Skip to main content
Log in

Hybrid conditional privacy-preserving authentication scheme for VANETs

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In existing authentication schemes for vehicular ad hoc networks (VANETs), the public key infrastructure (PKI)-based pseudonym certificate, identity-based encryption and group signature technology are usually used to preserve the security and privacy. However, these schemes face some challenges, e.g., the time-consuming certificate revocation list (CRL) checking, identity revocation issue and the computation overhead of group signature, respectively. To cope with these challenges, we propose a hybrid conditional privacy-preserving authentication protocol based on the PKI certificate and identity-based signature. In our scheme, the trust authority (TA) assigns the unique long-term certificate for every registered node. Only the vehicle with valid certificate can apply the anonymous short term identity from the current RSU to sign safety-related message. The identity-based signature avoids the CRL checking and the complex bilinear paring operation. When vehicle is compromised, TA can easily revoke its identity by the only long-term certificate. To further enhance efficiency, vehicle can verify the received messages by the single or batch authentication manner. In addition, we optimize the authentication process to avoid vehicle verifying the repeated and unnecessary signatures. Compared with the current schemes, the simulation result shows that our authentication protocol can effectively reduce verified messages in the case of meeting the requirement of security and privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Alazzawi MA, Lu H, Yassin AA, Chen K (2019) Robust conditional privacy-preserving authentication based on pseudonym root with cuckoo filter in vehicular ad hoc networks. KSII Transactions on Internet and Information Systems 13(12):6121–6144

    Google Scholar 

  2. Alfadhli SA, Alresheedi S, Lu S, Fatani A, Ince M (2019) Elcph: an efficient lightweight conditional privacy-preserving authentication scheme based on hash function and local group secrete key for vanet. pp 32–36

  3. Ali I, Lawrence T, Li F (2020) An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in vanets Journal of Systems Architecture 103

  4. Azees M, Vijayakumar P, Deboarh LJ (2017) EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems 18(9):2467–2476. https://doi.org/10.1002/cpe.4719

    Article  Google Scholar 

  5. Bayat M, Barmshoory M, Rahimi M, Aref MR (2015) A secure authentication scheme for vanets with batch verification. Wireless Networks 21(5):1–11

    Article  Google Scholar 

  6. Ben Jaballah W, Conti M, Mosbah M, Palazzi CE (2014) Fast and secure multihop broadcast solutions for intervehicular communication. Intelligent Transportation Systems IEEE Transactions on 15(1):433–450

    Article  Google Scholar 

  7. Bouksani W, Bensaber BA (2018) Rin: A dynamic pseudonym change system for privacy in VANET. Concurrency and computation: Practice and Experience. 31(24) https://doi.org/10.1002/cpe.4719

  8. Buttyán L., Holczer T, Weimerskirch A, Whyte W (2010) SLOW: A Practical pseudonym changing scheme for location privacy in VANETs. In: IEEE Vehicular NETWORKING conference, pp. 1–8

  9. Chaum D, Heyst EV (1991) Group signatures springer berlin heidelberg

  10. Chen J, Mamun MSI, Miyaji A (2015) An efficient batch verification system and its effect in a real time vanet environment. Security & Communication Networks 8(2):298–310

    Article  Google Scholar 

  11. Doumiati S, Choikani TA, Artail H (2014) LPS For LBS: Location-privacy scheme for location-based services. In: Ieee/acs international conference on computer systems and applications, pp. 449–456

  12. Emara K, Woerndl W, Schlichter J (2015) On evaluation of location privacy preserving schemes for vanet safety applications. Computer Communications 63(C):11–23

    Article  Google Scholar 

  13. Forster D, Kargl F, Lohr H (2014) PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (vanet). In: Vehicular NETWORKING conference, pp. 25–32

  14. Hao Y, Chengcheng Y, Zhou C, Song W (2011) A distributed key management framework with cooperative message authentication in vanets. IEEE Journal on Selected Areas in Communications 29(3):616–629

    Article  Google Scholar 

  15. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics & Security 10 (12):1–1

    Article  Google Scholar 

  16. Horng SJ, Tzeng SF, Huang PH, Wang X, Li T, Khan MK (2015) An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences An International Journal, 317, pp 48–66

  17. Horng SJ, Tzeng SF, Pan Y, Fan P, Wang X, Li T, Khan MK (2013) b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Transactions on Information Forensics & Security 8(11):1860–1875

    Article  Google Scholar 

  18. Huang D, Misra S, Verma M, Xue G (2011) PACP: An efficient pseudonymous authentication-based conditional privacy protocol for vanets. IEEE Transactions on Intelligent Transportation Systems 12(3):736–746

    Article  Google Scholar 

  19. Huang JL, Yeh LY, Chien HY (2011) ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 60(1):248–262

    Article  Google Scholar 

  20. Islam SH, Obaidat MS, Vijayakumar P, Abdulhay E, Reddy MKC (2017) A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for vanets. Future Generation Computer Systems 84(JUL):216–227

