Computer Science ›› 2020, Vol. 47 ›› Issue (5): 301-305.doi: 10.11896/jsjkx.190400119

• Information Security • Previous Articles     Next Articles

RSU-based Assisting Ring Formation Scheme in VANET

ZHANG Hao, CAI Ying, XIA Hong-ke   

  1. School of Computer,Beijing Information Science & Technology University,Beijing 100101,China
  • Received:2019-04-19 Online:2020-05-15 Published:2020-05-19
  • About author:ZHANG Hao,born in 1995,master.His research field includes identity privacy protection of VANETs and so on.
    CAI Ying,Ph.D,professor,supervisor.Her main interests include cryptographic algorithms and computer security,social networking and privacy protection,connected cars and edge computing,etc.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61672106) and Special Program for Guiding Local Science and Technology Development by the Central Government (Z171100004717002).

Abstract: A vehicular ad-hoc network (VANET) makes the transportation system more intelligent and efficient.But due to the open wireless channel and the high-speed movement of vehicles,VANET has privacy leakage issues such as identity,transmission data and location.For the issue of identity privacy leakage of VANET,the existing researches use ring signature increasingly.However,how the vehicle forms a ring with the surrounding vehicles has always been a difficult issue to solve during the moving of vehicles.Therefore as for the area where the infrastructure is deployed well,a RSU-based assisting ring formation scheme is proposed.The public keys of the vehicles in the coverage area are collected by the RSU,thus determining the public key set and broadcasteds it to the vehicles in the area.And the use of bilinear pair mapping achieves the identity-based encryption process of the message transmission between RSU and vehicles.According to security analysis and experiments,the scheme can have better efficiency and security in areas with better infrastructure.

Key words: Bilinear pair mapping, Identity-based encryption, Ring formation, RSU, Vehicular ad-hoc network

CLC Number: 

