A Signature-Based Secure Authentication Framework for Vehicular Ad Hoc Networks
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
A Signature-Based Secure Authentication Framework for Vehicular Ad Hoc Networks

Authors: J. Jenefa, E. A. Mary Anita

Abstract:

Vehicular Ad hoc NETwork (VANET) is a kind of Mobile Ad hoc NETwork (MANET). It allows the vehicles to communicate with one another as well as with nearby Road Side Units (RSU) and Regional Trusted Authorities (RTA). Vehicles communicate through On-Board Units (OBU) in which privacy has to be assured which will avoid the misuse of private data. A secure authentication framework for VANETs is proposed in which Public Key Cryptography (PKC) based adaptive pseudonym scheme is used to generate self-generated pseudonyms. Self-generated pseudonyms are used instead of real IDs for privacy preservation and non-repudiation. The ID-Based Signature (IBS) and ID-Based Online/Offline Signature (IBOOS) schemes are used for authentication. IBS is used to authenticate between vehicle and RSU whereas IBOOS provides authentication among vehicles. Security attacks like impersonation attack in the network are resolved and the attacking nodes are rejected from the network, thereby ensuring secure communication among the vehicles in the network. Simulation results shows that the proposed system provides better authentication in VANET environment.

Keywords: Non-repudiation, privacy preservation, public key cryptography, self- generated pseudonym.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1339213

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1401

References:


[1] F. Armknecht et al., “Cross-Layer Privacy Enhancement and Non-Repudiation in Vehicular Communication,” Proc. ITG-GI Conf.Comm. in Distributed Systems (KiVS), pp. 1-12, 2007.
[2] J.M.D. Fuentes, A.I. Gonz_alez-Tablas, and A. Ribagorda, “Overview of Security Issues in Vehicular Ad-Hoc Networks,” Handbook of Research on Mobility and Computing, pp. 894-911, IGI Global Snippet, 2011.
[3] H. Krawczyk et al., ‘‘Chameleon Signatures,’’ in Proc. Netw. Distrib. Syst. Security Symp. 2000, pp. 143-154.
[4] Manuel Fogue et al., “Securing Warning Message Dissemination in VANETs Using Cooperative Neighbor Position Verification,” IEEE Transactions on Vehicular Technology, vol. 64, no. 6, pp. 2538-2550, June 2015.
[5] R.A. Mollin, “RSA and Public-Key Cryptography,” Discrete Math. and Its Applications. Chapman and Hall/CRC, 2002.
[6] M. Raya et al., “Securing Vehicular Ad Hoc Networks,” J.Computer Security, vol. 15, no. 1, pp. 39-68, 2007.
[7] Sanjay K. Dhurandher et al., “Vehicular Security through Reputation and Plausibility Checks”, IEEE Systems Journal, vol. 8, no. 2, pp. 384-394, June 2014.
[8] C. P. Schnorr et al., “Efficient signature generation by smart cards,” J. Cryptol., vol. 4, no. 3, pp. 161–174, 1991.
[9] Shamir et al., “Identity-Based Cryptosystems and Signature Schemes,” Proc. CRYPTO, pp. 47-53, 1985.
[10] Shamir et al., “Improved Online/Offline Signature Schemes,” Proc. CRYPTO, pp. 355-367, 2001.
[11] Song Guo et al., “Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 11, pp. 2794-2803, November 2014.
[12] A. Wasef et al., “Efficient group signature scheme supporting batch verification for securing vehicular networks,” in Proc. IEEE ICC, Cape Town, South Africa, May 2010, pp. 1–5.
[13] Xiaoyan Zhu et al., “Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks”, IEEE Transactions on Vehicular Technology, vol. 63, no. 2, pp. 907-919, February 2014.
[14] S. Zeadally et al., “Vehicular Ad Hoc Networks (VANETS): Status, Results, and Challenges,” Telecomm. Systems, vol. 50, no. 4,pp. 217-241, 2012.
[15] Zhengming Li et al., “On Joint Privacy and Reputation Assurance for Vehicular Ad Hoc Networks,” IEEE Transactions on Mobile Computing, vol. 13, no. 10, pp. 2334-2344, October 2014.