Skip to main content
Log in

An Efficient Privacy Preserving Authentication Scheme for Vehicular Communications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The inter-vehicular communications need to be secure as well as anonymous as the security and privacy’s effective operations are demanding in order to deploy vehicular ad-hoc networks. In this paper, an effective private signature scheme is proposed to increase the effectiveness of the highly scalable networks such as VANETs. Initially, the regional transportation authority registers the vehicles in its region and the Key Generation Centre assigns the partial private key. A pseudonymous approach is employed for private communication among vehicles. Further, an aggregate signature verification scheme is employed which greatly reduces the signature verification time while enhancing the scalability of the proposed scheme. Thus, an effective private aggregate signature scheme is designed which reduces the signature verification time significantly while increasing the efficiency of the scheme. The empirical analysis on the proposed scheme using simulations confirms the superiority over the existing techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  2. Johnson, D., & Menezes, A. (1999). The elliptic curve digital signature algorithm (ECDSA), Technical Report. Certicom Research, Canada; and Department Of Combinatorics and Optimization, University of Waterloo.

  3. Gollan, L., & Meinel, C. (2002). Digital signatures for automobiles. In Proceedings of systemics, cybernetics and informatics.

  4. Cheng, X., Liu, J., & Wang, X. (2005). Identity-based aggregate and verifiably encrypted signatures from bilinear pairing. In Computational science and its applications—ICCSA 2005 (pp. 1046–1054). Berlin: Springer.

  5. Gentry, C., & Ramzan, Z. (2006). Identity-based aggregate signatures. In Public key cryptography—PKC 2006 (pp. 257–273). Berlin: Springer.

  6. Herranz, J. (2006). Deterministic identity-based signatures for partial aggregation. The Computer Journal, 49(3), 322–330.

    Article  Google Scholar 

  7. Gamage, C., Gras, B., Crispo, B., & Tanenbaum, A. S. (2006). An identity based ring signature scheme with enhanced privacy. In Proceedings of 2nd international conference on security and privacy in communication networks. Secure Comm.

  8. Chen, X., Zhang, F., & Kim, K. (2003). A new ID-based group signature scheme from bilinear pairings. Cryptology ePrint Archive. Report 2003/116. http://eprint.iacr.org/2003/116.

  9. Baek, J., Steinfeld, R., & Zheng, Y. (2007). Formal proofs for the security of signcryption. Journal of Cryptography, 20, 203–235.

    MathSciNet  MATH  Google Scholar 

  10. Kamat, P., Baliga, A., & Trappe, W. (2006). An identity-based security framework for VANETs. In Proceedings of the 3rd ACM international workshop on vehicular ad hoc networks 2006 (ppp. 94–95).

  11. Sun, J., Zhang, C., & Fang, Y. (2007). An ID-based framework achieving privacy and non-repudiation in vehicular ad hoc networks. In Proceedings of IEEE military communications conference (pp. 1–7).

  12. Biswas, S., & Misic, J. A. (2013). Cross layer approach to privacy-preventing authentication in WAVE-enabled VANETs. IEEE Transactions on Vehicular Technology, 62(5), 2182–2192.

    Article  Google Scholar 

  13. Gavril, O. (2009). Security in VANET. Graduation project. Polytehnica University of Bucharest.

  14. Bradai, A., & Afifi, H. (2011). A framework using IBC achieving non-repudiation and privacy in vehicular network. In Proceedings of IEEE conference on network and information system security (pp. 1–6).

  15. Malhi, A., & Batra, S. (2016). Privacy-preserving authentication framework using bloom filter for secure vehicular communications. International Journal of Information Security, 15(4), 433–453.

    Article  Google Scholar 

  16. Malhi, A. K., & Batra, S. (2015). An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Mathematics & Theoretical Computer Science, 17(1), 317–338.

    MathSciNet  MATH  Google Scholar 

  17. Boneh, D., & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In J. Kilian (Ed.), CRYPTO. Lecture notes in computer science (Vol. 2139, pp. 213–229). Berlin: Springer.

  18. Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. In Advances in cryptology ASIACRYPT (Vol. 2248, pp. 514–532). Berlin: Springer.

  19. IEEE 1609.2. (2006). IEEE trial-use standard for wireless access in vehicular environments (WAVE). Security Services for Applications and Management Messages. IEEE Std. IEEE 1609.2, version.

  20. MIRACL library freely. www.certivox.com. Accessed on 30 Sept 2014.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Avleen Kaur Malhi.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Husanbir Singh Pannu is native English speaker.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Malhi, A.K., Batra, S. & Pannu, H.S. An Efficient Privacy Preserving Authentication Scheme for Vehicular Communications. Wireless Pers Commun 106, 487–503 (2019). https://doi.org/10.1007/s11277-019-06175-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06175-7

Keywords

Navigation