Skip to main content
Log in

An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice

  • Published:
Computing Aims and scope Submit manuscript

Abstract

With the rapid increase in the internet technologies, Vehicular Ad hoc Networks (VANETs) are identified as a crucial primitive for the vehicular communication in which the moving vehicles are treated as nodes to form a mobile network. To ameliorate the efficiency and traffic security of the communication, a VANET can wirelessly circulate the traffic information and status to the participating vehicles (nodes). Before deploying a VANET, a security and privacy mechanism must be implemented to assure the secure communication. Due to this issue, a number of conditional privacy-preserving authentication schemes are proposed in the literature to guarantee the mutual authentication and privacy protection. However, most of these schemes use the Diffie–Hellman (DH) problems to secure the communication. Note that, these DH-type problems can be solved in polynomial-time in the presence of new modern technologies like quantum computers. Therefore, to remove these difficulties, we motivated to attempt a non-DH type conditional privacy-preserving authentication scheme which can resist the quantum computers. In this paper, we developed the first lattice-based conditional privacy-preserving authentication (LB-CPPA) protocol for VANETs. A random oracle model is used to analyze the security of proposed protocol. The security of our LB-CPPA scheme is based on the complexity of lattice problems. By security analysis, we show that our proposal endorses the message integrity and authentication as well as the privacy preservation at the same time. A security comparison of our claim is also done. Further, we analyze the performance of the proposed scheme and compare it with the DH-type schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Abdallah A, Shen XS (2018) A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans Smart Grid 9(1):396–405

    Article  Google Scholar 

  2. Abdallah AR, Shen XS (2014) Lightweight lattice-based homomorphic privacy-preserving aggregation scheme for home area networks. In: 6th International conference on wireless communications and signal processing (WCSP), 2014. IEEE, pp 1–6

  3. Ajtai M (1996) Generating hard instances of lattice problems. In: Proceedings of the 28th annual ACM symposium on theory of computing. ACM, pp 99–108

  4. Ajtai M, Dwork C (1997) A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the 29th annual ACM symposium on theory of computing. ACM, pp 284–293

  5. Ajtai M, Dwork C (2007) The first and fourth public-key cryptosystems with worst-case/average-case equivalence. In: Electronic colloquium on computational complexity (ECCC), vol 14

  6. Alkim E, Bindel N, Buchmann JA, Dagdelen Ö, Schwabe P (2015) Tesla: tightly-secure efficient signatures from standard lattices. IACR Cryptol ePrint Arch 2015:755

    Google Scholar 

  7. Azees M, Vijayakumar P, Deboarh LJ (2017) EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans Intell Transp Syst 18:2467–2476

    Article  Google Scholar 

  8. Baiad R, Alhussein O, Otrok H, Muhaidat S (2016) Novel cross layer detection schemes to detect blackhole attack against QoS-OLSR protocol in vanet. Veh Commun 5:9–17

    Google Scholar 

  9. Bayat M, Barmshoory M, Rahimi M, Aref MR (2015) A secure authentication scheme for vanets with batch verification. Wirel Netw 21(5):1733–1743

    Article  Google Scholar 

  10. Boukerche A, Oliveira HA, Nakamura EF, Loureiro AA (2008) Vehicular ad hoc networks: a new challenge for localization-based systems. Comput Commun 31(12):2838–2849

    Article  Google Scholar 

  11. Chim TW, Yiu SM, Hui LC, Li VO (2014) VSPN: vanet-based secure and privacy-preserving navigation. IEEE Trans Comput 63(2):510–524

    Article  MathSciNet  Google Scholar 

  12. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  13. Dua A, Kumar N, Bawa S (2014) A systematic review on routing protocols for vehicular ad hoc networks. Veh Commun 1(1):33–52

    Google Scholar 

  14. Ducas L, Durmus A, Lepoint T, Lyubashevsky V (2013) Lattice signatures and bimodal Gaussians. In: Advances in cryptology—CRYPTO 2013. Springer, pp 40–56

  15. El Moustaine E, Laurent M (2012) A lattice based authentication for low-cost RFID. In: IEEE international conference on RFID technology and applications, RFID-TA’12. IEEE, pp 68–73

  16. Freudiger J, Raya M, Félegyházi M, Papadimitratos P, Hubaux JP (2007) Mix-zones for location privacy in vehicular networks. In: ACM workshop on wireless networking for intelligent transportation systems (WiN-ITS), LCA-CONF-2007-016

  17. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th annual ACM symposium on theory of computing, Victoria, British Columbia, Canada, 17–20 May 2008. ACM, pp 197–206

  18. Ghazinour K, Majedi M, Barker K (2009) A lattice-based privacy aware access control model. In: International conference on computational science and engineering, 2009, CSE’09, vol 3. IEEE, pp 154–159

  19. Ghosh M, Varghese A, Gupta A, Kherani AA, Muthaiah SN (2010) Detecting misbehaviors in vanet with integrated root-cause analysis. Ad Hoc Netw 8(7):778–790

    Article  Google Scholar 

  20. Goldreich O, Goldwasser S, Halevi S (1996) Collision-free hashing from lattice problems. IACR Cryptol ePrint Arch 1996:9

    MATH  Google Scholar 

  21. Golle P, Greene D, Staddon J (2004) Detecting and correcting malicious data in VANETs. In: Proceedings of the 1st ACM international workshop on vehicular ad hoc networks. ACM, pp 29–37

  22. Güneysu T, Lyubashevsky V, Pöppelmann T (2012) Practical lattice-based cryptography: a signature scheme for embedded systems. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 530–547

  23. Gupta DS, Biswas G (2017a) An ECC-based authenticated group key exchange protocol in IBE framework. Int J Commun Syst 30(18):e3363