  • TP309
[1]ZEADALLY S,HUNT R,CHEN Y S,et al.Vehicular ad hoc networks (VANETS):status,results,and challenges[J].Telecommunication Systems,2012,50(4):217-241.
[2]TOOR Y,MUHLETHALER P,LAOUITI A,et al.Vehicle Ad Hoc networks:applications and related technical issues[J].IEEE Communications Surveys & Tutorials,2008,10(3):74-88.
[3]HE D,ZEADALLY S,XU B,et al.An Efficient Identity-based Conditional Privacy-preserving Authentication Scheme For Vehicular Ad-hoc Networks[J].IEEE Transactions on Information Forensics and Security,2015,10(12):2681-2691.
[4]CHIM T,YIU S,HUI L,et al.VSPN:VANET-based Secure and Privacy-preserving Navigation[J].IEEE Transactions on Computers,2014,63(2):510-524.
[5]RAJPUT U,ABBAS F,OH H.A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET[J].IEEE Access,2016,PP(99):7770-7784.
[6]DHAMGAYE A,CHAVHAN N.Survey on security challenges in VANET 1[J].International Journal of Computer Science & Network,2013,2(1):88-96.
[7]WANG F,XU Y,ZHANG H,et al.2FLIP:A two-factor lightweight privacy-preserving authentication scheme for VANET[J].IEEE Transactions on Vehicular Technology,2016,65(2):896-911.
[8]VIJAYAKUMAR P,AZEES M,DEBORAH L J.CPAV:Computationally Efficient Privacy Preserving Anonymous Authentication Scheme for Vehicular Ad Hoc Networks[C]// IEEE International Conference on Cyber Security & Cloud Computing.IEEE,2016.
[9]RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//Advances in Cryptology-ASIACRYPT.2001:552-565.
[10]PETZOLDT A,BULYGINS S,BUCHMANN J.A multivariate based threshold ring signature scheme[J].Applicable Algebra in Engineering,Communication and Computing,2013,24:255-275.
[11]RAJBZADEH A,MARYAM S,MAHMOUD S,et al.A short identity-based proxy ring signature scheme from RSA[J]. Computer Standards & Interfaces,2015,38:144-151.
[12]HAN Y,XUE N N,WANG B Y,et al.Improved Dual-ProtectedRing Signature for Security and Privacy of Vehicular Communications in Vehicular Ad-hoc Networks[J].IEEE Access,2018,6:9-20.
[13] LIU J,YU Y,JIA J,et al.Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular Ad-Hoc networks[J].Tsinghua Science and Technology,2019,24(5):575-584.
[14]SYFULLAH M,LIM M Y.Data broadcasting on Cloud-VA-NET for IEEE 802.11p and LTE hybrid VANET architectures[C]// International Conference on Computational Intelligence &Communication Technology.IEEE,2017:1-6.
[15]GREESHMA T P,ROSHINI T V.A Review on Privacy Preserving Authentication in VANETs[C]// 2018 International Conference on Control,Power,Communication and Computing Technologies (ICCPCCT).Kannur,2018:235-238.
[16]CAI Y,FAN Y,WEN D.An Incentive-Compatible Routing Protocol for Two-Hop Delay-Tolerant Networks[J].IEEETran-sactions on Vehicular Technology,2015,65(1):266-277.
[17]XIONG H,BEZNOSOV F,QIN Z.Efficient and Spontaneous Privacy-preserving Protocol for Secure Vehicular Communication[C]//Proceedings of ICC 2010.Cape Town,South Africa,2010:1-6.
[18]SHAMIR A.Identity-based cryptosystems and signatureschemes[C]//Workshop on the Theory and Application of Cryptographic Techniques.Springer Berlin Heidelberg,1984:47-53.
[1] QIAN Xin-yuan, WU Wen-yuan. Identity-based Encryption Scheme Based on R-SIS/R-LWE [J]. Computer Science, 2021, 48(6): 315-323.
[2] ZHAO Nan,ZHANG Guo-an. Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET [J]. Computer Science, 2020, 47(3): 312-319.
[3] CHEN Ping, GUO Qiu-ge, LI Pan, CUI Feng. Joint Sparse Channel Estimation and Data Detection Based on Bayesian Learning in OFDM System [J]. Computer Science, 2020, 47(11A): 349-353.
[4] LI Gui-hui,LI Jin-jiang,FAN Hui. Image Denoising Algorithm Based on Adaptive Matching Pursuit [J]. Computer Science, 2020, 47(1): 176-185.
[5] ZHANG Zhuang, LI Lin-lin, YU Hong-feng, FAN Bao-qing. Effectiveness Evaluation of Command and Control System Based on Improved Projection Pursuit and Grey Correlation Method [J]. Computer Science, 2019, 46(9): 298-302.
[6] WANG Fu-chi,ZHAO Zhi-gang,LIU Xin-yue,LV Hui-xian,WANG Guo-dong,XIE Hao. Improved Sparsity Adaptive Matching Pursuit Algorithm [J]. Computer Science, 2018, 45(6A): 234-238.
[7] DU Xiu-li, GU Bin-bin, HU Xing, QIU Shao-ming and CHEN Bo. Support Similarity between Lines Based CoSaMP Algorithm for Image Reconstruction [J]. Computer Science, 2018, 45(4): 306-311.
[8] LI Jian-hong, WU Ya-rong and LV Ju-jian. Online Single Image Super-resolution Algorithm Based on Group Sparse Representation [J]. Computer Science, 2018, 45(4): 312-318.
[9] WANG Hong, LI Jian-hua and CUI Qiong. Military Equipment’s Distributed Key-generating Algorithm for Identity-based Cryptography [J]. Computer Science, 2016, 43(Z11): 355-357.
[10] ZHANG Jing, XIONG Cheng-yi and GAO Zhi-rong. Implementation for Compressed Sensing Reconstruction Algorithm Based on GPU [J]. Computer Science, 2016, 43(8): 318-322.
[11] LU Jie, SONG Xiang-mei, HAN Mou and ZHOU Cong-hua. Batch Verification Scheme Defensing Collusive Attack in VANET [J]. Computer Science, 2016, 43(6): 135-140.
[12] YANG Tao, WANG Ya-kun, GE Yun-feng and LIN Yu. FAPP:A Float-car-aided Privacy-preserving Authentication Protocol for VANETs [J]. Computer Science, 2015, 42(Z6): 370-377.
[13] YANG Kun-wei and LI Shun-dong. Anonymous Identity-based Encryption without Random Oracles [J]. Computer Science, 2015, 42(6): 171-174.
[14] YAO Hong,BAI Chang-min,HU Cheng-yu,ZENG De-ze and LIANG Qing-zhong. Survey on Mobile Data Offloading [J]. Computer Science, 2014, 41(Z11): 182-186.
[15] CAO Xiao-mei and YIN Ying. Identity Authentication Scheme in Opportunistic Network Based on Fuzzy-IBE [J]. Computer Science, 2014, 41(10): 191-195.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!