[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ Skip to main content
Log in

NERA: A new and efficient RSU based authentication scheme for VANETs

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

In vehicular ad-hoc networks (VANETs), the correctness of a message requires authentication of the origin vehicle. In this paper, we introduce a novel authentication scheme for VANETs which suggests a new solution for secure vehicle communications. The proposed scheme is an road side unit (RSU) based scheme in which the master key of the Trusted Authority (TA) is embedded in a tamper-proof device provided at the RSUs. Compared with the schemes that store the master key in the on-board units, our scheme is more practical because of a secure and high speed communication link between TA and RSUs. To the best of our knowledge, this solution has not yet been devised for secure authentication in VANETs and the same objective has been fulfilled in this paper. Moreover, we introduce a formal proof to prove the security of the proposed scheme. Finally, we present a simulation and comparison indicating the performance and efficiency of our scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
£29.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (United Kingdom)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

References

  1. Arain, Q. A., Memon, I., Deng, Z., Memon, M. H., Mangi, F., & Zubedi, A. A. (2017). Location monitoring approach: Multiple mix-zones with location privacy protection based on traffic flow over road networks. Multimedia Tools and Applications, 77, 5563–5607.

    Google Scholar 

  2. Arain, Q. A., Zhongliang, D., Memon, I., Arain, S., Shaikh, F. K., Zubedi, A., et al. (2016). Privacy preserving dynamic pseudonym-based multiple mix-zones authentication protocol over road networks. Wireless Personal Communications, 95, 1–17.

    Google Scholar 

  3. Barr, R., & Haas, Z. J. (2005). JiST/SWANS, wireless networks laboratory. Ithaca: Cornell University.

    Google Scholar 

  4. Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(Num 5), 1733–1743.

    Google Scholar 

  5. Bazzi, A., Masini, B. M., Zanella, A., & Thibault, I. (2017). On the performance of IEEE 802.11 p and LTE-V2V for the cooperative awareness of connected vehicles. IEEE Transactions on Vehicular Technology, 66(11), 10419–10432.

    Google Scholar 

  6. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the CCS, 93, 67–73.

    Google Scholar 

  7. Biswas, S. M., Haque, M., & Misic, J. V. (2010). Privacy and anonymity in VANETs: A contemporary study. Ad Hoc Sensor Wireless Networks, 10(Num 2–3), 177–192.

    Google Scholar 

  8. Blau, J. (2008). Car talk-[update], spectrum. IEEE, 45(Num 10), 16-16.

    Google Scholar 

  9. Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the weil pairing. Proceedings of Asiacrypt, 2248, 514–532.

    MathSciNet  MATH  Google Scholar 

  10. Boyen, X., & Waters, B. (2006). Compact group signatures without random oracles. In Advances in cryptology-EUROCRYPT 2006 (pp. 427-444).

  11. CAMP Vehicle Safety Communications Consortium. (2005). Vehicle safety communications project: Task 3 final report: identify intelligent vehicle safety applications enabled by DSRC. National Highway Traffic Safety Administration, US Department of Transportation, Washington DC

  12. Chim, T. W., Yiu, S. M., Hui, L. C., & Li, V. O. K. (2012). MLAS: Multiple level authentication scheme for VANETs. Ad Hoc Networks, 10(Num 7), 1445–1456.

    Google Scholar 

  13. Dedicated Short Range Communications (5.9 GHz DSRC). Available from:http://www.leearmstrong.com/DSRC/DSRCHomeset.htm.

  14. Dror, E. (2011). Vehicular ad-hoc networks VANETs simulator and hierarchical clustering algorithm. Beersheba: Ben-Gurion University of the Negev.

    Google Scholar 

  15. Fall, K., Varadhan, K., (2011). ns Notes and documents. URL: http://www.isi.edu/nsnam/ns/ns-documentation.html.

  16. Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., & Rabin, T. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(Num 3), 361–396.

    Google Scholar 

  17. Guo, J., Baugh, J. P., & Wang, S. (2007). A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the mobile networking for vehicular environments (pp. 103–108).

  18. Horng, S.J., Tzeng, S. F., Pan, Y., Fan, P., Wang, X., Li, T., & Khan, M. K., (2013). b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. In IEEE transactions on information forensics and security (pp. 1860–1875).

  19. Horng, S. J., Tzeng, S. F., Li, T., Wang, X., Huang, P. H., & Khan, M. K. (2017). Enhancing security and privacy for identity-based batch verification scheme in VANET. IEEE Transactions on Vehicular Technology, 66(Num 4), 3235–3248.

    Google Scholar 

  20. Hsin-Te, W., Li, W.-S. , Tung-Shih, S., & Hsiehz, W.-S. (2010). A novel RSU-based message authentication scheme for VANET. In Fifth international conference on systems and networks communications, IEEE (pp. 111–116).

