当前位置: X-MOL 学术Peer-to-Peer Netw. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Hybrid conditional privacy-preserving authentication scheme for VANETs
Peer-to-Peer Networking and Applications ( IF 4.2 ) Pub Date : 2020-05-10 , DOI: 10.1007/s12083-020-00916-3
Shibin Wang , Kele Mao , Furui Zhan , Dong Liu

In existing authentication schemes for vehicular ad hoc networks (VANETs), the public key infrastructure (PKI)-based pseudonym certificate, identity-based encryption and group signature technology are usually used to preserve the security and privacy. However, these schemes face some challenges, e.g., the time-consuming certificate revocation list (CRL) checking, identity revocation issue and the computation overhead of group signature, respectively. To cope with these challenges, we propose a hybrid conditional privacy-preserving authentication protocol based on the PKI certificate and identity-based signature. In our scheme, the trust authority (TA) assigns the unique long-term certificate for every registered node. Only the vehicle with valid certificate can apply the anonymous short term identity from the current RSU to sign safety-related message. The identity-based signature avoids the CRL checking and the complex bilinear paring operation. When vehicle is compromised, TA can easily revoke its identity by the only long-term certificate. To further enhance efficiency, vehicle can verify the received messages by the single or batch authentication manner. In addition, we optimize the authentication process to avoid vehicle verifying the repeated and unnecessary signatures. Compared with the current schemes, the simulation result shows that our authentication protocol can effectively reduce verified messages in the case of meeting the requirement of security and privacy.

中文翻译:

VANET的混合条件隐私保护认证方案

在现有的用于车辆自组织网络(VANET)的身份验证方案中,通常使用基于公钥基础结构(PKI)的假名证书,基于身份的加密和组签名技术来保留安全性和隐私性。但是,这些方案分别面临一些挑战,例如,耗时的证书吊销列表(CRL)检查,身份吊销问题和组签名的计算开销。为了应对这些挑战,我们提出了一种基于PKI证书和基于身份的签名的混合条件式隐私保护身份验证协议。在我们的方案中,信任机构(TA)为每个注册的节点分配唯一的长期证书。只有具有有效证书的车辆才能使用当前RSU的匿名短期身份来签署与安全相关的消息。基于身份的签名避免了CRL检查和复杂的双线性配对操作。当车辆受损时,TA可以通过唯一的长期证书轻松撤销其身份。为了进一步提高效率,车辆可以采用单认证或批量认证的方式来验证接收到的消息。此外,我们优化了身份验证流程,以避免车辆验证重复和不必要的签名。与现有方案相比,仿真结果表明,在满足安全性和隐私性要求的情况下,我们的认证协议可以有效地减少验证消息。基于身份的签名避免了CRL检查和复杂的双线性配对操作。当车辆受损时,TA可以通过唯一的长期证书轻松撤销其身份。为了进一步提高效率,车辆可以采用单认证或批量认证的方式来验证接收到的消息。此外,我们优化了身份验证流程,以避免车辆验证重复和不必要的签名。与现有方案相比,仿真结果表明,在满足安全性和隐私性要求的情况下,我们的认证协议可以有效地减少验证消息。基于身份的签名避免了CRL检查和复杂的双线性配对操作。当车辆受损时,TA可以通过唯一的长期证书轻松撤销其身份。为了进一步提高效率,车辆可以采用单认证或批量认证的方式来验证接收到的消息。此外,我们优化了身份验证流程,以避免车辆验证重复和不必要的签名。与现有方案相比,仿真结果表明,在满足安全性和隐私性要求的情况下,我们的认证协议可以有效地减少验证消息。此外,我们优化了身份验证流程,以避免车辆验证重复和不必要的签名。与现有方案相比,仿真结果表明,在满足安全性和隐私性要求的情况下,我们的认证协议可以有效地减少验证消息。此外,我们优化了身份验证流程,以避免车辆验证重复和不必要的签名。与现有方案相比,仿真结果表明,在满足安全性和隐私性要求的情况下,我们的认证协议可以有效地减少验证消息。
更新日期:2020-05-10
down
wechat
bug