skip to main content
10.1145/1287748.1287752acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Efficient and robust pseudonymous authentication in VANET

Published:10 September 2007Publication History

ABSTRACT

Effective and robust operations, as well as security and privacy are critical for the deployment of vehicular ad hoc networks (VANETs). Efficient and easy-to-manage security and privacy-enhancing mechanisms are essential for the wide-spread adoption of the VANET technology. In this paper, we are concerned with this problem; and in particular, how to achieve efficient and robust pseudonym-based authentication. We design mechanisms that reduce the security overhead for safety beaconing, and retain robustness for transportation safety, even in adverse network settings. Moreover, we show how to enhance the availability and usability of privacy-enhancing VANET mechanisms: Our proposal enables vehicle on-board units to generate their own pseudonyms, without affecting the system security.

References

  1. The CVIS project, http://www.cvisproject.org/.Google ScholarGoogle Scholar
  2. DSRC: Dedicated short range communications. http://grouper.ieee.org/groups/scc32/dsrc/index.html.Google ScholarGoogle Scholar
  3. Openssl. http://www.openssl.org.Google ScholarGoogle Scholar
  4. IEEE 1363a 2004. IEEE standard specifications for public-key cryptography- amendment 1: Additional techniques, 2004.Google ScholarGoogle Scholar
  5. A. Aijaz, B. Bochow, F. Dotzer, A. Festag, Matthias Gerlach, Rainer Kroh, and Tim Leinmuuller. Attacks on intervehicle communication systems -- an analysis. In 3nd International Workshop on Intelligent Transportation.Google ScholarGoogle Scholar
  6. F. Armknecht, A. Festag, D. Westhoff, and K. Zeng. Cross-layer privacy enhancement and non-repudiation in vehicular communication. In WMAN 2007, Bern, March 2007.Google ScholarGoogle Scholar
  7. G. Ateniese and G. Tsudik. Group signatures a la carte. In SODA '99: Proceedings of the tenth annual ACM--SIAM symposium on Discrete algorithms, pages 848--849, Philadelphia, PA, USA, 1999. Society for Industrial and Applied Mathematics. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: formal definition, simplified requirements and a construction based on trapdoor permutations. In Eli Biham, editor, Advances in cryptology -- EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 614--629, Warsaw, Poland, May 2003. Springer-Verlag.Google ScholarGoogle Scholar
  9. M. Bellare, H. Shi, and C. Zhang. Foundations of group signatures: The case of dynamic groups. In CT-RSA'05, Lecture Notes in Computer Science, Springer-Verlag, 2004.Google ScholarGoogle Scholar
  10. J. Blum and A. Eskandarian. The threat of intelligent collisions. IT Professional, Vol.6:24--29, 2004.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Boneh, X. Boyen, and H. Shacham. Short group signatures, 2004.Google ScholarGoogle Scholar
  12. D. Boneh and H. Shacham. Group signatures with verifier-local revocation. In CCS '04, pages 168--177, New York, NY, USA, 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In CCS '04, pages 132--145, New York, NY, USA, 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Brown, D. Hankerson, J. Lopez, and A. Menezes. Software implementation of the nist elliptic curves over prime fields. In CT-RSA 2001, pages 250--265, London, UK. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Commun. ACM, 28(10):1030--1044, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Chaum and E. van Heyst. Group signatures. In EUROCRYPT, pages 257--265, 1991.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Gerlach. VaneSe -- an approach to vanet security. In V2VCOM 2005, San Diego, California, USA, 2005.Google ScholarGoogle Scholar
  18. M. Gerlach, A. Festag, T. Leinmuller, G. Goldacker, and C. Harsch. Security architecture for vehicular communication. In WIT 2005, Hamburg, Germany.Google ScholarGoogle Scholar
  19. P. Golle, D. Greene, and J. Staddon. Detecting and correcting malicious data in vanets. In VANET '04, pages 29--37, New York, NY, USA, 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. IEEE1609.2. IEEE trial-use standard for wireless access in vehicular environments -- security services for applications and management messages, July 2006.Google ScholarGoogle Scholar
  21. M. Jakobsson, X. Wang, and S. Wetzel. Stealth attacks in vehicular technologies. In VTC-Fall 2004.Google ScholarGoogle Scholar
  22. N. Koblitz and A. Menezes. Pairing-based cryptography at high security levels. Cryptology ePrint Archive, Report 2005/076, 2005.Google ScholarGoogle Scholar
  23. K. Laberteaux and Y.-C.Hu. Strong vanet security on a budget. In ESCAR 2006.Google ScholarGoogle Scholar
  24. M. Li, R. Poovendran, K. Sampigethaya, and L. Huang. Caravan: Providing location privacy for vanet. In ESCAR 2005.Google ScholarGoogle Scholar
  25. M. Nakagami. The m-distribution, a general formula of intensity distribution of the rapid fading. In W. G. Hoffman, editor, Statistical methods in radio wave propagation, pages 3--36, Oxford, 1960. Pergamon.Google ScholarGoogle Scholar
  26. P. Papadimitratos, L. Buttyan, J-P. Hubaux, F. Kargl, A. Kung, and M. Raya. Architecture for secure and private vehicular communications. In ITST'07, Sophia Antipolis, France.Google ScholarGoogle Scholar
  27. P. Papadimitratos, V. Gligor, and J.-P. Hubaux. Securing Vehicular Communications -- Assumptions, Requirements, and Principles. In ESCAR 2006.Google ScholarGoogle Scholar
  28. B. Parno and A.Perrig. Challenges in securing vehicular networks. In HotNets-IV, 2005.Google ScholarGoogle Scholar
  29. M. Raya and J.-P. Hubaux. The security of vehicular ad hoc networks. In SASN '05, pages 11--21, New York, NY, USA, 2005. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. M. Raya, P. Papadimitratos, and J.-P. Hubaux. Securing vehicular communications. IEEE Wireless Communications magazine, Volume 13, Issue 5, October 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. P. F. Syverson and S. G. Stubblebine. Group principals and the formalization of anonymity. In World Congress on Formal Methods, pages 814--833, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. M. Torrent-Moreno, S. Corroy, F. Schmidt-Eisenlohr, and H. Hartenstein. IEEE 802.11-based one-hop broadcast communications: understanding transmission success and failure under different radio propagation environments. In MSWiM '06, pages 68--77, New York, NY, USA, 2006. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. Torrent-Moreno, D. Jiang, and H. Hartenstein. Broadcast reception rates and effects of priority access in 802.11-based vehicular ad-hoc networks. In VANET'04, pages 10--18, New York, NY, USA, 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. M. Torrent-Moreno, P. Santi, and H. Hartenstein. Distributed fair transmit power adjustment for vehicular ad hoc networks. In SECON '06, pages 479--488, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  35. Q. Xu, T. Mak, J. Ko, and R. Sengupta. Vehicle-to-vehicle safety messaging in DSRC. In VANET '04, pages 19--28, New York, NY, USA, 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. M. El Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian. Security issues in a future vehicular network.Google ScholarGoogle Scholar
  37. K. Zeng. Pseudonymous pki for ubiquitous computing. In EuroPKI, pages 207--222, Turin, Italy, June 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient and robust pseudonymous authentication in VANET

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        VANET '07: Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks
        September 2007
        90 pages
        ISBN:9781595937391
        DOI:10.1145/1287748

        Copyright © 2007 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 10 September 2007

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate26of64submissions,41%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader