A Novel Anonymous Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks

Carsten Büttner, Sorin A. Huss

2015

Abstract

Privacy in Vehicular Ad-hoc NETworks (VANETs) is one of the most important issues to attract users to this new technology. In this paper we propose a novel protocol that allows vehicles using the same application in a VANET to agree on an encryption key to exchange confidential data while preserving the privacy. We do this by combining the Elliptic Curve Integrated Encryption Scheme (ECIES) with ring signatures and we evaluate the protocol with respect to the privacy of the vehicle. These results clearly demonstrate that the privacy of vehicles can be preserved while reducing considerably the number of necessary pseudonyms in comparison to exploiting ECIES only.

References

  1. Baldwin, R. and Gramlich, W. (1985). Cryptographic protocol for trustable match making. In IEEE Symposium on Security and Privacy.
  2. Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J., and Wong, H.-C. (2003). Secret handshakes from pairing-based key agreements. In Security and Privacy, 2003. Proceedings. 2003 Symposium on, pages 180 - 196.
  3. Camenisch, J. and Lysyanskaya, A. (2001). An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT 7801, pages 93-118, London, UK, UK. Springer-Verlag.
  4. Castelluccia, C., Jarecki, S., and Tsudik, G. (2004). Secret handshakes from ca-oblivious encryption. In Lee, P., editor, Advances in Cryptology - ASIACRYPT 2004, volume 3329 of Lecture Notes in Computer Science, pages 293-307. Springer Berlin Heidelberg.
  5. Chaum, D. and Heyst, E. (1991). Group signatures. In Davies, D., editor, Advances in Cryptology - EUROCRYPT 7891, volume 547 of Lecture Notes in Computer Science, pages 257-265. Springer Berlin Heidelberg.
  6. ETSI ES 202 663 (2009). Intelligent Transport Systems (ITS); European profile standard for the physical and medium access control layer of Intelligent Transport Systems operating in the 5 GHz frequency band.
  7. ETSI TS 102 636-6-1 (2011). Intelligent Transport Systems (ITS); Vehicular Communications; GeoNetworking; Part 6: Internet Integration; Sub-part 1: Transmission of IPv6 Packets over GeoNetworking Protocols.
  8. ETSI TS 102 890-2 (2010). Intelligent Transport Systems (ITS); Facilities Layer Function, Part 2: Services Announcement.
  9. ETSI TS 103 097 (2013). Intelligent Transport Systems (ITS); Security; Security header and certificate formats.
  10. Forschungsgesellschaft für Straßen- und Verkehrswesen (2005). Handbuch für die Bemessung von Straßenverkehrsanlagen (HBS).
  11. Freudiger, J., Raya, M., and Hubaux, J.-P. (2009). Selforganized Anonymous Authentication in Mobile Ad Hoc Networks. In Security and Privacy in Communication Networks, pages 350-372.
  12. IEEE 1609.2 (2013). Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages, IEEE Standard 1609.2.
  13. Lin, X., Lu, R., Zhu, H., Ho, P.-H., Shen, X., and Cao, Z. (2007). ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks. In IEEE International Conference on Communications, ICC 2007, pages 1247 -1253.
  14. Rivest, R. L., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology - ASIACRYPT, pages 552-565.
  15. Schünemann, B. (2011). V2X simulation runtime infrastructure VSimRTI: An assessment tool to design smart traffic management systems. Computer Networks, 55:3189-3198.
  16. Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):557-570.
  17. Vanstone, S. A., Mullin, R. C., and Agnew, G. B. (2000). Elliptic curve encryption systems. Patent, US 6141420.
Download


Paper Citation


in Harvard Style

Büttner C. and A. Huss S. (2015). A Novel Anonymous Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks . In Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-081-9, pages 259-269. DOI: 10.5220/0005238902590269


in Bibtex Style

@conference{icissp15,
author={Carsten Büttner and Sorin A. Huss},
title={A Novel Anonymous Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks},
booktitle={Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2015},
pages={259-269},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005238902590269},
isbn={978-989-758-081-9},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - A Novel Anonymous Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks
SN - 978-989-758-081-9
AU - Büttner C.
AU - A. Huss S.
PY - 2015
SP - 259
EP - 269
DO - 10.5220/0005238902590269