Font Size: a A A

Security And Privacy Preservation Mechanisms In Vehicular Ad Hoc Network

Posted on:2014-03-08Degree:DoctorType:Dissertation
Country:ChinaCandidate:X L ZhuFull Text:PDF
GTID:1268330425460462Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Vehicle to vehicle (V2V) and vehicle to infrastructure (V2I) communications improvevehicle’s perception from the surrounding environment. Vehicular ad hoc network (VANET)will beused widely in collision avoidance, road-hazard notification and coordinated driving systems.Because it has characteristics of a huge-scale network, an open wireless channel and a predictablemobile trajectory, it is more vulnerable to security and privacy threats. For example, an attackermight eavesdrop on broadcast messages, analyze data, predict the trajectory and track a vehicle; itmight tamper with the data in event data record to evade accident liability; it might forge warningmessages to cause traffic chaos; it might impersonate an emergency vehicle to mislead othervehicles to slow down. So how to solve security and privacy issues is the premise of a successfuldeployment of VANET.Based on the deep understanding of the threats, the requirements and the challenges ofsecurity and privacy in VANET, we focus on four key issues in VANET: on-board device security,communication security, identity privacy preservation and location privacy preservation. Our mainresearch works are summarized as follows:(1) Propose an encoding and decoding model of vehicle black box based on secret sharingwithout a trusted center.Because data security is rarely considered in the current design of a black box, we propose ahigh security model of a black box. The model is composed of five protocols including distributionof secrets, secure coding, collaborative decoding, secret share updating and jointly issuing share.Cryptograph primitives, such as AES encryption, HMAC message authentication, elliptic curvecryptograph and secret sharing, are adopted. On the precise that the work of the black box is notinfluenced, the model can ensure the confidentiality and integrity of vehicle data, achievecollaborative decoding without a trust center, and solve some problems such as the disclosure ofsecret shadow and the change of members. So it has the characteristic of completeness, fairness,dynamic adaptability, backward secrecy and forward secrecy.(2) Design a lightweight scalable framework of vehicular secure communication.Nowadays, the digital signature mechanism produces high communication and computation costs. Therefore we design a lightweight scalable framework of vehicular secure communication.Considering whether RSUs are deployed or not, the five protocols are given respectively for pointto point and broadcast communications in V2V and V2I. The distribution and agreement protocolsof two-party key and group key are integrated into the five protocols. The lightweight cryptographyprimitives, such as XOR, HASH and HMAC, are introduced. Furthermore, the computation andcommunication costs of the four protocols don’t increase linearly with the number of nodes. Sothey have good performance and scalability. The security analysis shows these protocols havesecurity attributes such as confidentiality and authentication. Especially the group key agreementprotocol for V2V is provided, and it solves the problem that the keys are disclosed due to the nodewhen joining or leaving the group. So it realizes key independence.(3) Propose a pseudonym management scheme for VANET based on blind signature and secretsharing.Pseudonym is an effective way to achieve privacy protection, and it sometimes requires to bedisclosed for determining traffic liability. In most pseudonym schemes, an authority not onlydisclosed a pseudonym, but also forged a pseudonym. Therefore we give a distributed pseudonymmanagement scheme for VANET. In this scheme, a new partial blind signature protocol is proposedin order to meet the requirement that ID is explicitly included in the blind signature, and ID is notexposed for verification. The blind signature with cut-choose method and the partially blindsignature method are used to issue pseudonym certificates. Based on the improved method ofshared RSA keys, we design a distributed pseudonym tracking protocol. To reduce thecommunication cost, an efficient pseudonym authentication mechanism is proposed by finding theoptimal number of messages with the pseudonym certificate. A pseudonym can be opened bytracking authorities directly, resulting in no search cost and little storage cost for tracking. Securityanalysis shows that the scheme has the characteristic of anonymity, traceability and revocability.And it is superior to the existing schemes in terms of robustness and unforgeability againstauthority forge attack.(4)Propose a privacy protection scheme for VANET based on oblivious transfer and groupsignature.Most protocols based on group signature are vulnerable to the attack from authority forgerybecause the private key of a group member is produced by a group manager. To resolve theproblem, a strong privacy protection scheme is proposed. The protocol is composed of initialization,registration, signature, verification, joint tracking and revocation. During registration, one part ofthe private key is generated by a member; the other part is generated by a manager using theoblivious transfer method; the manager obtains the private key with a low probability. Batch verification method is used to decide whether a set of messages signed contains an invalid signature.Joint tracking is adopted based on secret sharing and a revocation list is preprocessed beforebroadcast. Security analysis shows that the scheme has the characteristic of anonymity, traceability,unforgeability and robustness. Performance analysis shows the costs for verification and revocationare reduced due to the operations of batch verification and preprocessing revocation. And theoverall costs of communication and computation in our scheme is similar to the existing schemes.(5)Design two location privacy preserving protocols for LBS in VANET.Location k-anonymity methods with a trusted third party (TTP) enable the TTP to become theperformance bottleneck. The methods without a TTP avoid the problem. But the existing protocolscannot resist passive attacks from multiple users colluded with the LBS provider (P) and activeattacks from dishonest users. Therefore we give two location privacy preserving protocols forVANET. Considering the vehicle density in city, the expected anonymous area size and the networktopology, an anonymity parameter k is determined dynamically and a companion set is generatedwith less delay. Based on verifiable secret share, a secure multi-party computation protocol is given,in which a vehicle can calculate privately the center position of the companion set. In order that aLBS provider can calculate the center position privately, another protocol is suggested based onPaillier homomorphic encryption and Diffile-Hellman key agreement; the perturbation fordisguising the true position can be removed in whole. The both protocols without a TTP not onlyavoid performance bottleneck and single point of failure, but also resist passive attacks frominsiders and outsiders.
Keywords/Search Tags:Vehicular ad hoc network, Location based services, Secure communication framework, Identity privacy preservation, Position privacy preservation, Pseudonym management, Without atrusted center, Distributed tracking
PDF Full Text Request
Related items