Journal Home > Volume 24 , Issue 5

Amidst the rapid development of the Internet of Things (IoT), Vehicular Ad-Hoc NETwork (VANET), a typical IoT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives of individuals. However, there remain challenges for VANETs in preserving privacy and security. In this paper, we propose the first lattice-based Double-Authentication-Preventing Ring Signature (DAPRS) and adopt it to propose a novel privacy-preserving authentication scheme for VANETs, offering the potential for security against quantum computers. The new construction is proven secure against chosen message attacks. Our scheme is more efficient than other ring signature in terms of the time cost of the message signing phase and verification phase, and also in terms of signature length. Analyses of security and efficiency demonstrate that our proposed scheme is provably secure and efficient in the application.


menu
Abstract
Full text
Outline
About this article

Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in Vehicular Ad-Hoc Networks

Show Author's information Jinhui LiuYong Yu( )Jianwei JiaShijia WangPeiru FanHouzhen WangHuanguo Zhang
School of Computer Science, Shaanxi Normal University, Xi’an 710119, China.
Department of Statistics and Actuarial Science, Simon Fraser University, Burnaby, V5A1S6, Canada.
School of Cyber Science and Engineering, Wuhan University, Wuhan 430072, China.

Abstract

Amidst the rapid development of the Internet of Things (IoT), Vehicular Ad-Hoc NETwork (VANET), a typical IoT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives of individuals. However, there remain challenges for VANETs in preserving privacy and security. In this paper, we propose the first lattice-based Double-Authentication-Preventing Ring Signature (DAPRS) and adopt it to propose a novel privacy-preserving authentication scheme for VANETs, offering the potential for security against quantum computers. The new construction is proven secure against chosen message attacks. Our scheme is more efficient than other ring signature in terms of the time cost of the message signing phase and verification phase, and also in terms of signature length. Analyses of security and efficiency demonstrate that our proposed scheme is provably secure and efficient in the application.

Keywords: security, Vehicular Ad-Hoc NETwork (VANET), privacy, Double-Authentication-Preventing Ring Signature (DAPRS), lattice

References(23)

