SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks
Abstract
:1. Introduction
- First, this efficient bilinear pair cryptography based on the conditional privacy-preserving authentication (SE-CPPA) scheme satisfies the security and privacy requirements.
- Second, since the vehicle’s true identity is regularly updated at short intervals of time, the proposed SE-CPPA scheme is resistant to impersonation attacks, as attackers are unable to launch side-channel attacks for obtaining the vehicle’s true identity.
- Third, since the signing and verifying of the messages do not employ a MapToPoint hash operation function, the proposed SE-CPPA scheme has a lower overhead compared to the existing schemes based on bilinear pair cryptography.
2. Related Work
2.1. Public Key Infrastructure-Based CPPA
2.2. Group Signature Based-CPPA
2.3. Identity-Based CPPA
3. Preliminaries
3.1. Network Model
- TA: TA is a fully trusted unit with a great number of resources in terms of computation and communication costs. The TA issues the public parameters of the system for each node in VANETs, and transmits them to each respective node.
- RSU: An RSU is a wireless base station deployed on the road as a bridge interface between the TA and the OBUs. Since RSU has a TPD to save a sensitive information, RSU is considered as a trusted entity in this paper. An RSU connects with the TA by wired technology and connects with vehicles by wireless technology.
- OBU: Each vehicle has an OBU to allow the vehicle to process, receive, and broadcast messages. Each OBU has a TPD that is usually used to keep secrets.
3.2. Security and Privacy Requirements
- Authentication and integrity: The vehicle or RSU must be able to identify any alteration of the received message, by checking the authentication process and validating integrity, in order to ensure the security of the communications in the VANET.
- Identity privacy-preserving: An attacker must not be able to retrieve the true identity of the vehicle by the capturing messages transmitted. Therefore, the vehicle’s true identity must be kept anonymous from the other legal and illegal nodes for the sake of ensuring the privacy of the drivers.
- Traceability and revocation: The TA must be able to retrieve the true identity of the vehicle from its message in the event of a dispute, so as to avoid misbehaving vehicles from denying their responsibility for a disruption of the system by broadcasting false messages to other registered vehicles.
- Unlinkability: An attacker must not be able to cross-match several messages transmitted by the same source for ensuring privacy-preserving.
- Resistance to security attack: A secure proposed SE-CPPA scheme should resist the following security attacks.
- –
- Replay attacks.The malicious nodes aim to replay a previously generated legitimate signature to the recipient.
- –
- Modification attacks.The malicious nodes aim to alter the authentic message and broadcast that to other users.
- –
- Impersonation attacks.After launching a side-channel attack to retrieve the true identity of the vehicle, the malicious nodes aim to impersonate an authenticated node to broadcast a legitimate message to other nodes. Therefore, the vehicle’s true identity must be frequently updated within a short period of validity.
- –
- Man-In-The-Middle attacks.The malicious nodes aim to intercept two sides of the communication and perform data tampering and sniffing.
3.3. Bilinear Pair Cryptography (BPC)
- Bilinearity: Every X, Y∈ and a, b∈, .
- Non-degeneracy:e:≠ 1.
- Computability: Every , there is an efficient approach to calculate .
4. Proposed Scheme
4.1. Initialization
- Consider and be groups of a cyclic additive a cyclic multiplicative, respectively, with the same prime order q and generator P. Consider e: ∗ as a bilinear pairing.
- The TA chooses three functions of secure cryptographic hash , , and .
- The TA chooses a random integer to be the TA’s master private key, and then calculates = to be its matching master public key.
- The TA preloads the system’s public parameters {, , P, q, , , , } and the TA master private key in each TPD on RSU.
4.2. Vehicle Registration
- The driver of the vehicle submits the personal information including the identity and password to the TA via a secure communication network.
- After the personal information is received, the TA first starts the authenticity of .
- After the TA chooses a short period of validity , the TA computes the vehicle’s true identity .
- The TA saves the tuple {, , } to its vehicle registration list, and then preloads the system’s public parameters {, , P, q, , , , } and into TPD of on the vehicle.
4.3. Mutual Authentication
- The vehicle randomly selects a value ∈ and then calculates the following pseudonym ID:
- The vehicle broadcasts the join request {} to a nearby RSU, where .
- The RSU obtains the vehicle’s true identity using the following equation,
- The RSU then computes the validity of the request to join {} by calculating
- The RSU then checks the vehicle’s true identity on its certificate revocation list (CRL). If it is on the list, the request is rejected by the RSU for joining the session. Otherwise, the RSU continues the process.
- The RSU computes the signature key of the vehicle’s true identity from the request to join, as follows:Here, is the expiry of a certain brief period of validity of the timestamp of the created signature key.
