Skip to main content
Log in

Restricted usage of anonymous credentials in vehicular ad hoc networks for misbehavior detection

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The automobile industry is entering a new era of digitalization with major impact on human mobility and transportation infrastructures. A result of such a convergence between the automobile and information technologies is vehicular ad hoc network (VANET), a type of mobile ad hoc networks that has recently enjoyed a lot of attention from the industry, the research community, lawmakers and privacy activists. In VANET, vehicles frequently broadcast various types of messages, including location data. This enables innovative applications and improvements in safety and driving experience. As messages broadcasted in the VANET are digitally signed and the receiver must be able to verify the sender’s authentication and message integrity, there is a need to ensure broadcast authentication and protect driver’s anonymity. However, communication in VANETs takes place with high frequency, and malicious vehicles can hide behind anonymity in order to duplicate packets and get advantage over other vehicles in the network. Indeed, state-of-the-art approaches to privacy-preserving messages broadcast in the VANET typically ensure that each vehicle has a number of pseudonymous certificates that are changed regularly in order to thwart an automated tracing of its activities. However, the possibility of uncontrolled simultaneous use of pseudonyms by misbehaving vehicles remain unaddressed. This paper proposes a set of anonymous credential system based protocols for VANET that enables the detection and limitation of pseudonym/credential overspending. The revocation of the misbehaving vehicle can be also achieved through the proposed solutions. With the prototypical implementation of the proposed protocols, it has been shown that the successful detection of fraud, i.e., pseudonyms overspending and the subsequent revocation of credentials are possible in VANET.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. According to [Jan Camenisch, Simone Fischer-Hübner, Kai Rannenberg (Editors), “Privacy and Identity Management for Life,” Springer, June 2011. page 122], overspending occurs when the same credential is used more than specified by the usage limit within the same scope.

  2. Based on the Camenisch–Lysyanskaya anonymous credentials scheme.

  3. The vehicle is the committer.

  4. The new steps added to the original idemix issuance protocol are shown in bold font.

References

  1. Bißmeyer, N., Stuebing, H., Schoch, E., Götz, S., Stotz, J.P., Lonc, B.: A generic Public Key Infrastructure for securing Car-to-X Communication. In: 18th ITS World Congress, Orlando (2011)

  2. Blank, T.: A survey of hardware accelerators used in computer-aided design. IEEE Des. Test 1(3), 21–39 (1984). doi:10.1109/MDT.1984.5005647

    Article  Google Scholar 

  3. Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: efficient periodic n-times anonymous authentication. In: Proceedings of the 13th ACM conference on Computer and communications security, CCS’06, pp. 201–210. ACM, New York (2006). doi:10.1145/1180405.1180431

  4. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann [31], pp. 93–118

  5. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Proceedings of the 3rd International Cconference on Security in Communication Networks, SCN’02, pp. 268–289. Springer, Berlin, (2003). http://dl.acm.org/citation.cfm?id=1766811.1766838

  6. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Advances in Cryptology—CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, California, August 15-19, 2004, Proceedings, Lecture Notes in Computer Science, vol. 3152, pp. 56–72. Springer (2004). doi:10.1007/978-3-540-28628-8_4. http://www.iacr.org/cryptodb/archive/2004/CRYPTO/1035/1035.pdf

  7. Camenisch, J., Stadle, M.: Efficient group signature schemes for large groups (extended abstract). In: Advances in Cryptology—CRYPTO’97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17–21, 1997, Proceedings, pp. 410–424 (1997). doi:10.1007/BFb0052252

  8. Camenisch, J., Van Herreweghen, E.: Design and implementation of the idemix anonymous credential system. In: Proceedings of the 9th ACM conference on Computer and communications security, CCS’02, pp. 21–30. ACM, New York (2002). doi:10.1145/586110.586114

  9. Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985). doi:10.1145/4372.4373

    Article  Google Scholar 

  10. Chen, L., Morrissey, P., Smart, N.P.: DAA: fixing the pairing based protocols (withdrawn). IACR Cryptol. ePrint Arch. 2009, 198 (2009)

    Google Scholar 

  11. Chen, L., Ng, S.L., Wang, G.: Threshold anonymous announcement in vanets. IEEE J. Sel. Areas Commun. 29(3), 605–615 (2011)

    Article  Google Scholar 

  12. Paquin, C.: U-Prove Cryptographic Specification V1.1 (2011). http://research.microsoft.com/apps/pubs/default.aspx?id=166969

  13. Consortium, C.A.M.P.V.S.C.: Vehicle Safety Communications Project: Task 3 Final Report: Identify Intelligent Vehicle Safety Applications Enabled by DSRC. National Highway Traffic Safety Administration, Office of Research and Development, Washington, DC (2004). http://books.google.de/books?id=BwmMNwAACAAJ

  14. Damgård, I.: Commitment schemes and zero-knowledge protocols. In: Lectures on Data Security, pp. 63–86 (1998)

  15. Damgård, I., Fujisaki, E.: An integer commitment scheme based on groups with hidden order. In: Cryptology ePrint Archive, Report 2001/064 (2001)

