Publication Cover
Journal of Intelligent Transportation Systems
Technology, Planning, and Operations
Volume 24, 2020 - Issue 2
342
Views
24
CrossRef citations to date
0
Altmetric
Original Articles

A new and efficient authentication scheme for vehicular ad hoc networks

, , , , &
Pages 171-183 | Received 26 Apr 2015, Accepted 26 May 2019, Published online: 04 Jul 2019

References

  • Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for vanets with batch verification. Wireless Networks, 21(5), 1733–1743. doi:10.1007/s11276-014-0881-0
  • Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the 1st ACM conference on computer and communications security (pp. 62–73). Fairfax, Virginia, USA. doi:10.1145/168588.168596
  • Bellare, M., & Rogaway, P. (1996). The exact security of digital signatures-how to sign with RSA and Rabin. International conference on the theory and applications of cryptographic techniques (pp. 399–416). Zaragoza, Spain. doi:10.1007/3-540-68339-9_34
  • Bento, L. C., Parafita, R., Rakha, H. A., & Nunes, U. J. (2019). A study of the environmental impacts of intelligent automated vehicle control at intersections via v2v and v2i communications. Journal of Intelligent Transportation Systems, 23(1), 1–19. doi:10.1080/15472450.2018.1501272
  • Blau, J. (2008). Car talk-[update]. IEEE Spectrum, 45(10), 16–16. doi:10.1109/MSPEC.2008.4635041
  • Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. International conference on the theory and application of cryptology and information security (pp. 514–532). Gold Coast, Australia. doi:10.1007/s00145-004-0314-9
  • Boyen, X., & Waters, B. (2006). Compact group signatures without random oracles. Annual international conference on the theory and applications of cryptographic techniques (pp. 427–444). St. Petersburg, Russia. doi:10.1007/11761679_26
  • Caballero-Gil, C., Molina-Gil, J., Hernández-Serrano, J., León, O., & Soriano-Ibanez, M. (2016). Providing k-anonymity and revocation in ubiquitous vanets. Ad Hoc Networks, 36, 482–494. doi:10.1016/j.adhoc.2015.05.016
  • Chen, L., & Cheng, Z. (2005). Security proof of Sakai-Kasaharas identity-based encryption scheme. IMA International conference on cryptography and coding (pp. 442–459). Cirencester, United Kingdom. Print ISBN: 978-3-540-30276-6
  • Chim, T. W., Yiu, S.-M., Hui, L. C., & Li, V. O. (2012). MLAS: Multiple level authentication scheme for vanets. Ad Hoc Networks, 10(7), 1445–1456. doi:10.1016/j.adhoc.2012.03.020
  • Chim, T. W., Yiu, S.-M., Hui, L. C., & Li, V. O. (2014). VSPN: Vanet-based secure and privacy-preserving navigation. IEEE Transactions on Computers, 63(2), 510–524. doi:10.1109/TC.2012.188
  • Consortium, C. V. S. C., et al. (2005). Vehicle safety communications project: Task 3 final report: Identify intelligent vehicle safety applications enabled by DSRC. Washington DC: National Highway Traffic Safety Administration, US Department of Transportation.
  • Draft amendment for wireless access in vehicular environments (wave), IEEE std. 802.11p/d5.0. (2008).
  • Etsi, T. (2011). 102 690 v1. 1.1. Machine-to-Machine communications (M2M), 2011–10.
  • Goldwasser, S., Micali, S., & Rivest, R. L. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308. doi:10.1137/0217017
  • Granlund, T. (2010). The GMP development team. GNU MP: The GNU Multiple Precision Arithmetic Library, 5(5), 1–139.
  • Guo, J., Baugh, J. P., & Wang, S. (2007). A group signature based secure and privacy-preserving vehicular communication framework. 2007 mobile networking for vehicular environments, 103–108. Anchorage, Alaska Jung. doi:10.1109/MOVE.2007.4300813
  • He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691. doi:10.1109/TIFS.2015.2473820
