386
Views
28
CrossRef citations to date
0
Altmetric
Articles

An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks

ORCID Icon
Pages 196-211 | Received 24 Jul 2017, Accepted 09 May 2018, Published online: 27 May 2018

References

  • Kenney JB. Dedicated short-range communications (DSRC) standards in the United States. Proc IEEE. 2011;99(7):1162–1182. doi: 10.1109/JPROC.2011.2132790
  • He D, Zeadally S, Xu B, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad-hoc networks. IEEE Trans Inf Forensics Sec. 2015;10(12):2681–2691. doi: 10.1109/TIFS.2015.2473820
  • Shim K. CPAS: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans Veh Technol. 2012;61(4):1874–1883. doi: 10.1109/TVT.2012.2186992
  • Wu L, Fan J, Xie Y, et al. Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks. Int J Distrib Sensor Netw. 2017;13(3):1–13.
  • Isaac JT, Zeadally S, Camara J. Security attacks and solutions for vehicular ad-doc networks. IET Commun J. 2010;4(7):894–903. doi: 10.1049/iet-com.2009.0191
  • Sari A, Onursal O, Akkaya M. Review of the security issues in vehicular ad hoc networks (VANET). Int J Commun Netw Syst Sci. 2015;8:552–566.
  • De Fuentes JM, Gonzlez-Tablas AI, Ribagorda A. Overview of security issues in vehicular ad-hoc networks. The handbook of research on mobility and computing: Evolving technologies and ubiquitous impacts, IGI global, 2010, https://doi.org/10.4018/978-1-60960-042-6.ch056.
  • Zhong H, Wen J, Cue J, et al. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci Technol. 2016;21(6):620–629. doi: 10.1109/TST.2016.7787005
  • Wasef A, Shen X. Efficient group signature scheme supporting batch verification for securing vehicular networks. IEEE Int Conf Commun. 2010;29(16):1–5.
  • Jiang S, Zhu X, Wang L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans Intell Transp Syst. 2016;17(8):2193–2204. doi: 10.1109/TITS.2016.2517603
  • Wang S, Yao N. LIAP: a local identity-based anonymous message authentication protocol in VANEETs. Comput Commun. 2017;112:154–164. doi: 10.1016/j.comcom.2017.09.005
  • Wang Y, Zhong H, Xu Y, et al. Efficient extensible conditional privacy-preserving authentication scheme supporting batch verification for VANETs. Secur Commun Netw. 2017. https://doi.org/10.1002/sec.1710.
  • Raya M, Hubaux J-P. Securing vehicular ad hoc networks. J Comput Secur. 2007;15(1):39–68. doi: 10.3233/JCS-2007-15103
  • Lu R, Lin X, Zhu H, et al. ECPP: efficient conditional privacy preservation protocol for secure vehicular communications, INFOCOM; 2008. https://doi.org/10.1109/INFOCOM.2008.179.
  • Zhang C, Lin X, Lu R, et al. RAISE: an efficient RSU-aided message authentication scheme in vehicular communication networks. In: Proceedings of the IEEE International Conference on Communications (ICC'08); 2008. p. 1451–1457.
  • Zhang C, Lin X, Ho PH, et al. An efficient identity-based batch verification scheme for vehicular sensor networks. In: Proceedings of IEEE INFOCOM'08; 2008. p. 816–824.
  • Zhang C, Ho PH, Tapolcai J. On batch verification with group testing for vehicular communications. Wirel Netw. 2011;17(8):1851–1865. doi: 10.1007/s11276-011-0383-2
  • Lee CC, Lai YM. Towards a secure batch verification with group testing for VANET. Wirel Netw. 2013;19(6):1441–1449. doi: 10.1007/s11276-013-0543-7
  • Chim C, Yiu S, Hui L, et al. SPECS: Secure and privacy enhancing communication schemes for VANETs. Ad Hoc Netw. 2011;9(2):189–203. doi: 10.1016/j.adhoc.2010.05.005
  • Li J, Lu H, Guizani M. ACPN: a novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans Parallel Distrib Syst. 2015;24(6):938–948. doi: 10.1109/TPDS.2014.2308215
  • Zhang J-H, Xu M, Liu L. On the security of a secure batch verification with group testing for VANETs. Int J Netw Secur. 2014;16(5):355–362.
  • Huang J-L, Yeh L-Y, Chien H-Y. ABAKA: an anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Trans Veh Technol. 2011;60(1):248–262. doi: 10.1109/TVT.2010.2089544
  • Lo N-W, Tsai J-L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans Intell Transp Syst. 2016;17(5):1319–1328. doi: 10.1109/TITS.2015.2502322
  • Xie Y, Wu L, Shen J, et al. EIAS-CP: new efficient identity-based authentication scheme with conditional privacy-preserving for VANETs. Telecommun Syst. 2016. SPRINGER Telecommun Syst. https://doi.org/10.1007/s11235-016-0222-y.
