Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System
Abstract
:1. Introduction
- Non-repudiation: Any electric vehicle transaction has economic value and this can motivate fraudulent acts by the entities selling or buying electricity. Therefore, this measure of non-repudiation ensures that any electricity transaction can be accounted for, to the involved parties and any modification cannot be denied by the party.
- Message integrity and authentication: In a similar manner, any network transaction once completed cannot be modified by any malicious entity and once there is an attempt to tamper with the transaction, then it should be detectable by any legal entity of the system.
- Privacy: The actual identity of a consumer nor the information of a transaction in the network should not be known by any malicious party eavesdropping on the communications involving a particular targeted entity.
- Unlinkability: By observing the transactions in the VANETs network the entity’s activities should still not be analysed and be associated with a particular RSU or vehicle. Thus to say messages plying on the network for any participant should still look random to an attacker and nothing associated with the participant should be determined.
- Traceability: However, for the undesirable conduct of an entity in the network such acts should be traced and be accounted for, against the individual. On the other hand the vehicle should be hidden or inaccessible from other unauthorized entities.
- Resistance to Attacks: Due to communication over a public channel, V2G security scheme must withstand various general attacks such as an impersonation attack, replay attack, modification attack, man-in-the-middle-attack and stolen verifier table attack in VANETs.
- The proposed scheme achieves user anonymity with conditional privacy, such that each domain stores a Certificate Revocation List (CRL) in all road sign units located in that particular domain.
- The proposed scheme achieves optimal efficiency for certificate-less aggregate signature while precluding complex cryptographic operations like bilinear pairings and map-to-point hash operations.
- The proposed scheme withstand escrow property powers of the KGC but use of partial private key and user generated full private key for signature signing.
2. Related Works and Limitations
3. Preliminaries
3.1. System Model
3.2. Security Model for CLAS Scheme
4. The Proposed Certificate-Less Aggregate Signature Scheme
- 1.
- Set-upIn this section, the TA, comprising of two mutually exclusive principle parts, which are the TRA and the KGC, will initialize the system by generating the system parameters. The TA takes as input the security parameter the algorithm outputs two large prime numbers, p, q and a non-singular elliptic curve defined by , where .
- The KGC sets a point P from E and with this point generates a group G of order q. Then KGC randomly selects a number and sets it as its master secret with its corresponding public key computed as .
- Similarly, the TRA selects a points P on E and with it generates a group G of order q. Further, TRA chooses a random number and computes its public key while setting as its master secret key used for traceability which is known to TRA only.
- All these principle entities (TA, KGC and TRA), choose three hash functions, , and
- Then the system public parameters are published.These are then preloaded in the tamper-proof communicating devices and RSU of the system.
- 2.
- Pseudo-Identity-Generation\Partial-Private-Key-ExtractionIn this phase, the TRA’s responsibility is to generate pseudo-identities for the vehicles while the KGC’s responsibility is to create corresponding partial private keys to the pseudo-identities. Thus, finally all vehicles under a TA are registered and preloaded with their pseudo-identities and partial private keys. By use of pseudo-identities that are closed linked to the real identities, the proposed scheme can achieve conditional privacy-preservation when it is necessary to revoke the real identity of an entity the TRA can ably do so. The process of pseudo-identity generation and linkage with partial-private-key is executed by TRA and KGC in a sequential manner as follows:
- A vehicle, , with its unique real identity denoted as selects a random number and calculates . Then the vehicle, , sends to the TRA through a secure channel.
- The TRA first checks the , if its acceptable then it calculates, , where indicates the validity period of the pseudo-identity. The pseudo-identity that is used to identify a vehicle, , is and it is sent to the vehicle and KGC through a secure channel. During revocation TRA obtains the real identity by computing .
- Upon receipt of the pseudo-identity, , KGC chooses a random number, and computes and then computes the partial private key, , for the vehicle, , as .
- The KGC then sends the pseudo-identity and partial private key to the vehicle, , through a secure channel.
The vehicle is able to check the authenticity of the pseudo-identity and the partial private key received from the KGC by verifying whether . The conditional privacy-preservation is enhanced in the design by combining the secret contribution from the vehicle, , itself and the TRA on the other hand. It is designed in such a way that the TRA is able to revoke the real identity of the vehicle when needed to do so. At the end of it all, the pseudo-identity and the partial private key are stored in the tamper-proof devices in the vehicle. - 3.
