You are on page 1of 14

WIRELESS COMMUNICATIONS AND MOBILE COMPUTING

Wirel. Commun. Mob. Comput. 2016; 16:643–655


Published online 19 November 2014 in Wiley Online Library (wileyonlinelibrary.com). DOI: 10.1002/wcm.2558

RESEARCH ARTICLE

Privacy-preserving authentication schemes for


vehicular ad hoc networks: a survey
Huang Lu1 and Jie Li2*
1
Yokohama Research Laboratory, Hitachi, Ltd.,Yokohama, Kanagawa, 244-0817, Japan
2
Faculty of Engineering, Information and Systems, University of Tsukuba, Tsukuba Science City, Ibaraki, 305-8573, Japan

ABSTRACT
Vehicular ad hoc networks (VANETs) are expected in improving road safety and traffic conditions, in which security
is essential. In VANETs, the authentication of the vehicular access control is a crucial security service for both inter-
vehicle and vehicle–roadside unit communications. Meanwhile, vehicles also have to be prevented from the misuse of
the private information and the attacks on their privacy. There is a number of research work focusing on providing the
anonymous authentication with preserved privacy in VANETs. In this paper, we specifically provide a survey on the
privacy-preserving authentication (PPA) schemes proposed for VANETs. We investigate and categorize the existing PPA
schemes by their key cryptographies for authentication and the mechanisms for privacy preservation. We also provide a
comparative study/summary of the advantages and disadvantages of the existing PPA schemes. Lastly, the open issues and
future objectives are identified for PPA in VANETs. Copyright © 2014 John Wiley & Sons, Ltd.
KEYWORDS
vehicular ad hoc network; survey; authentication scheme; privacy preservation; key cryptography
*Correspondence
Jie Li, Faculty of Engineering, Information and Systems, University of Tsukuba, Tsukuba Science City, Ibaraki, 305-8573, Japan.
E-mail: lijie@cs.tsukuba.ac.jp

1. INTRODUCTION  Delay constraint is strict in the VANET commu-


nication; for example, in collision avoidance and
A vehicular ad hoc network (VANET) is a mobile net- life-critical-related situations.
work that employs moving vehicles as nodes to provide
As mobile wireless devices and wireless networks become
communications among vehicles and nearby fixed road-
increasingly influential in recent years, the demand for
side units (RSUs) [1]. A VANET is similar to a mobile
vehicle-to-vehicle (V2V) communication and vehicle-to-
ad hoc network (MANET), which turns every participating RSU (V2R) communication increases continuously.
vehicle into a wireless router or node and allows vehicles Vehicular ad hoc networks are utilized for a broad range
in an approximately 300-m range to discover and connect of safety applications (such as collision warnings and traf-
with each other [2,3]. A VANET is distinguished from fic information) and non-safety applications (such as road
MANETs for the points as follows. navigation and mobile infotainment). Because of the pos-
sibility of accidents and life-critical situations, the secure
 Because of high speed movement of vehicles and fre- exchange of information among vehicles is essential [4].
quently disconnected network caused by high speed Security issues have received a great attention in VANETs.
movement, a VANET has highly dynamic topologies. Authentication is a crucial security service for VANETs
in both inter-vehicle and vehicle–RSU communication. On
 Vehicular nodes in a VANET have sufficient energy
the other hand, vehicles/drivers have to be protected from
and storage for communication, and the vehicles have
the misuse of their private information and the attacks on
longer transmission range compared with the ones their privacy, where they are capable of being investigated
in MANETs. from accidents or liabilities. Especially, the safety applica-
 VANETs are subject to geographical type of com- tions require a strong mutual authentication, because most
munication with mobility modeling and prediction on of the safety-related messages may contain life-critical
predefined roads. information [5]. Thus, privacy-preserving authentication

Copyright © 2014 John Wiley & Sons, Ltd. 643


Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

Figure 1. An illustration of VANET architecture.

(PPA) is required for routing and secure communications in 2. VANET ARCHITECTURE,


VANETs, which prevents malicious vehicles from abusing REQUIREMENTS, AND OBJECTIVES
anonymous authentication techniques to achieve malicious OF PPA
goals or escape from their liabilities.
In this paper, different from general security solutions, This section describes the fundamental network architec-
ture and components in the PPA schemes for VANETs.
we specifically provide a survey on the PPA schemes pro-
The potential threats to authentication and vehicle pri-
posed for VANETs, by emphasizing classifications of the
vacy, as well as the objectives of PPA for VANETs, are
existing literature, developing a perspective on PPA, and introduced afterwards.
evaluating trends. So far, many PPA schemes have been
proposed for VANETs in the literature in recent years; for
2.1. VANET architecture
example, [6–12]. We investigate and summarize the char-
acteristics of PPA, and categorize the existing PPA schemes A VANET with guaranteed security basically consists of
by their key cryptographies and the mechanisms of pri- three network components as shown in Figure 1: vehicles
vacy preservation. Furthermore, we address the open issues (users), RSUs, and regional trusted authorities (RTAs). A
and challenges for PPA to promote further research under user can be a vehicle or its driver; even the passengers of
this topic and to help vehicular industry develop/adopt the the vehicle could be users. In order to achieve physical
appropriate PPA schemes for practical use. level security, usually, vehicles in a VANET are equipped
The rest parts of this survey are organized as follows. with tamper-resistant trusted components or tamper-proof
device [13]. RSUs are immobile and act as gateways to
Section 2 introduces the network architecture and issues
a VANET, which enables vehicles to establish connec-
of PPA, as well as provides the attack models against
tions with the outside networks [14]. Conventionally, the
PPA and the objectives of designing the PPA schemes in VANET is separated into different regions (e.g., states or
VANETs. Section 3 categorizes the existing solutions of provinces), and an RTA is assumed to be assigned in an
the PPA schemes in VANETs, by investigating the authen- individual region. The RTA is a trusted party in a VANET
tication key cryptographies and the privacy preservation for security, which provides an authenticated recognition
mechanisms, respectively. In Section 4, several relatively to each vehicle in the network and is queried for investiga-
representative PPA schemes are reviewed with the high- tion in case of any disputes in the network. The RSUs assist
lighted motivation and overview. Furthermore, a general the RTA in queries for discovering, connecting, and revok-
ing vehicles and in tracking the real identities of vehicles
comparative summary of the existing PPA schemes is
[15]. In most of the PPA schemes for VANETs, the main
given for the various approaches discussed in Section 3. functions of an RTA are as follows.
Section 5 points out the open issues and challenges for the
future research in PPA for VANETs. Section 6 concludes  An RTA acts as a certificate authority (CA), who gen-
this paper. erates cryptographic keys and domain parameters for

644 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

the RSUs and vehicles for mutual authentication in closed to the third parties without the legal permissions.
its region, and delivers these keys to them over secure There exist many researches in the literature focusing on
channels. Upon the similar responsibilities, the CA the commitment of the requirements in PPA. We study the
may have different names in the various existing PPA related work in the next section, and their objectives are
schemes, such as the membership manager (MM) [6] to provide required conditional privacy by using trustful
and the Motor Vehicles Division (MVD) [9]. electronic credentials instead of real identities.
 It manages a list of the vehicles of which participa-
tions have been revoked, updates the list periodically, 2.3. Attacks on authentication and privacy
and advertises the list to the network to isolate the
compromised vehicles. Once the V2R or V2V communication has been estab-
 If a message sent by a vehicle creates a problem on the lished for VANETs, many attacks can compromise the
road, the RTA is responsible for tracing and identify- wireless communication channels. Thus, mechanisms
ing the source of the message to resolve the dispute. resisting these attacks are required in PPA for VANETs.
In this section, we investigate the attacks on authentica-
The wireless communication in VANETs is classified tion and privacy preservation, respectively. We also explain
mainly into V2R communication and V2V communica- how they can be triggered and the potential consequences.
tion. Other communications are usually assumed to be Attacks on authentication: There are two following
secure in the existing PPA schemes through secure chan- attacks related to authentication in VANETs [17].
nels, such as inter-RSU communication and RSU–RTA
communication. (i) Impersonation attack: The attacker pretends to be
other entities. This attack can be performed by
2.2. Authentication and privacy stealing other vehicular entities’ credentials. As a
requirements consequence, some warnings sent to a specific entity
would be sent to an undesired one.
The desired secure and trustful data exchange plays a cru- (ii) Sybil attack: The attacker uses different identities
cial role in data communication, which must be satisfied at the same time. In this way, for example, a sin-
with several security requirements. It is essential to ensure gle attacker could pretend vehicles to report the
the data accuracy during communication in VANETs, existence of a false bottleneck in traffic.
because the exchanged data may affect driving and vehic-
ular movements that related to user safety. Issues and Attacks on privacy: Attacks on privacy over VANETs
their attack models against PPA are introduced in the next are related to illegally gathering the sensitive information
section. Authentication and privacy preservation are essen- about vehicles [17]. As there is a relation between a vehi-
tial to effective security, which may sometimes conflict cle and its driver, the exposure of a vehicle’s sensitive
with each other. Because access control is generally based information/situation could affect its driver privacy.
on the identities of users, a desired user authentication
should not violate the privacy requirement of its identity. (i) Identity revealing attack: Getting the owner’s iden-
According to the previous point of view, it is desir- tity of a given vehicle could put its privacy at risk.
able to identify all the vehicles in a VANET and preserve Usually, a vehicle’s owner is also its driver, so
their privacy at first. Thus, it is necessary to authenticate it would simplify getting personal data about that
the vehicles, which are about to establish communication person.
in the VANET, to assure authenticity. Meanwhile, it is (ii) Location tracking attack: The location of a vehicle
required to discover the specific vehicles, which delivered in a given moment or the path followed during a
messages and have to undertake the corresponding respon- period is considered as personal data. It allows the
sibility. A desired VANET fulfills the requirements of both attacker to build the vehicle’s profile and, therefore,
authentication and privacy preservation at the same time. tracking its driver.
Based on Standler [16], we provide the definition of PPA
for VANETs in the succeeding text. Mechanisms resisting the attacks described earlier are
required in PPA for VANETs, where they must satisfy the
Definition 1. In VANETs, PPA is any process, by which trade-off between privacy and traceability.
a system verifies the approved identity of a user (vehicle)
that wishes to access it, whereas its confidential private 2.4. Objectives of PPA
information related to the user of reasonable sensitivities
will not be disclosed. The primary objective of PPA is providing mutual authen-
tication among vehicles in VANETs. However, the access
This definition describes the basic demand on the of authentication may lead to exposing the information of
requirements of conditional privacy preservation and vehicles or drivers, such as location, user IDs, and driving
traceability in PPA, in which the confidential user patterns, which is an important interference to driver pri-
information managed in a private place will not be dis- vacy. Therefore, it is essential to preserve driver privacy in

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 645
DOI: 10.1002/wcm
Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

