Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Secure hierarchical authentication protocol in VANET

The 5G technology will promote the development of vehicle ad hoc networks (VANET). However, almost all the existing authentication protocols rely on a completely trusted authority (TA), which undoubtedly raises a heavy burden on the TA. On the other hand, these protocols can rarely resist some special attacks, such as registration authority leaks registration information attack and ephemeral secret leakage attack. To address these problems, based on the self-certified public keys and Schnorr signatures, the authors propose a hierarchical revocable authentication protocol in VANET. The proposed protocol is provably secure in the random oracle model under the Diffie-Hellman assumption. Performance analysis illustrates that the protocol greatly saves computation resources and satisfies the well-known security requirements. Therefore, the proposed protocol is suitable for the VANET environment.

References

    1. 1)
      • 10. Tzeng, S., Horng, S., Li, T., et al: ‘Enhancing security and privacy for identity-based batch verification scheme in VANETs’, IEEE Trans. Veh. Technol., 2017, 66, (4), pp. 32353248.
    2. 2)
      • 14. Chim, T.W., Yiu, S.M., Hui, L.C.K., et al: ‘Security and privacy issues for inter-vehicle communications in VANETs’. 2009 6th IEEE Annual Communications Society Conf. on Sensor, Mesh and Ad Hoc Communications and Networks Workshops, Rome, Italy, 2009, pp. 13.
    3. 3)
      • 6. ‘electrek’. Available at https://electrek.co/2019/04/01/tesla-autopilot-hacker-tricked/, accessed 3 August 2019.
    4. 4)
      • 12. Manvi, S.S., Tangade, S.: ‘A survey on authentication schemes in VANETs for secured communication’, Veh. Commun., 2017, 9, pp. 1930.
    5. 5)
      • 20. Arain, Q.A., Zhongliang, D., Memon, I., et al: ‘Privacy preserving dynamic pseudonym-based multiple mix-zones authentication protocol over road networks’, Wirel. Pers. Commun., 2017, 95, (2), pp. 505521.
    6. 6)
      • 3. Martinez, F.J., Toh, C.K., Cano, J.C., et al: ‘Emergency services in future intelligent transportation systems based on vehicular communication networks’, IEEE Intell. Transp. Syst. Mag., 2010, 2, (2), pp. 620.
    7. 7)
      • 11. Fujioka, A., Suzuki, K.: ‘Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys’. Int. Conf. on Topics in Cryptology: CT-RSA, San Fransisco, CA, USA, 2011.
    8. 8)
      • 8. Vijayakumara, P., Changb, V., Deboraha, L.J., et al: ‘Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular Ad hoc networks’, Future Gener. Comput. Syst., 2016, 78, pp. 943955.
    9. 9)
      • 15. Vighnesh, N.V., Kavita, N., Urs, S.R., et al: ‘A novel sender authentication scheme based on hash chain for vehicular ad-hoc networks’. 2011 IEEE Symp. on Wireless Technology and Applications (ISWTA), Langkawi, Malaysia, 2011, pp. 96101.
    10. 10)
      • 22. ‘MIRACL Cryptographic SDK’. Available at https://github.com/miracl/MIRACL, accessed 16 December 2018.
    11. 11)
      • 18. Lin, X., Sun, X., Ho, P.-H., et al: ‘GSIS: a secure and privacy-preserving protocol for vehicular communications’, IEEE Trans. Veh. Technol., 2007, 56, (6), pp. 34423456.
    12. 12)
      • 25. Amin, R., Islam, S.H., Vijayakumar, P., et al: ‘A robust and efficient bilinear pairing based mutual authentication and session key verification over insecure communication’, Multimedia Tools Appl., 2018, 77, (9), pp. 1104111066.
    13. 13)
      • 7. Kenney, J.B.: ‘Dedicated short-range communications (DSRC) standards in the United States’, Proc. IEEE, 2011, 99, (7), pp. 11621182.
    14. 14)
      • 24. Han, M., Hua, L., Ma, S.: ‘A self-authentication and deniable efficient group key agreement protocol for VANET’, KSII Trans. Internet Inf. Syst., 2017, 11, (7), pp. 36783698.
    15. 15)
      • 19. Vijayakumar, P., Chang, V., Deborah, L.J., et al: ‘Computation ally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks’, Future Gener. Comput. Syst., 2018, 78, pp. 943955.
    16. 16)
      • 2. Toh, C.K.: ‘Ad Hoc mobile wireless networks: protocols and systems’ (Prentice Hall Ptr, Englewood Cliffs, NJ, USA, 2002).
    17. 17)
      • 23. Tseng, Y.M., Huang, S.S., Tsai, T.T., et al: ‘List-free ID-based mutual authentication and key agreement protocol for multiserver architectures’, IEEE Trans. Emerg. Top. Comput., 2016, 4, (1), pp. 102112.
    18. 18)
      • 21. Bellare, M., Rogaway, P.: ‘Entity authentication and key distribution’. Annual Int. Cryptology Conf., Santa Barbara, CA, USA, 1993, pp. 232249.
    19. 19)
      • 17. Sun, J., Zhang, C., Zhang, Y., et al: ‘An identity-based security system for user privacy in vehicular ad hoc networks’, IEEE Trans. Parallel Distrib. Syst., 2010, 21, (9), pp. 12271239.
    20. 20)
      • 9. Farooq, S.M., Hussain, S.M., Kiran, S., et al: ‘Certificate based security mechanisms in vehicular ad-hoc networks based on IEC 61850 and IEEE WAVE standards’, Electronics, 2019, 8, (1), p. 96.
    21. 21)
      • 4. ‘Huwei’. Available at https://www.huawei.com/en/press-events/news/2018/6/Huawei-v2x-strategy-RSU-launch, accessed 12 March 2019.
    22. 22)
      • 1. Hartenstein, H., Laberteaux, L.P.: ‘A tutorial survey on vehicular ad hoc networks’, IEEE Commun. Mag., 2008, 46, (6), pp. 164171.
    23. 23)
      • 5. ‘WIRED’. Available at https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/, accessed 3 August 2019.
    24. 24)
      • 13. Wasef, A., Shen, X.: ‘EMAP: expedite message authentication protocol for vehicular ad hoc networks’, IEEE Trans. Mob. Comput., 2011, 12, (1), pp. 7889.
    25. 25)
      • 16. Huang, J.L., Yeh, L.Y., Chien, H.Y., et al: ‘ABAKA: an anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks’, IEEE Trans. Veh. Technol., 2011, 60, (1), pp. 248262.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2019.0249
Loading

Related content

content/journals/10.1049/iet-ifs.2019.0249
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address