Digitala Vetenskapliga Arkivet

Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Privacy-Preserved Authentication & Communication in Vehicular Ad-Hoc Networks
Mid Sweden University, Faculty of Science, Technology and Media, Department of Computer and Electrical Engineering (2023-). (STC)ORCID iD: 0000-0001-9455-4271
2025 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

As a key component of Intelligent Transportation Systems (ITS), Vehicular Ad hoc Networks (VANETs) enable real-time data exchange, traffic optimization, and smarter mobility. However, large-scale deployment raises critical security and privacy concerns, including message integrity, user anonymity, and protection against unauthorized access. This thesis proposes lightweight cryptographic protocols for secure and privacy-preserving authentication in both centralized and decentralized VANETs. The solutions are designed for real-time efficiency, scalability, and strong security. A primary contribution is the development of a localized task management system that significantly reduces authentication latency in centralized VANETs, achieving vehicle verification within a fraction of a millisecond. In decentralized settings, the proposed protocols employ advanced cryptographic mechanisms to establish distributed trust without incurring high computational overhead, including elliptic curve digital signatures (ECDSA) and non-interactive zero-knowledge proofs (NIZKPs). These techniques provide strong, provable security while preserving user anonymity during authentication and message exchange. To enhance group communication in VANETs, the thesis introduces efficient group key-sharing schemes that support secure, direct interactions among vehicles. Furthermore, a novel localized revocation mechanism immediately removes malicious vehicles from the network, addressing a key limitation in existing frameworks. This ensures fast, secure authentication for time-sensitive message transfers while limiting the propagation of malicious data. The thesis also investigates the proposed protocol’s performance under dynamic conditions such as high traffic density, large-scale decentralized deployments, and remote authentication scenarios. It introduces an innovative batch verification technique that supports fault-tolerant Vehicle-to-Vehicle (V2V) authentication, capable of maintaining high throughput while accurately identifying faulty messages even when the invalid message rate reaches 42%. Empirical evaluations demonstrate that the proposed solutions outperform existing schemes in terms of latency, computational efficiency, and robustness. The protocols complete single vehicle verifications within 5 milliseconds, making them suitable for dense and time-critical VANET environments. Additionally, all proposed methods align with prevailing vehicular communication standards such as IEEE WAVE and 3GPP C-V2X, ensuring practical applicability. In summary, this research advances the state of the art in VANET security by delivering scalable, privacy-preserving, and efficient authentication protocols that meet the demands of real-time vehicular communication systems.

Place, publisher, year, edition, pages
Sundsvall: Mid Sweden University , 2025. , p. 70
Series
Mid Sweden University doctoral thesis, ISSN 1652-893X ; 425
National Category
Communication Systems
Identifiers
URN: urn:nbn:se:miun:diva-54060ISBN: 978-91-90017-15-9 (print)OAI: oai:DiVA.org:miun-54060DiVA, id: diva2:1946830
Public defence
2025-04-29, M108, Holmgatan 10, Sundsvall, 10:15 (English)
Opponent
Supervisors
Note

Vid tidpunkten för disputationen var följande delarbeten opublicerade: delarbete 4 inskickat, delarbete 5 accepterat.

At the time of the doctoral defence the following papers were unpublished: paper 4 submitted, paper 5 accepted.

Available from: 2025-03-25 Created: 2025-03-24 Last updated: 2025-04-01Bibliographically approved
List of papers
1. Pseudo-Random Identification and Efficient Privacy-Preserving V2X Communication for IoV Networks
Open this publication in new window or tab >>Pseudo-Random Identification and Efficient Privacy-Preserving V2X Communication for IoV Networks
2025 (English)In: IEEE Access, E-ISSN 2169-3536, Vol. 13, p. 1147-1163Article in journal (Refereed) Published
Abstract [en]

The advancement of Internet of Vehicles (IoV) technologies has significantly enhanced road safety and transportation efficiency through smart traffic management and precise control systems. With the advent of 5G and beyond, vehicles within the IoV ecosystem can seamlessly communicate with various smart entities (X) using V2X (Vehicle-to-Entity) communications. However, the openness of IoV networks and the exponential growth of V2X links have expanded potential attack surfaces, increasing the risk of security and privacy breaches. In response to these challenges, this article proposes a privacy-preserving and secure communication framework for IoV networks, addressing critical security challenges in V2X communication. By leveraging lightweight cryptographic mechanisms such as hash functions, quadratic residuosity, and Legendre symbols, the proposed scheme ensures secure authentication, group key sharing, and pseudonym management within IoV networks. The proposed scheme's security and privacy features, along with its correctness, have been rigorously validated against various security threats where other state-of-the-art schemes fail. Comprehensive performance analysis demonstrates that our scheme completes authentication in a fraction of a millisecond, significantly outperforming existing approaches. The design simplicity and efficiency of the proposed authentication structure make it highly suitable for real-world IoV applications. 

