Computer Science ›› 2016, Vol. 43 ›› Issue (6): 135-140.doi: 10.11896/j.issn.1002-137X.2016.06.028

Previous Articles     Next Articles

Batch Verification Scheme Defensing Collusive Attack in VANET

LU Jie, SONG Xiang-mei, HAN Mou and ZHOU Cong-hua   

  • Online:2018-12-01 Published:2018-12-01

Abstract: Owning to vulnerabilities and openness of the wireless networks,Vehicular ad-hoc networks (VANET) are vulnerable to attacks,such as the bogus information attack and the message replay attacks.Message authentication is one of the effective techniques to solve these problems.Obviously VANET consists of a huge number of fast moving vehicles,thus messages need to be verified rapidly.Recently,b-SPECS+ has became the best scheme on batch verification,which provids a software-based solution to satisfy the privacy requirement,gives lower message overhead and verifies message in batch.However,it suffers from the collusion attack executed by the roadside unit and the on-board unit.In this paper,we provided a pseudonymous verification public key based scheme that can solve collusion attack problem.Our solution has a higher rate than b-SPECS+ in the message verification.

Key words: RSU-aided verification,Anonymous verification,Collusion resistance,Revocability

[1] European vehicle manufacturers working hand in hand on de-ployment of cooperative Intelligent Transport Systems and Services (C-ITS).http://www.car-to-car.org
[2] CO-OPerative SystEms for Intelligent Road Safety.http://www.coopers-ip.eu
[3] An Integrated Wireless and Traffic Platform for Real-TimeRoad Traffic Management Solutions[EU-FP7].http://www.ict-itetris.eu
[4] Dedicated short range communications (5.9 ghz dsrc).http://www.leearmstrong.com/DSRC /DSRCHomeset.html
[5] Dedicated Short Range Communications (DSRC).http://grouper.ieee.org/groups/scc32/dsrc/index.html
[6] Zhang C,Lin X,Lu R,et al.An Efficient RSU-aided Message Authentication Scheme in Vehicular Communication Networks[C]∥IEEE Proceedings of the ICC 2008.2008:1451-1457
[7] Raya M,Papadimitratos P,Hubaux J P.Securing vehicular communications[J].IEEE Wireless Communications Magazine,Special Issue on Inter-Vehicular Communications,2006, 13(5):8-15
[8] Hubaux J P,Capkun S,Luo J.The security and privacy of smart vehicles[J].IEEE Security and Privacy Magazine,2004,2(3):49-55
[9] Lu R,Lin X,Zhu H,et al.ECPP:Efficient conditional privacy preservation protocol for secure vehicular communications [C]∥Proc.of the INFOCOM 2008.Phoenix,Arizona,USA,April 2008:1229-1237
[10] Zhang C,Lu R,Lin X,et al.An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks[C]∥IEEE Proceedings of the INFOCOM 2008.April 2008:816-824
[11] Chim T W,Yiu S M,Hui L C K,et al.SPECS:Secure and privacy enhancing communications schemes for VANETs[J].Ad Hoc Networks,2011,9(2):189-203
[12] Horng S J,Tzeng S F,Pan Yi,et al.b-SPECS+:Batch Verification for Secure Pseudonymous Authentication in VANET[J].IEEE Transaction on information and Security,2013,8(11):1860-1875
[13] Boneh D,Lynn B,Shacham H.Short signatures from the weil pairing,Asiacrypt 01[J].Journal of Cryptology,2001,7(4):297-319
[14] Boneh D,Gentry C,Lynn B,et al.Aggregate and verifiably encrypted signatures from bilinear maps[C]∥Procedings of Eurocrypt.2003,2656:416-432
[15] IEEE Trial-Use Standard for Wireless Access in Vehicular Environment-Security Services for Applications and Management Message:IEEE Standard 1609.2[S].Jul.2006
[16] Shim K A.CPAS:An efficient conditional privacy-preserving authenticationscheme for vehicular sensor networks[J].IEEE Transaction on Vehicular Technolgy,2012,61(4):1874-1883
[17] MIRACL Cryptographic Library:Multiprecision Integer and Rational Arithmetic C/C++ Library .http://indigo.ie/~mscott/
[18] Coron J.On the exact security of full domain hash[M]∥Advanced in Cryptoloyg-Eurocrypt’2000,LNCS 1880.Berlin:Springer-Verlag,2000:229-235
[19] Nakabayashi M M,Takano S.New explicit conditions of elliptic curve traces for FR-reduction[J].IEICE Trans.Fundamentals,2001,E84-A(5):1234-123

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!