Skip to main content
Log in

Efficient identity-based data transmission for VANET

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

To simplify the key management processes, data transmission protocols for vehicular ad-hoc networks typically use identity-based cryptography for protecting the transmitted data. However, current identity-based data transmission protocols are mainly based on the bilinear map technique, which requires high computation costs on vehicles and road-side units, resulting in high latency. At the same time, to provide location privacy protection, data transmission protocols typically use pseudonyms instead of vehicles’ real identities, resulting in complicated pseudonym management processes. To address these issues, we present a novel identity-based data transmission protocol called EIBDT. Similar to the protocols of this field, EIBDT can provide integrity and confidentiality protections for the transmitted data. However, compared to other well-known approaches, EIBDT uses Lagrange interpolation instead of bilinear map for integrity protection, which employs only a few modular exponentiation operations. Since modular exponentiation is much more efficient than bilinear pairing, EIBDT can reduce the computation costs of vehicles and RSUs significantly. Moreover, for location privacy protection, EIBDT encrypts real identities of vehicles using an algebraic-signature-and-identity-based algorithm which is highly efficient. Therefore, the complicated pseudonym management process is avoided and the computation costs are reduced. Experimental results show that the proposed protocol is feasible for real applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Abbad SA, Godse SP (2016) Secure and privacy preserving navigation in vanet. Int J Sci Res 5(3):997–1001

    Google Scholar 

  • Baldini G, Mahieu V, Fovino IN, Trombetta A, Taddeo M (2013) Identity-based security systems for vehicular ad-hoc networks. In: International Conference on Connected Vehicles and Expo (ICCVE), 2013, IEEE, pp 672–678

  • Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security, ACM, pp 62–73

  • Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Advances in Cryptology\(^{{\circ TM}}\) CRYPTO 2001. Springer, Berlin, pp 213–229

    Chapter  Google Scholar 

  • Burmester M, Magkos E, Chrissikopoulos V (2012) Secure and privacy-preserving, timed vehicular communications. Int J Ad Hoc and Ubiquitous Comput 10(4):219–229

    Article  Google Scholar 

  • Chen L, Wang L, Meng L, Jia X (2013) Expedite privacy-preserving emergency communication scheme for vanets. Int J Distrib Sens Netw 9(5):59–72

    Article  Google Scholar 

  • Farrell S, Boeyen S, Housley R, Polk W, Cooper D, Santesson S (2008) Internet x.509 public key infrastructure certificate and certificate revocation list (crl) profile. RFC5280

  • Fischer L, Aijaz A, Eckert C, Vogt D (2006) Secure revocable anonymous authenticated inter-vehicle communication (sraac). In: 4th Conference on Embedded Security in Cars (ESCAR 2006), Berlin, Germany

  • Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Cryptographic Hardware and Embedded Systems-CHES 2004, vol 4. Springer, Berlin, pp 119–132

    Google Scholar 

  • Hildebrand FB (1987) Introduction to numerical analysis. Courier Corporation, Mineola

  • Hui LCK, Chim TW, Yiu SM, Li VOK (2012) Privacy-preserving information gathering using VANET. Wireless ad-hoc networks, pp 145–164

  • Indu P, Nishi KM, Badharudeen P (2015) Review on privacy preservation methods in vehicular adhoc network. Int J Comput Technol 2(3):87–89

    Google Scholar 

  • Jia X, Yuan X, Meng L, Wang L (2013) Epas: efficient privacy-preserving authentication scheme for vanets-based emergency communication. J Softwar 8(8):1914–1922

    Google Scholar 

  • Kamat P, Baliga A, Trappe W (2006) An identity-based security framework for vanets. In: Proceedings of the 3rd international workshop on Vehicular ad hoc networks, ACM, pp 94–95

  • Kenney JB (2011) Dedicated short-range communications (dsrc) standards in the united states. Proc IEEE 99(7):1162–1182

    Article  Google Scholar 

  • Khanna R, Kohli S, Dhindsa KS (2015) A review on functional encryption schemes and their usage in vanet. Int J Adv Res Comput Commun Eng 4(11):184–189

    Google Scholar 

  • Lin X, Sun X, Ho PH, Shen X (2007) Gsis: a secure and privacy-preserving protocol for vehicular communications. IEEE Trans Veh Technol 56(6):3442–3456