  16. Danes, L.: Smart card integration in the pseudonym system idemix (2007). http://www.luukluuk.nl/idemix/thesis.php

  17. Douceur, J.R.: The sybil attack. In: Revised Papers from the First International Workshop on Peer-to-Peer Systems, IPTPS’01, pp. 251–260. Springer-Verlag, London (2002). http://dl.acm.org/citation.cfm?id=646334.687813

  18. ETSI: Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Part 2: Specification of Cooperative Awareness Basic Service. ETSI TS 102 637-2 V1.2.1 (2011-03), Technical Specification (2011). http://www.etsi.org/deliver/etsi_ts/102600_102699/10263702/01.02.01_60/ts_10263702v010201p.pdf

  19. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. pp. 186–194. Springer, Berlin (1987)

  20. IBM Research Zurich: Identity Mixer—Download (2012). https://prime.inf.tu-dresden.de/idemix/

  21. IBM, Zurich: IBM software safeguards consumer identity on the Web, IDEMIX (2012). http://www.zurich.ibm.com/news/07/idemix.html

  22. Kargl, F., Ma, Z., Schoch, E.: Security Engineering for VANETs. In: 4th Workshop on Embedded Security in Cars (escar 2006). Berlin, Germany (2006). http://www.kargl.net/docs/mypapers/2006-11-escar.pdf

  23. Lapon, J., Kohlweiss, M., De Decker, B., Naessens, V.: Analysis of revocation strategies for anonymous idemix credentials. In: Proceedings of the 12th IFIP TC 6/TC 11 International Conference on Communications and Multimedia Security, CMS’11, pp. 3–17. Springer, Berlin (2011). http://dl.acm.org/citation.cfm?id=2046108.2046110

  24. Layouni, M., Vangheluwe, H.: Anonymous k-show credentials. In: Lopez et al. [27], pp. 181–192

  25. Lin, X., Lu, R., Zhang, C., Zhu, H., Ho, P.H., Shen, X.: Security in vehicular ad hoc networks. IEEE Commun. Mag. 46(4), 88–95 (2008)

    Article  Google Scholar 

  26. Liu, J.K., Wong, D.S.: A restricted multi-show credential system and its application on e-voting. In: Proceedings of the First international Conference on Information Security Practice and Experience, ISPEC’05, pp. 268–279. Springer, Berlin (2005). doi:10.1007/978-3-540-31979-5_23

  27. Lopez, J., Samarati, P., Ferrer, J.L. (eds.): Public Key Infrastructure, 4th European PKI Workshop: Theory and Practice, EuroPKI 2007, Palma de Mallorca, Spain, June 28–30, 2007, Proceedings, Lecture Notes in Computer Science, vol. 4582. Springer, Berlin (2007)

  28. Lysyanskaya, A.A.: Signature schemes and applications to cryptographic protocol design. Ph.D. thesis (2002). http://www.cs.brown.edu/~anna/phd.ps. AAI0804606

  29. Menezes, A.J., Vanstone, S.A., Oorschot, P.C.V.: Handbook of Applied Cryptography, 1st edn. CRC Press Inc, Boca Raton (1996)

    Book  MATH  Google Scholar 

  30. Pedersen, T.: Non interactive and information theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) Advances in Cryptology, CRYPTO, 1991, Lecture Notes in Computer Science, vol. 576, pp. 129–140. Springer, Berlin (1992). doi:10.1007/3-540-46766-1_9

  31. Pfitzmann, B. (ed.): Advances in Cryptology—EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001, Proceeding, Lecture Notes in Computer Science, vol. 2045. Springer, Berlin (2001)

  32. PRIME - Privacy and Identity Management for Europe.: PRIME - Privacy and Identity Management for Europe. (2012). https://www.prime-project.eu/

  33. Schaub, F., Kargl, F., Ma, Z., Weber, M.: V-tokens for conditional pseudonymity in vanets. In: WCNC, pp. 1–6 (2010)

  34. Schaub, F., Ma, Z., Kargl, F.: Privacy requirements in vehicular communication systems. CSE 3, 139–145 (2009)

    Google Scholar 

  35. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991)

    Article  MATH  Google Scholar 

  36. Sun, J., Fang, Y.: Defense against misbehavior in anonymous vehicular ad hoc networks. Ad Hoc Netw. 7(8), 1515–1525 (2009). doi:10.1016/j.adhoc.2009.04.013

    Article  Google Scholar 

  37. Teranishi, I., Furukawa, J., Sako, K.: k-times anonymous authentication (extended abstract). In: ASIACRYPT, vol. 3329 of LNCS, pp. 308–322. Springer, Berlin (2004)

  38. Trusted Computer Group (TCG): Trusted Platform Module (TPM) Main Specification (2012). http://www.trustedcomputinggroup.org/resources/tpm_main_specification

  39. Wolf, M.: Security Engineering for Vehicular IT Systems. Vieweg + Teubner Research. Vieweg+Teubner (2009). http://books.google.de/books?id=tVq6TgXLlKcC

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ankit Singh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, A., Fhom, H.C.S. Restricted usage of anonymous credentials in vehicular ad hoc networks for misbehavior detection. Int. J. Inf. Secur. 16, 195–211 (2017). https://doi.org/10.1007/s10207-016-0328-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0328-y

Keywords

Navigation