An Efficient Proxy-Based Message Authentication Framework in Vehicular Ad-hoc Networks

Document Type : Research Paper

Authors

1 Department of Electrical and Computer Engineering, Science and Research Branch, Islamic Azad University, Tehran, Iran.

2 2Department of Electrical and Computer Engineering, Naein Branch, Islamic Azad University, Naein, Iran.

Abstract

In the recent research on Vehicular Ad-hoc Networks (VANETs), new practical goals are pursued. They provide real-world communications between vehicles and make them reliable and easily used. The VANETs have a fundamental role in reducing traffic accidents and improving traffic on the roads. Authentication in VANETs is a critical security service, and vehicles should be protected from breaking their personal information. Vehicles can be traced and investigated in the event of an accident or liability arising out of non-repudiation when the vehicle is faced with a rush of incoming messages. Hence, the Roadside Units' (RSUs) efficiency is reduced and causes delays in checking messages. This study presents an authentication framework using proxy vehicles for VANETs. Reducing the computational cost and proficiency increment are the features of the proposed method on the RSUs side. The proposed framework supports managing the revocation list.  The Vehicle-to-Infrastructure (V2I) and Vehicle-to-Vehicle (V2V) authentication protocols are guaranteed and designed in this proposed framework, therefor, a merged V2I and V2V authentication is presented and embedded in the proposed framework. The designed protocol applies offline and online signatures to check messages, the revocation key to prevent malicious messages from being sent, and the time limit to use the network. The analysis shows that the suggested protocol is more feasible and reasonable for use in VANETs.