    Google Scholar 

  21. Jiang S, Zhu X, Wang L (2016) An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems 17(8):1

    Article  Google Scholar 

  22. Kanchan S, Singh G, Chaudhari NS (2020) Easpsc: Efficient authentication of signrecryption protocol using shareable clouds in vanet groups. Peer-to-Peer Networking and Applications 13(1):388–411

    Article  Google Scholar 

  23. Liu X, Jia Z, Xu E, Gong B, Wang L (2019) A privacy protection scheme in vanets based on group signature. Communications in Computer and Information Science 960:286–300

    Article  Google Scholar 

  24. Liu Y, Wang L, Chen H (2015) Message authentication using proxy vehicles in vehicular ad hoc networks. Vehicular Technology IEEE Transactions on 64(8):3697–3710

    Article  Google Scholar 

  25. Lo NW, Tsai JL (2016) An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems 17(5):1319–1328

    Article  Google Scholar 

  26. Lu R, Li X, Luan TH, Liang X (2012) Pseudonym changing at social spots: an effective strategy for location privacy in vanets. Vehicular Technology IEEE Transactions on 61(1):86–96

    Article  Google Scholar 

  27. Pan Y, Li J (2013) Cooperative pseudonym change scheme based on the number of neighbors in vanets. Journal of Network & Computer Applications 36(6):1599–1609

    Article  MathSciNet  Google Scholar 

  28. Shen AN, Guo S, Zeng D, Guizani M (2012) A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications, Vehicular Communication, pp 2543–2548

  29. Shim KA (2012) CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology 61(4):1874–1883

    Article  Google Scholar 

  30. Shirase M, Miyazaki Y, Takagi T, Han DG, Choi D (2009) Efficient implementation of pairing-based cryptography on a sensor node. Ieice Transactions on Information & Systems 92-D(5):909–917

    Article  Google Scholar 

  31. Song C, Gu X, Wang L, Liu Z, Ping Y (2019) Research on identity-based batch anonymous authentication scheme for vanet. KSII Transactions on Internet and Information Systems 13(12):6175–6189

    Google Scholar 

  32. Sun Y, Lu R, Lin X, Shen X (2010) An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology 59(7):3589–3603

    Article  Google Scholar 

  33. Sun Y, Zhang B, Zhao B, Su X, Su J (2015) Mix-zones optimal deployment for protecting location privacy in vanet. Peer-to-Peer Networking and Applications 8(6):1108–1121

    Article  Google Scholar 

  34. Thenmozhi T, Somasundaram RM (2015) Pseudonyms based blind signature approach for an improved secured communication at social spots in vanets. Wireless Personal Communications 82(1):643–658

    Article  Google Scholar 

  35. Vijayakumar P, Azees M, Chang V, Deborah J, Balusamy B Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Cluster Computing

  36. Vijayakumar P, Azees M, Deborah LJ (2015) Cpav: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In: 2015 IEEE 2Nd international conference on cyber security and cloud computing (CSCloud)

  37. Wasef A, Shen X (2010) Efficient group signature scheme supporting batch verification for securing vehicular networks. In: IEEE International conference on communications, pp. 1–5

  38. Wasef A, Shen X (2010) REP: Location Privacy for vanets using random encryption periods. Mobile Networks & Applications 15(1):172–185

    Article  Google Scholar 

  39. Wasef A, Shen X (2013) EMAP: Expedite Message authentication protocol for vehicular ad hoc networks. Mobile Computing IEEE Transactions on 12(1):78–89

    Article  Google Scholar 

  40. Wisitpongphan N, Bai F, Mudalige P, Sadekar V (2007) Routing in sparse vehicular ad hoc wireless networks. IEEE Journal on Selected Areas in Communications 25(8):1538–1556

    Article  Google Scholar 

  41. Xiong H, Guan Z, Chen Z, Li F (2013) An efficient certificateless aggregate signature with constant pairing computations. Information Sciences, 219, pp 225–235

  42. Yang X, Liu R, Wang M, Chen G (2019) Identity-based aggregate signature scheme in vehicle ad-hoc network. pp 1046–1049

  43. Ying B, Makrakis D, Hou Z (2015) Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Transactions on Vehicular Technology 64(12):5631–5641

    Article  Google Scholar 

  44. Zhang C, Ho PH, Tapolcai J (2011) On batch verification with group testing for vehicular communications. Wireless Networks 17(8):1851–1865

    Article  Google Scholar 

  45. Zhang L, Hu C, Wu Q, Domingo-Ferrer J (2016) Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Transactions on Computers 65(8):2562–2574

    Article  MathSciNet  MATH  Google Scholar 

  46. Zhu X, Jiang S, Wang L, Li H (2014) Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 63(2):907–919

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shibin Wang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, S., Mao, K., Zhan, F. et al. Hybrid conditional privacy-preserving authentication scheme for VANETs. Peer-to-Peer Netw. Appl. 13, 1600–1615 (2020). https://doi.org/10.1007/s12083-020-00916-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-00916-3

Keywords

Navigation