  21. Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746.

    Google Scholar 

  22. Hu, C., Chim, T. W., Yiu, S.-M., Hui, L. C. K., & Li, V. O. K. (2012). Efficient HMAC-based secure communication for VANETs. Computer Networks, 56(9), 2292–2303.

    Google Scholar 

  23. Hu, H., Lu, R., Huang, C., & Zhang, Z. (2016). PTRS: A privacy-preserving trust-based relay selection scheme in VANETs. Peer-to-Peer Networking and Applications, 10, 1204–1218.

    Google Scholar 

  24. IEEE Std 1609.2-2013 (Revision of IEEE Std 1609.2-2006) (2013), 1–289. https://doi.org/10.1109/IEEESTD.2013.6509896.

  25. Lee, C. C., & Lai, Y. Y. (2013). Toward a secure batch verification with group testing for VANET. Wireless Networks, 1–9, 1441–1449.

    Google Scholar 

  26. Li, J., Lu, H., & Guizani, M. (2015). ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Transactions on Parallel and Distributed Systems, 26(Num 4), 938–948.

    Google Scholar 

  27. Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications, IEEE Transactions on Vehicular Technology, 56(Num 6), 3442–3456.

    Google Scholar 

  28. Liu, Y., Guo, W., Zhong, Q., & Yao, G. (2017). LVAP: Lightweight V2I authentication protocol using group communication in VANETs. International Journal of Communication Systems, 30, e3317.

    Google Scholar 

  29. Liu, Y., Wang, L., & Chen, H. H. (2015). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(Num 8), 3697–3710.

    Google Scholar 

  30. Lu, R., Lin, X., Liang, X., & Shen, X. (2012). A dynamic privacy-preserving key management scheme for location based services in VANETs. IEEE Transactions on Intelligent Transportation Systems, 13(1), 127–139.

    Google Scholar 

  31. Lu, R., Lin, X., Zhu, H., Ho, P. H., & Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. Proceedings INFOCOM, 2008, 1229–1237.

    Google Scholar 

  32. Mao, W. (2003). Modern cryptography: Theory and practice. Bengaluru: Pearson Education India.

    MATH  Google Scholar 

  33. Masini, B., Bazzi, A., & Zanella, A. A. (2018). Survey on the roadmap to mandate on board connectivity and enable V2V-based vehicular sensor networks. Sensors, 18(7), 2207.

    Google Scholar 

  34. Memon, I. (2015). A secure and efficient communication scheme with authenticated key establishment protocol for road networks. Wireless Personal Communications, 85(3), 1167–1191.

    Google Scholar 

  35. Memon, I., Ali, Q., Zubedi, A., & Mangi, F. A. (2016). DPMM: Dynamic pseudonym-based multiple mix-zones generation for mobile traveler. Multimedia Tools and Applications, 76, 24359–24388.

    Google Scholar 

  36. Memon, I., Arain, Q. A., Memon, H., & Mangi, F. A. (2017). Efficient user based authentication protocol for location based services discovery over road networks. Wireless Personal Communications, 95, 1–20.

    Google Scholar 

  37. Memon, I., Arain, Q. A., Memon, M. H., Mangi, F. A., & Akhtar, R. (2017). Search me if you can: Multiple mix zones with location privacy protection for mapping services. International Journal of Communication Systems, 30, e3312.

    Google Scholar 

  38. Memon, I., Hussain, I., Akhtar, R., & Chen, G. (2015). Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme, Wireless Personal Communications, 84(Num 2), 1487–1508.

    Google Scholar 

  39. Memon, I., Mohammed, M. R., Akhtar, R., Memon, H., Memon, M. H., & Shaikh, R. A. (2014). Design and implementation to authentication over a GSM system using certificate-less public key cryptography (CL-PKC). Wireless Personal Communications, 79(Num 1), 661–686.

    Google Scholar 

  40. Nagel, K., & Schleicher, A. (1994). Microscopic traffic modeling on parallel high performance computers. Parallel Computing, 20, 125–146. https://doi.org/10.1016/0167-8191(94)90117-1.

    Article  MATH  Google Scholar 

  41. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(Num 3), 361–396.

    MATH  Google Scholar 

  42. Pournaghi, S. M., Zahednejad, B., Bayat, M., & Farjami, Y. (2018). NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Computer Networks, 134, 78–92.

    Google Scholar 

  43. Qu, F., Wu, Z., Wang, F., & Cho, W. (2015). A security and privacy review of VANETs. IEEE Transactions on Intelligent Transportation Systems, 16(Num 6), 2985–2996.

    Google Scholar 

  44. Raya, M , & Hubaux, J. P. (2005). The security of vehicular ad hoc networks. In 3rd ACM workshop on Security of ad hoc and sensor networks (pp. 11–21).