    Article  Google Scholar 

  24. Gupta DS, Biswas G (2017b) On securing bi-and tri-partite session key agreement protocol using ibe framework. Wirel Pers Commun 96(3):4505–4524

    Article  Google Scholar 

  25. Gupta DS, Biswas G (2017c) A secure cloud storage using ECC-based homomorphic encryption. Int J Inf Secur Priv (IJISP) 11(3):54–62

    Article  Google Scholar 

  26. Gupta DS, Biswas G (2018a) Design of lattice-based ELGamal encryption and signature schemes using SIS problem. Trans Emerg Telecommun Technol 29(6):e3255

    Article  Google Scholar 

  27. Gupta DS, Biswas G (2018b) A novel and efficient lattice-based authenticated key exchange protocol in C–K model. Int J Commun Syst 31(3):e3473

    Article  Google Scholar 

  28. Gupta DS, Biswas GP (2016) Cryptanalysis of Wang et al.’s lattice-based key exchange protocol. Perspect Sci 8:228–230

    Article  Google Scholar 

  29. Gupta DS, Biswas G, Nandan R (2018) Security weakness of a lattice-based key exchange protocol. In: 4th International conference on recent advances in information technology (RAIT), 2018. IEEE, pp 1–5

  30. Hartenstein H, Laberteaux L (2008) A tutorial survey on vehicular ad hoc networks. IEEE Commun Mag 46(6):164–171

    Article  Google Scholar 

  31. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  32. Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring-based public key cryptosystem. In: International algorithmic number theory symposium. Springer, pp 267–288

  33. Hoffstein J, Pipher J, Silverman JH (2001) NSS: an NTRU lattice-based signature scheme. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 211–228

  34. Horng SJ, Tzeng SF, Huang PH, Wang X, Li T, Khan MK (2015) An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf Sci 317:48–66

    Article  MathSciNet  MATH  Google Scholar 

  35. Hubaux JP, Capkun S, Luo J (2004) The security and privacy of smart vehicles. IEEE Secur Priv 2(3):49–55

    Article  Google Scholar 

  36. Jianhong Z, Min X, Liying L (2014) On the security of a secure batch verification with group testing for vanet. Int J Netw Secur 16(5):351–358

    Google Scholar 

  37. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  38. Lo NW, Tsai JL (2016) An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans Intell Transp Syst 17(5):1319–1328

    Article  Google Scholar 

  39. Lu R, Lin X, Zhu H, Ho PH, Shen X (2008) ECPP: efficient conditional privacy preservation protocol for secure vehicular communications. In: 27th Conference on computer communications, IEEE, INFOCOM 2008. IEEE, pp 1229–1237

  40. Mejri MN, Ben-Othman J, Hamdi M (2014) Survey on vanet security challenges and possible cryptographic solutions. Veh Commun 1(2):53–66

    Google Scholar 

  41. Micciancio D (2007) Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput Complex 16(4):365–411

    Article  MathSciNet  MATH  Google Scholar 

  42. Micciancio D, Regev O (2007) Worst-case to average-case reductions based on Gaussian measures. SIAM J Comput 37(1):267–302

    Article  MathSciNet  MATH  Google Scholar 

  43. Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the theory and application of cryptographic techniques. Springer, pp 417–426

  44. Raya M, Hubaux JP (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):39–68

    Article  Google Scholar 

  45. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 47–53

  46. Shim KA (2012) Cpas: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans Veh Technol 61(4):1874–1883

    Article  MathSciNet  Google Scholar 

  47. Shor PW (1999) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev 41(2):303–332

    Article  MathSciNet  MATH  Google Scholar 

  48. Sucasas V, Mantas G, Saghezchi FB, Radwan A, Rodriguez J (2016) An autonomous privacy-preserving authentication scheme for intelligent transportation systems. Comput Secur 60:193–205

    Article  Google Scholar 

  49. Sumra IA, Ahmad I, Hasbullah H et al (2011) Classes of attacks in VANET. In: Saudi international electronics, communications and photonics conference (SIECPC), 2011. IEEE, pp 1–5

  50. Vijayakumar P, Chang V, Deborah LJ, Balusamy B, Shynu P (2016) Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks. Future Gener Comput Syst 78:943–955

    Article  Google Scholar 

  51. Wang M, Liu D, Zhu L, Xu Y, Wang F (2016) LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication. Computing 98(7):685–708

    Article  MathSciNet  MATH  Google Scholar 

  52. Yan G, Olariu S, Weigle MC (2008) Providing VANET security through active position detection. Comput Commun 31(12):2883–2897

    Article  Google Scholar 

  53. Ying B, Makrakis D, Mouftah HT (2013) Privacy preserving broadcast message authentication protocol for VANETs. J Netw Comput Appl 36(5):1352–1364

    Article  Google Scholar 

  54. Zeadally S, Hunt R, Chen YS, Irwin A, Hassan A (2012) Vehicular ad hoc networks (VANETs): status, results, and challenges. Telecommun Syst 50(4):217–241

    Article  Google Scholar 

  55. Zhang C, Lin X, Lu R, Ho PH (2008a) Raise: an efficient RSU-aided message authentication scheme in vehicular communication networks. In: IEEE international conference on communications, 2008, ICC’08. IEEE, pp 1451–1457

  56. Zhang C, Lu R, Lin X, Ho PH, Shen X (2008b) An efficient identity-based batch verification scheme for vehicular sensor networks. In: 27th Conference on computer communications on INFOCOM 2008. IEEE, pp 246–250

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daya Sagar Gupta.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mukherjee, S., Gupta, D.S. & Biswas, G.P. An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice. Computing 101, 1763–1788 (2019). https://doi.org/10.1007/s00607-018-0689-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00607-018-0689-3

Keywords

Mathematics Subject Classification

Navigation