4.7 Article

SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter

Journal

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY
Volume 66, Issue 11, Pages 10283-10295

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/TVT.2017.2718101

Keywords

Authentication; batch verification; Cuckoo filter; elliptic curve discrete logarithm; vehicular ad hoc networks (VANETs)

Funding

  1. National Natural Science Foundation of China [61572001, 61502008]
  2. Key Program of National Natural Science Foundation of China [U1405255]
  3. Natural Science Foundation of Anhui Province [1508085QF132, 1708085QF136]
  4. Doctoral Research Start-Up Funds Project of Anhui University

Ask authors/readers for more resources

Vehicular ad-hoc networks (VANETs) have been emerging based on the state-of-art technologies in wireless and network communications. The message authentications between vehicles and roadside units are essential for the security of VANETs. Messages should be signed and verified before they could be trusted. The real identity of vehicles should not be revealed, but which is only traceable by authorized parties. Existing solutions either rely heavily on a tamper-proof hardware device or cannot satisfy the security requirement. Communication overhead as another issue has also not been well addressed in previously reported studies. To address these issues, in this paper, we propose the SPACF scheme that is based on software without relying on any special hardware. We use the Cuckoo filter and the binary search methods to achieve higher success rate than the previous schemes in the batch verification phase. In order to guarantee that it can satisfy message authentication requirement, existential unforgeability of underlying signature against adaptively chosen-message attack is proved under the elliptic curve discrete logarithm problem in the random oracle model. The evaluation results show that our proposed scheme is more efficient than the previous schemes since it is pairing free and does not use map-to-point hash functions, and it satisfies security and privacy requirements of vehicular ad hoc networks.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available