Skip to main content
Log in

On batch verification with group testing for vehicular communications

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

In this paper, an efficient identity-based batch signature verification scheme is proposed for vehicular communications. With the proposed scheme, vehicles can verify a batch of signatures once instead of in a one-by-one manner. Hence the message verification speed can be tremendously increased. To identify invalid signatures in a batch of signatures, this paper adopts group testing technique, which can find the invalid signatures with few number of batch verifications. In addition, a trust authority in our scheme is capable of tracing a vehicle’s real identity from its pseudo identity, and therefore conditional privacy preserving can also be achieved. Moreover, since identity-based cryptography is employed in the scheme to generate private keys for pseudo identities, certificates are not required and thus transmission overhead can be significantly reduced.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. Note that with the IBV scheme, in order to get a short signature, we use an MNT curve [41] with 160-bit q, where the bilinear map \({\hat{e} : {\mathbb{G}}_1 \times {\mathbb{G}}_2 \rightarrow {\mathbb{G}}_T}\) is asymmetric, \({{\mathbb{G}}_1 \neq {\mathbb{G}}_2}\), and elements in \({{\mathbb{G}}_1}\) are 161 bits long.

  2. With the IBV scheme, each message sent by a vehicle corresponds to a distinct identity. Thus, to achieve the same privacy level as the IBV’s, the vehicle using the public key based schemes also needs to change an identity for each sending message. That is the reason why verification time for ECDSA and BLS should be doubled in this paper.

References

  1. Zhang, C., Lu, R., Lin, X., Ho, P.-H., & Shen, X. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks. The 27th IEEE international conference on computer communications (INFOCOM 2008), pp. 816–824.

  2. Misener, J. A. (2005). Vehicle-infrastructure integration (VII) and satety: rubber and radio meets the road in california. Intellimotion, 11(2), 1–3.

    Google Scholar 

  3. Lee, U., Magistretti, E., Zhou, B., Gerla, M., Bellavista, P., & Corradi, A. (2006). Mobeyes: smart mobs for urban monitoring with a vehicular sensor network. IEEE Wireless Communications, 13(5), 52–57.

    Article  Google Scholar 

  4. Wang, F., Zeng, D., & Yang, L. (2006). Smart cars on smart roads: an IEEE intelligent transportation systems society update. IEEE Pervasive Computing, 5(4), 68–69.

    Article  Google Scholar 

  5. Dedicated Short Range Communications (DSRC), [Online]. Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html.

  6. Hubaux, J. P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security and Privacy Magazine, 2(3), 49–55.

    Article  Google Scholar 

  7. Raya, M., & Hubaux, J. P. (2005). “Security aspects of inter-vehicle communications,” in Proceedings of Swiss Transport Research Conference.

  8. Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.

    Google Scholar 

  9. Raya, M., Papadimitratos, P., & Hubaux, J. P. (2006). Securing vehicular communications. IEEE Wireless Communications Magazine, Special Issue on Inter-Vehicular Communications, 13(5), 8–15.

    Article  Google Scholar 

  10. Raya, M., Aziz, A., & Hubaux, J. P. (2006). Efficient secure aggregation in VANETs. In Proceedings of International workshop on Vehicular ad hoc networks, pp. 67–75.

  11. Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transaction on Vehicular Technology, 56(6), 3442–3456.

    Article  Google Scholar 

  12. Xu, Q., Mak, T., Ko, J., & Sengupta, R. (2004, October). Vehicle-to-vehicle safety messaging in DSRC. In Proceedings of international workshop on vehicular ad hoc networks, pp. 19–28.

  13. Yang, X., Liu, J., Zhao, F., & Vaidya, N. (Aug. 2004). A vehicle-to-vehicle communication protocol for cooperative collision warning. In Proceedings of IEEE MobiQuitous, pp. 114–123.

  14. Zhang, C., Lin, X., Lu, R., & Ho, P.-H. (2008). RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In Proceedings of IEEE international conference on communications, Beijing, China.

  15. Sha, K., Xi, Y., Shi, W., Schwiebert, L., & Zhang, T. (2006). Adaptive privacy-preserving authentication in vehicular networks. In Proceedings of IEEE international workshop on vehicle communication and applications, pp. 1–8.

  16. Lin, X., Lu, R., Zhang, C., Zhu, H., Ho, P.-H., & Shen, X. (2008). Security in vehicular ad hoc networks. IEEE Communications Magazine, 46(4), 88–95.

    Article  Google Scholar 

  17. U.S. Department of Transportation, National Highway Traffic Safety Adimistrtation, Vehicle Safety Communications Project, Final Repot, (Apr. 2006).

  18. Road Weather Management. [Online]. Available: http://www.itsove-rview.its.dot.gov/RWM.asp.

  19. Ren, K., Lou, W., Deng, R. H., & Kim, K. (2006). A novel privacy preserving authentication and access control scheme in pervasive computing environments. IEEE Transactions on Vehicular Technology, 55(4), 1373–1384.

    Article  Google Scholar 

  20. Sampigethava, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., & Sezaki, K. (2006). CARAVAN: Providing location privacy for VANET. In Proceedings of international workshop on Vehicular ad hoc networks.

