Font Size: a A A

Research On VANET Pravicy Protecting Based On Proxy Signature

Posted on:2014-01-26Degree:DoctorType:Dissertation
Country:ChinaCandidate:T YangFull Text:PDF
GTID:1228330392462195Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
VANET (Vehicular ad hoc network) is one of the most important Internet ofThings(IoT) applications in the intelligent transportation field, which incude mobilead-hoc network and sensor network. VANET is receiving increasing attentions fromacademia and industry in recent years. VANET aims to enhance the safety and effi-ciency of road traffic. VANET can improve People’s livelihood and has a wide horizonof development. But it also faces serious security threats such as privacy preservation,because of its high privacy sensitivity of drivers, its huge scale of vehicle number, andits openness. VANET has been strictly constrained by security and privacy preservationbecause users would not accept or participate it with fear for their safety or personalprivacy. As a result, how to design an effectual VANET privacy-protecting mechanismbecomes a key, urgent, fundamental and challenging problem, and the research aboutthat is becoming a hot spot. There has been a large number of research issues andresults. However, there is short of research about the privacy-protecting frameworkfrom the system or architecture view. And more, the existing privacy-protecting proto-cols or schemes still have some room for improvement in the over-all performance, thepracticality, the adaptivity, the expandability and etc.Directed by the VANET’s privacy-protecting subject, this paper focuses on theidentity-privacy protection, and does a deep and systematic analysis of the conceptions,the models(include the system model and attack model), the secure requirements, andthe research status in this field. We also consider the practicality, scalability, and thedeployment on the practical VANET ecosystem view. The work constituting this thesisintroduces the following five-fold contribution:(1) In the VANET privacy-protecting architecture level, we propose a VANET Pri-vacy Protecting Framework (P S P P F). The framework not only can providegood identity and location privacy protecting for the vehicles, but also can beimplemented and deployed smoothly because of its practice-based design and expandability. There are4levels,7key roles, and4proxy signature forms inP S P P F:the conditional-privacy-form, identity-authentication-form, abuse-preventing-form, and application-front-form. And based on the center of messageand privacy protection, we also introduce three basic pattern of the protectingmechanism: priori-prevention, on-the-spot-counteraction and posteriori-audit.(2) Using a single hop proxy re-signature in the standard model as a basic buildingblock, we introduce a traceable privacy-preserving authentication protocol forVANET (T P4RS). T P4RS has some appealing features: The TransportationRegulation Center (TRC) designates the Roadside Units (RSUs) translating sig-natures computed by the On-Board Units (OBUs) into one that is valid as forTRC’s public key. As a result, the potential danger that vehicles could be tracedby the signatures on messages can be well deleted, and attacks are thwarted by us-ing an endorsement mechanism based on signatures. If required, TRC can traceout the disputed message’s real signer with the cooperation of the target RSU.Comparison with other existing schemes in the literature has been performed toshow the efficiency and applicability of our scheme and can match the VANETconditional privacy protecting objects well through security analysis.(3) Using a float-car-aided group forming method, we propose a traceableprivacy-preserving authentication protocol in Vehicle2Vehicle communicationfor VANET (F AP P). In F AP P, the float car F form a group G which membersare the vehicles around it. As a group leader, F takes charge of the verification ofthe member car through the Revocation List from the TRC. F generates the ses-sion key and determines the configuration for the group, too. F can anonymizethe message from the group member, and then send it to other group membersor other group leader after inserted a corresponding trace entry into the tracelog. If required, Trace Execution Department(TED) can trace out the disputedmessage’s real signer with the cooperation of the TRC. Comparison with otherexisting schemes in the literature has been performed to show the efficiency andapplicability of our scheme and can match the VANET conditional privacy pro-tecting objects well through security analysis.(4) Based on bilinear pairings which built from Weil pairing or Tate pairing,certificateless public key cryptography (CL-PKC) and secret sharing crypto-graphic primitives,we present a traceable certificateless threshold proxy signa-ture scheme(T C-T P S). Using our (t,n) threshold T C-T P S scheme, theoriginal signer can delegate the power of signing messages to a designated proxy group of n members. Any t or more proxy signers of the group can cooperativelyissue a proxy signature on behalf of the original signer, but t-1or less proxy sign-ers cannot. For the privacy protection, all proxy signers remain anonymous butcan be traceable by TRC through a tag setting. As compared with other clas-sic schemes, T C T P S satisfies all security requirements in the random oraclemodel, eliminates the key-escrow problem and has performance advantage.(5) Based on the above framework and protocols, we introduce a novel VANETPrivacy-Preserving System (P KU V P P S). We propose the architecture, thesystem model and the key management of P KU V P P S. Some security tech-nologies applied in this architecture and relationships among them are analyzedin detail. P KU V P P S is based on the key technologies such as T P4RSprotocol, F AP P protocol, T C T P S protocol, and achieves some good fea-tures: the system not only can provide good privacy protecting for the vehicles,but also can be implemented and deployed well because of its practice-baseddesign and expandability. We confirm the system constructive principles, andthen break down it to multiple subsystems, such as management subsystem, sub-management subsystem, trace-event audit subsystem, RSU maintenance subsys-tem, RSU subsystem, OBU subsystem, application subsystem. The system anal-ysis shows P KU-V P P S could match privacy protecting targets well.
Keywords/Search Tags:Vehicle ad hoc network, Privacy Protecting, Conditional Privacy, FloatCar, VANET, DSRC
PDF Full Text Request
Related items