the access control of authentication. Another crucial goal (i) Symmetric-key-based authentication (SKBA)
in PPA is guaranteeing the real-time constraint in VANETs, schemes: The SKBA schemes use symmetric key
which is related to the delay overhead introduced in PPA cryptographies for message authentication, such as
process. Besides authentication and privacy preservation, in [7] and [18]. In conventional SKBA schemes,
some other objectives are considered and preferred in the each node uses its own key or a shared group
existing work for the effective and efficient PPA. In this key for creating/verifying message authentication
survey, we incorporate the common objectives in the exist- codes (MACs).
ing PPA schemes and focus on the following points in the (ii) Asymmetric-key-based authentication (AKBA)
PPA schemes for VANETs. schemes: The AKBA schemes use public key
cryptographies or digital signatures for sign-
 Anonymity: Anonymity is to achieve user privacy ing/verification in authentication. The public/private
in VANETs. Individual users (vehicles or drivers) key pair can be the group-based public key with
should be protected against passive attacks from multiple corresponding private keys or the node’s
unauthorized observations; that is, eavesdropping own public key with the individual private key for
on communication. the digital signature. Meanwhile, according to the
 Non-repudiation: In VANETs, non-repudiation is probability and frequency of infrastructure access
related to a fact that if a vehicle sends a message, the (e.g., RSUs and RTAs), we can further categorize
vehicle cannot deny that the message was sent by it. AKBA schemes as follows.
Conventionally, by producing digital signatures for a
 Public-key-infrastructure-based (PKI-based) authen-
message, the entity cannot later deny the message.
tication schemes: The PKI-based schemes require
 Time constraint: Because of the high mobil-
infrastructure access frequently to verify certificates,
ity of vehicular movement, strict time constraint
revoke keys, or gather new keys, such as in [6]
is required in VANETs, which means that the
and [19]. Conventional PKI-based schemes require
lower the delay overhead, the more efficient the
additional communication to manage the certificate
timely communication.
revocation lists, which causes heavy overheads.
 System independency: Because of the possibility of
 Identity-based (ID-based) authentication schemes:
infrastructure unavailability in VANETs, including
the ID-based schemes have been proposed to reduce
RSUs and RTAs, the desired PPA schemes should not communication overheads by using ID-based cryp-
query and access infrastructures so frequently. tosystems in authentication, such as in [20] and [9].
 Availability: The solution of a new PPA scheme Conventional ID-based schemes simplify the certifi-
is desired neither to overload the communication cate management process by using the vehicle’s iden-
and computation ability of a VANET nor to largely tity in signing and verification of digital signatures.
increase the network throughput. Meanwhile, the PPA
scheme should not induce new threats to the primitive
3.2. Categorization on privacy preservation
VANET system.
In VANETs, vehicles usually do not want their private
3. CLASSIFICATION OF THE information such as name, position, moving routes, and
PPA SCHEMES user data to be revealed against illegal tracing and user pro-
filing. Thus, the authorization of the third parties, anony-
There is a number of research work related to PPA in mous communications, or the anonymity of user identities
VANETs during the last decade. Because the particular should be supported to preserve privacy in VANETs [21].
actual identities of vehicles are confidential for privacy On the other hand, when traffic accidents or certain crimes
preservation in PPA, authentication is generally based occur, vehicle anonymity should be conditional and the
on the encryption/decryption technologies. Thus, in this identity information has to be revealed by the legal author-
section, we categorize the PPA schemes by authentication ity to establish the liability of accidents or crimes, which is
key cryptographies and privacy preservation mechanisms so-called conditional privacy [4]. In this survey, according
respectively as follows. to the different mechanisms applied for privacy preserva-
tion in VANETs, we categorize the mechanisms for privacy
preservation as follows.
3.1. Categorization on authentication
(i) Authorization-based privacy preservation (ABPP):
The common objectives of these PPA schemes are to lower The mechanisms used in ABPP usually apply
communication overhead, preserve node anonymity, iso- anonymous key management to preserve privacy
late the misbehaving nodes, and non-repudiation. In this in authentication, such as in [22] and [23].
survey, according to the key cryptographies applied for Anonymous key pairs, which do not contain any
authentication in VANETs, we can categorize the existing information of vehicle IDs, are certificated by the
PPA schemes as follows. RTA or CA. In this way, the relationship between the

646 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

anonymous key pairs and the actual vehicle iden- 4.1. PPA scheme highlights
tity cannot be discovered by a third party without a
special authorization. Normally, a vehicle will man- So far, a number of the PPA schemes for VANETs
age a set of anonymous keys to prevent tracking. have been proposed. In order to present the features and
The key point in ABPP is the distribution of autho- characteristics of different types of the PPA schemes
rized materials among authorities, where authorities for VANETs, here, we introduce relatively representa-
access the database of key management and match tive and highly cited PPA schemes selectively. For bet-
anonymous key pairs with the real vehicle identities. ter understanding, we study one PPA scheme for each
(ii) Pseudonym-based privacy preservation (PBPP): type of the PPA schemes categorized in the last section;
The usage of pseudonyms to achieve vehicle that is, the SKBA–ABPP schemes, the SKBA–PBPP
anonymity is a superior solution for privacy preser- schemes, the AKBA–ABPP schemes, and the AKBA–
vation to PPA [5], which intimately links a real- PBPP schemes, respectively.
world ID to the corresponding pseudonyms, such
as in [20] and [24]. The pseudonym may be gener- 4.1.1. TSVC: SKBA–PBPP scheme.
ated by RSUs, RTAs, the vehicle itself, or even can An SKBA–PBPP scheme, the timed efficient and secure
be downloaded from a trusted site periodically. The vehicular communication (TSVC) scheme, has been pro-
adoption of pseudonyms in PPA conceals the real- posed for VANETs with privacy preservation by X. Lin et
world identity of vehicles; even though peer vehi- al. [7]. TSVC aims at minimizing the packet overhead.
cles cannot identify the sender of a specific message, The communication and computation overhead of TSVC
it is still able to authenticate the sender. By fre- is reduced because of the short MAC tag attached in each
quently updating the pseudonyms during commu- packet for the packet authentication, by which a fast hash
nication, PBPP defends legitimate vehicles against operation is required to verify each packet.
location tracing and user profiling. The TSVC is based on Timed Efficient Stream Loss-
tolerant Authentication (TESLA) [25] that needs to per-
Both ABPP and PBPP prevent malicious vehicles from form symmetric MAC operation at the receiver to authen-
abusing anonymous authentication techniques to achieve ticate the source of the message. Each vehicle generates
malicious goals or escape from their liabilities. An ideal a hash chain h1 , h2 , : : : , hn , initiated from a random seed
PPA scheme in VANETs must have a mechanism to val- S. Each element in the hash chain is in charge of generat-
idate authenticated transmissions and conditional privacy ing a number of MAC codes for a number of messages as
preservation. In Figure 2, we draw an intuitional chart to the cryptographic keys, which will be released after a short
illustrate the techniques and mechanisms used in the PPA disclosure delay ı. The authentication process in TSVC
schemes, and their categorizations. scheme is illustrated in Figure 3.

4. OVERVIEW AND COMPARISON  For an arbitrary sender O, it generates the MAC tags
OF THE PPA SCHEMES of the messages using hj as the encryption keys. In
the data packet sent by O, where Mj is the safety
In this section, representatively, several highly cited message, PVID is the pseudo ID of vehicle O, and
approaches of PPA for VANETs are reviewed. The moti- Tj is the time when the sender sends the data packet.
vation and overview of each scheme are highlighted.  Then, the sender O prepares the first key release
Moreover, a general up-to-date comparative summary of packet kr_P1 , by signing the commitment of the
the existing PPA schemes is given, based on the various hash chain h1 , where h1 is the key to generate the
approaches discussed in the last section. MAC tag for message M1 , CertO is the currently

Figure 2. Techniques and mechanisms used in the PPA schemes.

