Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs

Safety application systems in Vehicular Ad-hoc Networks (VANETs) require the dissemination of contextual information about the scale of neighbouring vehicles; therefore, ensuring security and privacy is of utmost importance. Vulnerabilities in the messages and the system’s infrastructure introduce t...

Full description

Bibliographic Details
Main Authors: Mishri Saleh Al-Marshoud, Ali H. Al-Bayatti, Mehmet Sabir Kiraz
Format: Article
Language:English
Published: MDPI AG 2021-05-01
Series:Electronics
Subjects:
Online Access:https://www.mdpi.com/2079-9292/10/11/1302
id doaj-3ae07effcb194e48a356cfcdc4effe58
record_format Article
spelling doaj-3ae07effcb194e48a356cfcdc4effe582021-06-01T01:38:33ZengMDPI AGElectronics2079-92922021-05-01101302130210.3390/electronics10111302Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETsMishri Saleh Al-Marshoud0Ali H. Al-Bayatti1Mehmet Sabir Kiraz2Cyber Technology Institute, De Montfort University, The Gateway, Leicester LE1 9BH, UKCyber Technology Institute, De Montfort University, The Gateway, Leicester LE1 9BH, UKCyber Technology Institute, De Montfort University, The Gateway, Leicester LE1 9BH, UKSafety application systems in Vehicular Ad-hoc Networks (VANETs) require the dissemination of contextual information about the scale of neighbouring vehicles; therefore, ensuring security and privacy is of utmost importance. Vulnerabilities in the messages and the system’s infrastructure introduce the potential for attacks that lessen safety and weaken passengers’ privacy. The purpose of short-lived anonymous identities, called “pseudo-identities”, is to divide the trip into unlinkable short passages. Researchers have proposed changing pseudo-identities more frequently inside a pre-defined area, called a cryptographic mix-zone (CMIX) to ensure enhanced protection. According to ETSI ITS technical report recommendations, the researchers must consider the low-density scenarios to achieve unlinkability in CMIX. Recently, Christian et al. proposed a Chaff-based CMIX scheme that sends fake messages under the consideration of low-density conditions to enhance vehicles’ privacy and confuse attackers. To accomplish full unlinkability, in this paper, we first show the following security and privacy vulnerabilities in the Christian et al. scheme: Linkability attacks outside the CMIX may occur due to deterministic data sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters’ (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang et al.’s scheme to provide mutual authentication without revealing the real identity. To this end, the messages of a vehicle are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages in low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian et al.’s scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the false positives’ effect on the whole filter. Moreover, to prevent any alteration of the ACFs, only <i>RUS</i>s distribute the updates, and they sign the new fingerprints. Third, the mutual authentication prevents any leakage from the mix zones’ symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange.https://www.mdpi.com/2079-9292/10/11/1302authenticationprivacysecuritynon-repudiationpseudonymunlinkability
collection DOAJ
language English
format Article
sources DOAJ
author Mishri Saleh Al-Marshoud
Ali H. Al-Bayatti
Mehmet Sabir Kiraz
spellingShingle Mishri Saleh Al-Marshoud
Ali H. Al-Bayatti
Mehmet Sabir Kiraz
Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
Electronics
authentication
privacy
security
non-repudiation
pseudonym
unlinkability
author_facet Mishri Saleh Al-Marshoud
Ali H. Al-Bayatti
Mehmet Sabir Kiraz
author_sort Mishri Saleh Al-Marshoud
title Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
title_short Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
title_full Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
title_fullStr Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
title_full_unstemmed Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs
title_sort improved chaff-based cmix for solving location privacy issues in vanets
publisher MDPI AG
series Electronics
issn 2079-9292
publishDate 2021-05-01
description Safety application systems in Vehicular Ad-hoc Networks (VANETs) require the dissemination of contextual information about the scale of neighbouring vehicles; therefore, ensuring security and privacy is of utmost importance. Vulnerabilities in the messages and the system’s infrastructure introduce the potential for attacks that lessen safety and weaken passengers’ privacy. The purpose of short-lived anonymous identities, called “pseudo-identities”, is to divide the trip into unlinkable short passages. Researchers have proposed changing pseudo-identities more frequently inside a pre-defined area, called a cryptographic mix-zone (CMIX) to ensure enhanced protection. According to ETSI ITS technical report recommendations, the researchers must consider the low-density scenarios to achieve unlinkability in CMIX. Recently, Christian et al. proposed a Chaff-based CMIX scheme that sends fake messages under the consideration of low-density conditions to enhance vehicles’ privacy and confuse attackers. To accomplish full unlinkability, in this paper, we first show the following security and privacy vulnerabilities in the Christian et al. scheme: Linkability attacks outside the CMIX may occur due to deterministic data sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters’ (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang et al.’s scheme to provide mutual authentication without revealing the real identity. To this end, the messages of a vehicle are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages in low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian et al.’s scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the false positives’ effect on the whole filter. Moreover, to prevent any alteration of the ACFs, only <i>RUS</i>s distribute the updates, and they sign the new fingerprints. Third, the mutual authentication prevents any leakage from the mix zones’ symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange.
topic authentication
privacy
security
non-repudiation
pseudonym
unlinkability
url https://www.mdpi.com/2079-9292/10/11/1302
work_keys_str_mv AT mishrisalehalmarshoud improvedchaffbasedcmixforsolvinglocationprivacyissuesinvanets
AT alihalbayatti improvedchaffbasedcmixforsolvinglocationprivacyissuesinvanets
AT mehmetsabirkiraz improvedchaffbasedcmixforsolvinglocationprivacyissuesinvanets
_version_ 1721411882956357632