ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks

被引:191
|
作者
Huang, Jiun-Long [1 ]
Yeh, Lo-Yao [1 ]
Chien, Hung-Yu [2 ]
机构
[1] Natl Chiao Tung Univ, Dept Comp Sci, Hsinchu 300, Taiwan
[2] Natl Chi Nan Univ, Dept Informat Management, Nantou 545, Taiwan
关键词
Authentication; batch verification; conditional privacy; elliptic curve cryptographic; EFFICIENT; SECURE;
D O I
10.1109/TVT.2010.2089544
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
In this paper, we introduce an anonymous batch authenticated and key agreement (ABAKA) scheme to authenticate multiple requests sent from different vehicles and establish different session keys for different vehicles at the same time. In vehicular ad hoc networks (VANETs), the speed of a vehicle is changed from 10 to 40 m/s (36-144 km/h); therefore, the need for efficient authentication is inevitable. Compared with the current key agreement scheme, ABAKA can efficiently authenticate multiple requests by one verification operation and negotiate a session key with each vehicle by one broadcast message. Elliptic curve cryptography is adopted to reduce the verification delay and transmission overhead. The security of ABAKA is based on the elliptic curve discrete logarithm problem, which is an unsolved NP-complete problem. To deal with the invalid request problem, which may cause the batch verification fail, a detection algorithm has been proposed. Moreover, we demonstrate the efficiency merits of ABAKA through performance evaluations in terms of verification delay, transmission overhead, and cost for rebatch verifications, respectively. Simulation results show that both the message delay and message loss rate of ABAKA are less than that of the existing elliptic curve digital signature algorithm (ECDSA)-based scheme.
引用
收藏
页码:248 / 262
页数:15
相关论文
共 50 条
  • [21] An Anonymous Routing Protocol with Authenticated Key Establishment in Wireless Ad Hoc Networks
    Yuan, Wei
    INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, 2014,
  • [22] Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad Hoc Networks
    Cui, Jie
    Wang, Yali
    Zhang, Jing
    Xu, Yan
    Zhong, Hong
    IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 2020, 69 (08) : 8914 - 8924
  • [23] A secure anonymous routing protocol with authenticated key exchange for ad hoc networks
    Lu, Rongxing
    Cao, Zhenfu
    Wang, Licheng
    Sun, Congkai
    COMPUTER STANDARDS & INTERFACES, 2007, 29 (05) : 521 - 527
  • [24] An Efficient Scheme for Authenticated and Secure Message Delivery in Vehicular Ad Hoc Networks
    Lim, Kiho
    Manivannan, D.
    2015 12TH ANNUAL IEEE CONSUMER COMMUNICATIONS AND NETWORKING CONFERENCE, 2015, : 162 - 163
  • [25] AMAKA: Anonymous Mutually Authenticated Key Agreement Scheme for Wireless Sensor Networks
    Malik, Monica
    Gandhi, Khushi
    Narwal, Bhawna
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND PRIVACY, 2022, 16 (01)
  • [26] Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks
    Li, Tong
    Zheng, Yuhui
    Zhou, Ti
    SECURITY AND COMMUNICATION NETWORKS, 2017,
  • [27] Authenticated and communication efficient group key agreement for clustered ad hoc networks
    Shi, Hongsong
    He, Mingxing
    Qin, Zhiguang
    CRYPTOLOGY AND NETWORK SECURITY, PROCEEDINGS, 2006, 4301 : 73 - +
  • [28] A three round authenticated group key agreement protocol for ad hoc networks
    Augot, Daniel
    Bhaskar, Raghav
    Issarny, Valerie
    Sacchetti, Daniele
    PERVASIVE AND MOBILE COMPUTING, 2007, 3 (01) : 36 - 52
  • [29] An Anonymous Authenticated Group Key Agreement Scheme for Transfer Learning Edge Services Systems
    Meng, Xiangwei
    Liang, Wei
    Xu, Zisang
    Li, Kuanching
    Khan, Muhammad Khurram
    Kui, Xiaoyan
    ACM TRANSACTIONS ON SENSOR NETWORKS, 2024, 20 (03)
  • [30] Authenticated dynamic group key agreement for autoconfigurable Mobile Ad Hoc Networks
    Teo, Joseph Chee Ming
    Tan, Chik How
    IEICE TRANSACTIONS ON COMMUNICATIONS, 2006, E89B (09) : 2480 - 2492