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 647
DOI: 10.1002/wcm
Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

Figure 3. An illustration of the TSVC scheme, redraw from the work in [7].

used anonymous public key certificate, SKO is the index i, and when the key expires, it sends the correspond-
corresponding private key to CertO , T 0 is the time ing message M, key Ki , and i. The receiver first computes
when the sender sends the key release packet, and the MAC MACR using a local secret key KRecv . This value
index represents the index of the current hash value is stored and later used for comparison in verification, and
in the hash chain. the message is accepted if MAC is identical. The illus-
 On receiving the first data package from the sender,
tration of VAST is shown in Figure 4, where the sender
the receivers will then store the information such as
the PVID and T1 in order to synchronize the later broadcasts an authenticated message M.
packets that are sent by the same source.
 When receiving data packet Pj , j > 1, the receivers  Receivers perform two types of verification:
simply put the received packet in the buffer without
trying to verify them. As soon as the next key release (1) A TESLA++ verification in steps 7, 8,
packet kr_Pj arrives, the receivers will start to verify and 9.
the previous data packet.
(2) The digital signature verification in step
Enlightened by TESLA authentication protocol, the TSVC 10 when the application requires non-
scheme only needs to perform symmetric MAC operation repudiation or step 13 when TESLA++
at the receiver, which is sufficient to authenticate the source
authentication fails (possibly due to a lost
of the message.
MAC) and if CPU utilization is below cer-
tain thresholds. The thresholds provide flex-
4.1.2. VAST: SKBA–ABPP scheme. ibility within VAST, such that VANET’s
An SKBA-ABPP scheme, the VANET authentication
system designers can mold the scheme to
scheme using TESLA++ (VAST), has been proposed by
Studer et al. [18]. VAST provides multi-hop authentica- meet application needs.
tion in VANETs, by migrating the TESLA protocol [25] to
VANETs, named TESLA++, to achieve efficient message  TESLA++ provides authentication and a filter of the
verification and its management in authentication. data broadcast during times of high computational
In TESLA++ of VAST, it requires the receiver vehicle load. The previously received and recorded MAC
to store a self-generated MAC of the received message (steps 2 to 5) ensures the validity of the message and
MAC code. The message and the MAC key will not be the signature, while the hash chain ensures that the
revealed until the key expiration. For the privacy preserva- proper key is used (step 7).
tion, vehicles may use a given key chain from the trusted  Under VAST, the digital signature is authenticated
authority for the MAC in TESLA++ to achieve privacy using TESLA++ (steps 7 to 9) before it is veri-
in authentication. Note that VAST combines TESLA++
fied, preventing the majority of computational and
with the elliptic curve digital signature algorithm (ECDSA)
signatures, where ECDSA is utilized for message non- memory-based denial of service (DoS) attacks.
repudiation if necessary. ECDSA is only performed when  In the case where the receiver has no record of the
a certain application queries non-repudiation or TESLA++ TESLA++ MAC, the receiver will only verify the
authentication fails. In the proposed TESLA++, the sender signature of the message if the extra computation
first sends the message’s MAC MACS along with the key will not lead to a DoS (until step 12).

648 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

Figure 4. An illustration of the VAST scheme, redraw from the work in [18].

Figure 5. An illustration of the GSIS scheme, redraw from the work in [6].

4.1.3. GSIS: AKBA–ABPP scheme. of the signer and non-repudiation of authorized third par-
An AKBA–ABPP scheme, by integrating the techniques ties. A signature scheme using ID-based cryptography
of group signature and identity-based signature (GSIS), has is adopted in RSUs to ensure authenticity, which uses
been proposed for VANETs by X. Lin et al. [6]. GSIS the identity of each RSU as the public key for sign-
provides node anonymity while allowing for revocable ing messages sent by RSUs. The GSIS scheme for V2V
privacy; meanwhile, it does not require extensive and authentication contains five phases as illustrated in
robust infrastructure support. Figure 5, which is similar to V2R authentication.
In GSIS, group signature is used to secure the communi-
cation between vehicles, where messages can securely and  The first phase is the membership registration, in
anonymously be signed by senders. It provides anonymity which an MM generates the vehicle’s private key.

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 649
DOI: 10.1002/wcm
Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

 The second phase consists of signing a message.


For any given message, a vehicle signs the message
as a function of both the group public key and the
vehicle’s private key.
 Verification of a received message is processed in
the third phase. A time stamp is first verified, and
if passed, signature verification is processed using
the group public key and certain system parameters.
If the message fails at any of verification steps, the
message is simply dropped.
 The fourth phase is for the membership traceabil-
ity, which occurs whenever there is a query and the
real ID of the message signer is needed. This phase
consists of three steps. In the first step, a tracing
manager first checks the validity of the signature and
then generates vehicle’s private key, and then sends Figure 6. An illustration of the PACP scheme, redraw from the
the query message to the MM in the second step. In work in [9].
the third step, the MM looks up the actual ID of the
vehicle for investigation.
encryption scheme [26]; namely, registration, generation,
 The last phase is the membership revocation.
and extraction.