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2025
Keywords
Anonymous Authentication, Internet of Vehicles, Preserving Privacy, Security attacks, V2X Communication, Vehicular Ad-Hoc Networks
National Category
Communication Systems
Identifiers
urn:nbn:se:miun:diva-53546 (URN)10.1109/ACCESS.2024.3523358 (DOI)001389744500035 ()2-s2.0-85213683056 (Scopus ID)
Available from: 2025-01-08 Created: 2025-01-08 Last updated: 2025-03-24
2. OTP-Based Symmetric Group Key Establishment Scheme for IoT Networks
Open this publication in new window or tab >>OTP-Based Symmetric Group Key Establishment Scheme for IoT Networks
2021 (English)In: IECON Proceedings (Industrial Electronics Conference), 2021Conference paper, Published paper (Refereed)
Abstract [en]

One of the major challenges in implementing agroup key establishment and management scheme to providesecurity solutions for group communication in the Internet of Things (IoT) is the limited resource availability of the nodes suchas memory, computation, and energy. To ensure security such as confidentiality, integrity of the transmitting messages in a certain IoT group, a feasible group key establishment and management scheme is necessary which uses minimum resources but provides high scalability and strong security. In this paper, we propose asymmetric group key establishment scheme that uses the secrecy guarantee provided by One Time Pad (OTP) and performs computations like bitwise Exclusive OR (XOR) and bit shifting of randomly generated binary vectors to produce random different keys for different sessions of message transmission. We show that our scheme is lightweight to support the resource-constrained nature of IoT nodes by using only primitive operations and scalable to support the dynamic constellation of IoT network groups where nodes can join and exit frequently. We prove that our scheme is secure under a designed threat model where a similar existing scheme fails by a detailed analysis

Keywords
IoT Network Group, One Time Pad (OTP), Group Key, Dynamic Constellation
National Category
Communication Systems Computer Engineering
Identifiers
urn:nbn:se:miun:diva-43866 (URN)10.1109/IECON48115.2021.9590001 (DOI)000767230605070 ()2-s2.0-85119478312 (Scopus ID)
Conference
47th Annual Conference of the IEEE Industrial Electronics Society (IECON'21), Toronto, Canada, Oct. 13-16, 2021.
Projects
Research profile NIIT
Funder
Knowledge Foundation
Available from: 2021-11-30 Created: 2021-11-30 Last updated: 2025-03-24Bibliographically approved
3. A Scheme for Distributed Vehicle Authentication and Revocation in Decentralized VANETs
Open this publication in new window or tab >>A Scheme for Distributed Vehicle Authentication and Revocation in Decentralized VANETs
Show others...
2024 (English)In: IEEE Access, E-ISSN 2169-3536, Vol. 12, p. 68648-68667, article id 10529992Article in journal (Refereed) Published
Abstract [en]

Vehicular Ad-Hoc Networks (VANETs) offer enhanced road safety, efficient traffic management, and improved vehicle connectivity while dealing with privacy and security challenges in public communication. In these networks, authentication mechanisms are mandatory to establish trust among communicating entities, such as vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I), without losing identity and location-based privacy. The prevailing conventional authentication mechanisms frequently depend on a centralized trust authority (CA) to ensure the mutual verifiability of transmitted messages. Nevertheless, in scenarios where the density of vehicles within the network is notably high, an overwhelming influx of authentication requests may result in a communication bottleneck at the CA, leading to a single point of failure. This paper proposes a novel distributed authentication scheme in a decentralized VANET with multiple independent CAs connected to multiple local inspectors to eliminate a single point of failure. Furthermore, prior solutions lack the capability to immediately revoke a disputed vehicle that is transmitting malicious messages in the network. In this regard, the proposed scheme also facilitates an immediate revocation of a disputed sender to prevent other vehicles from further receiving malicious messages. As vehicles share time-sensitive data for driving assistance, our scheme minimizes the computation and communication costs for V2I key sharing and direct V2V authenticated message sharing significantly compared to previously proposed schemes. Using comparatively lightweight elliptic curve cryptography and eliminating the direct involvement of CAs in the authentication process, we have reduced the overall delays and achieved a maximum of ≈ 3.9 times faster V2I authenticated key sharing, and a maximum of ≈ 7.5 times faster V2V message sharing compared to state-of-the-art bilinear pairing-based protocols. A comprehensive efficiency analysis validates our scheme's ability to outperform time-sensitive responses, such as sending and receiving an alert within nearly 4 milliseconds. 

