Skip to main content

A Privacy Protection Scheme in VANETs Based on Group Signature

  • Conference paper
  • First Online:
Trusted Computing and Information Security (CTCIS 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 960))

Included in the following conference series:

Abstract

At present, Vehicular Ad-Hoc Networks (VANETs) has been a hot research topic for researchers in the intelligent transportation. It can not only provide real-time traffic information for managers, but also provide effective safety protection for drivers. However, in practical applications, the communication between vehicles is in a real-time changing network environment, which may be eavesdropping, locating and tracking. Therefore, it is essential to preserve the privacy in VANETs. Based on the Chinese remainder theorem and DSA signature algorithm, this paper proposes an efficient revocable group signature privacy protection scheme for VANETs. It can not only protect the anonymity of the vehicles, but also provide traceability for the Trusted Authority (TA) when traffics escape. At the same time, it can provide revocable functions for the vehicles when they send malicious messages or are in dispute. From the proofs of correctness and security, we know that they can not only have the properties of traceability and anonymity, but also can resist against framed attacks. According to the performance verification, we obtain it can improve the efficiency of signatures and meet the demand for real-time and efficient for VANETs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ren, K., Li, J., et al.: Development status and tendency of IoV communication technology. Commun. Technol. 48(5), 507–513 (2015)

    Google Scholar 

  2. Chen, C., Han, W., Wang, X.: Survey on security in vehicular ad hoc networks. J. Chin. Comput. Syst. 32(5), 896–904 (2011)

    Google Scholar 

  3. Liu, H.: A Study of Message Authentication and Privacy Preservation in Vehicular Ad Hoc Networks. Xidian University (2012)

    Google Scholar 

  4. Vijayalakshmi, N.F., Sasikumar, R.S.: An ID-based privacy preservation for VANET. In: Computing and Communications Technologies, pp. 164–167 (2015)

    Google Scholar 

  5. Jiang, S., Zhu, X., Wang, L.: An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 17(8), 2193–2204 (2016)

    Article  Google Scholar 

  6. Förster, D., Kargl, F., Löhr, H.: PUCA: a pseudonym scheme with strong privacy guarantees for vehicular ad-hoc networks. Ad Hoc Netw. 37, 122–132 (2016)

    Article  Google Scholar 

  7. Rabieh, K., Mahmoud, M.M.E.A., Younis, M.: Privacy-preserving route reporting scheme for traffic management in VANETs. IEEE Trans. Veh. Technol. 66, 2703–2713 (2017)

    Article  Google Scholar 

  8. Sucasas, V., Saghezchi, F.B., Radwan, A., et al.: Efficient privacy preserving security protocol for VANETs with sparse infrastructure deployment. In: IEEE International Conference on Communications, pp. 7047–7052 (2015)

    Google Scholar 

  9. Zeng, S., Huang, Y., Liu, X.: Privacy-preserving communication for VANETs with conditionally anonymous ring signature. Int. J. Netw. Secur. 17(2), 135–141 (2015)

    Google Scholar 

  10. Cui, Y., Cao, L., et al.: Ring signature based on lattice and VANET privacy preservation. Chin. J. Comput., 1–14 (2017)

    Google Scholar 

  11. Enganti, P., Velagalet, S.B.: VANET based secure and privacy preserving navigation. IEEE Trans. Comput. 2(63), 510–524 (2014)

    MathSciNet  Google Scholar 

  12. Mamun, M.S.I., Miyaji, A., Takada, H.: A multi-purpose group signature for vehicular network security. In: International Conference on Network-Based Information Systems, pp. 511–516 (2014)

    Google Scholar 

  13. Fan, C.I., Sun, W.Z., Huang, S.W., et al.: Strongly privacy-preserving communication protocol for VANETs. In: Information Security, pp. 119–126 (2015)

    Google Scholar 

  14. Shao, J., Lin, X., Lu, R., et al.: A threshold anonymous authentication protocol for VANETs. IEEE Trans. Veh. Technol. 65(3), 1711–1720 (2016)

    Article  Google Scholar 

  15. Peters, T., Yung, M.: Scalable group signatures with revocation. In: International Conference on Theory and Applications of Cryptographic Techniques, pp. 609–627 (2012)

    Google Scholar 

  16. Zong, H., Huang, C., et al.: Efficient group signature scheme with revocation. J. Commun. 37(10), 18–24 (2016)

    Google Scholar 

  17. Chen, Z., Zhang, L., et al.: A group signature scheme based on Chinese remainder theorem. Acta Electronica Sinica 32(12), 140–142 (2008)

    Google Scholar 

  18. Huang, C., Zhong, H., Wang, Y.: Improved group signature scheme based on Chinese remainder theorem. Comput. Sci. 43(3), 174–178 (2016)

    Google Scholar 

  19. Liu, Z., Liu, J.: A study of privacy improvement using a randomized blind signature scheme in vehicular networks. In: IEEE International Conference on Ubiquitous Intelligence and Computing and 2015 IEEE International Conference on Autonomic and Trusted Computing and 2015 IEEE International Conference on Scalable Computing and Communications and ITS Associated Workshops, pp. 1631–1637 (2015)

    Google Scholar 

  20. Guo, S., Zeng, D., Xiang, Y.: Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Trans. Parallel Distrib. Syst. 25(11), 2794–2803 (2014)

    Article  Google Scholar 

  21. Büttner, C., Huss, S.A.: A novel anonymous authenticated key agreement protocol for vehicular ad hoc networks. In: International Conference on Information Systems Security and Privacy, pp. 259–269 (2016)

    Google Scholar 

  22. Mei, Y.: Research on the privacy preservation for VANETS. Huazhong University (2014)

    Google Scholar 

  23. Xie, R.: Research on Group Signatures and Their Applications. University of Electronic (2016)

    Google Scholar 

  24. Zhao, Z.: Research on efficient group signatures schemes in VANET. Xidian University (2015)

    Google Scholar 

  25. Mamun, M.S.I., Miyaji, A.: Secure VANET applications with a refined group signature. In: 2014 Twelfth Annual International Conference on Privacy, Security and Trust (PST), pp. 199–206. IEEE (2014)

    Google Scholar 

Download references

Acknowledgments

This work was supported by the National Natural Science Funds (U1304614, U1204703), the construct program of the key discipline in Zhengzhou Normal University, aid program for Science and Technology Innovative Research Team of Zhengzhou Normal University, Henan Province Education Science Plan General Topic “Research on Trusted Degree Certification Based on Blockchain” ((2018)-JKGHYB-0279).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Xinxin Liu or Bei Gong .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, X., Jia, Z., Xu, E., Gong, B., Wang, L. (2019). A Privacy Protection Scheme in VANETs Based on Group Signature. In: Zhang, H., Zhao, B., Yan, F. (eds) Trusted Computing and Information Security. CTCIS 2018. Communications in Computer and Information Science, vol 960. Springer, Singapore. https://doi.org/10.1007/978-981-13-5913-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5913-2_18

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5912-5

  • Online ISBN: 978-981-13-5913-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics