X., GSIS: A secure and privacy-preserving protocol for vehicular communications, IEEE Trans. on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, 2007.
[9]
Zhang C., Lu R., Lin X., Ho P. H., and Shen X., An efficient identity-based batch verification scheme for vehicular sensor networks, presented at the 27th Conference on Computer Communications, INFOCOM, 2008.
[10]
Zhang C., Ho P. H., and Tapolcai J., On batch verification with group testing for vehicular communications, Wireless Networks, vol. 17, no. 8, pp. 1851-1865, 2011.
[11]
Shamir A., Identity-based cryptosystems and signature schemes, Lecture Notes in Computer Science, vol. 196, pp. 47-53, 2000.
[12]
Lee C.-C. and Lai Y., Toward a secure batch verification with group testing for VANET, Wireless Networks, vol. 19, no. 6, pp. 1441-1449, 2013.
[13]
Horng S.-J., Tzeng S.-F., Li T., Wang X., Huang P.-H., and Khan M. K., Enhancing security and privacy for identity-based batch verification scheme in VANET, IEEE Trans. on Vehicular Technology, 2015.
[14]
Bayat M., Barmshoory M., Rahimi M., and Aref M. R., A secure authentication scheme for VANETs with batch verification, Wireless Networks, vol. 21, no. 5, pp. 1733-1743, 2015.
[15]
He D., Zeadally S., Xu B., and Huang X., An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks, IEEE Trans. on Information Forensics and Security, vol. 10, no. 12, pp. 2681-2691, 2015.
[16]
Miller S. V., Use of elliptic curves in cryptography, in Conference on the Theory and Application of Cryptographic Techniques, 1985, pp. 418-426.
[17]
Smart N. P., The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, vol. 12, no. 3, pp. 193-196, 1999.
[18]
Horng S. J., Tzeng S. F., Pan Y., Fan P., Wang X., Li T., and Khan M. K., b-SPECS+: Batch verification for secure pseudonymous authentication in VANET, IEEE Trans. on Information Forensics and Security, vol. 8, no. 11, pp. 1860-1875, 2013.
[19]
He D., Kumar N., Shen H., and Lee J.-H., One-to-many authentication for access control in mobile pay-TV systems, SCIENCE CHINA Information Sciences, vol. 59, no. 5, pp. 1-14, 2016.
[20]
Zhang J., Xu M., and Liu L., On the security of a secure batch verification with group testing for VANET, International Journal of Network Security, vol. 16, no. 5, pp. 355-362, 2014.
[21]
Boyen X. and Martin L., Identity-based cryptography standard (IBCS): Supersingular curve implementations of the BF and BB1 cryptosystems, No. RFC 5091, 2007.
[22]
Adams C., Cain P., Pinkas D., and Zuccherato R., Internet X. 509 public key infrastructure time-stamp protocol (TSP), http://tools.ietf.org/html/rfc3161, 2001.
[23]
Lo N.-W. and Tsai J.-L., An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings, IEEE Trans. on Intelligent Transportation Systems, vol. 17, no. 5, pp. 1319-1328, 2016.
Tsinghua Science and Technology
Pages 620-629
Cite this article:
Zhong H, Wen J, Cui J, et al. Efficient Conditional Privacy-Preserving and Authentication Scheme for Secure Service Provision in VANET. Tsinghua Science and Technology, 2016, 21(6): 620-629. https://doi.org/10.1109/TST.2016.7787005

577

Views

20

Downloads

78

Crossref

N/A

Web of Science

92

Scopus

3

CSCD

Altmetrics

Received: 21 June 2016
Revised: 26 July 2016
Accepted: 01 August 2016
Published: 19 December 2016
© The author(s) 2016
Return