  • Samara G, Al-Salihy W, Sures R. Security issues and challenges of vehicular ad hoc networks (VANET). In: Proceedings of the 4th IEEE International Conference on New Trends in Information Science and Service (NISS), Gyeongju, South Korea; 2010. p. 393–398.
  • IBM 4764 PCI-X Cryptographic coprocessor. [cited 2017 June 15]. Available from: https://www.ibm.com/support/knowledgecenter/POWER6/iphcd/fc4764.htm
  • Horng S, Tzeng S, Pan Y, et al. b-SPECS+: batch verification for secure pseudonymous authentication in VANET. IEEE Trans Inf Forensics Sec. 2013;8(11):1860–1875. doi: 10.1109/TIFS.2013.2277471
  • Bayat M, Barmshoory M, Rahimi M, et al. A secure authentication scheme for VANETs with batch verification. Wirel Netw. 2015;21(5):1733–1743. doi: 10.1007/s11276-014-0881-0
  • Boneh D, Boyen X, Shacham H. Short group signatures. In: Proceedings of the Advances in Cryptology – CRYPTO 2004, 24th Annual International Cryptology Conference; 2004 August 15–19; Santa Barbara, CA: Springer; 2004. p. 41–55.
  • Zhang J, Wu Q, Wang Y. A novel efficient group signature scheme with forward security. IEEE ICICS 2003, LNCS 2836; 2003. p. 292–300.
  • Saiful M, Mamun I, Miyaji A. Secure VANET applications with a refined group signature. In: IEEE Twelfth Annual Conference on Privacy, Security and Trust (PST); 2014. p. 199–206.
  • Malina L, Hajny J, Martinasek Z. Efficient group signatures with verifier-local revocation employing a natural expiration. In: Proceedings of the 10th International Conference on Security and Cryptography (SECRYPT-2013); 2013. p. 555–560. https://doi.org/10.5220/0004600105550560.
  • Chen X, Zhang F, Konidala D-M, et al. New ID-based threshold signature scheme from bilinear pairings. In: Canteaut A, Viswanathan K, editors. INDOCRYPT 2004, LNCS 3348; 2004. p. 371–383.
  • Chu C, Liu J-K, Miyaji A. Verifier-local revocation group signatures with time-bound keys. ACM ASIACCS 12; 2012 May 24; Seoul, Korea; 2014.
  • Hwang J-Y, Chen L, Cho H-S, et al. Short dynamic group signature scheme supporting controllable linkability. In: IEEE Trans. Information Forensic and Security; 2015. p. 1556–6013. https://doi.org/10.1109/TIFS.2015.2390497.
  • Jesudoss A, Raja SVK, Park SH. GRAS: a group reliant authentication scheme for V2V communication in VANET. Systemics Cybern Inform. 2013;11(6):47–52.
  • Lin X, Lu R. GSIS: group signature and ID-based signature-based secure and privacy-preserving protocol. John Wiley & Sons Inc.; 2015. IEEE Vehicular ad hoc network security and privacy. Chapter 2; 21–49. https://doi.org/10.1002/9781119082163.ch2
  • Wang Y, Zhong H, Xu Y, et al. ECPB: efficient conditional privacy-preserving authentication scheme supporting batch verification for VANETs. Int J Netw Secur. 2016;18(2):374–382.
  • Rajput U, Abbas F, Eun H, et al. A hybrid approach for efficient-privacy-preserving authentication in VANET. IEEE Access. 2017;5:12014–12030. doi: 10.1109/ACCESS.2017.2717999
  • Zhou Y, Liu S, Xiao M, et al. An efficient V2I authentication scheme for VANETs. Hindawi Mob Inf Syst. 2018;2018:1–11. https://doi.org/10.1155/2018/4070283.
  • Kamil I, Olakanmi O, Ogundoyin SO. A secure and privacy-preserving lightweight authentication protocol for wireless communications. Inf Secur J A Glob Perspect. 2017;26(6):287–304. https://doi.org/10.1080/19393555.2017.1385116. doi: 10.1080/19393555.2017.1385116
  • Olakanmi O, Kamil I, Ogundoyin S. Secure and privacy-preserving referral framework for e-health system. Int J Inform Secur Sci. 2017;6(2):1–15.
  • Ogundoyin SO. An anonymous lightweight authentication scheme with scalability for trustworthy pervasive social networking. J Cyber Secur Technol. 2018;1(3-4):225–250. doi: 10.1080/23742917.2018.1437981
  • Ogundoyin SO, Awoyemi SO. EDAS: efficient data aggregation scheme for Internet of things. J Appl Secur Res. 2018; 0(0):0–00. https://doi.org/10.1080/19361610.2018.14631391463139.
  • Lin H-Y, Tzeng W-G. An efficient solution to the millionares' problem based on homomorphic encryption. In: Proceedings of Applied Cryptography and Network Security (ACNS '05), Vol. 3531 of LNCS; 2005. p. 456–466.
  • Ogundoyin SO. An efficient, secure and conditional privacy-preserving authentication scheme for vehicular ad-hoc networks. J Inf Assurance Secur. 2017;12(5):179–192.
  • David P, Jacque S. Security arguments for digital signatures and blind signatures. J Cryptogr. 2000;13(3):361–396. doi: 10.1007/s001450010003

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.