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2024
Keywords
Elliptic Curve Digital Signatures (ECDSA), privacy-preserving authentication, revocation, security attacks on VANET, single point of failure, Vehicular Ad-Hoc Networks (VANETs)
National Category
Communication Systems
Identifiers
urn:nbn:se:miun:diva-51393 (URN)10.1109/ACCESS.2024.3400530 (DOI)001227313300001 ()2-s2.0-85193230332 (Scopus ID)
Available from: 2024-05-28 Created: 2024-05-28 Last updated: 2025-03-24
4. Authentication Framework with Enhanced Privacy and Batch Verifiable Message Sharingin VANETs
Open this publication in new window or tab >>Authentication Framework with Enhanced Privacy and Batch Verifiable Message Sharingin VANETs
Show others...
(English)Manuscript (preprint) (Other academic)
National Category
Communication Systems
Identifiers
urn:nbn:se:miun:diva-54070 (URN)
Available from: 2025-03-25 Created: 2025-03-25 Last updated: 2025-03-25Bibliographically approved
5. Influence of Faulty Signatures in Batch Verification in VANETs
Open this publication in new window or tab >>Influence of Faulty Signatures in Batch Verification in VANETs
Show others...
(English)Manuscript (preprint) (Other academic)
National Category
Communication Systems
Identifiers
urn:nbn:se:miun:diva-54069 (URN)
Available from: 2025-03-25 Created: 2025-03-25 Last updated: 2025-03-25Bibliographically approved
6. A Privacy-Preserving Approach to Vehicle Renting and Driver Accountability in VANETs
Open this publication in new window or tab >>A Privacy-Preserving Approach to Vehicle Renting and Driver Accountability in VANETs
2024 (English)In: Privacy and Identity Management. Sharing in a Digital World / [ed] Felix Bieker, Silvia de Conca, Nils Gruschka, Meiko Jensen, Ina Schiering, Springer Nature , 2024, p. 192-210Conference paper, Published paper (Refereed)
Abstract [en]

Vehicular Ad Hoc Networks (VANETs) play a crucial rolein the evolution of Intelligent Transportation Systems. The problems ofrenting and drivers’ accountability still need to be answered in VANETs.Existing proposals do not consider renting vehicles, and there is nodistinction between renters and owners. This paper proposes privacy-preserving rental and accountability protocols to address these problems.The proposed rental protocol outputs an agreement between an ownerand a renter, which allows the renter to unlock and drive the vehicle.The privacy-preserving accountability protocol offers a robust solutionfor detecting and mitigating malicious behavior in VANETs. It provides aplatform for holding entities accountable for their actions without violating their privacy. The paper demonstrates that our solution successfullymeets the pre-set security and privacy requirements in VANETs. Thesefindings suggest promising potential for improving future vehicular networks’ safety, efficiency, and performance.

Place, publisher, year, edition, pages
Springer Nature, 2024
Series
IFIP Advances in Information and Communication Technology, ISSN 1868-4238, E-ISSN 1868-422X ; 695
National Category
Computer Sciences
Research subject
Computer Science
Identifiers
urn:nbn:se:miun:diva-52104 (URN)10.1007/978-3-031-57978-3_13 (DOI)2-s2.0-85192369838 (Scopus ID)978-3-031-57977-6 (ISBN)978-3-031-57978-3 (ISBN)
Conference
18th IFIP International Summer School, Privacy and Identity, Oslo, Norway, August 8–11, 2023.
Available from: 2023-11-30 Created: 2024-08-13 Last updated: 2025-03-24Bibliographically approved

Open Access in DiVA

fulltext(2595 kB)71 downloads
File information
File name FULLTEXT01.pdfFile size 2595 kBChecksum SHA-512
d37726cf2702bfd89e8341f33462c294a556cb1520b7545bc623b1a2207885de9a7e94455b2842a28011a39775e8e459d51ff128f62c6030c54c639a33d6774a
Type fulltextMimetype application/pdf

Search in DiVA

By author/editor
Naskar, Sujash
By organisation
Department of Computer and Electrical Engineering (2023-)
Communication Systems

Search outside of DiVA

GoogleGoogle Scholar
Total: 72 downloads
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

isbn
urn-nbn

Altmetric score

isbn
urn-nbn
Total: 1243 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf