DOI QR코드

DOI QR Code

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu (School of Computer Science and Communication Engineering, Jiangsu University) ;
  • Hua, Lei (School of Computer Science and Communication Engineering, Jiangsu University) ;
  • Ma, Shidian (School of Automotive Engineering Research Institute, Jiangsu University)
  • Received : 2016.12.21
  • Accepted : 2017.04.09
  • Published : 2017.07.31

Abstract

With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

Keywords

Acknowledgement

Grant : Development of Next Generation Security Technology

Supported by : IITA, Natural Science Foundation of China, ministry of communications of China

References

  1. Akhtar R, Memon I, "Implementation of secure AODV in MANET[J]," in Proc. of SPIE - The International Society for Optical Engineering, 8768(2):03, 2013.
  2. Liu J, Wan J, Wang Q, et al., "A survey on position-based routing for vehicular ad hoc networks[J]," Telecommunication Systems, 62(1):15-30, 2016. https://doi.org/10.1007/s11235-015-9979-7
  3. Jiang S, Zhu X, Wang L., "An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs[J]," IEEE Transactions on Intelligent Transportation Systems, 17(8): 2193-2204, 2016. https://doi.org/10.1109/TITS.2016.2517603
  4. Arain Q A, Memon I, Deng Z, et al., "Location monitoring approach: multiple mix-zones with location privacy protection based on traffic flow over road networks[J]," Multimedia Tools & Applications, 1-45, 2017.
  5. Arain Q A, Deng Z, Memon I, et al., "Privacy Preserving Dynamic Pseudonym-Based Multiple Mix-Zones Authentication Protocol over Road Networks[J]," Wireless Personal Communications,1-17, 2016.
  6. Arain Q A, Uqaili M A, Deng Z, et al., "Clustering Based Energy Efficient and Communication Protocol for Multiple Mix-Zones Over Road Networks[J]," Wireless Personal Communications, 1-18, 2016.
  7. Dai M, Chi S, Wang H, et al., "A New Zigzag-decodable Code with Efficient Repair in Wireless Distributed Storage[J]," 1-1, 2016. https://doi.org/10.1109/TMC.2016.2591537
  8. Whaiduzzaman M, Sookhak M, Gani A, et al., "A survey on vehicular cloud computing[J]," Journal of Network & Computer Applications, 40(1):325-344, 2014. https://doi.org/10.1016/j.jnca.2013.08.004
  9. Wang C, Shi D, Xu X, et al., "An anonymous data access scheme for VANET using pseudonym-based cryptography[J]," Journal of Ambient Intelligence and Humanized Computing, 7(1):63-71, 2016. https://doi.org/10.1007/s12652-015-0301-z
  10. Wang M, Liu D, Zhu L, et al., "LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication[J]," Computing, 98(7):685-708, 2016. https://doi.org/10.1007/s00607-014-0393-x
  11. Ding Q, Li X, Jiang M, et al., "Reputation Management in Vehicular Ad Hoc Networks[C]," in Proc. of International Conference on Multimedia Technology, IEEE, 1-5, 2010.
  12. Memon I, Arain Q A, Memon H, et al., "Efficient User Based Authentication Protocol for Location Based Services Discovery Over Road Networks[J]," Wireless Personal Communications, 1-20, 2017.
  13. Memon I, Hussain I, Akhtar R, et al., "Enhanced Privacy and Authentication: An Efficient and Secure Anonymous Communication for Location Based Service Using Asymmetric Cryptography Scheme[J]," Wireless Personal Communications, 84(2):1-22, 2015. https://doi.org/10.1007/s11277-015-2874-4
  14. Memon I., "Authenticated Privacy Preserving for Continuous Query in Location Based Services[J]," Journal of Computational Information Systems, (9: 24):9857{9864, 2013.
  15. Memon I., "A Secure and Efficient Communication Scheme with Authenticated Key Establishment Protocol for Road Networks[J]," Wireless Personal Communications, 85(3):1167-1191, 2015. https://doi.org/10.1007/s11277-015-2833-0
  16. Wasef A, Shen X., "MAAC: message authentication acceleration protocol for vehicular ad hoc networks[J]," 12(1):1-6, 2010. https://doi.org/10.1109/TMC.2013.3