- The RSU sends the message of the acceptance of the joining {} to the vehicle, where and .
- The vehicle retrieves the signature key from the message of acceptance {} by calculating , and then verifies the validity of the acceptance by utilizing the following equation.
4.4. Message Signing
- The vehicle computes the message signature , where is a current timestamp.
- The vehicle then broadcasts the signature tuple {, , , , , } to the neighboring recipient.
4.5. Individual Signature Verification
- Once the signature tuple {, , , , } has been received, the vehicle first verifies the timestamp and validity. If ( > ), where is the time of receiving and is a predefined delay, then is considered as fresh. Otherwise, the message is rejected.
- The vehicle uses the public parameters and functions of the system and signature on the message . When the following Equation (6) holds, the vehicle accepts it.
4.6. Batch-Signature Verification
- The vehicle verifies the validity of and . If ( > ), is considered as fresh. Otherwise, the message is rejected.
- To accept them, the vehicle checks whether
4.7. Updating the Vehicle’s True Identity
- The vehicle selects a random value and calculates and . Then, the vehicle broadcasts an update message {, , } to the TA, where = {, } and = .
- Once the TA receives the update message {, , }, the timestamp validity is tested. If is freshness, then the TA computes the vehicle’s old true identity of the authenticated vehicle . The TA tests whether holds. The TA then checks whether the tuple () existing in its registration list; else TA checks the validity.
- When the has expired, a new short period of validity is chosen by the TA. Then, the TA generates a new true identity for the vehicle. It will be discarded if is still valid.
- The TA sends an accepted update message ( ) to the vehicle, where = .
- Finally, the vehicle retrieves its new true identity = to get the new true identity of the vehicle.
5. Security Analysis and Comparison
5.1. Formal Analysis
5.1.1. Security Proof
5.1.2. Random Oracle Model
5.2. Informal Analysis
- Message integrity and authentication:Consistent with Theorem 2, when the problem of ECDLP is hard to solve, then no attacker can generate a legal message of the signature tuple {, , , , , } in a specified polynomial time. Thus, the message of the signature tuple fulfills the equation e: = e: , and so the proposed EPBC-CPPA can ensure message integrity and authentication.
- Identity privacy-preserving:Assume that an authorized vehicle sends a message of signature tuple {, , , , , } to neighbouring RSUs or vehicles in a VANET, where = and ∈. In order to obtain the vehicle’s true identity, the attacker should calculate . Nevertheless, is saved in the TPD, is a random value, and therefore the attacker does not have the ability to obtain , since the hardness of the problem is related to the hardness of the Diffie–Hellman problem. So, the proposed EPBC-CPPA can ensure identity privacy-preserving.
- Unlinkability:A random number ∈ is used in the proposed scheme to compute = . The vehicle periodically requests an update of its pseudonym IDs with timestamps that are only valid for brief periods. This scheme provides a list of them, to support unlinkability. Thus, no attacker could relate two or more signatures sent by the same vehicle for a long trip. Therefore, the proposed EPBC-CPPA scheme can fulfill the unlinkability requirement.
- Traceability and revocation:In the proposed SE-CPPA scheme, the TA has the ability to obtain the vehicle’s true identity from the received pseudonym ID that includes two parts— and . The TA uses its master private key , and calculatesAfter the vehicle’s true identity has been traced, the TA should revoke it on the database registration list, saving it in the CRL. Therefore, the proposed EPBC-CPPA scheme can fulfill traceability and revocation requirements.
- Resistance to replay attacks:The message of a signature tuple {, , , , , } in the proposed SE-CPPA scheme includes the current timestamp to generate the signature of the message , where and is only valid for a brief period of time. Hence, the proposed SE-CPPA scheme for VANETs can resist replay attacks.
- Resistance to modification attacks:Consistent with Theorem 2, we show that any alteration of the message of a signature tuple {, , , , , } can be determined by testing whether the equation e: = e: holds or not. Hence, the proposed SE-CPPA scheme for VANETs can resist the modification attack.
- Resistance to impersonation attacks:Many researchers have resorted to storing the vehicle’s true identity in the TPD of the OBU to avoid its being compromised by an adversary. Nonetheless, a misbehaving vehicle could easily obtain the vehicle’s true identity saved in the TPD by launching a side-channel attack. To address this attack, the proposed SE-CPPA scheme frequently updates the () in the TPD during , where and is a short period of validity. It has been stated that the vehicle’s true identity is used repeatedly; thus, if the is not regularly updated, this will offer a wide opportunity for an attacker for impersonating and exploiting the registered vehicle’s true identity related to the safety messages. However, is already updated before the vehicle can be impersonated and exploited by a misbehaving vehicle.
