access icon free Private reputation retrieval in public – a privacy-aware announcement scheme for VANETs

An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.

Inspec keywords: vehicular ad hoc networks; telecommunication security; cryptography; telecommunication channels

Other keywords: reputation score retrieval; cryptographic primitive; VANET; Boneh–Boyen–Shacham short group signature scheme; reputation systems; vehicular ad hoc networks; road safety; privacy-aware announcement scheme; private reputation retrieval

Subjects: Cryptography; Mobile radio systems

References

    1. 1)
      • 29. IEEE P1556 Working Group, VSC Project. Dedicated short range communications (DSRC), 2003.
    2. 2)
      • 12. Teranishi, I., Furukawa, J., Sako, K.: ‘k-times anonymous authentication’. Advances in Cryptology – ASIACRYPT 2004, 2004 (LNCS, 3329), pp. 308322.
    3. 3)
      • 16. Schmidt, R.K., Leinmüller, T., Schoch, E., et al: ‘Vehicle behavior analysis to enhance security in VANETs’. Proc. of 4th Workshop on Vehicle to Vehicle Communications (V2VCOM), 2008.
    4. 4)
      • 24. Lin, X., Sun, X., Ho, P.-H., et al: ‘GSIS: Secure vehicular communications with privacy preserving’, IEEE Trans. Veh. Technol., 2007, 56, (6), pp. 34423456.
    5. 5)
      • 19. Patwardhan, A., Joshi, A., Finin, T., et al: ‘A data intensive reputation management scheme for vehicular ad hoc networks’. Proc. of the 3rd Annual Int. Conf. on Mobile and Ubiquitous Systems, 2006, pp. 18.
    6. 6)
      • 26. Ahmed-Zaid, F., Bai, F., Bai, S., et al: ‘Vehicle safety communications – applications (VSC-A)’. Final Report, US National Highway Traffic Safety Administration, US Department of Transportation, 2011. Available at www.nhtsa.gov/DOT/NHTSA/NVS/Crash.
    7. 7)
      • 27. Aranha, D.F., Karabina, K., Longa, P., et al: ‘Faster explicit formulas for computing pairings over ordinary curves’. Advances in Cryptology – EUROCRYPT 2011, 2011 (LNCS, 6632), pp. 4868.
    8. 8)
      • 30. Chen, L., Li, Q., Martin, K.M., et al: ‘A privacy-aware announcement scheme enabling message reliability evaluation in VANETs’. Int. Workshop on Cloud Technologies and Trust Domains (CTTD 2013), Bristol, UK(no proceedings), 5 December 2013.
    9. 9)
      • 17. Thenmozhi, T., Somasundaram, R.M.: ‘Towards modelling a trusted and secured centralised reputation system for VANETs’, Wirel. Pers. Commun., 2016, 88, (2), pp. 357370. doi: 10.1007/s11277-015-3124-5.
    10. 10)
      • 18. Cao, Z., Li, Q., Lim, H.W., et al: ‘A multi-hop reputation announcement scheme for VANETs’. IEEE Int. Conf. on Service Operations and Logistics, and Informatics (SOLI), 2014, pp. 238243.
    11. 11)
      • 4. Daza, V., Domingo-Ferrer, J., Sebé, F., et al: ‘Trustworthy privacy-preserving car generated announcements in vehicular ad hoc networks’, IEEE Trans. Veh. Technol., 2009, 58, (4), pp. 18761886.
    12. 12)
      • 21. Chaum, D., Van Heyst, E.: ‘Group signatures’. Proc. of the 10th Annual Int. Conf. on Theory and Application of Cryptographic Techniques, 1991, pp. 257265.
    13. 13)
      • 20. Ateniese, G., Camenisch, J., Joye, M., et al: ‘A practical and provably secure coalition-resistant group signature scheme’. Advances in Cryptology – CRYPTO'00, 2000 (LNCS, 1880), pp. 255270.
    14. 14)
