An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs

In vehicular ad-hoc networks (VANETs), safety messages are exchanged among vehicles and between vehicles and infrastructure to ensure passengers’ safety and efficiency in traffic. The source authentication as well as integrity checking of these messages are very necessary for a receiver. Based on certificateless cryptography (CLC), some state-of-the-art signature schemes have been proposed to address these. Although they fulfill the requirements of authentication and privacy, they are not efficient with respect to performance. Bilinear pairings and map-to-point hash functions are used in these schemes. These require a huge amount of time to process. The computational power and storing capacity of an on-board unit (OBU) in each vehicle are limited. Therefore, computational overhead is induced on vehicles that need to authenticate messages in areas of high traffic density. In this paper, a provably secure and efficient certificateless short signature-based conditional privacy-preserving authentication (CLSS-CPPA) scheme for V2V communication is designed. This scheme does not use bilinear parings and is based on the elliptic curve cryptosystem (ECC). In addition, instead of map-to-point hash functions, general hash functions are used. Furthermore, the CLSS-CPPA scheme supports the batch signature verification method which allows multiple signatures to be verified simultaneously and efficiently. The CLSS-CPPA scheme ensures security against type-I and type-II attackers with respect to existential unforgeability against adaptively chosen message attacks (EUF-CMA) under a hardness assumption of the elliptic curve discrete logarithm problem (ECDLP) in the random oracle model (ROM). The proposed scheme significantly improves performance in terms of computational and communication costs in comparison with state-of-the-art schemes.

[1]  Fagen Li,et al.  An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs , 2020, Veh. Commun..

[2]  Zhi Guan,et al.  An efficient certificateless aggregate signature with constant pairing computations , 2013, Inf. Sci..

[3]  Jianhong Zhang,et al.  On the Security of a Secure Batch Verification with Group Testing for VANET , 2014, Int. J. Netw. Secur..

[4]  Ernest Foo,et al.  An Efficient Authentication Scheme for Intra-Vehicular Controller Area Network , 2020, IEEE Transactions on Information Forensics and Security.

[5]  Yu Liu,et al.  Novel 3-D Nonstationary MmWave Massive MIMO Channel Models for 5G High-Speed Train Wireless Communications , 2019, IEEE Transactions on Vehicular Technology.

[6]  Fagen Li,et al.  A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs , 2019, J. Syst. Archit..

[7]  Fagen Li,et al.  An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs , 2020, J. Syst. Archit..

[8]  Miguel Sepulcre,et al.  Analytical Models of the Performance of C-V2X Mode 4 Vehicular Communications , 2018, IEEE Transactions on Vehicular Technology.

[9]  Hong Zhong,et al.  Efficient Privacy-Preserving Scheme for Real-Time Location Data in Vehicular Ad-Hoc Network , 2018, IEEE Internet of Things Journal.

[10]  Arun Kumar Sangaiah,et al.  Secure CLS and CL-AS schemes designed for VANETs , 2019, The Journal of Supercomputing.

[11]  Hong Yuan,et al.  Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks , 2016, IACR Cryptol. ePrint Arch..

[12]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2015, Wirel. Networks.

[13]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[14]  Lei Pan,et al.  A Scalable and Efficient PKI Based Authentication Protocol for VANETs , 2018, 2018 28th International Telecommunication Networks and Applications Conference (ITNAC).

[15]  Ismaila Adeniyi Kamil,et al.  An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks , 2019, J. Inf. Secur. Appl..

[16]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[17]  Tsz Hon Yuen,et al.  Improvements on an authentication scheme for vehicular sensor networks , 2014, Expert Syst. Appl..

[18]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[19]  Kentaro Ishizu,et al.  A Stochastic Geometry Analysis of Multiconnectivity in Heterogeneous Wireless Networks , 2018, IEEE Transactions on Vehicular Technology.

[20]  Fagen Li,et al.  Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey , 2019, Veh. Commun..

[21]  Liang He,et al.  ECASS: Edge computing based auxiliary sensing system for self-driving vehicles , 2019, J. Syst. Archit..

[22]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[23]  Shalini Batra,et al.  An Efficient Certificateless Aggregate Signature Scheme for Vehicular Ad-Hoc Networks , 2015, Discret. Math. Theor. Comput. Sci..

[24]  Jie Cui,et al.  An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks , 2018, Inf. Sci..

[25]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[26]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[27]  Jia-Lun Tsai,et al.  A New Efficient Certificateless Short Signature Scheme Using Bilinear Pairings , 2017, IEEE Systems Journal.

[28]  Xian Wang,et al.  An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks , 2015, Inf. Sci..

[29]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[30]  Cheng-Chi Lee,et al.  Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.

[31]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[32]  Jianhua Chen,et al.  Insecurity of an efficient certificateless aggregate signature with constant pairing computations , 2014, Inf. Sci..

[33]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[34]  Pierpaolo Cincilla,et al.  Vehicular PKI scalability-consistency trade-offs in large scale distributed scenarios , 2016, 2016 IEEE Vehicular Networking Conference (VNC).

[35]  Lei Zhang,et al.  OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Information Forensics and Security.

[36]  Mohamed F. Younis,et al.  Privacy-Preserving Route Reporting Schemes for Traffic Management Systems , 2017, IEEE Transactions on Vehicular Technology.

[37]  Xuemin Shen,et al.  EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Mobile Computing.

[38]  Pandi Vijayakumar,et al.  EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[39]  Jing Zhang,et al.  SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter , 2017, IEEE Transactions on Vehicular Technology.

[40]  John B. Kenney,et al.  Dedicated Short-Range Communications (DSRC) Standards in the United States , 2011, Proceedings of the IEEE.

[41]  Qin Li,et al.  A certificateless anonymous authenticated announcement scheme in vehicular ad hoc networks , 2014, Secur. Commun. Networks.