  21. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proceedings of Crypto, LNCS, Vol. 2139, pp. 213–229.

  22. Miyaji, A., Nakabayashi, M., & Takano, S. (2001). New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5), 1234–1243.

    Google Scholar 

  23. Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the weil pairing. In Proceedings of Asiacrypt, 2248, 514–532.

  24. Fiat, A. (1989). Batch RSA. In Proceedings of Crypto, pp. 175–185.

  25. Naccache, D., M’Raïhi, D., Vaudenay, S., & Raphaeli, D. (1994). Can D.S.A be improved? Complexity trade-offs with the digital signature standard. In Proceedings of EUROCRYPT, LNCS, 950, pp. 77–85.

  26. Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie-Hellman groups. In Proceedings of public key cryptography, pp 18–30.

  27. Zhang, F., Safavi-Naini, R., & Susilo, W. (2003). Efficient verifiably encrypted encrypted signature and partially blind signature from bilinear pairings. In Proceedings of indocrypt, LNCS, 2904, pp. 191–204.

  28. Zhang, F., & Kim, K. (2003). Efficient ID-based blind signature and proxy signature from bilinear pairings. In Proceedings of ACISP, LNCS, 2727, pp 312–323.

  29. Yoon, H., Cheon, J. H., & Kim, Y. (2004). Batch verification with ID-based signatures. In Proceedings of information security and cryptology, pp 233–248.

  30. Camenisch, J., Hohenberger, S., & Pedersen, M. Ø. (2007). Batch verification of short signatures. In Proceedings of EUROCRYPT, LNCS, 4514, pp 246–263.

  31. Camenisch, J., & Lysyanskaya, A. (2004). Signature schemes and anonymous credentials from bilinear maps. In Proceedings of Crypto, LNCS, 3152, pp 56–72.

  32. Eastlake, D. & Jones, P. (2001). US secure hash algorithm 1 (SHA1). IETF RFC 3174.

  33. ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  34. Miller, V. S. (1985, August). Use of elliptic curves in crytography. In Proceedings of advance in cryptology, pp. 417–426.

  35. IEEE Standard 1609.2. (2006). IEEE trial-use standard for wireless access in vehicular environments—security services for applications and management messages.

  36. Du, D., & Hwang, F. K. (2000). Combinatorial group testing and its applications (2nd Edn.). World Scientific, Singapore.

    Google Scholar 

  37. Ye, N. (2004). Robustness of the Markov-chain model for cyber-attack detection. IEEE Transactions on Reliability, 53(1), 116–123.

    Article  Google Scholar 

  38. Ye, N. (2000). A Markov chain model of temporal behavior for anomaly detection. In Proceedings of the IEEE systems, man, and cybernetics information assurance workshops.

  39. Markov, A. A. (1971). Extension of the limit theorems of probability theory to a sum of variables connected in a chain. Reprinted in Appendix B of: R. Howard. Dynamic probabilistic systems, Vol. 1, Markov Chains. New York: Wiley.

  40. Zaverucha, G. M., & Stinson, D. R. (2009). Group testing and batch verification. The 4th international conference on information theoretic security, ICITS 2009.

  41. Miyaji, A., Nakabayashi, M., & Takano, S. (2001). New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5), 1234–1243.

    Google Scholar 

  42. Boneh, D., Gentry, C., Lynn, B., & Shacham, H. (2003). Aggregate and verifiably encrypted signatures from bilinear maps,” In Procedings of Eurocrypt, LNCS, 2656, pp 416–432.

  43. Scott, M. Efficient implementation of crytographic pairings, [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf.

  44. Boneh, D., Boyen, X., & Shacham, H. (2004). Short group signatures. In Advances in cryptology, LNCS, 3152, pp 41–55.

  45. Lee, S.-B., Pan, G., Park, J.-S., Gerla, M., Lu, S. (2007). Secure incentives for commercial ad dissemination in vehicular networks. In Proceedings of MobiHoc.

  46. Zhang, C., Lin, X., Lu, R., Ho, P.-H., & Shen, X. (2008). An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, 57(6), 3357–3368.

    Article  Google Scholar 

  47. He, S., Chen, J., Sun, Y., Yau, D. K. Y., & Yip, N. K. (2010). On optimal information capture by energy-constrained mobile sensors. IEEE Transactions on Vehicular Technology, 59, 2472–2484.

    Article  Google Scholar 

Download references

Acknowledgments

The authors thank Prof. Xuemin (Sherman) Shen, Prof. Xiaodong Lin, and Rongxing Lu for providing valuable suggestions and discussions on this paper. The research is financially supported by Natural Sciences and Engineering Research Council of Canada (NSERC).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chenxi Zhang.

Additional information

Part of this paper was presented in Infocom 2008 [1].

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, C., Ho, PH. & Tapolcai, J. On batch verification with group testing for vehicular communications. Wireless Netw 17, 1851–1865 (2011). https://doi.org/10.1007/s11276-011-0383-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-011-0383-2

Keywords

Navigation