- Vehicle-Key-GenerationThe vehicle, , randomly selects a secret value as its secret key noted as and then calculates its corresponding public key . Then set the full private key as .
- 4.
- SignThe message signature is necessary for the sake of upholding the authentication and integrity of the message to the receiver of the message who rightly does verification. The vehicle, , selects one of its stored pseudo-identity, , and picks the latest timestamp, . With the signing Keys and the traffic related message , the vehicle carries out the following steps to produce a signature.
- Selects a random number and computes .
- Computes,Here , is the computed certificate-less signature on the traffic related data for latest timestamp and identification .
- Then the final message that, sends to nearby RSU and vehicles for verification is .
These steps are routinely carried out every time, sends a message to RSU. - 5.
- Individual VerifyOn receipt of the certificate-less signature on the traffic related data and timestamped at signed by the vehicle along with its public key , if the received in and are both valid, then the RSU performs the following procedures.
- Computes
- Verifies whether
The RSU accepts the certificate-less signature if the verification holds. Correctness checking works, since , , , , , and . Thus the computation proceeds as follows:However, for purposes of saving computation cost, it is recommended to do data aggregation and batch verification on the signatures from the network environment of a particular RSU. - 6.
- AggregateEach RSU is an out-posted aggregate signature generator that collects individual certificate-less signatures into a single verifiable one. The components come from an aggregating set V on n vehicles, whose corresponding pseudo-identities are with public keys and message signature pairs , , ⋯, , where for . The RSU or an application server for the traffic control center for instance computes the sum and output an aggregate certificate-less signature as,
- 7.
- Aggregate VerifyOn receipt of the certificate-less aggregate signature from n vehicle whose pseudo-identities are with corresponding public keys, and the traffic related messages then the RSU or the application server carries out the following procedures, if both in and are checked to be valid.
- RSU computes
- RSU verifies if the computation holds,
If the verification holds, then the RSU accepts the aggregate certificate-less signature. The computation is valid by the correctness check, since , , , , , and , thus we obtain.
5. Analyses
5.1. Security Proof
- Set-up () Query: The challenger selects its random numbers and as its master keys and has a corresponding public key as and then sends the system parameters to .
- Create () Query: stores the hash list of the tuple . Whenever an adversary makes a query for , and if the is contained in , then returns to . Then , execute the oracle as follows. if , randomly chooses the values and sets , , , , , then adds to the list and returns to . as the equation , thereby implying that the partial private key is valid.
- Query: Whenever an query with is made, and is already in the hash list , then reply with a corresponding . On the other hand, runs Create() to obtain and then sends to .
- Partial-Private-Key-Extract () Query: If , then aborts the game. Otherwise, looks in the hash list , if is found in the list, then returns to . If is not in the list , executes Create() query to obtain and sends it to .
- Public-Key () Query: Upon receiving the query on , when is already in the list , replies with . On the other hand, executes Create() query to obtain and sends it to .
- Public-Key-replacement ) Query: stores the hash list of tuple . When executes the query with , where , and , then sets , , and . Then the challenger , updates the list to be .
- Query: keeps the hash list of the tuple and if the queries are not in the list, replies with . Otherwise, it selects a random number such that then add it to the list and returns to
- Sign () Query: makes a sign query on , once is on the list , chooses random numbers , and sets , , and then inserts to the list . The resultant signature is , and if is not in the list , then acts according to scheme’s procedure.
- Set-up () Query: The challenger selects its random numbers and as its master keys and has a corresponding public key as and then sends the system parameters to .
- Create () Query: stores the hash list of the tuple . Whenever an adversary makes a query for , and if the is contained in , then returns to . If , randomly selects and computes , , , , . If , , randomly selects and computes , , , , . Then , responds to the query with and then appends to the hash list .
- Query: Whenever an adversary makes an query with , and is already in the hash list , then reply with a corresponding . On the other hand, runs Create() to obtain and then sends to .
- Partial-Private-Key-Extract () Query: Upon receipt of the query on , verifies from the hash list , if is found to be in the hash list returns to . If is not in the hash list, , executes Create() query to obtain and sends it to .
- Public-Key () Query: Upon receipt of query on , when is already in the list , replies with . On the other hand, executes Create() query to obtain and sends it to .
