Elsevier

Vehicular Communications

Volume 21, January 2020, 100200
Vehicular Communications

Secure mutual authentication with privacy preservation in vehicular ad hoc networks

https://doi.org/10.1016/j.vehcom.2019.100200Get rights and content

Highlights

Abstract

Vehicular ad hoc networks (VANETs) plays an important role in smart transportation to reduce the driver's risk of having an accident and offer many entertainment facilities services. However, since the nature of open communication for VANETs, the messages broadcasted by vehicle are easily suffer from security attacks. Recently, many schemes have been proposed to address the aforesaid problems for VANETs, however most of them have huge computational and communication overhead. In this paper, we propose a secure mutual authentication scheme with privacy preservation to address the aforesaid challenges existing in VANETs. Firstly, before the vehicle broadcasts messages to other vehicles, it needs to execute mutual authentication process between TA and the vehicle to ensure that any attacker could not enter the range of communication to broadcast fake message causes damage. Secondly, before the attacker acquires the information (such as internal pseudo-identity and encryption key) stored in the tamper proof device via the side-channel attack, these information have been updated, so the side-channel attack could be resisted. Finally, because the bilinear pairing is not used in our scheme, the system cost is lower than other schemes during the performance evaluation. Therefore, our scheme is more suitable for the large scale VANETs.

Introduction

As a new type of multi-hop mobile wireless communication network, the vehicular ad hoc networks (VANETs) [13], [20], [22], [30] has attracted widespread attention in academic and industry over decade years. VANETs is composed of vehicles equipped with communication and computing equipment and roadside infrastructures. The way of communication is made up of two parts: vehicle to vehicle and vehicle to roadside infrastructure [11], [12] respectively. VANETs can help driver acquire the roadside traffic information in advance and arrange the better route to reduce the burden of traffic. In addition, the VANETs also provides the driver and passengers with many entertainment facilities services such as navigation, internet access, etc. All in all, VANETs expands vehicle functions from a single conveyance to a mobile information platform, thus greatly enriching the functions and applications of vehicle systems.

A VANETs is made up of three components: a trusted institution (TA), many roadside units (RSUs) fixed on the road and some vehicles equipping with the OBU respectively. In VANETs, TA is a trusted third party with sufficient storage and computing power to recover the true identity of malicious attackers who broadcast fake messages, which communicates with roadside units through the wired connection and communication with vehicle via the wireless connection. Large scale ad hoc network is constructed through the vehicle uses Dedicated Short Range Communications (DSRC) [23] protocol to broadcast safety messages (such as traffic accident information, emergency reporting, the location of vehicle, etc.) to other RSUs and vehicles every 100-300 ms. These messages could help driver acquire the running status of nearby vehicle in time, which will give the owner time to address the emergency conditionals and cut down the occurrence of traffic accidents.

Due to the open nature of message communication for VANETs, secure authentication and privacy preserving has become important issues needed to be addressed. Various attacks [16], [27] such as modification attack, impersonation attack, are easily influence the system of VANETs. For example, when the vehicle receives the messages from other vehicles, it should check the integrity to ensure that malicious attacker could not modify these message during the transmission. An attacker could also fake a legitimate vehicle to send false message to make a profit or provide himself with convenience. Thus, addressing these security attacks in VANETs is urgent. In addition, privacy-preserving is another important issue. The vehicle brocaded the messages attaching to its identity to other vehicle and RSU, which will give a chance to an attacker to acquire privacy information of user. In order to address this problem, vehicle user generated the pseudonym identity to encrypt the identity information of vehicle during the transmission. While being anonymous, there is a trusted institution could trace the identity information of malicious vehicle. If a vehicle sends the fake messages to other vehicle and causes some damages, the TA can resume the identity information of vehicle. Thus the conditional privacy-preserving [3] is achieved.

Many schemes [2], [6], [15], [26] have been proposed to address the secure authentication and privacy preserving for VANETs. However, many schemes have huge computational and communication overhead. In addition, because the information stored in the tamper proof device (TPD) that could not be updated periodically, an attacker could acquire the useful information to collapse the system of VANETs through the side channel attack. Therefore, in order to improve the practicability of TPD and reduce the system overhead, we propose the dual authentication privacy preserving authentication scheme for VANETs in the scheme. The major contributions are listed as follows:

  • 1.

    Firstly, before a vehicle sends the information to other RSUs and vehicles, the mutual authentication process between TA and the vehicle is executed to ensure that any attacker could not imitate the legitimate vehicle to broadcast fake messages.

  • 2.

    Secondly, because the information (Inter pseudonym identity, encryption key) stored in the tamper proof device (TPD) are periodically updated, the proposed scheme could resist the side-channel attack.

  • 3.

    Thirdly, since bilinear pairing is not used in our scheme, the computation and communication cost of the proposed scheme compared other schemes is lower. In additional, we also prove that our scheme could achieve non-forgery in the random oracle.