  17. Xiong H, Beznosov K, Qin Z, et al., "Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication[C]," in Proc. of IEEE International Conference on Communications. arXiv, 1-6, 2010.
  18. Huang J L, Yeh L Y, Chien H Y., "ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks[J]," IEEE Transactions on Vehicular Technology, 60(1):248-262, 2011. https://doi.org/10.1109/TVT.2010.2089544
  19. Shim K A., "An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks[J]," IEEE Transactions on Vehicular Technology, 61(4):1874-1883, 2012. https://doi.org/10.1109/TVT.2012.2186992
  20. Zhang C, Lu R, Lin X, et al., "An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks[J]," in Proc. of IEEE INFOCOM, 246-250, 2008.
  21. Wang X, Tague P., "ASIA: Accelerated secure in-network aggregation in vehicular sensing networks[C]," Sensor, Mesh and Ad Hoc Communications and Networks. IEEE, 514-522, 2013. .
  22. Wagan A A, Jung L T., "Security framework for low latency vanet applications[C]," in Proc. of International Conference on Computer and Information Sciences, 1-6, 2014.
  23. Zhu X, Jiang S, Wang L, et al., "Privacy-preserving authentication based on group signature for VANETs[C]," in Proc. of IEEE GLOBECOM Workshops IEEE, 4609-4614, 2013.
  24. Chen Y, Ming-Xing H E, Zeng S K, et al., "Two-round Deniable Group Key Agreement Protocol[J]," Journal of Cryptologic Research, 2016.
  25. Jiang S, Zhu X, Wang L., "A conditional privacy scheme based on anonymized batch authentication in Vehicular Ad Hoc Networks[J]," 2375-2380, 2013.
  26. Lu R, Lin X, Zhu H, et al., "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications[C]," in Proc. of INFOCOM 2008. IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, 13-18 April 2008, Phoenix, Az, Usa. DBLP, 1229-1237, 2008.
  27. Yang J H, Chang C C., "An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem[J]," Computers & Security, 28(3-4):138-143, 2009. https://doi.org/10.1016/j.cose.2008.11.008
  28. Hu C, Chim T W, Yiu S M, et al., "Efficient HMAC-based secure communication for VANETs[J]," Computer Networks, 56(9):2292-2303, 2012. https://doi.org/10.1016/j.comnet.2012.04.002
  29. Li J G, Lin Y P, Li R, et al., "Secure anonymous authentication scheme based on elliptic curve and zero-knowledge proof in VANET[J]," Journal on Communications, 34(5):52-61, 2013.
  30. Huang J L, Yeh L Y, Chien H Y., "ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks[J]," IEEE Transactions on Vehicular Technology, 60(1):248-262, 2011. https://doi.org/10.1109/TVT.2010.2089544
  31. Wang L M, Xiaojun L I, Zhong H., "A revocable group batch verification scheme for VANET[J]," Scientia Sinica, 43(10) , 2013.
  32. Huyen N T T, Jo M, Nguyen T D, et al., "A beneficial analysis of deployment knowledge for key distribution in wireless sensor networks[J]," Security & Communication Networks, 5(5):485-495, 2012. https://doi.org/10.1002/sec.337
  33. Memon I, Mohammed M R, Akhtar R, et al., "Design and Implementation to Authentication over a GSM System Using Certificate-Less Public Key Cryptography (CL-PKC)[J]," Wireless Personal Communications, 79(1):661-686, 2014. https://doi.org/10.1007/s11277-014-1879-8
  34. Memon I, Arain Q A., "Erratum to: Dynamic path privacy protection framework for continuous query service over road networks[J]," World Wide Web-internet & Web Information Systems, 1-33, 2016.
  35. Akhtar R, Amin N U, Memon I, et al., "Implementation of secure AODV in MANET[C]," in Proc. of International Conference on Graphic and Image Processing. International Society for Optics and Photonics, 876803-876803-5, 2013.
  36. Adu-Gyamfi D, Wang Y, Zhang F, et al, "Modeling the spreading behavior of passive worms in mobile social networks[C]," in Proc. of International Conference on Information Management, Innovation Management and Industrial Engineering. IEEE, 380-383, 2013.