- Resistance to man-in-the-middle attacks:This SE-CPPA scheme executes mutual authentication between the signer and the recipient. If an attacker launches this attack, the attacker wants to send false messages for sharing with the the signer and the recipient. Nevertheless, based on Theorem 2, the attacker cannot succeed with this attack. Hence, the proposed SE-CPPA scheme for VANETs can resist man-in-the-middle attacks.
5.3. Security and Privacy Comparison
6. Performance Evaluation and Comparison
6.1. Computation Cost and Comparison
- : The running time of the operation involving the bilinear pairing (P, Q), where , ∈.
- : The running time of the operation of scalar multiplication involved in the bilinear pairing, where and .
- : The running time of the operation of point addition + involved in the bilinear pairing, where .
- : The running time of the MapToPoint hash function.
- : The running time of the secure cryptographic hash function.
6.1.1. MSP
6.1.2. ISVP
6.1.3. BSVP
6.2. Communication Overhead and Comparison
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Sheikh, M.S.; Liang, J.; Wang, W. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [Green Version]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Yassin, A.A. Vppcs: Vanet-based privacy-preserving communication scheme. IEEE Access 2020, 8, 150914–150928. [Google Scholar] [CrossRef]
- Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of Authentication and Privacy Schemes in Vehicular ad hoc Networks. IEEE Sens. J. 2020, 21, 2422–2433. [Google Scholar] [CrossRef]
- Cui, J.; Chen, J.; Zhong, H.; Zhang, J.; Liu, L. Reliable and Efficient Content Sharing for 5G-Enabled Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 1–13. [Google Scholar] [CrossRef]
- Yang, X.; Yi, X.; Khalil, I.; Zeng, Y.; Huang, X.; Nepal, S.; Yang, X.; Cui, H. A lightweight authentication scheme for vehicular ad hoc networks based on MSR. Veh. Commun. 2019, 15, 16–27. [Google Scholar] [CrossRef]
- Muhammad, M.; Safdar, G.A. Survey on existing authentication issues for cellular-assisted V2X communication. Veh. Commun. 2018, 12, 50–65. [Google Scholar] [CrossRef]
- Cui, J.; Wei, L.; Zhong, H.; Zhang, J.; Xu, Y.; Liu, L. Edge Computing in VANETs-An Efficient and Privacy-Preserving Cooperative Downloading Scheme. IEEE J. Sel. Areas Commun. 2020, 38, 1191–1204. [Google Scholar] [CrossRef]
- Adil, M.; Khan, R.; Almaiah, M.A.; Al-Zahrani, M.; Zakarya, M.; Amjad, M.S.; Ahmed, R. MAC-AODV based mutual authentication scheme for constraint oriented networks. IEEE Access 2020, 8, 44459–44469. [Google Scholar] [CrossRef]
- Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge Computing-based Privacy Preserving Authentication Framework and Protocol for 5G-enabled Vehicular Networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
- Alshudukhi, J.S.; Mohammed, B.A.; Al-Mekhlafi, Z.G. An Efficient Conditional Privacy-Preserving Authentication Scheme for the Prevention of Side-Channel Attacks in Vehicular Ad hoc Networks. IEEE Access 2020, 8, 226624–226636. [Google Scholar] [CrossRef]
- Almaiah, M.A.; Dawahdeh, Z.; Almomani, O.; Alsaaidah, A.; Al-khasawneh, A.; Khawatreh, S. A new hybrid text encryption approach over mobile ad hoc network. Int. J. Electr. Comput. Eng. (IJECE) 2020, 10, 6461–6471. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network. Symmetry 2020, 12, 1687. [Google Scholar] [CrossRef]
- Adil, M.; Khan, R.; Ali, J.; Roh, B.H.; Ta, Q.T.H.; Almaiah, M.A. An energy proficient load balancing routing scheme for wireless sensor networks to maximize their lifespan in an operational environment. IEEE Access 2020, 8, 163209–163224. [Google Scholar] [CrossRef]
- Al Shareeda, M.; Khalil, A.; Fahs, W. Towards the Optimization of Road Side Unit Placement Using Genetic Algorithm. In Proceedings of the International Arab Conference on Information Technology (ACIT), Werdanye, Lebanon, 28–30 November 2018; pp. 1–5. [Google Scholar]
- Hamdi, M.M.; Audah, L.; Rashid, S.A.; Al Shareeda, M. Techniques of Early Incident Detection and Traffic Monitoring Centre in VANETs: A Review. J. Commun. 2020, 15, 896–904. [Google Scholar] [CrossRef]
- Alazzawi, M.A.; Al-behadili, H.A.; Almalki, M.N.S.; Challoob, A.L.; Al-shareeda, M.A. ID-PPA: Robust Identity-Based Privacy-Preserving Authentication Scheme for a Vehicular Ad-Hoc Network. In International Conference on Advances in Cyber Security, Proceedings of the Second International Conference, ACeS 2020, Penang, Malaysia, 8–9 December 2020; Springer: Singapore, 2020; pp. 80–94. [Google Scholar]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Khalil, A.; Hasbullah, I.H. Security and Privacy Schemes in Vehicular Ad-Hoc Network With Identity-Based Cryptography Approach: A Survey. IEEE Access 2021, 9, 121522–121531. [Google Scholar] [CrossRef]
