当前位置: X-MOL 学术Trans. Emerg. Telecommun. Technol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Provable secure dynamic lightweight group communication in VANETs
Transactions on Emerging Telecommunications Technologies ( IF 2.5 ) Pub Date : 2021-04-12 , DOI: 10.1002/ett.4273
Vankamamidi Srinivasa Naresh 1 , Sivaranjani Reddi 2 , VVL Divakar Allavarpu 3
Affiliation  

The advent of group-oriented communication applications in Vehicular Ad Hoc Networks (VANETs) has trigger research on lightweight privacy-preserving Secure Group Communication (SGC) in VANETs. In view of this, many researchers proposed privacy-preserving, authentication, and key agreements schemes. However, these schemes need to address the dynamic nature, heavier processing loads, massive storage, and higher communication. In this direction, we proposed a framework for lightweight dynamic SGC with privacy-preserving and authentication in VANETs, encompassing (i) A lightweight Elliptic Curve Cryptography (ECC)-based two-party key agreement and its extension to a Dynamic Group Key Agreement, in which fixed Road Side Unit (RSU) acts as Group Controller (GC) with superior computational ability than the On-Board Unit equipped on the vehicles. (ii) An identify-based authentication and privacy-preserving schemes using only two lightweight operations XOR and hashing. (iii) A lightweight encryption and decryption with Exclusive Or (XOR) and hashing only. And (iv) a formal security model for SGC in VANETs. The security analysis shows that the proposed system provides confidentiality of session key, anonymity, secure session key enhancement, and immune to password guessing attack, replay attack, insider attack based on an assumption of the computational G-ECDDH problem. The experimentation is done for authentication, group key agreement, encryption, and decryption times by a varying number of vehicles in the group to 10, 20, 40, 60, 80, and 100 and shown that the proposed technique is taking considerably less computation than other techniques. So the proposed technique is highly desirable in VANETs.

中文翻译:

VANET 中可证明的安全动态轻量级组通信

车载自组织网络 (VANET) 中面向组的通信应用的出现引发了对 VANET 中轻量级隐私保护安全组通信 (SGC) 的研究。鉴于此,许多研究人员提出了隐私保护、身份验证和密钥协商方案。然而,这些方案需要解决动态特性、较重的处理负载、海量存储和更高的通信能力。在这个方向上,我们提出了一个轻量级动态 SGC 框架,在 VANET 中具有隐私保护和身份验证功能,包括 (i) 基于轻量级椭圆曲线加密 (ECC) 的两方密钥协议及其对动态组密钥协议的扩展,其中固定路边单元(RSU)充当组控制器(GC),其计算能力比车辆上配备的车载单元更出色。 (ii) 仅使用异或和散列这两种轻量级操作的基于身份的身份验证和隐私保护方案。 (iii) 仅使用异或 (XOR) 和散列的轻量级加密和解密。 (iv) VANET 中 SGC 的正式安全模型。安全分析表明,基于计算G-ECDDH问题的假设,所提出的系统提供了会话密钥的机密性、匿名性、安全会话密钥增强,并且免受密码猜测攻击、重放攻击、内部攻击。实验通过组中不同数量的车辆(10、20、40、60、80 和 100)进行身份验证、组密钥协商、加密和解密时间,结果表明,所提出的技术所需的计算量比其他技术。因此,所提出的技术在 VANET 中非常受欢迎。
更新日期:2021-04-12
down
wechat
bug