      • 11. Chen, L., Morrissey, P., Smart, N.P.: ‘DAA: Fixing the pairing based protocols’. Cryptology ePrint Archive: Report 2009/198, available at http://eprint.iacr.org/2009/198.
    15. 15)
      • 14. Li, Q., Malip, A., Martin, K.M., et al: ‘A reputation-based announcement scheme for VANETs’, IEEE Trans. Veh. Technol., 2012, 61, (9), pp. 40954108.
    16. 16)
      • 15. Minhas, U.F., Zhang, J., Tran, T., et al: ‘Towards expanded trust management for agents in vehicular ad hoc networks’, Int. J. Comput. Intell. Theory Pract., 2010, 5, (1), pp. 315.
    17. 17)
      • 22. Caballero-Gil, C., Caballero-Gil, P., Molina-Gil, J.: ‘Group formation through cooperating node in VANETs’. Cooperative Design, Visualization, and Engineering, 2010 (LNCS, 6240), pp. 105108.
    18. 18)
      • 5. Kounga, G., Walter, T., Lachmund, S.: ‘Proving reliability of anonymous information in VANETs’, IEEE Trans. Veh. Technol., 2009, 58, (6), pp. 29772989.
    19. 19)
      • 1. Chen, L., Li, Q., Martin, K.M., et al: ‘A privacy-aware reputation-based announcement scheme for VANETs’. Proc. of IEEE 5th Int. Symp. on Wireless Vehicular Communications (WiVeC), 2013, pp. 15.
    20. 20)
      • 6. Lo, N.-W., Tsai, J.-L.: ‘An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings’, IEEE Trans. Intell. Transp. Syst., 17, (5), pp. 13191328. DOI: 10.1109/TITS.2015.2502322.
    21. 21)
      • 10. Douceur, J.R.: ‘The sybil attack’. Proc. of the 1st Int. Workshop on Peer-to-Peer Systems (IPTPS'02), 2002, pp. 251260.
    22. 22)
      • 25. Boneh, D., Boyen, X.: ‘Short signatures without random oracles’. Advances in Cryptology – EUROCRYPT 2004, 2004 (LNCS, 3027), pp. 5673.
    23. 23)
      • 7. Raya, M., Aziz, A., Hubaux, J.: ‘Efficient secure aggregation in VANETs’. Proc. of the 3rd Int. Workshop on Vehicular Ad Hoc Networks, 2006, pp. 6775.
    24. 24)
      • 13. Dötzer, F., Fischer, L., Magiera, P.: ‘VARS: a vehicle ad hoc network reputation system’. Proc. of the Sixth IEEE Int. Symp. on a World of Wireless Mobile and Multimedia Networks, 2005, vol. 1, pp. 454456.
    25. 25)
      • 28. Faz-Hernández, A., Longa, P., Sánchez, A.H.: ‘Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV-GLS curves’. Topics in Cryptology – CT-RSA 2014, 2014 (LNCS, 8366), pp. 127.
    26. 26)
      • 3. Chen, L., Ng, S.L., Wang, G.: ‘Threshold anonymous announcement in vanets’, IEEE J. Sel. Areas Commun., 2011, 29, (3), pp. 605615.
    27. 27)
      • 8. Vijayakumar, P., Azees, M., Jegatha Deborah, L.: ‘CPAV: computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks’. IEEE 2nd Int. Conf. on Cyber Security and Cloud Computing (CSCloud), 2015, pp. 6267.
    28. 28)
      • 2. Boneh, D., Boyen, X., Shacham, H.: ‘Short group signatures’. Advances in Cryptology – CRYPTO'04, 2004 (LNCS, 3152), pp. 4155.
    29. 29)
      • 23. Zhang, J., Chen, Z.: ‘Selecting model of group leader based on a trust-rating-assessment mechanism in VANET’. 2013 Int. Conf. on Information Technology and Applications (ITA), 2014, pp. 204208.
    30. 30)
      • 9. Wu, Q., Domingo-Ferrer, J., González-Nicolás, U.: ‘Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications’, IEEE Trans. Veh. Technol., 2010, 59, (2), pp. 559573.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0316
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0316
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading