Computer Science ›› 2019, Vol. 46 ›› Issue (4): 177-182.doi: 10.11896/j.issn.1002-137X.2019.04.028

• Information Security • Previous Articles     Next Articles

Security Analysis on VANETs Authentication Schemes:CPAV and ABV

WANG Qing-long, QIAO Rui, DUAN Zong-tao   

  1. School of Information Engineering,Chang’an University,Xi’an 710064,China
  • Received:2018-02-26 Online:2019-04-15 Published:2019-04-23

Abstract: Recently,many different anonymous authentication schemes have been proposed for privacy protection of vehicles in vehicular ad hoc networks (VANETs).In 2018,Vijayakumar et al.proposed a computationally efficient privacy preserving anonymous authentication scheme for VANETs (CPAV) and anonymous batch authentication scheme for VANETs (ABV).The schemes can achieve anonymous mutual authentication between the vehicle and the road side unit(RSU),as well as anonymous batch authentication of vehicle by the RSU,and resist bogus attacks,forgery attack,and associated attacks.TA (Trusted Agency) can track the true identity of registered vehicles when necessary.This paper deeply analyzed the security of CPAV and ABV.In CPAV scheme,the external attackers are fully able to successfully conduct bogus attack and forgery attack,which proves that this scheme does not satisfy non-repudiation,nor can it conduct conditional tracking for vehicles.In addition,because the anonymous identity used in the scheme is unique,the scheme cannot resist the associated attacks,which indicates that this scheme doesn’t possess the so-calledunlinkability.At last,it’s also proved that the anonymous batch authentication (ABV) scheme can’t resist forgery attack.

Key words: Anonymous authentication, Associated attack, Bogus attack, Conditional tracking, Forgery attack, Privacy preserving, Vehicular ad hoc networks (VANETs)

CLC Number: 

  • TP309.7
[1]AZIMI R,BHATIA G,RAJKUMAR R,et al.Vehicular networks for collision avoidance at intersections[C]∥SAE world congress & exhibition.Carnegie Mellon University:Priyantha Mudalige,2011:406-416.
[2]TANGADE S S,MANVI S S.A survey on attacks,security and trust management solutions in VANETs[C]∥4th IEEE International Conference on Computing,Communications nad Networking Technologies.Tiruchengode:IEEE Computer Society,2013:105-112.
[3]JIANG S R,ZHU X Y,WANG L M.An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs.IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2205.
[4]AI-SULTAN S M,AI-DOORI M H,AI-BAYATTI A,et al.A comprehensive survey on vehicular ad hoc network. Journal of Network and Computer Applications,2014,37(1):380-392.
[5]QU F Z,WU Z H,WANG F Y,et al.A security and privacy review of VANETs.IEEE Transactions on Intelligent Transportation Systems,2015,16(6):2985-2996.
[6]ZENG S K,HUANG Y,LIU X W.Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature[J].International Journal of Network Security,2015,9(12):135-141.
[7]JIANG Y C,JI Y,LIU T H.An Anonymous Communication Scheme based on Ring Signature in VANETs[OL].https://arxiv.org/pdf/1410.1639.pdf.
[8]LIN X,SUN X,HO P H,et al.GSIS:A secure and privacy pre- serving protocol for vehicular communications[J].IEEE Tran-sactions on Vehicular Technology,2007,56(6):3442-3456.
[9]ZHANG L,WU Q,SOLANS A,et al.A scalable robust authentication protocol for secure vehicular communications[J].IEEE Transactions On Vehicular Technology,2009,59(4):1606-1617.
[10]ZHANG C X,LU R X,LIN X D,et al.An efficient identity based batch verification scheme for vehicular sensor networks[C]∥International Conference on Computer Communications-2008.Phoenix:IEEE Press,2008:816-824.
[11]KILTZ E,PIETRZAK K.Leakage resilient elgamalencryption∥International Conference on the Theory and Application of Cryptology and Information Security.Springer:Computer Science,2010:595-612.
[12]ZHANG L,WU Q H,QIN B,et al.APPA:Aggregate privacy-preserving authentication in vehicular ad hoc networks∥International Conference on Information Security.Springer:Computer Science,2011:293-308.
[13]ZHANG L,WU Q H,DOMINGO-FERRER J,et al.Distributed Aggregate Privacy-Preserving Authentication in VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2017,18(3):516-526.
[14]ZHU X Y,JIANG S R,WANG L G,et al.Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks[J].IEEE Transactions on Vehicular Technology,2014,63(2):907-918.
[15]JIANG S R,ZHU X Y,WANG L M.An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(8):2193-2204.
[16]LO N W,TSAI J L.An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(5):1319-1328.
[17]LU R,LIN X,ZHU H,et al.ECPP:Efficient conditional privacy-preservation protocol for secure vehicular communications[C]∥IEEE Conference on Computer Communications INFOCOM 2008.Phoenix:IEEE Press,2008:1229-1237.
[18]MARA M,HUBAUX J P.Securing vehicular ad hoc networks[J].Journal of Computer Security,2007,15(1):39-68.
[19]STUDER A,SHI E,BAI F,et al.Tacking together Efficient Authentication,Revocation,and Privacy in VANETs[C]∥Proceedings of the 6th Annual IEEE Communications Society Conference on Sensor,Mesh,and Ad Hoc Communications and Networks (SECON 2009).Rome:IEEE Press,2009:22-26.
[20]VIJAYAKUMAR P,CHANG V,JEGATHA DEBORAH L,et al.Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks[J].Future Generation Computer System,2018,78(3):943-995.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Jian. Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving [J]. Computer Science, 2022, 49(6A): 575-580.
[3] ZHANG Zhen-chao, LIU Ya-li, YIN Xin-chun. New Certificateless Generalized Signcryption Scheme for Internet of Things Environment [J]. Computer Science, 2022, 49(3): 329-337.
[4] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
[5] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[6] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[7] LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205.
[8] HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126.
[9] LIU Sheng-jie, WANG Jing. Privacy Preserving Scheme for SNS in Cloud Environment [J]. Computer Science, 2019, 46(2): 133-138.
[10] LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing. Hierarchical Control Strategy for Data Querying Based on Differential Privacy [J]. Computer Science, 2019, 46(11): 130-136.
[11] CHEN Hong-yun, WANG Jie-hua, HU Zhao-peng, JIA Lu, YU Ji-wen. Privacy Preserving Algorithm Based on Dynamic Update in Medical Data Publishing [J]. Computer Science, 2019, 46(1): 206-211.
[12] CUI Yi-hui, SONG Wei, PENG Zhi-yong, YANG Xian-di. Mining Method of Association Rules Based on Differential Privacy [J]. Computer Science, 2018, 45(6): 36-40.
[13] ZHENG Xiu-lin, SONG Hai-yan and FU Yi-peng. Distinguishing Attack of MORUS-1280-128 [J]. Computer Science, 2018, 45(4): 152-156.
[14] CUI Jian-jing, LONG Jun, MIN Er-xue, YU Yang and YIN Jian-ping. Survey on Application of Homomorphic Encryption in Encrypted Machine Learning [J]. Computer Science, 2018, 45(4): 46-52.
[15] YUE Xiao-han, HUI Ming-heng, WANG Xi-bo. Forward Security Anonymous Authentication Protocol Based on Group Signature for Vehicular Ad Hoc Network [J]. Computer Science, 2018, 45(11A): 382-388.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!