The rest of this paper is organized as follows. Section 2 introduces the related work for VANETs. The system model, types of attacks and secure requirements are presented in Section 3. Section 4 proposes a secure mutual authentication scheme with privacy preservation in VANETs and the secure analysis is presented in Section 5. Section 6 introduces the computation and communication cost of the proposed scheme compared with other schemes existing in VANETs. Finally, Section 7 presents the conclusion and future work.

Section snippets

Related work

Privacy-preserving and secure authentication issues for VANETs have attracted widespread attention in recently years. At present, three authenticated methods about security were proposed: PKI-based anonymous certification authentication scheme, group signature based authentication scheme and pseudonym-based signature authentication scheme respectively. Gamage et al. [7] first proposed a ring signature scheme in 2006 to hide the singer's real identity, however, if the singer denied the messages

Backgrounds

The system model, types of attacks and secure requirements are introduced in this section. Some notations and descriptions are shown in the Table 1.

The proposed scheme

Privacy preserving and security attacks for VANETs are the two important issues needed to be addressed as soon as possible. In recent years, many schemes have been proposed to address the problem existing in VANETs, however, they are suffer from huge computational and communication cost. In this paper, we propose a secure mutual authentication scheme with privacy preservation in VANETs without using bilinear pair to address the secure issues and reduce the overhead of the system. Fig. 2

Security analysis and comparison

In this chapter, due to the hardness of addressing the computational Elliptic Curve Discrete Logarithm (ECDL) problem, so the feature of non-forgery could be achieved in the proposed identity-based scheme. Furthermore, the secure requirement listed in the subsection 3.2 could also be satisfied in the proposed scheme and we make a comparative analysis between our scheme and other schemes.

Performance analysis

In this chapter, in terms of computational and communication cost, we will make a comparison analysis between other schemes and our scheme.

Conclusion and future work

In this paper, we propose a secure mutual authentication scheme with privacy preservation that supports vehicle to vehicle (V2V) communication and vehicle to roadside infrastructure (V2I) communication in VANETs. Firstly, different from other schemes, the proposed scheme could regularly update the information stored in the tamper proof device, thus the side-channel attack could be resisted in our scheme and they are more practical. Secondly, before a vehicle sends the safety messages to other

Declaration of Competing Interest

We wish to confirm that there are no known conflicts of interest associated with this publication and there has been no significant financial support for this work that could have influenced its outcome.

Acknowledgements

The work was supported by the National Natural Science Foundation of China (No. 61872001, No. 61572001, No. 61702005), the Open Fund of Key Laboratory of Embedded System and Service Computing (Tongji University), Ministry of Education (No. ESSCKF2018-03), the Open Fund for Discipline Construction, Institute of Physical Science and Information Technology, Anhui University and the Excellent Talent Project of Anhui University. The authors are very grateful to the anonymous referees for their

References (30)

  • Yao Yuan et al.

    Multi-channel based Sybil attack detection in vehicular ad hoc networks using RSSI

    IEEE Trans. Mob. Comput.

    (2019)
  • Hong Zhong et al.

    Privacy-preserving authentication scheme with full aggregation in VANET

    Inf. Sci.

    (2019)
  • Adams Carlisle, Denis Pinkas, Internet x. 509 public key infrastructure time stamp protocol (tsp),...
  • Ikram Ali et al.

    Authentication and privacy schemes for vehicular ad hoc networks (VANETs): a survey

    Veh. Commun.

    (2019)
  • Maria Azees et al.

    EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks

    IEEE Trans. Intell. Transp. Syst.

    (2017)
  • Majid Bayat et al.

    A secure authentication scheme for VANETs with batch verification

    Wirel. Netw.

    (2014)
  • Xavier Boyen et al.

    Identity-Based Cryptography Standard (IBCS)# 1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems

    (2007)
  • Jie Cui et al.

    Area-based mobile multicast group key management scheme for secure mobile cooperative sensing

    Sci. China Inf. Sci.

    (2017)
  • Chandana Gamage et al.

    An identity-based ring signature scheme with enhanced privacy

  • Sandipan Gupta et al.

    Tacking together efficient authentication, revocation, and privacy in VANETs

  • Debiao He et al.

    One-to-many authentication for access control in mobile pay-TV systems

    Sci. China Inf. Sci.

    (2016)
  • Debiao He et al.

    An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks

    IEEE Trans. Inf. Forensics Secur.

    (2015)
  • Lijie Huang et al.

    Efficient data traffic forwarding for infrastructure-to-infrastructure communications in VANETs

    IEEE Trans. Intell. Transp. Syst.

    (2018)
  • Muhammad Hussain et al.

    Roadside infrastructure transmission of VANET using power line communication

  • Shunrong Jiang et al.

    An efficient anonymous batch authentication scheme based on HMAC for VANETs

    IEEE Trans. Intell. Transp. Syst.

    (2016)
  • Cited by (41)

    • A trust based adaptive privacy preserving authentication scheme for VANETs

      2022, Vehicular Communications
      Citation Excerpt :

      The reason is that the scheme [8] realizes a batch verification. In addition, since only the hash operation is used to verify the messages, the scheme [10] has the smallest computation cost among all the compared schemes. However, the scheme [10] cannot resist forgery attacks [33].

    View all citing articles on Scopus
    View full text