PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Robust distributed privacy-preserving secure aggregation in vehicular communication

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Vehicular ad hoc networks (VANETs), formed by computers embedded in vehicles and the traffic infrastructure, are expected to develop in the near future to improve traffic safety and efficiency. To this end, VANETs should be designed to be resistant against various abuses and attacks. In this paper, we first review the existing proposals to provide security, privacy, and data aggregation in vehicle-to-vehicle communication. We then address the fundamental issue of achieving these conflicting properties in a unified solution, having observed that separate efforts cannot fulfill the VANET design objectives. A set of new mechanisms are suggested for efficiently managing identities and securely compressing cryptographic witnesses, which are among the major obstacles to the deployment of strong security mechanisms in VANETs. Finally, we employ the standard threshold cryptographic technology to improve the basic protocol with robustness.
Słowa kluczowe
Rocznik
Strony
277--296
Opis fizyczny
Bibliogr. 33 poz., il.
Twórcy
autor
autor
autor
  • UNESCO Chair in Data Privacy, Universitat Rovira i Virgili Department of Computer Engineering and Mathematics, Tarragona, E-43007, Spain, bo.qin@urv.cat
Bibliografia
  • Alpcan, T. and Buchegger, S. (2011) Security Games for Vehicular Networks. IEEE Transactions on Mobile Computing, 10(2), 280-290.
  • Blau, J. (2008) Car Talk. IEEE Spectrum, 45(10), 16-16.
  • Chen, L., Ng, S.-L. and Wang, G. (2011) Threshold Anonymous Announcement in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 605-615.
  • Daza, V., Domingo-Ferrer, J., Sebé, F. and Viejo, A. (2009) Trustworthy Privacy-Preserving Car-generated Announcements in Vehicular Ad-Hoc Networks. IEEE Transaction on Vehehicluar Technology, 58(4), 1876-1886.
  • DSRC Standard (2006) [Online]. Retrieval Date: 3 October 2011. Available http://www.iteris.com/itsarch/html/standard/dsrc5ghz.htm.
  • Haas, J.-J., Hu, Y.-C. and Laberteaux, K.-P. (2011) Efficient Certificate Revocation List Organization and Distribution. IEEE Journal on Selected Areas in Communications, 29(3), 595-604.
  • Herranz, J. (2006) Deterministic Identity-based Signatures for Partial Aggregation. The Computer Journal, 49 (3), 322-330.
  • Jiang, Y., Shi, M., Shen, X. and Lin, C.(2009) BAT: A Robust Signature Scheme for Vehicular Networks Using Binary Authentication Tree. IEEE Transactions on Wireless Communications, 8(4), 1974-1983.
  • Jiang, Y., Shi, M., Shen, X. and Lin, C. (2009) BAT: a Robust Signature Scheme for Vehicular Networks Using Binary Authentication Trees. IEEE Trans. Wireless Communications, 8(4), 1974-1983.
  • Kaza, S., Xu, J., Marshall, B. and Chen, H. (2009) Topological Analysis of Criminal Activity Networks: Enhancing Transportation Security. IEEE Transactions on Intelligent Transportation Systems, 10(1), 83-91.
  • Lin, X., Sun, X., Ho, P.-H. and Shen, X. (2007) GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications. IEEE Transactions on Vehicular Technology, 56(6), 3442-3456.
  • Ma, D. and Tsudik, G. (2010) Security and Privacy in Emerging Wireless Networks. IEEE Wireless Communications, 17(5), 12-21.
  • Picconi, F., Ravi, N., Gruteser, M. and Iftode, L. (2006) Probabilistic Validation of Aggregated Data in Vehicular Ad Hoc Networks. Proceedings of VANET’06, Los Angeles, California. ACM Press, 76-85.
  • Qin, B., Wu, Q., Domingo-Ferrer, J. and Susilo, W. (2011) Distributed Privacy-Preserving Secure Aggregation in Vehicular Communication. Proceedings of Third International Conference on Intelligent Networking and Collaborative Systems, Fukuoka, Japan. IEEE, 100-107.
