A Privacy-preserving Pseudonym Acquisition Scheme for Vehicular Communication Systems

University essay from KTH/Skolan för datavetenskap och kommunikation (CSC)

Abstract: Vehicular communication systems rely on temporary anonymous identities, i.e. pseudonyms, in order to establish security and at the same time avoid the possibility of tracking vehicles. If a vehicle uses only one pseudonym, an adversary would be able to follow the vehicle by observing and linking messages, signed under that pseudonym. Therefore, the vehicles acquire a set of pseudonyms from the VPKI, i.e. infrastructure of the communication system, and switches pseudonym frequently. If a vehicle would be unable to acquire these pseudonyms, it would not be able to utilize the communication system without compromising its privacy. A vehicle is able to create its own pseudonyms using group signatures, i.e. the so-called Hybrid scheme. However, a pseudonym issued by the VPKI and a pseudonym created with a group signature would look different to an observer. If only one vehicle used pseudonyms created with group signature, it would easily be singled out and tracked. This thesis proposes a solution to this problem, but not the broader problem of linking messages by other means, e.g. the content of the message. In the solution, a vehicle is able to generate its own pseudonyms, using the Hybrid scheme, and make them unlinkable at the cost of computational overhead for itself and the vehicles around it, since group signatures are costly. The vehicle achieves this by aligning the lifetime of the pseudonym with other pseudonyms and asking neighboring vehicles to alternate randomly between using pseudonyms issued by the VPKI and pseudonyms created with group signatures. This alternation by neighboring vehicles decreases the linkability of pseudonyms created with group signature without increasing the linkability of pseudonyms created by the VPKI. This results in a trade off between reasonable computational overhead and acceptable linkability for pseudonyms. A short paper, presenting the scheme and results of this thesis, has been accepted to the IEEE Vehicular Networking Conference in Torino, Italy, 27-29 November, 2017 [1].

  AT THIS PAGE YOU CAN DOWNLOAD THE WHOLE ESSAY. (follow the link to the next page)