A Privacy Preserving Communication Scheme for VANETs

Article Preview

Abstract:

In this paper, we propose a privacy preserving communication scheme for VANETs, combining ring signature and an identity based encryption. In our scheme, all the messages which needn't keep secret but provide authenticity is signed by employing a ring signature scheme, and it provide good anonymity. And we propose a approach that collecting and disseminating pks by the help of RSU. The vehicle encrypt its pk with the RSU's identity by using a IBE scheme and send it to the nearest RSU, the RSU collect pks and form a ring, and then broadcast it to the vehicles. All vehicles in this ring can sign messages with this the same ring.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

5133-5138

Citation:

Online since:

May 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] Antolino Rivas, David, et al. Security on VANETs: Privacy, misbehaving nodes, false information and secure data aggregation., Journal of Network and Computer Applications 34. 6 (2011): 1942-(1955).

DOI: 10.1016/j.jnca.2011.07.006

Google Scholar

[2] Raya, Maxim, and Jean-Pierre Hubaux. Securing vehicular ad hoc networks., Journal of Computer Security 15. 1 (2007): 39-68.

DOI: 10.3233/jcs-2007-15103

Google Scholar

[3] Laurendeau, Christine, and Michel Barbeau. Secure anonymous broadcasting in vehicular networks., Local Computer Networks, 2007. LCN 2007. 32nd IEEE Conference on. IEEE, (2007).

DOI: 10.1109/lcn.2007.37

Google Scholar

[4] Lin, Xiaodong, et al. GSIS: a secure and privacy-preserving protocol for vehicular communications., Vehicular Technology, IEEE Transactions on 56. 6 (2007): 3442-3456.

DOI: 10.1109/tvt.2007.906878

Google Scholar

[5] Gerlach, Matthias, et al. Security architecture for vehicular communication., WIT 2005 (2007).

Google Scholar

[6] Calandriello, Giorgio, et al. Efficient and robust pseudonymous authentication in VANET., Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks. ACM, (2007).

DOI: 10.1145/1287748.1287752

Google Scholar

[7] Papadimitratos, Panagiotis, et al. Architecture for secure and private vehicular communications. " Telecommunications, 2007. ITST, 07. 7th International Conference on ITS. IEEE, (2007).

DOI: 10.1109/itst.2007.4295890

Google Scholar

[8] Lu, Rongxing, et al. Pseudonym changing at social spots: An effective strategy for location privacy in vanets., Vehicular Technology, IEEE Transactions on 61. 1 (2012): 86-96.

DOI: 10.1109/tvt.2011.2162864

Google Scholar

[9] Xiong, Hu, Zhong Chen, and Fagen Li. Efficient and multi-level privacy-preserving communication protocol for VANET., Computers & Electrical Engineering 38. 3 (2012): 573-581.

DOI: 10.1016/j.compeleceng.2011.11.009

Google Scholar

[10] Shacham, Hovav, and Brent Waters. Efficient ring signatures without random oracles., Public Key Cryptography–PKC 2007. Springer Berlin Heidelberg, 2007. 166-180.

DOI: 10.1007/978-3-540-71677-8_12

Google Scholar

[11] Freudiger, Julien, et al. Mix-zones for location privacy in vehicular networks., Proceedings of the first international workshop on wireless networking for intelligent transportation systems (Win-ITS). (2007).

Google Scholar

[12] Wiedersheim, Björn, et al. Privacy in Inter-Vehicular Networks: Why simple pseudonym change is not enough., Wireless On-demand Network Systems and Services (WONS), 2010 Seventh International Conference on. IEEE, (2010).

DOI: 10.1109/wons.2010.5437115

Google Scholar

[13] Ma, Zhendong, Frank Kargl, and Michael Weber. Measuring long-term location privacy in vehicular communication systems., Computer Communications 33. 12 (2010): 1414-1427.

DOI: 10.1016/j.comcom.2010.02.032

Google Scholar

[14] Waters, Brent. Efficient identity-based encryption without random oracles., Advances in Cryptology–EUROCRYPT 2005. Springer Berlin Heidelberg, 2005. 114-127.

DOI: 10.1007/11426639_7

Google Scholar

[15] Boyen, Xavier, and Brent Waters. Compact group signatures without random oracles., Advances in Cryptology-EUROCRYPT 2006. Springer Berlin Heidelberg, 2006. 427-444.

DOI: 10.1007/11761679_26

Google Scholar

[16] Rivest, Ronald L., Adi Shamir, and Yael Tauman. How to leak a secret., Advances in Cryptology—ASIACRYPT 2001. Springer Berlin Heidelberg, 2001. 552-565.

DOI: 10.1007/3-540-45682-1_32

Google Scholar

[17] Shacham, Hovav, and Brent Waters. Efficient ring signatures without random oracles., Public Key Cryptography–PKC 2007. Springer Berlin Heidelberg, 2007. 166-180.

DOI: 10.1007/978-3-540-71677-8_12

Google Scholar

[18] Miller, Victor S. The Weil pairing, and its efficient calculation., Journal of Cryptology 17. 4 (2004): 235-261.

DOI: 10.1007/s00145-004-0315-8

Google Scholar