  • Raya, M., Papadimitratos, P., Aad,I., Jungels, D. and Hubaux, J.-P. (2007) Eviction of Misbehaving and Faulty Nodes in Vehicular Networks. IEEE Journal on Selected Areas in Communications, 25(8), 1557-1568.
  • Raya, M. and Hubaux, J. (2005) The Security of Vehicular Ad Hoc Networks. Proceedings of 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, Alexandria, VA. ACM Press, 11-21.
  • Sampigethaya, K., Li, M., Huang, L. and Poovendran, R. (2007) MOEBA: Robust Location Privacy Scheme for VANET. IEEE Journal on Selected Areas in Communications, 25(8), 1569-1589.
  • Shamir, A. (1979) How to Share a Secret. Communications of the ACM, 22(11), 612-613.
  • Sun, J., Zhang C. and Fang, Y. (2008) An ID-based Framework Achieving Privacy and Non-repudiation in Vehicular Ad Hoc Networks. Proceedings of 2007 Military Communications Conference, Orlando, Florida. IEEE, 1-7.
  • Sun, Y., Lu, R., Lin, X., Shen, X. and Su, J. (2010) An Efficient Pseudonymous Authentication SchemeWith Strong Privacy Preservation for Vehicular Communications. IEEE Transactions on Vehicular Technology, 59(7), 3589-3603.
  • Sun, J., Zhang, C., Zhang, Y. and Fang, Y. (2010) An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks. IEEE Transactions on Parallel and Distributed Systems, 21(9), 1227-1239.
  • Wasef, A., Lu, R., Lin, X. and Shen, X. (2010) Complementing Public Key Infrastructure to Secure Vehicular Ad Hoc Networks. IEEE Wireless Communications, 17(5), 22-28.
  • Wasef, A. and Shen, X. (2009) EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks. IEEE Transactions on Vehicular Technology, 58(9), 5214-5224.
  • Wasef, A., Jiang, Y. and Shen, X. (2010) DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks. IEEE Transactions on Vehicular Technology, 59(2), 533-549.
  • Welch, T.A. (1984) A Technique for High-performance Data Compression. Computer, 17(6), 8-19.
  • WHO Report (2009) [Online]. Retrieval Date: 5 July 2012. Available:http://whqlibdoc.who.int/publications/2009/9789241563840 eng.pdf.
  • Wu, Q., Domingo-Ferrer, J. and Gonzalez-Nicolas, U. (2010) Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-vehicle Communications. IEEE Transactions on Vehicular Technology, 59(2), 559-573.
  • Wu, Q., Mu, Y., Susilo, W., Qin, B. and Domingo-Ferrer, J. (2009) Asymmetric Group Key Agreement. Lecture Notes in Computer Science, 5479, 153-170.
  • Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J. and Farràs, O. (2011) Bridging Broadcast Encryption and Group Key Agreement. Lecture Notes in Computer Science, 7073, 143-160.
  • Zhang, C., Lin, X., Lu, R., Ho, P. and Shen, X. (2008) An Efficient Message Authentication Scheme for Vehicular Communications. IEEE Transactions on Vehicular Technology, 57(6), 3357-3368.
  • Zhang, L., Wu, Q., Solanas, A. and Domingo-Ferrer, J. (2010) A Scalable Robust Authentication Protocol for Secure Vehicular Communications. IEEE Transactions on Vehicular Technology, 59(4), 1606-1617.
  • Zhou, T., Choudhury, R.-R., Ning, P. and Chakrabarty, K. (2011) P2 DAP - Sybil Attacks Detection in Vehicular Ad Hoc Networks. IEEE Journal on Selected Areas in Communications, 29(3), 582-594.
  • Zhu, H., Lin, X., Lu, R., Ho, P. and Shen, X. (2008) AEMA: An Aggrega ted Emergency Message Authentication Scheme for Enhancing the Security of Vehicular Ad Hoc Networks. Proceedings of IEEE-ICC’08, Bejing, China. IEEE, 1436-1440.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BATC-0009-0046
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.