Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon openaccess Efficient proxy ring signature for VANET

The messages in vehicular ad hoc networks (VANET) are vulnerable to attack in the open wireless environment. Group communication in VANET is receiving more attention, which confronts many security issues. First, only users who have passed legal authentication can communicate in the group. The ring signature is an effective solution. In addition, the group membership in the vehicular self-organising network changes rapidly, which leads to dynamic adjustment of group members. It is necessary to consider the computing power and communication capability of each node in the group members. To speed up the authentication process, a roadside unit with more computing power and communication capability than vehicles is selected as the signature agent, which effectively reduces the computational load of vehicles and accelerates the communication throughput. Meanwhile, the computational task and communication overhead have not been well-solved. To address these issues, this paper proposed an efficient proxy ring signature scheme for VANET to achieve higher signature efficiency and lower transmission overhead. The scheme allows both privacy protection and original signer tracing. Security analysis shows that the proposed scheme meets the security requirements of VANET.

References

    1. 1)
      • 15. Mambo, M., Usuda, K., Okamoto, E.: ‘Proxy signatures: delegation of the power to sign messages’, IEICE Trans. Fundam. A, 1996, 79, (9), pp. 13381354.
    2. 2)
      • 2. Yan, G., Olariu, S.: ‘A probabilistic analysis of link duration in vehicular ad hoc networks’, IEEE Trans. Intell. Transp. Syst., 2011, 12, (4), pp. 12271236.
    3. 3)
      • 18. Zhang, C., Su, B., Yao, S.: ‘Certificate-less proxy ring signature scheme without bilinear pairings’, Appl. Res. Comput., 2013, 30, (12), pp. 37973799.
    4. 4)
      • 9. Jiang, Y., Ji, Y., Liu, T.: ‘An anonymous communication scheme based on ring signature in VANETs’, abs/1410.1639, pp. 120.
    5. 5)
      • 8. Cui, J., Zhang, J., Zhong, H., et al: ‘SPACF: a secure privacy-preserving authentication scheme for VANET with cuckoo filter’, IEEE Trans. Veh. Technol., 2017, PP, (99), p. 1.
    6. 6)
      • 12. Lang, W., Yang, Z., Cheng, W., et al: ‘A new improved ID-based proxy ring signature scheme from bilinear pairings’, J. Harbin Inst. Technol. (New Series), 2006, 13, (6), pp. 688691.
    7. 7)
      • 20. Pournaghi, S.M., Zahednejad, B., Bayat, M., et al: ‘NECPPA: a novel and efficient conditional privacy-preserving authentication scheme for VANET’, Comput. Netw., 2018, 134, pp. 7892.
    8. 8)
      • 17. Zhang, F., Safavi-Naini, R.: ‘New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairings’, Naini, 2003, 2003, pp. 111.
    9. 9)
      • 10. Chen, H., Li, W., Su, Y.: ‘Certificate-based proxy ring signature scheme’, Comput. Eng., 2012, 38, (16), pp. 149152.
    10. 10)
      • 16. Zhang, J., Chen, H.: ‘An efficient t-times proxy ring signature scheme with revocable anonymity’. IEEE Int. Conf. Communication Software and Networks, Xi′an, China, 2011, pp. 610.
    11. 11)
      • 11. Zeng, S., Huang, Y., Liu, X.: ‘Privacy-preserving communication for VANETs with conditionally anonymous ring signature’, Int. J. Netw. Secur., 2015, 17, (2), pp. 135141.
    12. 12)
      • 13. Gao, T., Miao, Q., Guo, N.: ‘Anonymous authentication scheme based on proxy group signature for wireless mesh network’, Eurasip J. Wirel. Commun. Netw., 2016, 2016, (1), pp. 533537.
    13. 13)
      • 4. Oh, H., Yae, C., Ahn, D., et al: ‘5.8 GHz DSRC packet communication system for its services’. IEEE VTS 50th Vehicular Technology Conf., Amsterdam, Netherlands, 1999, 4, pp. 22232227.
    14. 14)
      • 19. Chen, K.: ‘Research on identity based ring signature and proxy ring signature’. PhD dissertation, University of Science & Technology China, 2008.
    15. 15)
      • 6. Dahiya, P.K., Singh, V.: ‘Security issues in VANETs’. TEQIP Sponsored National Conf. Technical Collaboration with IEEE-EMBS/IMS Delhi chapter, Anaheim, USA, 2010.
    16. 16)
      • 14. Yu, Y., Yan, G., Li, F., et al: ‘An efficient proxy ring signature scheme’, Beijing Univ. Posts Telecommun., 2007, 30, (3), pp. 2326.
    17. 17)
      • 3. Chang, C.J., Cheng, R.G., Shih, H.T., et al: ‘Maximum freedom last scheduling algorithm for downlinks of DSRC networks’, IEEE Trans. Intell. Transp. Syst., 2007, 8, (2), pp. 223232.
    18. 18)
      • 1. Al-Fuqaha, A., Gharaibeh, A., Mohammed, I., et al: ‘Online algorithm for opportunistic handling of received packets in vehicular networks’, IEEE Trans. Intell. Transp. Syst., 2018, PP, (99), pp. 112.
    19. 19)
      • 5. Liu, L., Wang, J., Huang, J., et al: ‘Encounter prediction-based data forwarding for high reliability in bus networks’, Ad Hoc Sens. Wirel. Netw., 2018, 41, (1–2), pp. 137164.
    20. 20)
      • 7. Emara, K., Woerndl, W., Schlichter, J.: ‘Poster: context-adaptive user-centric privacy scheme for VANET’. Int. Conf. Security and Privacy in Communication Systems, Dallas, USA,2015, pp. 590593.
    21. 21)
      • 21. Wang, Y.: ‘Research on anonymous authentication based on agent ring signature’. PhD dissertation, Yunnan University, 2012.
http://iet.metastore.ingenta.com/content/journals/10.1049/joe.2018.5311
Loading

Related content

content/journals/10.1049/joe.2018.5311
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address