[1]
H. Zhu, W. Pan, B. Liu, and H. Li, A lightweight anonymous authentication scheme for VANET based on bilinear pairing, in Proc. 4th International Conference on Intelligent Networking and Collaborative Systems (INCoS), Bucharest, Romania, 2012, pp. 222-228.
DOI
[2]
P. Vijayakumar, M. Azees, and L. Deborah, CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad-hoc networks, in Proc. IEEE 2nd International Conference on Cyber Security and Cloud Computing (CSCloud), New York, NY, USA, 2015, pp. 62-67.
DOI
[3]
D. Förster, F. Kargl, and H. Löhr, PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET), in Proc. Vehicular Networking Conference (VNC), Paderborn, Germany, 2014, pp. 25-32.
DOI
[4]
J. Petit, F. Schaub, M. Feiri, and F. Kargl, Pseudonym schemes in vehicular networks: A survey, IEEE Communications Surveys & Tutorials, vol. 17, no. 1, pp. 228-255, 2015.
[5]
Z. Liu, L. Zhang, and X. Lin, MARP: A distributed MAC layer attack resistant pseudonym scheme for VANET, IEEE Transactions on Dependable and Secure Computing. .
[6]
K. Lim, K. M. Tuladhar, X. Wang, and W. Liu, A scalable and secure key distribution scheme for group signature-based authentication in VANET, in Proc. 8th Annual Ubiquitous Computing, Electronics, and Mobile Communication Conference (UEMCON), New York, NY, USA, 2017, pp. 478-483.
DOI
[7]
L. Zhang, C. Li, Y. Li, Q. Luo, and R. Zhu, Group signature-based privacy protection algorithm for mobile ad-hoc network, in Proc. IEEE International Conference on Information and Automation (ICIA), Wuyishan, China, 2017, pp. 947-952.
DOI
[8]
Y. Han, N. N. Xue, B. Y. Wang, Q. Zhang, C. L. Liu, and W. S. Zhang, Improved dual-protected ring signature for security and privacy of vehicular communications in vehicular ad-hoc networks, IEEE Access, vol. 6, pp. 20209-20220, 2018.
[9]
Y. Cui, L. Cao, X. Zhang, and G. Zeng, Ring signature based on lattice and VANET privacy preservation, Chinese Journal of Computers, vol. 40, no. 169, pp. 1-14, 2017.
[10]
M. Feiri, R. Pielage, J. Petit, N. Zannone, and F. Kargl, Pre-distribution of certificates for pseudonymous broadcast authentication in VANET, in Proc. IEEE 81st Vehicular Technology Conference (VTC Spring), Glasgow, UK, 2015, pp. 1-5.
DOI
[11]
X. Lin X, X. Sun, P. H. Ho, and X. Shen, GSIS: A secure and privacy preserving protocol for vehicular communication, IEEE Trans. Veh. Technol., vol. 56, no. 6, pp. 3442-3456, 2008.
[12]
B. Poettering and D. Stebila, Double-authentication-preventing signatures, International Journal of Information Security, vol. 16, no. 1, pp. 1-22, 2017.
[13]
M. Bellare, B. Poettering, and D. Stebila, Deterring certificate subversion: Efficient double-authentication-preventing signatures, in Proc. IACR International Workshop on Public Key Cryptography, Amsterdam, the Netherlands, 2017, pp. 121-151.
DOI
[14]
D. Boneh, S. Kim, and V. Nikolaenko, Lattice-based DAPS and generalizations: Self-enforcement in signature schemes, in Proc. International Conference on Applied Cryptography and Network Security, Kanazawa, Japan, 2017, pp. 457-477.
DOI
[15]
B. Poettering, Shorter double-authentication preventing signatures for small address spaces, in Proc. International Conference on Cryptology in Africa, Stellenbosch, South Africa, 2018, pp. 344-361.
DOI
[16]
S. Mao, P. Zhang, H. Wang, H. Zhang, and W. Wu, Cryptanalysis of a lattice-based key exchange protocol, Science China Information Sciences, vol. 60, no. 2, pp. 028101-028105, 2017.
[17]
W. Wu, H. Zhang, H. Wang, S. Mao, S. Wu, and H. Han, Cryptanalysis of an MOR cryptosystem based on a finite associative algebr, Science China Information Sciences, vol. 59, no. 3, p. 32111, 2016.
[18]
C. A. Melchor, S. Bettaieb, X. Boyen, L. Fousse, and P. Gaborit, Adapting Lyubashevsky’s signature schemes to the ring signature setting, in Proc. International Conference on Cryptology in Africa, Cairo, Egypt, 2013, pp. 1-25.
DOI
[19]
Y. Wang, H. Zhong, Y. Xu, and J. Cui, ECPB: Efficient conditional privacy-preserving authentication scheme supporting batch verification for VANETs, International Journal of Network Security, vol. 18, no. 2, pp. 374-382, 2016.
[20]
D. Li, J. Liu, Z. Zhang, Q. Wu, and W. Liu, Revocable hierarchical identity-based broadcast encryption, Tsinghua Science and Technology, vol. 23, no. 5, pp. 539-549, 2018.
[21]
S. Liang, Y. Zhang, B. Li, X. Guo, C. Jia, and Z. Liu, SecureWeb: Protecting sensitive information through the web browser extension with a security token, Tsinghua Science and Technology, vol. 23, no. 5, pp. 526-538, 2018.
[22]
J. Wang and B. Sun, Ring signature schemes from lattice basis delegation, in Proc. International Conference on Information & Communications Security, Beijing, China, 2011, pp. 15-28.
DOI
[23]
M. Tian, L. Huang, and W. Yang, Efficient lattice-based ring signature scheme, Chinese Journal of Computers, vol. 39, no. 4, pp. 712-717, 2016.
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 16 October 2018
Accepted: 10 November 2018
Published: 29 April 2019
Issue date: October 2019

Copyright

© The author(s) 2019

Acknowledgements

Acknowledgements

The author would like to thank the anonymous reviewers for their constructive comments and suggestions. This work was supported by the National Key R&D (973) Program of China (No. 2017YFB0802000), the National Natural Science Foundation of China (Nos. 61772326, 61572303, 61872229, and 61802239), the NSFC Research Fund for International Young Scientists (No. 61750110528), the National Cryptography Development Fund during the 13th Five-Year Plan Period (Nos. MMJJ20170216 and MMJJ201701304), the Foundation of State Key Laboratory of Information Security (No. 2017-MS-03), the Fundamental Research Funds for the Central Universities (No. GK201702004, GK201803061, and 2018CBLY006), and the China Postdoctoral Science Foundation (No. 2018M631121).

Rights and permissions

Return