    Article  Google Scholar 

  • Lo N-W, Tsai J-L (2016) An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans Intell Transp Syst 17(5):1319–1328

    Article  Google Scholar 

  • Lu H, Li J, Guizani M (2012) A novel id-based authentication framework with adaptive privacy preservation for vanets. In: Computing, communications and applications Conference (ComComAp), 2012, IEEE, pp 345–350

  • Lynn Ben (2006) PBC Library Manual 0.5.11. http://crypto.stanford.edu/pbc/manual/

  • Openssl.org (2013) Openssl-1.0.1e.tar.gz. http://www.openssl.org/source/

  • Perrig A, Canetti R, Tygar JD, Song D (2005) The tesla broadcast authentication protocol. RSA Cryptobytes, 5

  • Qin B, Wu Q, Domingo-Ferrer J, Susilo W (2011) Distributed privacy-preserving secure aggregation in vehicular communication. In: Third International Conference on Intelligent Networking and Collaborative Systems, pp 100–107

  • Sahare VN, Sarode MV, Sahare NS (2017) A survey on security and privacy approaches of intelligent vehicular ad-hoc network (invanet)

  • Schwarz TSJ, Miller EL (2006) Store, forget, and check: using algebraic signatures to check remotely administered storage. In: 26th IEEE International Conference on Distributed Computing Systems, 2006. ICDCS 2006, pp 12–12

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. Springer, Berlin

    MATH  Google Scholar 

  • Shim K-A (2012) Cpas: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans Veh Technol 61(4):1874–1883

    Article  Google Scholar 

  • Shuhaimi NI, Juhana T (2012) Security in vehicular ad-hoc network with identity-based cryptography approach: a survey. In: International Conference on Telecommunication Systems, Services, and Applications, IEEE, pp 276–279

  • Singh U, Singh P (2011) Privacy providing solution for vehicular communication. Int J Eng Res Appl 1(2):363–368

    Google Scholar 

  • Squicciarini A, Lin D, Mancarella A (2011) Paim: peer-based automobile identity management in vehicular ad-hoc network. In: IEEE 35th Annual Computer Software and Applications Conference (COMPSAC), 2011, pp 263–272

  • Supriya S, Bharathi B (2015) Efficient privacy preserving authentication for vehicular ad-hoc networks. ARPN J Eng Appl Sci 10(20):9233–9240

    Google Scholar 

  • Sur C, Cho W, Park Y, Rhee KH (2013) An improved privacy-preserving navigation protocol in vanets. J Wirel Mob Netw 4(4):80–92

    Google Scholar 

  • Watro R, Kong D, Cuti S, Gardiner C, Lynn C, Kruus P (2004) Tinypk: securing sensor networks with public key technology. In: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, ACM, pp 59–64

  • Wu WC, Chen YM (2014) Improving the authentication scheme and access control protocol for vanets. Entropy 16(11):6152–6165

    Article  Google Scholar 

  • Xiong H, Zhong C, Fagen L (2012) Efficient privacy-preserving authentication protocol for vehicular communications with trustworthy. Secur Commun Netw 5(12):1441–1451

    Article  Google Scholar 

  • Yee P (2013) Updates to the internet x.509 public key infrastructure certificate and certificate revocation list (crl) profile. RFC6818

  • Zaidi K, Rajarajan M (2015) Vehicular internet: security and privacy challenges and opportunities. Futur Internet 7(3):257–275

    Article  Google Scholar 

  • Zaidi K, Rahulamathavan Y, Rajarajan M (2013) Diva-digital identity in vanets: a multi-authority framework for vanets. In: 19th IEEE International Conference on Networks (ICON), 2013 , IEEE, pp 1–6

  • Zeng S, Huang Y, Liu X (2015) Privacy-preserving communication for vanets with conditionally anonymous ring signature. Int J Netw Secur 17(2):135–141

    Google Scholar 

Download references

Acknowledgements

This paper is supported by the NSFC (no.71402070, no.61101088), the NSF of jiangsu province (no. BK20161099), and the Opening Project of Key Lab of Information Network Security of Ministry of Public Security (no. C16604).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changsheng Wan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wan, C., Zhang, J. Efficient identity-based data transmission for VANET. J Ambient Intell Human Comput 9, 1861–1871 (2018). https://doi.org/10.1007/s12652-017-0650-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-017-0650-x

Keywords

Navigation