- Hamdi, M.M.; Mustafa, A.S.; Mahd, H.F.; Abood, M.S.; Kumar, C.; Al-shareeda, M.A. Performance Analysis of QoS in MANET based on IEEE 802.11 b. In Proceedings of the IEEE International Conference for Innovation in Technology (INOCON), Bangluru, India, 6–8 November 2020; pp. 1–5. [Google Scholar]
- Adil, M.; Almaiah, M.A.; Omar Alsayed, A.; Almomani, O. An anonymous channel categorization scheme of edge nodes to detect jamming attacks in wireless sensor networks. Sensors 2020, 20, 2311. [Google Scholar] [CrossRef] [Green Version]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Towards Identity-based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Access 2021, 9, 113226–113238. [Google Scholar] [CrossRef]
- Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
- Förster, D.; Kargl, F.; Löhr, H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In Proceedings of the IEEE Vehicular Networking Conference (VNC), Paderborn, Germany, 3–5 December 2014; pp. 25–32. [Google Scholar]
- Sun, Y.; Zhang, B.; Zhao, B.; Su, X.; Su, J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Netw. Appl. 2015, 8, 1108–1121. [Google Scholar] [CrossRef]
- Thenmozhi, T.; Somasundaram, R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wirel. Pers. Commun. 2015, 82, 643–658. [Google Scholar] [CrossRef]
- Cincilla, P.; Hicham, O.; Charles, B. Vehicular PKI scalability-consistency trade-offs in large scale distributed scenarios. In Proceedings of the IEEE Vehicular Networking Conference (VNC), Columbus, OH, USA, 8–10 December 2016; pp. 1–8. [Google Scholar]
- Rajput, U.; Abbas, F.; Oh, H. A hierarchical privacy preserving pseudonymous authentication protocol for VANET. IEEE Access 2016, 4, 7770–7784. [Google Scholar] [CrossRef]
- Joshi, A.; Gaonkar, P.; Bapat, J. A reliable and secure approach for efficient Car-to-Car communication in intelligent transportation systems. In Proceedings of the International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 1617–1620. [Google Scholar]
- Asghar, M.; Doss, R.R.M.; Pan, L. A scalable and efficient PKI based authentication protocol for VANETs. In Proceedings of the 28th International Telecommunication Networks and Applications Conference (ITNAC), Sydney, NSW, Australia, 21–23 November 2018; pp. 1–3. [Google Scholar]
- Zhang, L.; Wu, Q.; Qin, B.; Domingo-Ferrer, J.; Liu, B. Practical secure and privacy-preserving scheme for value-added applications in VANETs. Comput. Commun. 2015, 71, 50–60. [Google Scholar] [CrossRef]
- Alimohammadi, M.; Pouyan, A.A. Sybil attack detection using a low cost short group signature in VANET. In Proceedings of the 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC), Rasht, Iran, 8–10 September 2015; pp. 23–28. [Google Scholar]
- Shao, J.; Lin, X.; Lu, R.; Zuo, C. A Threshold Anonymous Authentication Protocol for VANETs. IEEE Trans. Veh. Technol. 2015, 65, 1711–1720. [Google Scholar] [CrossRef]
- Lim, K.; Tuladhar, K.M.; Wang, X.; Liu, W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In Proceedings of the IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 478–483. [Google Scholar]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-based Conditional Privacy-preserving Authentication Scheme for Vehicular Ad hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
- Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2019, 26, 3083–3098. [Google Scholar] [CrossRef]
- Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
- Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
- Bayat, M.; Barmshoory, M.; Pournaghi, S.M.; Rahimi, M.; Farjami, Y.; Aref, M.R. A new and efficient authentication scheme for vehicular ad hoc networks. J. Intell. Transp. Syst. 2020, 24, 171–183. [Google Scholar] [CrossRef]
- Zhong, H.; Wen, J.; Cui, J.; Zhang, S. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci. Technol. 2016, 21, 620–629. [Google Scholar] [CrossRef]
- Ali, I.; Lawrence, T.; Li, F. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. J. Syst. Archit. 2020, 103, 101692. [Google Scholar] [CrossRef]
- Horng, S.J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification For Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Varga, A. Discrete event simulation system. In Proceedings of the European Simulation Multiconference (ESM’2001), Prague, Czech Republic, 6–9 June 2001; pp. 1–7. [Google Scholar]
- Sommer, C.; German, R.; Dressler, F. Bidirectionally coupled network and road traffic simulation for improved IVC analysis. IEEE Trans. Mob. Comput. 2010, 10, 3–15. [Google Scholar] [CrossRef] [Green Version]
- Scott, M. MIRACL—A Multiprecision Integer and Rational Arithmetic C/C++ Library. 2003. Available online: http://www.shamus.ie (accessed on 4 December 2021).
- Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). 2018. Available online: Http://www.certivox.com/miracl/ (accessed on 4 December 2021).
- Haklay, M.; Weber, P. Openstreetmap: User-generated street maps. IEEE Pervasive Comput. 2008, 7, 12–18. [Google Scholar] [CrossRef] [Green Version]
- Abenza, P.P.G.; Malumbres, M.P.; Peral, P.P. 10 GatcomSUMO: A Graphical Tool for VANET Simulations Using SUMO and OMNeT+. In Proceedings of the SUMO 2017 Towards Simulation for Autonomous Mobility, Berlin, Germany, 8–10 May 2017; p. 113. [Google Scholar]
- Behrisch, M.; Bieker, L.; Erdmann, J.; Krajzewicz, D. SUMO—Simulation of urban mobility: An overview. In Proceedings of the SIMUL 2011, The Third International Conference on Advances in System Simulation, Barcelona, Spain, 23–28 October 2011. [Google Scholar]
Notation | Description |
---|---|
The Trusted Authority | |
The On-Board Unit | |
The Road-Side Unit | |
The Tamper Proof Device | |
CRL | Certificate Revocation List |
P | The base generator P ∈ |
Three secure hash functions | |
, | Identity and password of vehicle |
Vehicle’s true identity | |
, | Short valid period of vehicle’s signature key |
Short valid period of vehicle’s true identity | |
, | The message signature |
, k | Random integer |
The private/public keys of TA | |
The signature key of vehicle | |
⊕ | XOR operator |
a random vector | |
Safety traffic-related messages | |
‖ | Concatenation operation |
Current timestamp |
Requirements | Bayat et al. [36] | Lei Zhang et al. [37] | Bayat et al. [38] | Pournaghi et al. [39] | Bayat et al. [41] | SE-CPPA |
---|---|---|---|---|---|---|
Message Integrity and Authentication | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Identity Privacy-Preserving | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Unlinkability | ✓ | ✓ | ✓ | ✓ | ✗ | ✓ |
Traceability and Revocation | ✗ | ✗ | ✓ | ✓ | ✓ | ✓ |
Resistance to Modification Attacks | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Resistance to Replay Attacks | ✓ | ✓ | ✗ | ✗ | ✓ | ✓ |
Resistance to Man-in-the-Middle Attacks | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Resistance to Impersonation Attacks | ✗ | ✗ | ✗ | ✗ | ✗ | ✓ |
Parameters | Value |
---|---|
Simulation time | 200 s |
Playground size | x = 3463 m, y = 4270 m and z = 50 m |
Mac Layer | IEEE 1609.4 |
Physical Layer | IEEE 802.11 p |
Maximum transmission | 20 mW |
Bit rate | 6 Mbps |
Cryptography Operations | Time (ms) |
---|---|
5.811 | |
1.5654 | |
0.0106 | |
4.1724 | |
0.001 |
Schemes | |||
---|---|---|---|
Bayat et al. [36] | |||
Lei Zhang et al. [37] | |||
Bayat et al. [38] | |||
Pournaghi et al. [39] | |||
Bayat et al. [41] | |||
SE-CPPA |
Items Size | Cost (Bytes) |
---|---|
64 | |
The elements in | 128 |
The output of a hash function | 20 |
The output of timestamp | 4 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors 2021, 21, 8206. https://doi.org/10.3390/s21248206
Al-Shareeda MA, Anbar M, Manickam S, Hasbullah IH. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors. 2021; 21(24):8206. https://doi.org/10.3390/s21248206
Chicago/Turabian StyleAl-Shareeda, Mahmood A., Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah. 2021. "SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks" Sensors 21, no. 24: 8206. https://doi.org/10.3390/s21248206