  • Horng, S. J., Tzeng, S. F., Pan, Y., Fan, P., Wang, X., Li, T., & Khan, M. K. (2013). b-specs+: Batch verification for secure pseudonymous authentication in vanet. IEEE Transactions on Information Forensics and Security, 8(11), 1860–1875. doi:10.1109/TIFS.2013.2277471
  • Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for vanets. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746. doi:10.1109/TITS.2011.2156790
  • IEEE STD 1609.2-2013 (revision of IEEE STD 1609.2-2006). (2013). (p. 1–289).
  • Islam, S., & Biswas, G. (2012). An efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings. Theoretical and Applied Informatics, 24(2), 109. doi:10.2478/v10179-012-0009-0
  • Jung, C. D., Sur, C., Park, Y., & Rhee, K.-H. (2009). A robust conditional privacy-preserving authentication protocol in vanet. International conference on security and privacy in mobile information and communication systems (pp. 35–45). Turin, Italy. doi:10.1007/978-3-642-04434-2_4
  • Lee, C.-C., & Lai, Y.-M. (2013). Toward a secure batch verification with group testing for vanet. Wireless Networks, 19(6), 1441–1449. doi:10.1007/s11276-013-0543-7
  • Li, J., Lu, H., & Guizani, M. (2015). ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for vanets. IEEE Transactions on Parallel and Distributed Systems, 26(4), 938–948. doi:10.1109/TPDS.2014.2308215
  • Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456. doi:10.1109/TVT.2007.906878
  • Liu, Y., Wang, L., & Chen, H. H. (2015). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710. doi:10.1109/TVT.2014.2358633
  • Lu, R., Lin, X., Liang, X., & Shen, X. (2012). A dynamic privacy-preserving key management scheme for location-based services in vanets. IEEE Transactions on Intelligent Transportation Systems, 13(1), 127–139. doi:10.1109/TITS.2011.2164068
  • Lu, R., Lin, X., Zhu, H., Ho, P.-H., & Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. Infocom 2008. The 27th conference on computer communications. IEEE (pp. 1229–1237). Phoenix AZ, USA. doi:10.1109/INFOCOM.2008.179
  • Mahajan, A., Potnis, N., Gopalan, K., Wang, A. (2005). Evaluation of mobility models for vehicular ad-hoc network simulations (Report No. 051220). Las Vegas, USA: Florida State University.
  • Malip, A., Ng, S.-L., & Li, Q. (2014). A certificateless anonymous authenticated announcement scheme in vehicular ad hoc networks. Security and Communication Networks, 7(3), 588–601. doi:10.1002/sec.760
  • Mao, W. (2003). Modern cryptography: Theory and practice. Pearson Education India, Delhi.
  • Maxim, R., & Jean-Pierre, H. (2005). The security of vehicular ad hoc networks. Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks (pp. 11–21). Alexandria, VA, USA. doi:10.1145/1102219.1102223
  • Mitsunari, S., Sakai, R., & Kasahara, M. (2002). A new traitor tracing. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 85(2), 481–484.
  • Ozbay, K., Ban, X. J., & Yang, C. D. (2018). Developments in connected and automated vehicles. Journal of Intelligent Transportation Systems, 22(3), 187–189. doi:10.1080/15472450.2018.1466407
  • Pournaghi, S. M., Zahednejad, B., Bayat, M., & Farjami, Y. (2018). NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for vanet. Computer Networks, 134, 78–92. doi:10.1016/j.comnet.2018.01.015
  • Qu, F., Wu, Z., Wang, F.-Y., & Cho, W. (2015). A security and privacy review of vanets. IEEE Transactions on Intelligent Transportation Systems, 16(6), 2985–2996. doi:10.1109/TITS.2015.2439292
  • Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68. doi:10.3233/JCS-2007-15103
  • Shacham, H., & Waters, B. (2007). Efficient ring signatures without random Oracles. In Okamoto, Tatsuaki & Wang, Xiaoyun (Eds.), Public Key Cryptography—PKC 2007 (pp. 166–180). Berlin, Heidelberg: Springer Berlin Heidelberg. 4450. doi: 10.1007/978-3-540-71677-8_12
  • Shao, J., Lin, X., Lu, R., & Zuo, C. (2016). A threshold anonymous authentication protocol for vanets. IEEE Transactions on Vehicular Technology, 65(3), 1711–1720. doi:10.1109/TVT.2015.2405853
  • Shladover, S. E. (2018). Connected and automated vehicle systems: Introduction and overview. Journal of Intelligent Transportation Systems, 22(3), 190–200. doi:10.1080/15472450.2017.1336053
  • Studer, A., Shi, E., Bai, F., & Perrig, A. (2009). Tacking together efficient authentication, revocation, and privacy in vanets. Secon’09. 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, 2009. (pp. 1–9). Rome, Italy. doi:10.1109/SAHCN.2009.5168976
  • Sun, X., Lin, X., & Ho, P.-H. (2007). Secure vehicular communications based on group signature and id-based signature scheme. ICC’07. IEEE International Conference on Communications, 2007. (pp. 1539–1545). Glasgow, Scotland. doi:10.1109/ICC.2007.258
  • Tzeng, S. F., Horng, S. J., Li, T., Wang, X., Huang, P. H., & Khan, M. K. (2017). Enhancing security and privacy for identity-based batch verification scheme in vanets. IEEE Transactions on Vehicular Technology, 66(4), 3235–3248. doi:10.1109/TVT.2015.2406877
  • Ullah, I., Wahid, A., Shah, M. A., & Waheed, A. (2017). VBPC: Velocity based pseudonym changing strategy to protect location privacy of vehicles in vanet. 2017 International Conference on Communication Technologies (comtech) (pp. 132–137). Military College of Signals (MCS), Pakistan. doi:10.1109/COMTECH.2017.8065762
  • Wang, F., Xu, Y., Zhang, H., Zhang, Y., & Zhu, L. (2016). 2flip: A two-factor lightweight privacy-preserving authentication scheme for vanet. IEEE Transactions on Vehicular Technology, 65(2), 896–911. doi:10.1109/TVT.2015.2402166
  • Wang, Y., Zhong, H., Xu, Y., & Cui, J. (2016). ECPB: Efficient conditional privacy-preserving authentication scheme supporting batch verification for vanets. IJ Network Security, 18(2), 374–382. doi:10.6633/IJNS.201603.18(2).20
  • Wasef, A., Jiang, Y., & Shen, X. (2010). DCS: an efficient distributed-certificate-service scheme for vehicular networks. IEEE Transactions on Vehicular Technology, 59(2), 533–549. doi:10.1109/TVT.2009.2028893
  • Xiong, H., Beznosov, K., Qin, Z., & Ripeanu, M. (2010). Efficient and spontaneous privacy-preserving protocol for secure vehicular communication. 2010 IEEE international conference on Communications (ICC). (pp. 1–6). Capetown, South Africa. doi:10.1109/ICC.2010.5502673
  • Xiong, H., Chen, Z., & Li, F. (2012). Efficient privacy-preserving authentication protocol for vehicular communications with trustworthy. Security and Communication Networks, 5(12), 1441–1451. doi:10.1002/sec.515
  • Xiong, H., Guan, Z., Hu, J., & Chen, Z. (2012). Anonymous authentication protocols for vehicular ad hoc networks: An overview. Applied Cryptography and Network Security, 53–72. https://api.intechopen.com/chapter/pdf-preview/32070
  • Xue, X., & Ding, J. (2012). LPA: A new location-based privacy-preserving authentication protocol in vanet. Security and Communication Networks, 5(1), 69–78. doi:10.1002/sec.305
  • Zhang, C., Ho, P. H., & Tapolcai, J. (2011). On batch verification with group testing for vehicular communications. Wireless Networks, 17(8), 1851. doi:10.1007/s11276-011-0383-2
  • Zhang, F., Safavi-Naini, R., & Susilo, W. (2004). An efficient signature scheme from bilinear pairings and its applications. International Workshop on Public Key Cryptography, 2947 277–290. Singapore. doi:10.1007/978-3-540-24632-9_20
  • Zhu, J., & Roy, S. (2003). Mac for dedicated short range communications in intelligent transport system. IEEE Communications Magazine, 41(12), 60–67. doi:10.1109/MCOM.2003.1252800

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.