Keywords


  1. Zeadally, R. Hunt, Y.S. Chen, A. Irwin, and A. Hassan, “Vehicular ad hoc networks (VANETS): status, results, and challenges,” Telecommunication Systems, vol. 50, pp. 217-241, Aug. 2012.
  2. Li and Y. Wang. "Routing in vehicular ad hoc networks: A survey," IEEE Vehicular Technology magazine, vol. 2, no. 2, pp. 12-22, June 2007.
  3. Shi, B. Cory, and K. Mitchell, "Analytical models for understanding space, back off, and flow correlation in CSMA wireless networks," Wireless networks, vol. 19, no. 3, pp. 393-400, 2013.
  4. Raya and J. Pierre, “Securing vehicular ad hoc networks,” Jour. Comput. Secur., vol. 15, no. 1, pp. 39–68, 2007.
  5. Shen, Z. Tianqi, W. Fushan, S. Xingming, and X. Yang, "Privacy-preserving and lightweight key agreement protocol for V2G in the social internet of things," IEEE Internet of Things Journal, vol. 5, no. 4,  pp. 2526-2536, 2017.
  6. Lyu, D. Gu, Y. Zeng, and P. Mohapatra, "PBA: prediction-based authentication for vehicle-to-vehicle communications," IEEE Trans. Dependable and Secure Computing, vol. 13, no. 1, pp. 71–83, Jan.-Feb 2016.
  7. Studer, F. Bai, B. Bellur, et al., “Flexible, extensible, and efficient VANET authentication,” J. Commun. Netw., vol. 11, no. 6, pp. 574– 588, 2009.
  8. Perrig, C. Ran, J. Doug Tygar, and S. Dawn, "The TESLA broadcast authentication protocol," Rsa Cryptobytes, vol. 5, no. 2, pp. 2-13, 2002.
  9. IEEE 1609 Family of Standards for Wireless Access in Vehicular Environments (WAVE), U. S. Dept. Transportation, 2009.
  10. -W. Wang, Y. -M. Huang, and W. -M. Chen, “A novel secure communication scheme in vehicular ad hoc networks,” Computer Communications, vol. 31, pp. 2827–2837, 2008.
  11. Lu, X. Lin, H. Zhu, et al., “ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications,” in Proc. IEEE INFOCOM, pp. 1229–1237, March 2008.
  12. Sun, R. Lu, X. Lin, et al., “An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications,” IEEE Trans. Veh. Technol., vol. 59, no. 7, pp. 3589–3603, Sept. 2010.
  13. Wasef and S. Xuemin, "EMAP: Expedite message authentication protocol for vehicular ad hoc networks," IEEE Trans. on Mobile Computing, vol. 12, no. 1, pp. 78-89, Jan. 2013.
  14. Lu, J. Li, M. Guizani, "A novel ID-based authentication framework with adaptive privacy preservation for VANETs," In IEEE Computing, Communications and Applications Conference (ComComAp), 2012, pp. 345-350., Feb. 2012.
  15. Zhang, R. Lu, X. Lin, P. -H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in Proceedings of the 27th IEEE Communications Society Conference on Computer Communications (INFOCOM’08), pp. 246– 250, Phoenix, Ariz, USA, April 2008.
  16. W. Chim, S. -M. Yiu, L. C. K Hui, V. O. K. Li," SPECS: Secure and privacy-enhancing communications schemes for VANETs," Ad Hoc Networks, vol. 9, no. 2, pp. 189-203, 2011.
  17. -A. Shim, “CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks,” IEEE Trans. Vehicular Technology, vol. 61, no. 4, pp. 1874– 1883, May 2012.
  18. -C. Lee, Y. -M. Lai, "Toward a secure batch verification with group testing for VANET," Wireless networks, vol. 19, no. 6, pp. 1441-1449, 2013
  19. Zhang, M. Xu, L. Liu, "On the security of a secure batch verification with group testing for VANET," International Journal of Network Security, vol. 16, no. 5, pp. 351-358, 2014
  20. He, S. Zeadally, B. Xu, and X. Huang, "An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks,” IEEE Trans. Information Forensics and Security, vol. 10, no. 12, pp. 2681–2691, Dec. 2015.
  21. Zhang, Q. Wu, J. Domingo-Ferrer, B. Qin, and C. Hu, “Distributed aggregate privacy-preserving authentication in VANETs,” IEEE Trans. Intelligent Transportation Systems, vol. 18, no. 3, pp. 516– 526, March 2017.
  22. Li, H. Lu, and M. Guizani, “ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs,” IEEE Trans. Parallel and Distributed Systems, vol. 26, no. 4, pp. 938-948, April 2015.
  23. Even, O. Goldreichmm, and S. Micali, "On-line/off-line digital signatures," In Conference on the Theory and Application of Cryptology, pp. 263-275. Springer, New York, NY, 1989
  24. Sun, C. Zhang, Y. Zhang, and Y. Fang, "An identity-based security system for user privacy in vehicular ad hoc networks," IEEE Trans. Parallel and Distributed Systems, vol. 21, no. 9, pp. 1227-1239, Sept. 2010.
  25. Liu, L. Wang, and H. -H. Chen, "Message authentication using proxy vehicles in vehicular as hoc networks," IEEE Trans. Vehicular Technology, vol. 64, no. 8, pp. 3697-3710, Aug. 2015.
