当前位置: X-MOL 学术Veh. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
PLHAS: Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks
Vehicular Communications ( IF 6.7 ) Pub Date : 2021-03-05 , DOI: 10.1016/j.vehcom.2021.100347
Fahiem Altaf , Soumyadev Maity

Existing authentication schemes for vehicular ad hoc networks (VANETs) are not scalable to high-density and safety-critical VANETs. These schemes ignore the very important and unique VANET characteristics such as frequent path disconnections due to high-mobility, bandwidth-limited channel, applications entailing ultra-low latency, high channel-error rate, etc., in their design. Specifically, their approach of entrusting the job of issuing signing key material to remote trusted authorities introduces centralized dependency and high latency for vehicles requesting the key material. Furthermore, acquiring or frequently updating the key material demands substantial network resources including high bandwidth as well as longer and frequent connections to remote authorities. In this paper, we propose a novel and efficient privacy-preserving localized hybrid authentication scheme (PLHAS) modeled on two public key cryptosystems: PKI and CL-PKC. We distribute the key management task among multiple PKI-certified local semi-trusted road-side units (RSUs) to minimize centralized dependency, and entrust identity management to a central Transport Registration Authority (TRA) to ensure role separation. We further reduce the dependency on RSUs and TRA by offloading their tasks of supplying the signing key material. Instead, vehicle's on-board unit (OBU) derives it locally from minimal long-term secret keys acquired from TRA and a local RSU. Besides, vehicles utilize a novel efficient certificate-less signature (CLS) scheme to authenticate their outgoing messages. To protect the long-term secret keys from possible side-channel leakage attacks on OBU, we fashion our critical cryptographic operations in such a manner that bounds and randomizes the leakage of secret keys. Considering the multiple semi-trusted authority setup, we also propose a modified adversarial model for CLS scheme, and show that PLHAS is provably secure, in random oracle model, against modified Type-I/II forgery attacks, certificate forgery attack and vehicle impersonation attack. The results obtained from extensive performance analysis also confirm its efficient nature as compared to the related authentication schemes.



中文翻译:

肺炎:大规模车载自组织网络的隐私保护本地混合身份验证方案

用于车辆自组织网络(VANET)的现有身份验证方案无法扩展到高密度和安全性至关重要的VANET。这些方案在设计中忽略了非常重要和独特的VANET特性,例如由于高移动性导致的频繁路径断开,带宽受限的通道,需要超低等待时间的应用,较高的通道错误率等。具体地,他们将签发密钥材料的工作委托给远程受信机构的方法为请求密钥材料的车辆引入了集中依赖性和高延迟。此外,获取或频繁更新关键材料需要大量的网络资源,包括高带宽以及与远程授权机构的较长且频繁的连接。在本文中,肺炎以两个公钥密码系统为模型:PKI和CL-PKC。我们将密钥管理任务分配给多个PKI认证的本地半信任路边单位(RSU),以最大程度地减少集中依赖性,并将身份管理委托给中央交通注册局(TRA)以确保角色分离。通过减轻RSU和TRA提供签名密钥材料的任务,我们进一步减少了对RSU和TRA的依赖。取而代之的是,车辆的车载单元(OBU)从从TRA和本地RSU获取的最少的长期秘密密钥中本地获取它。此外,车辆利用一种新颖的有效的无证书签名(CLS)方案来验证其传出消息。为了保护长期秘密密钥免受OBU可能发生的侧信道泄漏攻击,我们以限制和随机化密钥泄漏的方式来设计关键的密码操作。考虑到多重半信任权限的设置,我们还为CLS方案提出了一种改进的对抗模型,并表明肺炎在随机预言模型下,可证明对修改的I / II型伪造攻击,证书伪造攻击和车辆假冒攻击是安全的。与相关的身份验证方案相比,从广泛的性能分析中获得的结果也证实了其有效的性质。

更新日期:2021-03-11
down
wechat
bug