Skip to main content
Log in

Concurrently deniable ring authentication and its application to LBS in VANETs

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Deniable ring authentication can be used to facilitate privacy-preserving communication since the receiver accepts authentication while cannot convince a third party that the fact of this authentication occurred. Besides that, the receiver cannot decide the actual sender as the sender identity is hidden among a group of participants. However, the concurrent problem has not been studied well in the interactive deniable ring authentication so far. In this work, we propose a deniable ring authentication protocol to handle concurrent scenario, which achieves full deniability. We construct a CCA2-secure (which is secure against Adaptive Chosen Ciphertext attack) multi-receiver encryption scheme to support this protocol and it requires only 2 communication rounds, which is round-optimal in fully deniable ring authentications. In addition, we observe that efficient fully deniable ring authentication can be applied to location-based service in VANETs to protect vehicle privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Bellare M., Boldyreva A., Micali S. (2000) Public-key encryption in a multi-user setting: security proofs and improvements. In: Eurocrypt, LNCS 1807, pp 259–274

  2. Bellare M., Canetti R., Krawczyk H. (1998) A modular approach to the design and analysis of authentication and key exchange protocols. In: STOC, pp 419–428

  3. Bellare M., Palacio A. (2004) Towards plaintext-aware public-key encryption without random oracles. In: Asiacrypt, LNCS 3329, pp 48–62

  4. Damgard I. (1992) Towards practical public key systems secure against chosen ciphertext attacks. In: Crypto, LNCS 576, pp 445–456

  5. Di Raimondo M., Gennaro R. (2005) New approaches for deniable authentication. In: CCS, pp 112–121

  6. Di Raimondo M., Gennaro R. (2009) New approaches for deniable authentication. J. Cryptol. 22:572–615

    Article  MathSciNet  MATH  Google Scholar 

  7. Di Raimondo M., Gennaro R., Krawczyk H. (2006) Deniable authentication and key exchange. In: CCS, pp 400– 409

  8. Dolev D., Dwork C., Naor M. (2000) Non-malleable cryptography. SIAM J. Comput. 30(2):391–437

    Article  MathSciNet  MATH  Google Scholar 

  9. Dowsley R., Hanaoka G., Imai H., Nascimento A.C.A. (2011) Round-optimal deniable ring authentication in the presence of big brother. In: WISA, LNCS 6513, pp 307–321

  10. Du S., Zhu H., Li X., Ota K., Dong M. (2013) MixZone in motion: achieving dynamically cooperative location privacy protection in delay-tolerant networks. IEEE Trans. Veh. Technol. 62(9):4565–4575

    Article  Google Scholar 

  11. Dwork C., Naor M., Sahai A. (1998) Concurrent zero-knowledge. In: STOC, pp 409–418

  12. Dwork C., Naor M., Sahai A. (2004) Concurrent zero-knowledge. J. ACM 51(6):851–898

    Article  MathSciNet  MATH  Google Scholar 

  13. Fei N., Zhuang Y., Gu J., Cao J., Yang L. (2015) Privacy-preserving relative location based services for mobile users. Commun. China 12(5):152–161

    Article  Google Scholar 

  14. Freier A.O., Karlton P., Kocher P.C. The SSL protocol, version 3.0, Internet draft (Nov. 1996), http://dreaft-freier-ssl-version3-02.txt

  15. Gu L., Pan Y., Dong M., Ota K. (2013) Noncommutative lightweight signcryption for wireless sensor networks. In: IJDSN 2013

  16. Jiang S., Safavi-Naini R. (2008) An efficient fully deniable key exchange protocol. In: FC, LNCS 5143, pp 47–52

  17. Krawczyk H. (1996) SKEME, a versatile secure key exchange mechanism for Internet. In: NDSS, pp 114–127

  18. Krawczyk H., Rabin T. (2000) Chameleon hashing and signautres. In: NDSS, pp 143–154

  19. Li F., Xiong P., Jin C. (2014) Identity-based deniable authentication for ad hoc networks. Computing 96:843–853

    Article  MATH  Google Scholar 

  20. Li H., Dai Y., Tian L., Yang H. (2009) Identity-based authentication for cloud computing. In: CloudCom, LNCS 5931, pp 157–166

  21. Naor M. (2002) Deniable ring authentication. In: Crypto, LNCS 2442, pp 481–498

  22. Oh Y., Jung K., Park S. (2014) A privacy preserving technique to prevent sensitive behavior exposure in semantic location-based service. Proced. Comput. Sci. 35:318–327

    Article  Google Scholar 

  23. Ota K., Dong M., Zhu H., Chang S., Shen X. (2011) Traffic information prediction in Urban Vehicular Networks: A correlation based approach. In: WCNC 2011, pp 1021–1025

  24. Ota K., Dong M, Chang S., Zhu H. (2015) MMCD: Cooperative downloading for highway VANETs. IEEE Trans. Emerg. Top. Comput. 3(1):34–43

    Article  Google Scholar 

  25. Pass R. (2003) On deniability in the common reference string and random oracle model. In: Crypto, LNCS 2729, pp 316–337

  26. Pingley A., Yu W., Zhang N., et al. (2012) A context-aware scheme for privacy-preserving location-based service. Comput. Netw. 56(1):2551–2568

    Article  Google Scholar 

  27. Susilo W., Mu Y. (2004) Non-interactive deniable ring authentication. In: ICISC, LNCS 2971, pp 386–401

  28. Susilo W., Mu Y. (2004) Deniable ring authentication revistied. In: ACNS, LNCS 3089, pp 149–163

  29. Wang L., Zhang G., Ma C. (2008) Id-based deniable ring authentication with constant-size signature. Front. Comput. Sci. China 2(1):106–112

    Article  Google Scholar 

  30. Wasef A., Shen X. (2010) REP: Location privacy for VANETs using random encryption periods. Mobile Networks Applications 15(1):172–185

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shengke Zeng.

Additional information

This work is supported by the National Natural Science Foundation of China (61402376, U1433130), the Open Research Subject of Key Laboratory of Digital Space Security (szjj2014-078) and the Scientific Research Funds Project of Science and Technology Department of Sichuan Province (2016JY0244).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zeng, S., Chen, Y., Tan, S. et al. Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Netw. Appl. 10, 844–856 (2017). https://doi.org/10.1007/s12083-016-0433-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-016-0433-8

Keywords

Navigation