  45. Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(Num 1,), 39–68.

    Google Scholar 

  46. Seo, H., Lee, K.-D., Yasukawa, S., Peng, Y., & Sartori, P. (2016). LTE evolution for vehicle-to-everything services. IEEE communications magazine, 54(6), 22–28.

    Google Scholar 

  47. Shacham, H., & Waters, B., (2007). Efficient ring signatures without random oracles. In PKC.

  48. Shao, J., Lin, X., Lu, R., & Zuo, C. (2016). A threshold anonymous authentication protocol for VANETs, IEEE Transactions on Vehicular Technology, 65(Num 3), 1711–1720.

    Google Scholar 

  49. Sun, X., Lin, X., & Ho, P. H. (2007) Secure vehicular communications based on group signature and ID-based signature scheme. In ICC 2007, Moscow, Russia (pp. 1539–1545).

  50. Toghi, B., Saifuddin, M.D., Mahjoub, H. N., Mughal, M. O., Fallah, Y. P., Rao, J., Das, S. (2018). Multiple access in cellular V2X: Performance analysis in highly congested vehicular networks. In IEEE vehicular networking conference (VNC) (pp. 1–8).

  51. Vahedi, E., Bayat, M., Pakravan, M. R., & Aref, M. R. (2017). A secure ECC-based privacy preserving data aggregation scheme for smart grids. Computer Networks, 129, 28–36.

    Google Scholar 

  52. Walsh, K., & Sirer, E. (2003). A staged network simulator (SNS). Ithaca: Computer Science Department, Cornell University.

    Google Scholar 

  53. Wang, F., Xu, Y., Zhang, H., Zhang, Y., & Zhu, L. (2016). 2FLIP: A two-factor lightweight privacy-preserving authentication scheme for VANET. IEEE Transactions on Vehicular Technology, 65(Num 2), 896–911.

    Google Scholar 

  54. Wang, Y., Zhong, H., Xu, Y., & Cui, J. (2016). ECPB: Efficient conditional privacy-preserving authentication scheme supporting batch verification for VANETs, International Journal of Network Security, 18(Num 2), 374–382.

    Google Scholar 

  55. Wang, Y., Zhong, H., Xu, Y., Cui, J., & Guo, F. (2017). Efficient extensible conditional privacypreserving authentication scheme supporting batch verification for VANETs. Security and Communication Networks, 9, 5460–5471.

    Google Scholar 

  56. Wasef, A., Jiang, Y., & Shen, X. (2010). An efficient distributed certificate service scheme for vehicular networks. IEEE Transactions on Vehicular Technology, 59(Num 2), 553.

    Google Scholar 

  57. Wu, H.-T., & Hsieh, W.-S. (2013). RSU-based message authentication for vehicular ad-hoc networks. Multimedia Tools and Applications, 66(2), 215–227.

    Google Scholar 

  58. Xiong, H., Beznosov, K., Qin, Z., & Ripeanu, M. (2010). Efficient and spontaneous privacy-preserving protocol for secure vehicular communication. In IEEE-ICC, Cape Town, South Africa (pp. 1–6).

  59. Xiong, H., Chen, Z., & Li, F. (2012). Efficient and multi-level privacy-preserving communication protocol for VANET. Computers and Electrical Engineering, Num 3(38), 573–581.

    Google Scholar 

  60. Xue, X., & Ding, J. (2012). LPA: A new location-based privacy-preserving authentication protocol in VANET. Security and Communication Networks, 5, 69–78.

    Google Scholar 

  61. Zeng, X., Bagrodia, R., & Gerla, M., (1998). GloMoSim: A library for parallel simulation of large-scale wireless networks. In: Twelfth workshop on parallel and distributed simulation, 1998. PADS 98. Proceedings. IEEE (pp. 154–161).

  62. Zhang, C., Lin, X., Lu, R. , & Ho, P.-H. (2008). RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In IEEE international conference on communications (pp. 1451–1457).

  63. Zhang, J., Ma, L., Su, W., & Wang, Y., (2007). Privacy-preserving authentication based on short group signature in vehicular networks. In The first international Symposium on , data, privacy, and E-commerce, ISDPE 2007.

  64. Zhang, C., Ho Tapolcai J, P. H., & Tapolcai, J. (2011). On batch verification with group testing for vehicular communications. Wireless Networks, 17(num 8), 1851–1865.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Majid Bayat.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bayat, M., Pournaghi, M., Rahimi, M. et al. NERA: A new and efficient RSU based authentication scheme for VANETs. Wireless Netw 26, 3083–3098 (2020). https://doi.org/10.1007/s11276-019-02039-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-019-02039-x

Keywords

Navigation