  26. Malhi and S. Batra, "Privacy-preserving authentication framework using bloom filter for secure vehicular communications," International Journal of Information Security, vol. 15, no. 4, pp. 433-. 453, 2016.
  27. Xie, L. Wu, J. Shen, A. Alelaiwi, "EIAS-CP: new efficient identity-based authentication scheme with conditional privacy-preserving for VANETs," Telecommunication Systems, vol. 65, no. 2, pp. 229-240, 2017.
  28. Rajabzadeh Asaar, M. Salmasizadeh, W. Susilo, and A. Majidi," A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks," IEEE Trans. Vehicular Technology, vol. 67, no. 6, pp. 5409-5423, June 2018
  29. Barskar and M. Chawla, “Vehicular ad hoc networks and their applications in diversified fields,” International Journal of Computer Applications, vol. 1, no. 10, Jan. 2015.
  30. MIRACL Cryptographic Library: Multiprecision Integer and Rational Arithmetic C/C+ + Library. Available: http:// indigo. ie /
  31. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction," IEICE Trans. Fundamentals, vol. E84-A, no. 5, pp. 1234–1243, 2001.
  32. VanetMobiSim Project Home Page. Available: http://vanet. eurecom. fr.
  33. Zhang, X. Xiaoping, F. Lijuan, Z. Xin, and M. Jingxiao, "Group-signature and group session key combined safety message authentication protocol for VANETs," IEEE Access, vol. 7, pp. 178310-178320, 2019.
  34. Shen, L. Dengzhi, C. Xiaofeng, L. Jin, K. Neeraj, and V. Pandi," Secure real-time traffic data aggregation with batch verification for vehicular cloud in VANETs," IEEE Trans. Vehicular Technology, vol. 69, no. 1, pp. 807-817, 2019.
  35. Li, H. Yue, G. Juntao, and N. Jie, "Secure hierarchical authentication protocol in VANET,"  IET Information Security, vol. 14, no. 1, pp. 99-110, Jan. 2019.
  36. Li, T. Liu, M. S. Obaidat, F. Wu, P. Vijayakumar, and N. Kumar, "A lightweight privacy-preserving authentication protocol for VANETs," IEEE Systems Journal, vol. 14, no. 3, pp. 3547-3557, Sept. 2020.
  37. Mundhe, V. K. Yadav, S. Verma, and S. Venkatesan. "Efficient lattice-based ring signature for message authentication in VANETs." IEEE Systems Journal, vol. 14, no. 4, pp. 5463-5474, Dec. 2020.
  38. Wang and L. Yining, "SEMA: Secure and Efficient Message Authentication Protocol for VANETs." IEEE Systems Journal, vol. 15, no. 1, pp. 846-855, 2021.
  39. Mahmood, A. Rehman, P. Chaudhary, X. Li, F. Wu, and S. Kumari, “Revised anonymous authentication protocol for adaptive client-server infrastructure,” International Journal of Communication Systems, vol. 33, no. 4, e4253, March.2020.
  40. Bhuarya, P. Chandrakar, R. Ali, and A. Sharaff, “An enhanced authentication scheme for the Internet of Things and cloud-based on elliptic curve cryptography,” International Journal of Communication Systems, vol. 34, no. 10, e4834, July 2021.
  41. Javad Sadri and M. Rajabzadeh Asaar, “An efficient hash-based authentication protocol for wireless sensor networks in Internet of Things applications with forward secrecy,” International Journal of Communication Systems. vol. 10, no. 34, e4823, July 2021.
  42. Baskaran, S.K. Kannaiah, and S. Ramanujam, “A secured authentication and DSM‐KL ascertained performance optimization of a hybrid blockchain-enabled framework for a multiple WSN,” International Journal of Communication Systems, vol. 24, no. 34, e4972, Nov. 2021.
  43. S. Naresh, S. Reddi, and V.D. Allavarpu, “Lightweight secure communication system based on Message Queuing Transport Telemetry protocol for e-healthcare environments,” International Journal of Communication Systems, vol. 34, no. 11, e4842, July 2021.
  44. Jiang, H. Cheng, and Y. Liu, “LPTM: Lightweight and privacy-preserving traffic monitoring scheme,” International Journal of Communication Systems, vol. 35, no. 13, e5245, Sept. 2022
  45. N. Hwang, “Wireless MediaNets: application-driven next-generation wireless IP networks. Multimedia Systems. vol. 17, pp. 251–285, 2011.
  46. Derakhshan-Barjoei, G. Dadashzadeh, F. Razzazi, S.M. Razavizadeh, “Power and time slot allocation in cognitive relay networks using particle swarm optimization,” The Scientific World Journal,  vol. 2013, Article ID 424162, 9 pages, 2013.
  47. Derakhshan-Barjoei, G. Dadashzadeh, F. Razzazi, S.M. Razavizadeh, “Bio-inspired distributed beamforming for cognitive radio networks in non-stationary environment,” IEICE Electronics Express, vol. 8, no. 6, pp. 332-339, 2011.