[ppt] an efficient identity-based batch verification scheme for vehicular sensor networks

19
Chenxi Zhang, Rongxing Lu, Xiaodong Lin, Pin-Han Ho, and Xuemin (Sherman) Shen An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks

Upload: bapuji-valaboju

Post on 29-Nov-2015

78 views

Category:

Documents


3 download

TRANSCRIPT

Chenxi Zhang, Rongxing Lu, Xiaodong Lin,

Pin-Han Ho, and Xuemin (Sherman) Shen

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks

IntroductionMotivationThe proposed SchemeAnalysisConclusions

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 2University of Waterloo

Outline

Vehicular networks– Vehicles are equipped

wireless-enable devices– Vehicles communicate

with each other– Vehicles can also

communicate with roadside units

– Roadside units can connect with application servers that provide specific applications

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 3

Introduction

Introduction

Fig. Vehicular networks

Safety related Applications– Hard braking warning, sharp curving warning,

crashes report, etc.Infotainment applications– Digital data downloading/uploading (Email, mp3,

video), location-aware Information requiring (map, the nearest restaurant/gas station/plaza, etc. )

To probe further… …

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks 4

Applications

Introduction -- Applications

Sensors are equipped in vehicles– Vehicular sensor networks

More applications– Road weather monitoring – Intelligent traffic light system

• Roadside units periodically collect information from sensors (vehicles)• In order to achieve real-time monitoring, we employ DSRC

protocol, in which the broadcast period is 100-300 ms • Roadside units give the collected data to Application

servers. Than, application servers do corresponding responds

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks 5

Vehicular sensor networks

Introduction -- Vehicular sensor networks

IntroductionMotivationThe proposed SchemeAnalysisConclusions

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 6University of Waterloo

Outline

Security requirment– Fast verify speed• In a high density traffic scenario, the number of vehicles

in the communication range of a roadside unit could be nearly 200• It is a challenge for a roadside unit to verify all messages

sent by vehicles in 100-300 ms

– Conditional privacy preserving• The identity information of vehicles should be protected• In case an abuse happens, a trust authority is able to

trace the real identity of the adversary.

– Low communication overheadAn Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 7

Motivation

Motivation

IntroductionMotivationThe proposed SchemeAnalysisConclusions

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 8 University of Waterloo

Outline

Batch verification

To accelerate verify speed, we do verification on a batch of signatures once.

M1, Sig(M1) M2, Sig(M2) Mn, Sig(Mn)…

RSU

Batch: Sig(M1)+Sig(M2)+…+Sig(Mn), then verify the summation

Accelerate the speed of verifying multiple

signatures

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 9

The proposed scheme --Batch verification

We employ a tamper-proof device– A tamper-proof device is secure against any

compromise attempt. – An attacker cannot extract any data stored in the

device including key material, data, and code.

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 10

The Tamper-proof device design

The proposed scheme --The tamper-proof device design

Authentication enhancing

Change real ID to pseudo ID

Use pseudo ID to generate private

key

Public parameters {G, GT,q,P,Ppub1, Ppub1}– where Ppub1=s1p, Ppub1=s2p. {s1,s2} is preloaded to a

tamper-proof devicePublic key ID={ID1,ID2}Private key SK={SK1,SK2}Sign:

σ = SK1+h(m)SK2

Verify:– Our verification algorithm is based on [CHP07]. But it is

not identity based.

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 11

An ID-based Batch verification scheme

The proposed scheme --An ID-based Batch verification scheme

[CHP07] J. Camenisch, S. Hohenberger, and M.O. Pedersen, “Batch verification of short signatures,” in Proc. EUROCRYPT, 2007.

Verify a single signature– ê(σ,P)

?= ê(ID1, Ppub1) ê(h(m)H(ID1||ID2), Ppub2)

– 3 pairing operations

Verify multiple signature– ê(∑σi , P)

?= ê(∑IDi1, Ppub1) ê(∑ h(mi)H(IDi

1||IDi2), Ppub2)

– Still need 3 pairing operations

– ∑σi can also be used as an aggregate signature

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 12

An ID-based Batch verification scheme

The proposed scheme --An ID-based Batch verification scheme

IntroductionMotivationThe proposed SchemeAnalysisConclusions

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 13University of Waterloo

Outline

Pseudo identities– Each message contains a distinct

pseudo identity– An adversary cannot discover the

real identity from pseudo identitiesRetrieve real identities– In case a vehicle sent bogus

messages– A trust authority can recover the

real identity of the vehicle– ElGamal Decryption

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 14

Conditional privacy preserving

Analysis -- Conditional privacy

preserving

We compare our scheme with BLS signature and ECDSA signature

The larger the total number of signature is, the faster the whole verify speed is

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 15

Verify speed

Analysis -- Verify speed

Since our scheme is identity-based, a message does not included a certificate

Here, 30,000 corresponds to the number of messages sent by 150 vehicles in 1 minute

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 16

Communication overhead

Analysis -- Communication overhead

IntroductionMotivationThe proposed SchemeAnalysisConclusions

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 17University of Waterloo

Outline

The proposed ID-based batch verification scheme is efficient to address both scalability and conditional privacy issues

In addition, our scheme also reduce communication overhead

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks. 18

Conclusions

Conclusions

Thanks

An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks