PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks
Abstract
:1. Introduction
1.1. Our Contributions
- A certificateless signature with message recovery (CLS-MR), which is proved to be secure under the assumption of elliptic curve discrete logarithm (ECDL) in the random oracle, is proposed based on certificateless cryptography [16] and elliptic curve cryptography (ECC) [17,18]. This is of independent interest.
- A practical certificateless conditional privacy preserving authentication (PCPA) scheme for VANETs is proposed based on CLS-MR. The security analysis and comparison indicate that PCPA satisfies all security and privacy requirements.
- An extensive simulation is performed and the results display that PCPA is more feasible and achieves the low average message delay and message loss ratio.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. Elliptic Curves
- Elliptic curve discrete logarithm (ECDL) problem: Given two random points , find an integer x, such that .
- Elliptic curve discrete logarithm (ECDL) assumption problem: There are no polynomial-time algorithms to solve the ECDL problem with non-negligible probability.
- Elliptic curve computational Differ-Hellman (ECCDH) problem: For unknown integers and the given two random points , calculate the point .
- Elliptic curve computational Differ-Hellman (ECCDH) assumption: There are no polynomial-time algorithms to solve the ECCDH problem with non-negligible probability.
3.2. System Model
3.3. Security Requirements
3.4. CLS-MR
- Setup: Given a security parameter k, the KGC generates a group of the prime order q based on an elliptic curve E defined over a finite field , where is a generator. The KGC randomly chooses and computes . The KGC also chooses hash functions , and , where and are positive integers such that . The system parameter is and the master key is s .
- Partial-Private-Key-Extract: Given and an identity , the KGC chooses at random and computes
- -
- ,
- -
- ,
- -
- .
The partial private key for is . The KGC securely returns to the user. - Set-Secret-Value: The user picks a random number as its secret value.
- Set-Private-Key: The private key of user is .
- Set-Public-Key: Given and the user’s secret value , the user computes and sets as its public key.
- Sign: Given , private key for the user under and a message , the user picks a random number and computes
- -
- ,
- -
- ,
- -
- ,
- -
- ,
- -
- .
Finally, the signature on m for is . - Verify: Given , the public key , the user’s identity and the signature , any verifier recovers the message and checks the validity of signature. To recover message m, the verifier computes
- -
- ,
- -
- ,
- -
- ,
- -
- ,
- -
- where ⊕ is exclusive or operation, and are the most significant -bit of f and the least significant -bit of f, respectively.
Correctness:Given a signature for under , compute , , , andThen, one can recover
3.5. Security Proof
- Type I adversary : The adversary is not in possession of the master key, but is capable of replacing the public key of the user with a value chosen by itself.
- Type II adversary : The adversary is in possession of the master key, but cannot replace the public key of the user.
4. The Proposed Scheme
4.1. System Initialization
- (1)
- The TAs randomly choose a prime p, an elliptic curve E over the finite field , which is defined by the equation , where and .
- (2)
- The TAs pick a group of prime order q based on E and denote a generator.
- (3)
- The KGC calculates its public key , where is the master key for partial private key generation.
- (4)
- The TRA chooses a random number as the master key for identity traceability and computes .
- (5)
- The TAs choose hash functions: , , , , and , where and are positive integers such that .
4.2. Pseudo Identity Generation and Partial Private Key Extraction
- (1)
- The vehicle sends the real identity to the TRA in secure mode.
- (2)
- Upon receiving the real identity , the TRA randomly chooses and computes
- -
- ,
- -
- , where defines the valid period of the pseudo identity .
Then, a pseudo identity is transmitted to the KGC via a secure way. - (3)
- When receiving the pseudo identity , the KGC randomly chooses and calculates the partial private key using the master key s where
- -
- ,
- -
- .
- (4)
- After that, the KGC sends the partial private key and pseudo identity to the vehicle .
4.3. Public/Private Key Generation and Message Signing
- (1)
- The vehicle randomly picks as the secret value and computes . Then, the vehicle ’s private key is and the public key is .
- (2)
- The vehicle randomly chooses a pseudo identity from its storage and a current timestamp , which is used to ensure the freshness of message so as to resist the replay attack. Given a traffic-related message , the vehicle randomly picks , and calculates
- -
- ,
- -
- ,
- -
- ,
- -
- ,
- -
- .
4.4. Message Verification
- (1)
- The verifier checks whether is valid and is fresh. If is not valid or is not fresh, the message will be rejected.
- (2)
- The verifier computes
- -
- ,
- -
- ,
- -
- ,
- -
- ,
- -
- .
- (3)
- Checks whether .
5. Security Analysis
- Replay attack: It can be known from the description of the proposed scheme, the timestamp is included in , which ensures the message freshness to guards against the replay attacks. This requires loose synchronization of the clocks, which could be provided by widely used GPS devices.
- Modification attack: Following the depiction of the proposed scheme, we realized that is a signature of the traffic-related message under . Based on the CLS-MR and Theorem 1, any polynomial adversary can not forge a valid signature and RSU can find any modification on by the Message Verification algorithm.
- Impersonation attack: It can be known from Theorem 1 that no adversary is able to fabricate the legal message without the vehicle’s private key. By means of the validity checking on the received message, RSU can find the impersonation attack.
- Man-in-the-middle attack: As is shown in the analysis on the modification attack, any modification about in transmission can be found.
6. Performance Evaluation and Simulation
6.1. Computation Cost
6.2. Communication Cost
6.3. Simulation
- : The number of RSUs within the simulation area.
- : The number of vehicles within the simulation area.
- : The number of messages sent by vehicle .
- : The time for sending a message to .
- : The time for receiving a message from .
- : The average verification time for each message.
- : The number of messages received by in the media access control (MAC) layer.
- : The number of messages dropped by in the application layer.
7. Conclusions
Author Contributions
Acknowledgments
Conflicts of Interest
Appendix A.
- list : This list consists of tuples .
- list : This list consists of tuples .
- list : This list consists of tuples .
- : This list consists of tuples .
- : This list consists of tuples .
- If the list includes , B responds with previous value to .
- If the list does not include , B randomly chooses , adds in and sends to .
- If the list includes , B responds with previous value to .
- If the list does not include , B randomly chooses , adds in and sends to .
- If the list includes , B responds with previous value to .
- If the list does not include , B randomly chooses , adds in and sends to .
- If the list includes , B responds with previous value to .
- If the list does not include , B picks random numbers and sets and . Finally, B outputs the to , and inserts the and to and , respectively.
- If the list includes , B responds with previous value to .
- If the list does not include , B randomly chooses and computes . Finally, B returns to , and inserts the to .
- If the list includes and the list includes , B responds with previous value to .
- If the list does not include or does not include , B issues a partial private key query or secret value query itself on . Finally, B returns to , and inserts the corresponding values to and .
- If the list includes and the list includes , B sets , , , and updates , to the list and , respectively.
- If the list does not include or the list does not include , B sets , , , and inserts , to the list and , respectively.
Appendix B.
- If the list includes , if , B halts; if , B responds with previous value to .
- If the list does not include , using the Coron’s technique [49], B tosses a coin that produces 0 with probability and 1 with probability . B randomly chooses a value . If , B sets ; if , B sets . Finally, B inserts the to . If , B halts; if , B responds the value to .
- If the list includes , B responds with previous value to .
- If the list does not include , B submits a secret value query on and returns to . Here, can obtain corresponding to using the master key.
References
- Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
- Dedicated Short Range Communications (DSRC). Available online: http://grouper.ieee.org/groups/scc32/dsrc/index.html (accessed on 10 April 2018).
- Oh, H.; Yae, C.; Ahn, D.; Cho, H. 5.8 GHz DSRC packet communication system for ITS services. Proceedings of Vehicular Technology Conference-VTC’99, IEEE, Amsterdam, The Netherlands, 9–22 September 1999; pp. 2223–2227. [Google Scholar]
- Hubaux, J.P.; Capkun, S.; Luo, J. The security and privacy of smart vehicles. IEEE Secur. Priv. 2004, 2, 49–55. [Google Scholar] [CrossRef]
- Lin, X.; Lu, R.; Zhang, C.; Zhu, H.; Ho, P.H.; Shen, X. Security in vehicular ad hoc networks. IEEE Commun. Mag. 2008, 46, 88–95. [Google Scholar]
- Kargl, F.; Papadimitratos, P.; Buttyan, L. Secure vehicular communication systems: Implementation, performance, and research challenges. IEEE Commun. Mag. 2008, 46, 110–118. [Google Scholar] [CrossRef]
- Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
- Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym schemes in vehicular networks: A survey. IEEE Commun. Surv. Tutor. 2015, 17, 228–255. [Google Scholar] [CrossRef]
- Lin, X.D.; Sun, X.T.; Ho, P.H. GSIS: Secure vehicular communications with privacy preserving. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
- Lu, R.; Lin, X.; Zhu, H. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the INFOCOM 2008, the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
- Zhang, C.; Lu, R.; Lin, X. An efficient identity-based batch verification scheme for vehicular sensor networks. In Proceedings of the INFOCOM 2008, the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 246–250. [Google Scholar]
- Horng, S.J.; Tzeng, S.F.; Huang, P.H. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and Improvement of Certificateless Aggregate Signature with Conditional Privacy-Preserving for Vehicular Sensor Networks. Available online: http://eprint.iacr.org/2016/692.pdf (accessed on 10 April 2018).
- Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. 2015, 17, 317–338. [Google Scholar]
- Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Soft Computing Theories and Applications; Springer: Singapore, 2018; pp. 715–722. [Google Scholar]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; pp. 452–473. [Google Scholar]
- Miller, V.S. Use of elliptic curves in cryptography. Proceedings of Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
- Koblitz, N. Elliptic curve cryptosystems. J. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Zhang, C.; Lin, X.; Lu, R.; Ho, P.-H. RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In Proceedings of the IEEE International Conference on Communications, ICC ’08, Beijing, China, 19–23 May 2008; pp. 1451–1457. [Google Scholar]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 19–22 August 1984; pp. 47–53. [Google Scholar]
- Zhang, C.; Ho, P.H.; Tapolcai, J. On batch verification with group testing for vehicular communications. Wirel. Netw. 2011, 17, 1851–1865. [Google Scholar] [CrossRef]
- Jiang, Y.; Shi, M.; Shen, X. BAT: A robust signature scheme for vehicular networks using binary authentication tree. IEEE Trans. Wirel. Commun. 2009, 8, 1974–1983. [Google Scholar] [CrossRef]
- Chim, T. W.; Yiu, S.M.; Hui, L.C.; Li, V.O. SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Netw. 2011, 9, 189–203. [Google Scholar] [CrossRef] [Green Version]
- Huang, D.; Misra, S.; Verma, M. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
- Shim, K.A. CPAS: An Efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
- Shim, K.A. Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree. IEEE Trans. Wirel. Commun. 2013, 12, 5386–5393. [Google Scholar] [CrossRef]
- Lee, C.C.; Lai, Y.M. Toward a secure batch verification with group testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
- Horng, S.J.; Tzeng, S.F.; Pan, Y. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Zhang, J.; Xu, M.; Liu, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
- Liu, J. K.; Yuen, T.H.; Au, M.H.; Susilo, W. Improvements on an authentication scheme for vehicular sensor networks. Expert Syst. Appl. 2014, 41, 2559–2564. [Google Scholar] [CrossRef]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Li, J.; Lu, H.; Guizani, M. ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans. Parallel Distrib. 2015, 26, 938–948. [Google Scholar] [CrossRef]
- Wang, F.; Xu., Y.; Zhang, H. 2FLIP: A two-factor lightweight privacy-preserving authentication scheme for VANET. IEEE Trans. Veh. Technol. 2016, 65, 896–911. [Google Scholar] [CrossRef]
- Zhang, L.; Hu, C.; Wu, Q. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 2016, 65, 2562–2574. [Google Scholar] [CrossRef]
- Jiang, S.; Zhu, X.; Wang, L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
- Tzeng, S.F.; Horng, S. J.; Li, T. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Veh. Technol. 2017, 66, 3235–3248. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Xie, Y.; Wu, L.; Shen, J.; Alelaiwi, A. EIAS-CP: New efficient identity-based authentication scheme with conditional privacy preserving for VANETs. Telecommun. Syst. 2016, 65, 229–240. [Google Scholar] [CrossRef]
- Xie, Y.; Wu, L.; Zhang, Y.; Shen, J. Efficient and secure authentication scheme with conditional privacy-preserving for VANETs. Chin. J. Electron. 2016, 25, 950–956. [Google Scholar] [CrossRef]
- Zhong, H.; Wen, J.; Cui, J.; Zhang, S. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci. Technol. 2016, 21, 620–629. [Google Scholar] [CrossRef]
- Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
- Wu, L.; Fan, J.; Xie, Y.; Wang, J.; Liu, Q. Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks. Int. J. Distrib. Sens. Netw. 2017, 13, 1–12. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
- Sumo Project. Available online: http://sourceforge.net/projects/sumo/ (accessed on 10 April 2018).
- Network Simulator NS-3. Available online: http://www.nsnam.org/ (accessed on 10 April 2018).
- Shamus Software Ltd. Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). Available online: http://www.certivox.com/miracl/ (accessed on 10 April 2018).
- IEEE Std. 1609.2. IEEE Trial-User Standard for Wireless Access in Vehicular Environments. Security Services for Applications and Management Messages; IEEE: Piscataway Township, NJ, USA, 2006. [Google Scholar] [CrossRef]
- Pointcheval, D.; Stern, J. Security proofs for signature schemes. In Proceedings of the nternational Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 12–16 May 1996; pp. 387–398. [Google Scholar]
- Coron, J.S. On the exact security of full domain hash. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2000; pp. 229–235. [Google Scholar]
Symbol | Description |
---|---|
two large prime numbers | |
a finite field over p | |
an additive group | |
P | a generator of |
KGC | a key generation center |
KGC’s public key and private key | |
, | hash functions: , |
, , | |
the i-th vehicle | |
RSU | roadside unit |
OBU | onboard unit |
TRA | a trace authority |
TRA’s public key and private key | |
’s real identity | |
’s pseudo identity | |
’s public key | |
’s partial private key | |
’s secret value | |
the valid period of | |
⊕ | OR operation |
current timestamp | |
a message sent from vehicle to RSU | |
’s public key in [12,13,14] | |
a signature on in [12,13] | |
a signature on in [14] |
Security | [12] | [13] | [14] | [15] | The Proposed Scheme |
---|---|---|---|---|---|
Authentication and Message integrity | ✗ | ✓ | ✗ | ✓ | ✓ |
Identity privacy preserving | ✓ | ✓ | ✓ | ✓ | ✓ |
Traceability | ✓ | ✓ | ✓ | ✓ | ✓ |
Unlinkability | ✓ | ✓ | ✓ | ✓ | ✓ |
Role separation | ✓ | ✓ | ✗ | ✗ | ✓ |
Key escrow resilience | ✓ | ✓ | ✗ | ✓ | ✓ |
Resistance to attacks | ✗ | ✓ | ✗ | ✓ | ✓ |
Cryptographic Operation | Execution Time |
---|---|
Bilinear pairing | 9.0791 |
Scalar multiplication in bilinear pairing | 3.7770 |
Scalar multiplication in ECC | 0.8310 |
Map-to-point hash function in bilinear pairing | 9.7052 |
Scheme | A Message Signing | A Message Verification | n Message Signing | n Message Verification (Batch) |
---|---|---|---|---|
Hong et al’s scheme [12] | 7.5540 ms | 40.7195 ms | 7.5540n ms | 13.4822n + 27.2373 ms |
Li et al’s scheme [13] | 17.2592 ms | 50.4247 ms | 17.2592n ms | 13.4822n + 36.9425 ms |
Malhi et al’s scheme [14] | 15.1080 ms | 38.5683 ms | 15.1080n ms | 11.3310n + 27.2373 ms |
The proposed scheme | 0.8310 ms | 3.3240 ms | 0.8310n ms | 3.3240n ms |
Scheme | Send a Message | Send n Messages |
---|---|---|
Horng er al.’s scheme [12] | 351 bytes | 351n bytes |
Li et al.’s scheme [13] | 351 bytes | 351n bytes |
Malhi et al.’s scheme [14] | 323 bytes | 323n bytes |
The proposed scheme | 128 bytes | 128n bytes |
Parameters | Values |
---|---|
Simulation area | 1000 m×1000 m |
Wireless protocol | 802.11 p |
Channel bit rate | 6 Mbs |
Buffer size | 1 M bytes |
Number of RSU | 9 |
Simulation time | 200s |
Traffic simulation tool | SUMO |
Network simulation tool | ns-3.26 |
Vehicle speed | 10–50 m/s |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ming, Y.; Shen, X. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors 2018, 18, 1573. https://doi.org/10.3390/s18051573
Ming Y, Shen X. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors. 2018; 18(5):1573. https://doi.org/10.3390/s18051573
Chicago/Turabian StyleMing, Yang, and Xiaoqin Shen. 2018. "PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks" Sensors 18, no. 5: 1573. https://doi.org/10.3390/s18051573
APA StyleMing, Y., & Shen, X. (2018). PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors, 18(5), 1573. https://doi.org/10.3390/s18051573