Table 1: Signing Performance in Milliseconds.
Operation Samsung
Galaxy S1
Nexus
i9250
Random Num. Gen. (160b) 0,05 0,04
Random Num. Gen. (560b) 0,12 0,08
Hash SHA1 0,11 0,02
Modular Power (160b) 6,13 4,30
Modular Power 14,83 9,69
Modular Multiplication 0,16 0,14
Multiplication 0,03 0,03
Subtraction 0,01 0,02
Total 102,38 ms 67,58ms
by drivers’ smart-phones. In addition, we pro-
pose a new cryptographic scheme which makes these
SVANETs both secure and privacy-friendly. With the
proposed cryptographic scheme, it is possible to re-
tain both authenticity of messages and anonymity of
drivers. The proposed scheme allows smart-phones to
send digitally signed messages on behalf of a particu-
lar group of drivers. Our implementation results show
that the scheme is highly practical and implementable
on today’s smart-phones.
ACKNOWLEDGEMENTS
This research work is funded by projects SIX
CZ.1.05/2.1.00/03.007; the Technology Agency of
the Czech Republic projects TA02011260 and
TA03010818; the Ministry of Industry and Trade of
the Czech Republic project FR-TI4/647.
REFERENCES
Boneh, D., Boyen, X., and Shacham, H. (2004). Short
group signatures. In Proc. Adv. Cryptology-Crypto 04,
ser. LNCS 3152, pages 41–55. Springer-Verlag.
Camenisch, J. and Stadler, M. (1997). Proof systems for
general statements about discrete logarithms. Techni-
cal report.
Caro, A. D. (2012). The java pairing based cryptogra-
phy library (jpbc): Benchmark. http://gas.dia.unisa.it/
projects/jpbc/benchmark.html#testbed3.
Cramer, R. (1996). Modular Design of Secure, yet Practical
Cryptographic Protocols. PhD thesis, University of
Amsterdam.
Cramer, R., Damgrd, I., and MacKenzie, P. (2000). Effi-
cient zero-knowledge proofs of knowledge without in-
tractability assumptions. In Public Key Cryptography,
volume 1751 of Lecture Notes in Computer Science,
pages 354–372. Springer Berlin Heidelberg.
Damg˚ard, I. and Fujisaki, E. (2002). A statistically-hiding
integer commitment scheme based on groups with
hidden order. In Proceedings of the 8th International
Conference on the Theory and Application of Cryptol-
ogy and Information Security: Advances in Cryptol-
ogy, ASIACRYPT ’02, pages 125–142, London, UK.
Springer-Verlag.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. In Odlyzko, A., editor, Advances in Cryp-
tology - CRYPTO 86, volume 263 of Lecture Notes in
Computer Science, pages 186–194. Springer Berlin /
Heidelberg.
Gerlach, M., Festag, A., Leinmuller, T., Goldacker, G., and
Harsch, C. (2007). Security architecture for vehicular
communication. In The 5th International Workshop
On Intelligent Transportation.
Haas, J., Hu, Y.-C., and Laberteaux, K. (2009). Real-world
VANET security protocol performance. In Global
Telecommunications Conference, 2009. GLOBECOM
2009. IEEE, pages 1 –7.
Hajny, J. and Malina, L. (2013). Unlinkable attribute-
based credentials with practical revocation on smart-
cards. In Proceedings of the 11th international confer-
ence on Smart Card Research and Advanced Applica-
tions, CARDIS’12, pages 62–76, Berlin, Heidelberg.
Springer-Verlag.
Lin, X., Sun, X., han Ho, P., and Shen, X. (2007). Gsis: A
secure and privacy preserving protocol for vehicular
communications. In IEEE Transactions on Vehicular
Technology, volume 56, pages 3442–3456.
Malina, L., Castella-Roca, J., A., V.-G., and Hajny, J.
(2012). Short-term linkable group signatures with cat-
egorized batch verification. In the FPS, pages 1 –17.
Menezes, A. J. (1996). Handbook of Applied Cryptography.
CRC Press.
Okamoto, T. and Uchiyama, S. (1998). A new public-
key cryptosystem as secure as factoring. In Advances
in Cryptology - EUROCRYPT 98, volume 1403 of
Lecture Notes in Computer Science, pages 308–318.
Springer Berlin / Heidelberg.
Pedersen, T. P. (1992). Non-interactive and information-
theoretic secure verifiable secret sharing. In Proceed-
ings of the 11th Annual International Cryptology Con-
ference on Advances in Cryptology, CRYPTO ’91,
pages 129–140, London, UK, UK. Springer-Verlag.
Plossl, K., Nowey, T., and Mletzko, C. (2006). Towards
a security architecture for vehicular ad hoc networks.
In Availability, Reliability and Security, 2006. ARES
2006. The First International Conference on, page 8.
Quisquater, J.-J., Guillou, L., Annick, M., and Berson, T.
(1989). How to explain zero-knowledge protocols to
your children. In Proceedings on Advances in cryp-
tology, CRYPTO ’89, pages 628–631, New York, NY,
USA. Springer-Verlag New York, Inc.
Raya, M. and Hubaux, J.-P. (2007). Securing vehicular ad
hoc networks. J. Comput. Secur., 15:39–68.
Raya, M., Papadimitratos, P., and Hubaux, J.-P. (2006). Se-
curing vehicular communications. Wireless Commu-
nications, IEEE, 13(5):8 –15.
Reed, M., Syverson, P., and Goldschlag, D. (1998). Anony-
mous connections and onion routing. IEEE Journal on
Selected Areas in Communications, 16(4):482–494.
Zhang, C., Lu, R., Lin, X., Ho, P.-H., and Shen, X. (2008).
An efficient identity-based batch verification scheme
for vehicular sensor networks. In INFOCOM, pages
246–250. IEEE.
SECRYPT2013-InternationalConferenceonSecurityandCryptography
274