4.1.4. PACP: AKBA–PBPP scheme. 4.2. PPA schemes: security analysis


An AKBA–PBPP scheme, the pseudonymous
authentication-based conditional privacy (PACP) scheme, The security efficacy of the PPA schemes relies on the
has been proposed for vehicular communications by D. applied cryptographies and key managements in different
Huang et al. [9]. The construction of PACP is based encryption algorithms, where the encryption algorithm is
on pairing of identity-based encryption, which is a secure if the corresponding cipher-text cannot be decrypted
mathematical structure based on elliptic curve cryp- without the corresponding keys. However, the security of
tosystem assumptions. The main contribution of PACP the encryption algorithms cannot be compared because of
is to allow vehicles to generate provably anonymous different encryption types, key/cipher sizes, and algorithm
and computationally efficient pseudonyms to ensure steps. Thus, in this paper, in order to analyze the security
conditional privacy. of the existing PPA schemes, we investigate the cases when
In PACP, vehicles interact with RSUs to help them an adversary (attacker) exists in the network introduced in
generate pseudonyms for anonymous authentication and Section 2.3, and detail the solutions and countermeasures
provide conditional privacy to the vehicles in VANETs. against various adversaries and attacks.
Pseudonym generation for a vehicle requires three types
of entities; namely, the vehicle, the MVD (i.e., the RTA 4.2.1. Solutions to attacks on authentication.
or CA), and the RSU. The interaction between these three In the PPA schemes, authentication is guaranteed by
entities is illustrated in Figure 6. applied cryptographies, which deal with this attack model
on PPA. According to the classifications in Section 3,
 A vehicle Va provides the required identity informa- in SKBA schemes, symmetric key cryptographies are
tion to the MVD as part of the registration process applied for message authentication, where the messages
(step (1)). are usually protected by authentication codes. Whereas
 Then, the MVD issues Va a ticket (step (2)). The in AKBA schemes, asymmetric key cryptographies are
ticket uniquely identifies Va ; however, it does not applied for message authentication, where messages are
reveal Va ’s true identity. usually bounded with the corresponding digital signa-
 When moving on the road, Va authenticates itself tures. Both the authentication codes and the digital sig-
with the nearest RSU and obtains a pseudonym natures withstand the attacks on authentication, based on
token (steps (3) and (4)). the applied cryptographies and the corresponding encryp-
 Then, Va uses the token to generate its pseudonyms tion keys. In this way, the adversaries cannot generate the
(step (5)). Note that the RSU does not learn any correct authentication codes or digital signatures for the
private information of the vehicle. recipients to trigger the attacks on authentication.

As a result, the RSU is unaware of the vehicle’s true iden- 4.2.2. Solutions to attacks on privacy.
tity, and only can map a ticket to a pseudonym token and In the PPA schemes, privacy preservation is guaranteed
the generated pseudonym. For authentication, PACP con- by applied anonymity techniques, which deal with this
sists of three building blocks based on an identity-based attack model on PPA. For ABPP mechanisms, anonymous

650 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

Table I. Comparative summary of the existing PPA schemes.

Related security requirements


Key cryptographies Mechanism
PPA scheme for for privacy Non- Time System
(in chronological order) authentication preservation Anonymity repudiation constraint independency

GSIS [6], 2007 PKI-based AKBA ABPP Yes Yes  Low


Hybrid [27], 2007 PKI-based AKBA PBPP Yes Yes 4 High
ECPP [22], 2008 ID-based AKBA ABPP Yes Yes 4 Low
Kamat et al. [28], 2008 ID-based AKBA PBPP Yes Yes  Low
PPGCV [29], 2008 SKBA ABPP Yes No 4 High
PPAA [30], 2008 ID-based AKBA PBPP Yes Yes 4 High
TSVC [7], 2008 SKBA PBPP Yes No  Low
Zhang et al. [31], 2008 ID-based AKBA ABPP No No  Low
Xi et al. [32], 2008 PKI-based AKBA PBPP Yes No 4 Low
RAISE [8], 2008 SKBA PBPP Yes Yes  Low
Choi et al. [33], 2009 ID-based AKBA ABPP Yes Yes  Low
TACK [34], 2009 PKI-based AKBA PBPP Yes Yes 4 Low
VAST [18], 2009 SKBA ABPP No Yes 4 High
ESAP [35], 2010 ID-based AKBA PBPP Yes Yes  Low
PASS [19], 2010 PKI-based AKBA PBPP Yes Yes 4 Low
Salem et al. [36], 2010 PKI-based AKBA ABPP No No 4 Low
Sun et al. [20], 2010 ID-based AKBA PBPP Yes Yes  Low
Tan [37], 2010 ID-based AKBA PBPP Yes Yes 4 High
Biswas et al. [38], 2011 ID-based AKBA ABPP No Yes  Low
PACP [9], 2011 ID-based AKBA PBPP Yes Yes  Low
Chaurasia et al. [39], 2011 PKI-based AKBA ABPP No No  Low
MAPWPP [40], 2011 ID-based AKBA PBPP Yes Yes  Low
PAACP [23], 2011 PKI-based AKBA ABPP No Yes 4 Low
Burmester et al. [41], 2012 SKBA PBPP Yes Yes 4 Low
Lu et al. [24], 2012 ID-based AKBA PBPP Yes No  High
SPA [42], 2012 PKI-based AKBA ABPP Yes Yes 4 High
LPP [43], 2012 PKI-based AKBA PBPP Yes Yes  Low
CPAS [10], 2012 ID-based AKBA PBPP Yes Yes  Low
ACPN [44], 2013 ID-based AKBA PBPP Yes Yes  High

key managements are applied for privacy preservation, PPA schemes in a chronological order in the table, in
where the certificated anonymous key pairs are usually which their categories and security requirements are listed
used for authentication. Whereas for PBPP mechanisms, based on the explanations in Sections 2 and 3. We then
vehicle anonymity is used for privacy preservation, where categorize them by the key cryptographies and privacy-
the corresponding vehicular pseudonyms are usually gen- preserving mechanisms applied in these PPA schemes,
erated for cryptographies in authentication. The adoption based on the classifications in Section 3. As mentioned in
of the ABPP and PBPP mechanisms conceals the real- the last section, the security efficacy of the PPA schemes
world identities of vehicles in the VANET communica- relies on the applied cryptographies and key managements
tions, which defend the legitimate vehicles against location in different encryption algorithms, which is hard to com-
tracing and user profiling from the adversaries. pare. Thus, we mainly focus on the feasibility in VANETs
and the computational efficiency of the PPA schemes, in
4.3. PPA schemes: summary the comparative summary of the existing PPA schemes.
and comparison In Table I, “yes/no” indicates whether or not the pro-
posed scheme satisfies the related security requirements
For an overall recognition and identification to the develop- to PPA. “/4” indicates whether or not the proposed
ment of the PPA schemes, so far, we provide an up-to-date PPA scheme is efficient in communication and compu-
comprehensive summary of the existing PPA schemes in tation to meet the time constraint in VANETs, where
the literature shown in Table I. We arrange the existing  means low delay overhead and 4 means high delay

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 651
DOI: 10.1002/wcm
Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

Table II. Acronyms and notations in Table I.

Character Explanation

AKBA : Asymmetric-key-based authentication


SKBA : Symmetric-key-based authentication
ABPP : Authorization-based privacy preservation
PBPP : Pseudonym-based privacy preservation
Yes/no : Whether or not the proposed scheme satisfies the related security
requirements to privacy-preserving authentication.
/4 : Whether or not the proposed scheme is efficient in communication
and computation to meet the time constraint in VANETs.
High/low : The level of infrastructure support for privacy-preserving
authentication in the proposed scheme.

Table III. Summary of characteristics in the four categories of privacy-preserving authentication (PPA).

Related security requirements


PPA types Anonymity Non-repudiation Time constraint System independency

SKBA-ABPP schemes 4  4 
SKBA-PBPP schemes  4  4
AKBA-ABPP schemes 4  4 
AKBA-PBPP schemes  4  4

overhead. “High/low” indicates the level of infrastructure with for the practical PPA of secure communications in
support for PPA in the proposed scheme, where “high sys- VANETs.
tem independency” means that the proposed scheme needs Infrastructure-free design of PPA: Most of existing work
comparatively less infrastructure access, in both protocol in designing PPA schemes requires infrastructure (RSUs,
initialization and PPA process of communication, and vice RTAs, etc.) access and support for protocol initializa-
versa. The values of the summarizing items in Table I are tion, authentication, or privacy preservation. Especially,
decided based on our opinions on the references, which are mechanisms achieving conditional privacy preservation in
related to the steps of verification calculations and the com- the existing PPA schemes are mainly realized by of the
plexity of cryptographies. For convenience, the acronyms trusted authority assistance. Generally, the less frequent
and notations used in Table I are listed in Table II. the infrastructure support, the higher the system indepen-
Additionally, based on the study of the PPA schemes dency. Infrastructure-free design of PPA is crucial, where
in Table I, we can further sum up the characteristics in infrastructure support is unavailable for certain scenarios in
each type of the PPA schemes categorized in Figure 2 VANETs, for example, at rural countryside or in disaster.
of Section 3; that is, the SKBA–ABPP schemes, the Therefore, because of the possible crisis of infrastructures,
SKBA–PBPP schemes, the AKBA–ABPP schemes, and designing an infrastructure-free PPA scheme is an open
the AKBA–PBPP schemes in the following Table III. Sim- issue in VANETs.
Trust in PPA: Trust in authentication and communica-
ilarly, to the notations in Table I, “/4” indicates whether
tion is another research issue in VANETs, which refers
or not this type of the PPA schemes are adequate or poten-
to trustworthiness of the authenticating vehicles. Tech-
tial to achieve the related security requirements, where 4
niques in PPA can guarantee and identify the data origin
means that the corresponding type of the PPA schemes still
by cryptographies; however, the sensing data might be fal-
has room to develop.
sified or juggled by adversaries when being sensed. Thus,
the original vehicle, who transmitted the false data, can-
not be trusted any more. In such cases, detecting the
5. OPEN ISSUES AND malicious data in the authentication process is challeng-
CHALLENGES FOR VANET PPA ing and necessary with other techniques [46]; meanwhile,
the untrustworthy vehicle should be isolated from the
The current IEEE (the Institute of Electrical and Electron- VANET system.
ics Engineers) standard for VANET security, IEEE 1609.2 Evaluation metrics and testbeds for security: Currently,
[45], provides guidelines as a framework for secure mes- the performance evaluation of VANETs, especially for
sage formats and message process in VANETs. However, security and authentication, still lacks for metrics, simula-
IEEE 1609.2 does not provide any specific security proto- tors, and realistic testbeds. In the existing PPA schemes,
col for use. Although a number of PPA schemes have been security is evaluated in analysis, rather than real imple-
proposed, several challenges are still needed to be dealt mentations in simulations or testbeds. Even for the security

