Font Size: a A A

Conditional Anonymous Authentication Scheme In VANETs

Posted on:2017-07-27Degree:MasterType:Thesis
Country:ChinaCandidate:S F LiFull Text:PDF
GTID:2322330503496203Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the rapid development of Internet and mobile Internet today, the vehicle network with its own characteristics has causes the huge potential concern of society.Vehicular ad hoc network(VANET) as the core component of the vehicle network improves road safety and traffic efficiency. Because of the openness of VANET, it is very fragile in response to the attack. Therefore, the network authentication and access control of the vehicle and RSU communication are vital security services. At the same time, to prevent the information privacy of the vehicle is also necessary.How to assure the VANET of identity authentication and trusted communication without leaking the privacy? Existing work heavily concentrates on just a single field.Base on the VANET network structure, this paper compares the characteristics of the existing schemes of security authentication and proposes two privacy protection schemes for VANET.(1) According to the authentication mechanism in VANET will cause the identity privacy leakage problem, put forward a privacy protection scheme in VANET based on fair blind signature and secret sharing(FBSS). In this scheme, the authentication of the identity, the issue of the pseudonymous and the tracking of illegal are separated as three stages. The vehicle obtains a signature in the form of blind signature from signature authentication center. The blind operation makes the certification center participate in the signing process, but not unilaterally access to the vehicle's privacy information. Then the vehicle can obtain the certification from certificate issuing center using the above signature. The certificate is jointly produced by three members and the entire process has a two-way authentication, which can resist any members counterfeiting and fraud. And in the process of illegal vehicle tracking, the scheme based on threshold secret sharing mechanism uses multiple tracking center to jointly track illegal behavior, which increases robustness and avoids the risk of a single track center failure while also reduce the possibility of conspiracy to defraud system. In addition, the total process of tracking center does not need to store the linkage between the vehicle pseudonym and the true identity and the pseudonymous certificate, which reduces the storage and search overhead. Security analysis shows that FBSS can simultaneously satisfy the requirements for authentication, privacy protection and tracking.(2) Difference with FBSS scheme, to improve excessive reliance on public key infrastructure(PKI) in FBSS, we propose a scheme without trusted authentication center for VANETs. The scheme is based on the idea of group signature, ring signature,and so on and can select sub key randomly. In the stage of message signature and anonymous authentication, it allows vehicle node to freely choose the size of the anonymity set, which largely differs from the requirement of all the anonymity set in FBSS and can effectively reduce the computational cost. In the tracking stage to illegal vehicles, without need of the participation of all the tracking members, the system can initialize a set threshold value, as long as the number of tracking members meets the threshold value the system can easily track the true identity of illegal vehicle. Safety analysis and experimental results show that the proposed scheme has better anonymity and authentication efficiency.
Keywords/Search Tags:VANET, Anonymous Authentication, Privacy Protection, Track
PDF Full Text Request
Related items