Computer Science ›› 2018, Vol. 45 ›› Issue (11A): 382-388.

• Information Security • Previous Articles     Next Articles

Forward Security Anonymous Authentication Protocol Based on Group Signature for Vehicular Ad Hoc Network

YUE Xiao-han, HUI Ming-heng, WANG Xi-bo   

  1. School of Information Science and Engineering,Shenyang University of Technology,Shenyang 110870,China
  • Online:2019-02-26 Published:2019-02-26

Abstract: Vehicular Ad Hoc network is widely used in improving traffic safety and efficiency.However,there is still a problem of communication trust and user privacy protection.Many existing authentication protocols require that certi-fiers download up-to-date revocation lists from remote center,which greatly increase the remote center’s workload.In this paper,in order to solve these problems,a new authentication protocol based on group signature scheme was proposed by combining the decentralized group model and the complete sub-tree method.In this protocol,the verifier can verify a signature by getting the latest time,without having to obtain the latest revocation list,with forward security,effective revocation,anonymity,unforgeability,non-frameability and traceability.

Key words: Anonymous authentication, Forward security, Group signature, Traceability, Vehicular ad hoc network

CLC Number: 

  • TP309.07
[1]ZHANG D,CHEN M.Mobility prediction in telecom cloudusing mobile calls[J].IEEE Wireless Communications,2014,21(1):26-32.
[2]KUMARI S V,PARAMASIVAN B.Defense against Sybil attacks and authentication for anonymous location-based routing in MANET[J].Wireless Networks,2016,23(2):1-12.
[3]YAO L,LIN C,WU G,et al.An anonymous authentication scheme indata-link layer for VANETs[J].International Journal of Ad Hoc &Ubiquitous Computing,2016,22(1):1-13.
[4]ZHANG D,ZHANG D,XIONG H,et al.BASA:building mobile adhoc social networks on top of Android[J].IEEE Network,2014,28(1):4-9.
[5]LIN X,LI X.Achieving efficient cooperative message authenticationin vehicular ad hoc networks[J].IEEE Transactions on Vehicular Technology,2013,62(7):3339-3348.
[6]JIANG S,ZHU X,WANG L.An efficient anonymous batch authentication scheme based on HMAC for VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2204.
[7]BLUM J,ESKANDARIAN A.The threat of intelligent collisions[J].It Professional,2004,6(1):24-29.
[8]ZHANG J,SUN Z,LIU S,et al.On the security of a threshold anonymous authentication protocol for VANETs [C]∥Procee-dings of Security,Privacy,and Anonymity in Computation,Communication,and Storage.Berlin:Springer,2016:145-155.
[9]HUBAUX J P,CAPKUN S,LUO J.The security and privacy of smart vehicles[J].IEEE Security & Privacy,2004,2(3):49-55.
[10]RAYA M,HUBAUX J P.Securing vehicular ad hoc networks [J].Comput Secur Spec Issue Secur Ad Hoc Sens Network,2007,15(1):39-68.
[11]ZHANG C,LU R,LIN X,et al.An efficient identity-based batch verification scheme for vehicular sensor networks[C]∥IEEE INFOCOM.2008:816-824.
[12]宋成,张明月,彭维平,等.基于双线性对的车联网批量匿名认证方案研究[J].通信学报,2017,38(6):50-57.
[13]LIN X,SUN X,HO P H,et al.GSIS:A Secure and Privacy-Preserving Protocol for Vehicular Communications[J].IEEE Transactions on Vehicular Technology,2007,56(6):3442-3456.
[14]SHAO J,LIN X,LU R,et al.A threshold anonymous authentication protocol for VANETs[J].IEEE Transactions on Vehicular Technology,2016,65(3):1711-1720.
[15]LIU Y,HE Z,ZHAO S,et al.An efficient anonymous authentication protocol using batch operations for VANETs[J].Multimedia Tools & Applications,2016,75(24):1-21.
[16]LIBERT B,VERGNAUD D.Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the StandardModel [C]∥Proceedings of 8th International Conference on CANS’09.Springer,2009:498-517.
[17]FURUKAWA J,IMAI H.An Efficient Group Signature Scheme from Bilinear Maps[J].IEICE Transactions,2006,89(25):1328-1338.
[18]AU M H,SUSILO W,MU Y,et al.Constant-size dynamic k-times anonymous authentication[J].IEEE Systems Journal,2013,7(2):249-261.
[19]NAOR D, NAOR M, LOTSPIECH J. Revocation and Tracing Schemes for Stateless Receivers[M]∥Proceedings of Advances in Cryptology-CRYPTO. Berlin,Springer, 2001:41-62.
[20]POINTCHEVAL D,STERN J.Security Proofs for Signatur chemes [M]∥Proceedings of Advances in Cryptology-Eurocrypt.Berlin,Springer,1996:387-398.
[21]LYNN B.The pairing-based cryptography library[OL].http://crypto.stanford.edu/pbc.
[22]ATENIESE G,CAMENISCH J,JOYE M,et al.A Practicaland Provably Secure Coalition-Resistant Group Signature Scheme[M]∥Proceedings of 20th CRYPTO.Berlin:Springer,2000:255-270.
[1] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[2] JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng. Improved Certificateless Proxy Blind Signature Scheme with Forward Security [J]. Computer Science, 2021, 48(6A): 529-532.
[3] YU Qi-long, LU Ning, SHI Wen-bo. Traceable Mixing Scheme for Bitcoin [J]. Computer Science, 2021, 48(11): 72-78.
[4] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
[5] ZHANG Xi, WANG Jian. Public Integrity Auditing for Shared Data in Cloud Supporting User Identity Tracking [J]. Computer Science, 2020, 47(6): 303-309.
[6] ZHAO Nan,ZHANG Guo-an. Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET [J]. Computer Science, 2020, 47(3): 312-319.
[7] XIONG Ling, LI Fa-gen, LIU Zhi-cai. Conditional Privacy-preserving Authentication Scheme Based on Blockchain for Vehicular Ad Hoc Networks [J]. Computer Science, 2020, 47(11): 55-59.
[8] HUANG De-ling,YAN Yu-song,PENG Da-qin. Geographic Routing Protocol Based on Prediction for Urban Vehicular Ad Hoc Networks [J]. Computer Science, 2019, 46(7): 74-80.
[9] WANG Qing-long, QIAO Rui, DUAN Zong-tao. Security Analysis on VANETs Authentication Schemes:CPAV and ABV [J]. Computer Science, 2019, 46(4): 177-182.
[10] LI Zhao-can, WANG Li-ming, GE Si-jiang, MA Duo-he, QIN Bo. Big Data Plain Text Watermarking Based on Orthogonal Coding [J]. Computer Science, 2019, 46(12): 148-154.
[11] DU Hao-rui, CHEN Jian-hua, QI Ming-ping, PENG Cong, FAN Qing. Forward-secure RSA-based Multi-server Authentication Protocol [J]. Computer Science, 2019, 46(11A): 409-413.
[12] LI Wei, WANG Teng-yu, LIU Qian-long, LIU Ke-meng, FAN Yong-gang. Inter-merchant Account Management Model Based on Blockchain [J]. Computer Science, 2019, 46(11A): 544-547.
[13] WEI Xing-jia, ZHANG Jing-hua,LIU Zeng-fang,LU Dian-jun. Identity Based Aggregate Signature Scheme with Forward Security [J]. Computer Science, 2018, 45(6A): 387-391.
[14] SUN Hai-feng and SONG Li-li. Intersection-relay-assisted Routing Scheme in VANETs [J]. Computer Science, 2018, 45(5): 75-78.
[15] ZHAI Yu-peng, HONG Mei and YANG Qiu-hui. Research on Traceability of Functional Requirements to Test Case [J]. Computer Science, 2017, 44(Z11): 480-484.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!