652 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

analysis, there does not exist the standard metrics for Journal of Future Generation Communication and Net-
the analysis and evaluation of security yet. Therefore, the working 2010; 3(1): 17–32.
security aware simulations and good metrics are required 6. Lin X, Sun X, Ho PH, Shen X. GSIS: a secure and
in the future research, for examining security levels and privacy-preserving protocol for vehicular communi-
overheads of the PPA schemes in VANETs.
cations. IEEE Transactions on Vehicular Technology
Combination with other networks: Along with the
deployment especially on roads, VANETs are expected to 2007; 56(6): 3442–3456.
be integrated with other types of wired or wireless net- 7. Lin X, Sun X, Wang X, Zhang C, Ho PH, Shen X.
works, for the purpose of a wide range of urban network TSVC: timed efficient and secure vehicular communi-
connections. In this situation, vehicles in a VANET need cations with privacy preserving. IEEE Transactions on
to authenticate with identities in other networks, such as Wireless Communications 2008; 7(12): 4987–4998.
Internet, cellular, and sensor networks. This is challenging, 8. Zhang C, Lin X, Lu R, Ho PH, Shen X. An efficient
because of the combination of the VANET PPA schemes message authentication scheme for vehicular commu-
with different authentication schemes and techniques used
nications. IEEE Transactions on Vehicular Technology
in other networks [21,46,47].
2008; 57(6): 3357–3368.
9. Huang D, Misra S, Verma M, Xue G. PACP: an
6. CONCLUSION
efficient pseudonymous authentication-based condi-
There have been a number of research work focusing tional privacy protocol for VANETs. IEEE Trans-
on providing the anonymous authentication with privacy actions on Intelligent Transportation Systems 2011;
preservation in VANETs. In this paper, we have carried 12(3): 736–746.
out a survey of PPA schemes for VANETs and studied the 10. Shim KA. CPAS: an efficient conditional privacy-
development of PPA. We have categorized and summa- preserving authentication scheme for vehicular sensor
rized the existing PPA schemes with different aspects in networks. IEEE Transactions on Vehicular Technology
authentication key cryptographies and privacy preservation
2012; 61(4): 1874–1883.
mechanisms. Lastly, we have addressed the open issues and
challenges that can be further investigated in the desired 11. Choi J, Jung S. Unified security architecture and pro-
PPA schemes for VANETs, which indicate that PPA is still tocols using third party identity in V2V and V2I net-
a good trend of research for effective security in VANETs. works. Wireless Communications & Mobile Computing
2012; 12(15): 1326–1337.
12. Almulla M, Zhang Q, Boukerche A, Ren Y. An
ACKNOWLEDGEMENTS efficient k-means authentication scheme for digital
This work has been partially supported by Grand-in-Aid certificates revocation validation in vehicular ad hoc
for Scientific Research from Japan Society for Promo- networks. Wireless Communications & Mobile Com-
tion of Science (JSPS) and Research Collaboration Grant puting 2014; 14(16): 1546–1563.
from NII. 13. Raya M, Papadimitratos P, Hubaux JP. Securing vehic-
ular networks. IEEE Wireless Communications Maga-
zin 2006; 13(5): 8–15.
REFERENCES 14. Shi Z, Beard C, Mitchell K. Competition, coopera-
tion, and optimization in multi-hop CSMA networks
1. Zeadally S, Hunt R, Chen YS, Irwin A, Hassan A.
with correlated traffic. International Journal of
Vehicular ad hoc networks (VANETS): status, results,
and challenges. Telecommunication Systems 2012; Next-Generation Computing 2012; 3 (3): 228–246.
50(4): 217–241. http://www.innovationunlimited.net/ojs/index.php/ijngc
2. Li F, Wang Y. Routing in vehicular ad hoc networks: [accessed on October 3, 2012].
a survey. IEEE Vehicular Technology Magazine 2007; 15. Shi Z. Stochastic Modeling, Correlation, Competi-
2(2): 12–22. tion, and Cooperation in a CSMA Wireless Network.
3. Shi Z, Beard C, Mitchell K. Analytical models for ProQuest, UMI Dissertation Publishing: Ann Arbor,
understanding space, backoff and flow correlation in Michigan, USA, 2011.
CSMA wireless networks. Wireless Networks 2013; 16. Standler RB. Privacy law in the USA, 1997. Avail-
19(3): 393–409. able from: http://www.rbs2.com/privacy.htm [accessed
4. Raya M, Pierre J. Securing vehicular ad hoc networks. on October 3, 2012].
Journal of Computer Security 2007; 15 (1): 39–68. 17. Fuentes JM, González-Tablas AI, Ribagorda A.
http://jcs.stanford.edu [accessed on October 3, 2012]. Overview of security issues in vehicular ad-hoc net-
5. Dok H, Fu H, Echevarria R, Weerasinghe H. Pri- works. Handbook of Research on Mobility and Com-
vacy issues of vehicular ad-hoc networks. International puting: Evolving Technologies and Ubiquitous Impacts

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 653
DOI: 10.1002/wcm
Privacy-preserving authentication schemes for VANETs: a survey H. Lu and J. Li

2011: 894–911, Available from: http://hdl.handle.net/ 30. Tsang PP, Smith SW. PPAA: peer-to-peer anonymous
10016/9395 [accessed on October 3, 2012]. authentication. In Appl. Cryptogr. Netw. Secur. - ACNS
18. Studer A, Bai F, Bellur B, Perrig A. Flexible, 2008, LNCS, Vol. 5037, New York, NY, USA, 2008;
extensible, and efficient VANET authentication. Jour- 55–74.
nal of Communications and Networks 2009; 11 (6): 31. Zhang C, Liu R, Ho PH, Chen A. A location pri-
574–588, Available from: http://www.jcn.or.kr/home/ vacy preserving authentication scheme in vehicular
journal/ [accessed on October 3, 2012]. networks. In Proceedings of IEEE WCNC, Vol. 2008,
19. Sun Y, Lu R, Lin X, Shen X, Su J. An efficient Las Vegas, NV, USA, 2008; 2543–2548.
pseudonymous authentication scheme with strong pri- 32. Xi Y, Sha KW, Shi WS, Schwiebert L, Zhang T. Proba-
vacy preservation for vehicular communications. IEEE bilistic adaptive anonymous authentication in vehicular
Transactions on Vehicular Technology 2010; 59 (7): networks. Journal of Computer Science and Technol-
3589–3603. ogy 2008; 23(6): 916–928.
20. Sun J, Zhang C, Zhang Y, Fang Y. An identity- 33. Choi J, Jung S. A security framework with strong non-
based security system for user privacy in vehicular repudiation and privacy in VANETs. In Proceedings of
ad hoc networks. IEEE Transactions on Parallel and IEEE CCNC’09, Las Vegas, NV, USA, 2009; 1–5.
Distributed Systems 2010; 21(9): 1227–1239. 34. Studer A, Shi E, Fan B, Perrig A. TACKing together
21. Nacher M, Calafate CT, Cano JC, Manzoni P. An efficient authentication, revocation, and privacy in
overview of anonymous communications in mobile ad VANETs. In Proceedings of IEEE SECON’09, Rome,
hoc networks. Wireless Communications and Mobile Italy, 2009; 1–9.
35. Weerasinghe H, Fu H. ESAP: efficient and scal-
Computing 2012; 12(8): 661–675.
able authentication protocol with conditional privacy
22. Lu R, Lin X, Zhu H, Ho PH, Shen X. ECPP: efficient
for secure vehicular communications. In Proceedings
conditional privacy preservation protocol for secure
of IEEE GLOBECOM 2010 Workshops, Miami, FL,
vehicular communications. In Proceedings of the IEEE
USA, 2010; 1729–1734.
INFOCOM, Vol. 2008, Phoenix, AZ, USA, 2008;
36. Salem FM, Ibrahim MH, Ibrahim II. Non-interactive
1229–1237.
authentication scheme providing privacy among
23. Yeh LY, Chen YC, Huang JL. PAACP: a portable
drivers in vehicle-to-vehicle networks. In Proceedings
privacy-preserving authentication and access control
of ICNS, Vol. 2010, Cancun Mexico, 2010; 156–161.
protocol in vehicular ad hoc networks. Computer Com-
37. Tan Z. A privacy-preserving mutual authentication
munications 2011; 34(3): 447–456.
protocol for vehicle ad hoc networks. Journal of
24. Lu H, Li J, Guizani M. A novel ID-based authenti-
Convergence Information Technology 2010; 5 (7):
cation framework with adaptive privacy preservation
180–186.
for VANETs. In Proceedings of the ComComAp 2012, 38. Biswas S, Misic J, Misic V. ID-based safety message
Hong Kong, China, 2012; 345–350. authentication for security and trust in vehicular net-
25. Perrig A, Canetti R, Tygar JD, Song D. The TESLA works. In Proceedings of ICDCSW 2011 Workshops,
broadcast authentication protocol. RSA CryptoBytes Minneapolis, MN, USA, 2011; 323–331.
2005; 5 (2): 2–13. http://repository.cmu.edu/epp/62 39. Chaurasia BK, Verma S. Infrastructure based authen-
[accessed on October 3, 2012]. tication in VANETs. International Journal of Multi-
26. Boneh D, Franklin M. Identity-based encryption from media and Ubiquitous Engineerin 2011; 6 (2): 41–
the Weil pairing. In Advances in Cryptology - CRYPTO 53. http://www.sersc.org/journals/IJMUE/ [accessed
2001, LNCS, Vol. 2139, 2001; 213–229. on October 3, 2012].
27. Calandriello G, Papadimitratos P, Hubaux JP, Lioy A. 40. Behera S, Mishra B, Nayak P, Jena D. A secure and
Efficient and robust pseudonymous authentication in efficient message authentication protocol for vehicular
VANET. In Proceedings of ACM VANET’07, Montreal, ad hoc networks with privacy preservation (MAP-
Canada, 2007; 19–28. WPP). In Proceedings of IEEE IMSAA, Bangalore,
28. Kamat P, Baliga A, Trappe W. Secure, pseudonymous, Karnataka, India, 2011; 1–6.
and auditable communication in vehicular ad hoc net- 41. Burmester M, Magkos E, Secure Chrissikopoulos V,
works. Security and Communication Networks 2008; 1 Privacy-preserving timed vehicular communications.
(3): 233–244. International Journal of Ad Hoc and Ubiquitous Com-
29. Wasef A, Shen X. PPGCV: Privacy Preserving Group puting 2012; 10(4): 219–229.
Communications Protocol for Vehicular Ad Hoc Net- 42. Zhang J, Cui Y, Chen Z. SPA: self-certified PKC-based
works. In Proceedings of IEEE ICC’08, Beijing, China, privacy-preserving authentication protocol for vehicu-
2008; 1458–1463. lar ad hoc networks. International Journal of Security

