Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs

[attachment=34873]

Abstract

In this paper, to achieve a vehicle user’s privacy
preservation while improving the key update efficiency of locationbased
services (LBSs) in vehicular ad hoc networks (VANETs), we
propose a dynamic privacy-preserving key management scheme
called DIKE. Specifically, in the proposed DIKE scheme, we first
introduce a privacy-preserving authentication technique that not
only provides the vehicle user’s anonymous authentication but
enables double-registration detection as well. We then present
efficient LBS session key update procedures: 1) We divide the
session of an LBS into several time slots so that each time slot holds
a different session key; when no vehicle user departs from the
service session, each joined user can use a one-way hash function
to autonomously update the new session key for achieving forward
secrecy. 2) We also integrate a novel dynamic threshold technique
in traditional vehicle-to-vehicle (V-2-V) and vehicle-to-infrastructure
(V-2-I) communications to achieve the session key’s backward
secrecy, i.e., when a vehicle user departs from the service session,
more than a threshold number of joined users can cooperatively
update the new session key. Performance evaluations via extensive
simulations demonstrate the efficiency and effectiveness of the
proposed DIKE scheme in terms of low key update delay and fast
key update ratio.

INTRODUCTION

THE increasing demands of improving road safety and
providing attractive location-based services (LBSs) on
the road have brought us a wide interest in vehicular ad hoc
networks (VANETs) [1]–[3]. Due to their broad applications
close to our daily lives, VANETs have recently been paid much
attention from not only the government but academia and the
automobile industry as well [4]. In VANETs, each vehicle is
equipped with an onboard unit (OBU) communication device,
which allows vehicles to not only communicate with each
other, i.e., vehicle-to-vehicle (V-2-V) communication.

Network Model

We consider a typical LBS in VANETs, which comprises
an SP, some deployed RSUs affiliated to the SP, and a large
number of vehicle users U = {U1, U2, . . .} moving around the
area, as shown in Fig. 1. The SP in the area can provide various
services, e.g., the SP can help a vehicle user to find the nearest
shopping mall to its current location, provide some local traffic
information, or establish a virtual on-road community such that
vehicle users who have common interests can talk with each
other or broadcast messages in the virtual community. Because
the vehicle users move along the road, the SP cannot directly
reach the vehicles. Therefore, after being connected with the
SP by wired links or any other links with high bandwidth and
low delay, the affiliated RSUs can serve as the service gateways,
i.e., RSUs can help the SP to broadcast and/or relay messages
to vehicle users via vehicular communications.
The stationary RSUs are usually located at the road side and
perform two main functions: broadcasting and relaying. The
broadcasting component is responsible for broadcasting service
contents that originated from the SP to the vehicle users on
the road, where the service contents can either directly reach
the passing-by vehicles or reach other vehicles in a multihop
manner. The relaying component helps vehicle users with forwarding
some requests to the SP and also helps the SP relay
the responses back to the vehicle users. In some cases, it could
also help the SP to preauthenticate some requests to reduce
the burdens at the SP. RSU is trustable and usually equipped
with not only high-storage capacity but strong computational
capability as well, which causes its high cost. Then, due to the
high cost, it is impractical to erect RSUs to cover the whole
area, particularly at the early deployment of LBSs in VANETs.
Therefore, in our network model, only a small number of RSUs
are deployed at some spots.

PROPOSED DIKE SCHEME

In this section, we present our DIKE for LBS in VANETs,
which mainly consists of four parts, i.e., system initialization,
LBS settings, vehicle user joining, and vehicle user departure.
Before delving into the details of our scheme, we first provide
an overview of DIKE.

Overview

DIKE is a special-purpose dynamic key management scheme
for the LBS in sparse VANETs. Based on the privacy requirements
in VANETs, DIKE first provides privacy-preserving
authentication for vehicle users. At the same time, since the
sparse characteristic of VANETs could make the KUD very
long, DIKE also divides an LBS session into several time
slots; then, if no vehicle user departs from the LBS session,
each vehicle user can autonomously update the session key
with a one-way hash function to achieve forward secrecy. On
the other hand, to achieve backward secrecy in case of the
user departure event, DIKE also adopts the dynamic threshold
technique [26] in the key update procedure, where more than a
threshold number τ of vehicle users can cooperatively generate
the new session key after receiving the key update message.
Therefore, compared to the traditional key distribution method
(without the cooperatively threshold key update) in VANETs,
the KUD in DIKE can be reduced. Furthermore, since the
adopted threshold technique is dynamic, i.e., the threshold
value τ will dynamically increase with the number of departed
vehicle users, which can resist the collusion attack caused by
the departed vehicles.

SECURITY ANALYSIS

In this section, we discuss the security properties of the
proposed DIKE scheme. In particular, following the security
requirements discussed earlier, our analysis will focus on how
the proposed DIKE scheme can achieve the vehicle user’s
privacy preservation and the LBS session key’s forward secrecy
and backward secrecy and resist the possible collusion from
the departed vehicle users. Note that, since the proposed DIKE
scheme only deals with the outside adversary, other attacks
launched by the inside adversary, e.g., the collusion between
the joined vehicle users and the departed vehicle users, are out
of the scope of this paper.

PERFORMANCE EVALUATION

In this section, we evaluate the performance of the proposed
DIKE scheme using a custom simulator built in Java. The
simulator implements the network layer and makes assumptions
regarding the lower layers that the bandwidth and buffer size
are always available for V-2-V and V-2-I communications. The
performance metrics used in the evaluation are the following:
1) The average KUD, which is the average time between when
a new service session key is generated by the SP and when it
is successfully received by a joined vehicle user, and 2) the
average KUR, which is defined as the ratio of the number of
vehicle users who have successfully updated the new service
session key to the total number of vehicle users in the same
session in a time period. Both KUD and KUR can be used
to examine the ability of the proposed DIKE scheme with the
dynamic threshold technique [26] to accelerate the key update
procedure due to a vehicle user departure event.

CONCLUSION

In this paper, we have proposed a dynamic privacypreserving
key management scheme (DIKE) for securing LBSs
in VANETs. Based on the unidirectional communication characteristic
from RSUs to vehicles, the proposed DIKE scheme
provides a new cooperative key update alternative by integrating
a novel dynamic threshold technique [26] with the traditional
V-2-V communications. Compared with the traditional
key update policies in sparse VANETs, the proposed DIKE
scheme has been identified to not only significantly reduce the
KUD due to the user departure event but also to achieve the
vehicle user’s privacy preserving, the session key’s forward
secrecy and backward secrecy, and resist possible collusion
from the departed vehicle users as well. In addition, through
extensive performance evaluations, we have further demonstrated
that the proposed DIKE scheme can achieve much better
efficiency in terms of the average KUD and average KUR
during each key update procedure.