Skip to main content
Log in

Secure Vehicular Communication Using ID Based Signature Scheme

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Vehicular ad hoc network (VANET) is a wireless ad hoc network which is created among vehicles, road side units (RSU) and regional trusted authorities. It provides inter-vehicle communications as well as communication between vehicles and RSUs. An authentication framework has been proposed in order to establish secure communication in VANET environment. Privacy of the vehicles has to be ensured in the network, which avoids misuse of private data. Self-generated public key cryptography based pseudo IDs are used instead of original IDs of vehicles for privacy preservation. The proposed scheme uses id-based signature (IBS) and ID-based online/offline signature (IBOOS) scheme for authentication purpose. Communication between vehicles and RSUs are authenticated using IBS scheme and IBOOS scheme authenticates communication between vehicles. By using these schemes, communication among vehicles under different RSUs and RTAs are also authenticated. Security attacks based on authentication like impersonation attack, Sybil attack are also resolved and the malicious nodes are isolated from the network. Vehicle-to-vehicle authentication without RSUs is also carried out by using RSA algorithm. Finally, the performance of the system is compared with recent schemes. Simulation results show that the proposed scheme provides secure communication among vehicles in the network with less communication and computation overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Zeadally, S., Hunt, R., Chen, Y.-S., Irwin, A., & Hassan, A. (2012). Vehicular ad hoc networks (VANETS): Status, results, and challenges. Telecommunication Systems, 50(4), 217–241.

    Article  Google Scholar 

  2. Armknecht, F., Festag, A., Westhoff, D., & Zeng, K. (2007). Cross-layer privacy enhancement and non-repudiation in vehicular communication. In Proceedings ITG-GI conference communication in distributed systems (KiVS) (pp. 1–12).

  3. Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security15(1), 39–68.

    Article  Google Scholar 

  4. Jia, X., Yuan, X., Meng, L., & Wang, L. M. (2013). EPAS: Efficient privacy-preserving authentication scheme for VANETs-based emergency communication. Journal of Software, 8(8), 1914–1922.

    Article  Google Scholar 

  5. Huang, J.-L., Yeh, L.-Y., & Chien, H.-Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.

    Article  Google Scholar 

  6. Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746.

    Article  Google Scholar 

  7. Hao, Y., Cheng, Y., Zhou, C., & Song, W. (2011). DKMF: A distributed key management framework with cooperative message authentication in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 616–629.

    Article  Google Scholar 

  8. Gerlach, M., & Guttler, F. (2007). PVCP: Privacy in VANETs using changing pseudonyms—Ideal and real. In IEEE 65th conference on vehicular techology (pp. 2521–2525).

  9. Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). PASS: An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 1–14.

    Article  Google Scholar 

  10. Zhu, X., Jiang, S., Wang, L., & Li, H. (2014). EPPA: Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 63(2), 907–919.

    Article  Google Scholar 

  11. Schnorr, C. P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4(3), 161–174.

    Article  MATH  Google Scholar 

  12. Wasef, A., & Shen, X. (2010). Efficient group signature scheme supporting batch verification for securing vehicular networks. In Proceedings IEEE ICC, Cape Town, South Africa (pp. 1–5).

  13. Dhurandher, S. K., Obaidat, M. S., Jaiswal, A., Tiwari, A., & Tyagi, A. (2014). VSRP: Vehicular security through reputation and plausibility checks. IEEE Systems Journal, 8(2), 384–394.

    Article  Google Scholar 

  14. Li, Z., & Chigan, C. (2014). JPRA: On joint privacy and reputation assurance for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 13(10), 2334–2344.

    Article  Google Scholar 

  15. Guo, S., Zeng, D., & Xiang, Y. (2014). CHSP: Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Transactions on Parallel and Distributed Systems, 25(11), 2794–2803.

    Article  Google Scholar 

  16. Krawczyk, H. (2000). Chameleon signatures. In Proceedings network and distributed system security symposium (pp. 143–154).

  17. Fogue, M., Martinez, F. J., Garrido, P., Fiore, M., Chiasserini, C.-F., Casetti, C., et al. (2015). Securing warning message dissemination in VANETs using cooperative neighbor position verification (CNPV). IEEE Transactions on Vehicular Technology, 64(6), 2538–2550.

    Article  Google Scholar 

  18. Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs, (ABAH). IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.

    Article  Google Scholar 

  19. Shim, K.-A. (2012). CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.

    Article  Google Scholar 

  20. Zhang, C., Lin, X., Lu, R., Ho, P.-H., & Shen, X. (2008). An efficient message authentication scheme for vehicular communications (RAISE). IEEE Transactions on Vehicular Technology, 57(6), 3357–3368.

    Article  Google Scholar 

  21. Shamir, A. (1982). Identity-based cryptosystems and signature schemes. In Proceedings CRYPTO (pp. 47–53).

  22. Shamir, A., & Tauman, Y. (2001). Improved online/offline signature schemes. In Proceedings CRYPTO (pp. 355–367).

  23. Fuentes, J. M. D., González-Tablas, A. I., & Ribagorda, A. (2011). Overview of security issues in vehicular ad-hoc networks. In Handbook of research on mobility and computing (pp. 894–911). IGI Global Snippet.

  24. Mollin, R. A. (2002). RSA and public-key cryptography. Discrete math and its applications. London: Chapman and Hall/CRC.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to J. Jenefa.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jenefa, J., Mary Anita, E.A. Secure Vehicular Communication Using ID Based Signature Scheme. Wireless Pers Commun 98, 1383–1411 (2018). https://doi.org/10.1007/s11277-017-4923-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4923-7

Keywords

Navigation