654 Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/wcm
H. Lu and J. Li Privacy-preserving authentication schemes for VANETs: a survey

and Its Applications 2012; 6 (2): 409–414. http:// of Tsukuba, Tsukuba, Japan, in 2007, 2009, and 2014,
www.sersc.org/journals/IJSIA/ [accessed on October respectively. Since April 2014, he has been a researcher
3, 2012]. at the Yokohama Research Laboratory, Hitachi, Ltd.,
43. Shen AN, Guo S, Zeng D, Guizani M. A lightweight Yokohama, Japan. His research interests include com-
privacy-preserving protocol using chameleon hashing puter networks, wireless communications, network secu-
for secure vehicular communications. In Proceed- rity, and computational engineering. He is a member
ings of IEEE WCNC 2012, Shanghai, China, 2012; of IEEE.
2543–2548.
44. Li J, Lu H, Guizani M. ACPN: a novel authentica- Jie Li received the BE degree in Com-
tion framework with conditional privacy-preservation puter Science from Zhejiang Univer-
and non-repudiation for VANETs. IEEE Transac- sity, Hangzhou, China, and the ME
tions on Parallel and Distributed Systems 2013, DOI: degree in Electronic Engineering and
10.1109/TPDS.2014.2308215. Communication Systems from China
45. IEEE 1609.2, trial use standard for wireless access in Academy of Posts and Telecommuni-
vehicular environments (WAVE)—security services for cations, Beijing, China. He received
applications and management messages, 2006. the Dr Eng degree from the Univer-
46. Leligou HC, Trakadas P, Maniatis S, Karkazis P, sity of Electro-Communications, Tokyo, Japan. He has
Zahariadis T. Combining trust with location informa- been with the University of Tsukuba, Japan, where he
is a professor in the Faculty of Engineering, Informa-
tion for routing in wireless sensor networks. Wireless
tion and Systems. His research interests are in mobile
Communications and Mobile Computing 2012; 12(12):
distributed computing and networking, cloud computing
1091–1103. and big data, OS, network security, modeling, and per-
47. Hsieh WB, Leu JS. Anonymous authentication proto- formance evaluation of information systems. He received
col based on elliptic curve Diffie–Hellman for wire- the best paper award from IEEE NAECON ’97. He is
less access networks. Wireless Communications and a senior member of IEEE and ACM, and a member of
Mobile Computing 2014; 14(10): 995–1006. Information Processing Society of Japan (IPSJ). He has
served as a secretary for Study Group on System Eval-
AUTHORS’ BIOGRAPHIES uation of IPSJ and on several editorial boards for IPSJ
Journal and so on, and on Steering Committees of the SIG
Huang Lu studied in Harbin Institute of System EVAluation (EVA) of IPSJ, the SIG of DataBase
of Technology, Harbin, China, before System (DBS) of IPSJ, and the SIG of MoBiLe com-
he went to Japan for overseas exchange. puting and ubiquitous communications (MBL) of IPSJ.
He received the BS degree in Informa- He has been a co-chair of several international sym-
tion and Network Science from Chiba posia and workshops. He has also served on the program
Institute of Technology, Chiba, Japan, committees for several international conferences such as
the MS and the PhD (Eng) degrees IEEE ICDCS, IEEE INFOCOM, IEEE GLOBECOM, and
in Computer Science from University IEEE MASS.

Wirel. Commun. Mob. Comput. 2016; 16:643–655 © 2014 John Wiley & Sons, Ltd. 655
DOI: 10.1002/wcm
Copyright of Wireless Communications & Mobile Computing is the property of John Wiley
& Sons, Inc. and its content may not be copied or emailed to multiple sites or posted to a
listserv without the copyright holder's express written permission. However, users may print,
download, or email articles for individual use.

You might also like