- Secret-Key-Extract ) Query: On receipt of the queries from , if , stops the simulation. While, if is already in the list , then reply with . Whereas if, is not in the list , executes Create() query to obtain and sends to .
- Query: keeps the hash list of the tuple and if the queries are in the list, replies with . Otherwise, it selects a random number such that then add it to the list and returns to
- Sign () Query: As makes a sign query on , once , acts according to protocol flow. Otherwise, randomly chooses the values and sets , , , and returns the signature . If the verification, , holds then the signature is valid.
5.2. Security and Privacy-Preservation Analyses
- Anonymity: In the proposed scheme the vehicle’s identification is not the real identification , but rather a pseudo-identity as offered by the TRA for purposes of achieving conditional privacy of the vehicle in VANETs. The only way for an adversary or any malicious party to obtain the real identity it by computing . Without knownledge of the TRA’s master private key , no other party can know the vehicle’s real identity , since it requires to calculate . This manipulation is infeasible for an adversary to achieve since the extraction of from , involves an intractable ECDL problem. Therefore, these claims ascertain the satisfaction of user identity privacy-preservation.
- Message Integrity and Authentication: By virtue of signing a message before broadcasting, the legitimate user’s authenticity is verified. Based on the ECDLP assumption the authenticity and integrity of the message is upheld by verifying the computation . Since and , no malicious party can forge which achieves the maessage integrity and authentication of which needs knoweledge of full private key in its formulation.
- Traceability: Although the vehicle is identified by a pseudonym, in necessary circumstances the real identity of a particular vehicle can be mapped back from the pseudonym. For instance, the pseudo-identity of a vehicle is and the TRA can revoke the real identity by calculating . As such, once a vehicle is flagged as questionable the TRA is able to trace its true identity and thereby carrying out whatever necessary procedures to curb any kind of malpractice. Once this is done the TRA records the real identity on the revocation list of the system and as a result the vehicle cannot use its corresponding pseudo-identity .
- Unlinkability: The message transmitted from a vehicle to others has the component , where is random, that is randomly generated for any particular message transmitted. Since the is also a component for pseudo-identity generation, it means the randomness in results in the randomness of the publicized pseudo-identity , hence, any two individual captures of the pseudo-identity for stills seem random and unrelated to the real identity , in the eyes of eavesdroppers. So by virtue of the identification being anonymous and distinct any captured signatures cannot be linked to previously captured identity nor to a particular true signer. Thus, any communication is seen as random and new in the plying eyes of an adversary and has no any relationship to previous communications for an eavesdropper to learn any useful information from such communication.
- Resistance to Attacks: At this point we will present a demonstration of how the proposed ECLAS scheme can resist the main common attacks such as—replay attack, modification attack, impersonation attack, and stolen verifier attack.
- –
- Replay Attack Resilience: In the message the in the message helps in checking replay attacks. The recipients, RSUs or vehicles will have to check the freshness of the message, and once the timestamp is invalid the message is discarded. As such the proposed scheme, ECLAS, could resist against replay attack.
- –
- Modification Attack Resilience: In the scheme a valid message has a valid digital conditional anonymous signature . Any modification to the message can be detected during verification which simultaneously authenticates the sender, , and the TA side of TRA and KGC. Therefore, the proposed ECLAS scheme stands against modification attack.
- –
- Impersonation Attack Resilience: It is not feasible for an attacker to launch a successful impersonation on the message of which can pass verification as if it was generated by a legal user . However, it is impossible for an attacker to obtain the KGC’s master key and the users private key from the publicly accessible parameters as it will involve solving the intractable problems of ECDLP and ECCDHP from and .
- –
- Stolen Verifier Table Attack Resilience: In the proposed ECLAS scheme, both the TA side, which comprises of TRA and KGC and the user side, which comprises of RSUs and OBUs on the vehicle do not require a check list. This implies resistance against stolen verification table attack as it means the table can not be stolen.
- –
- Key-Escrow Resilience: Although the TAs side has access to the master keys used for generating the user’s partial private key, still more neither TRA nor KGC can generate a valid signature for a valid message . This is due to the fact that, the vehicle adds a secret value to the partial private key when computing its full private key , which is used for signing messages. To this effect although TRA knows the master key and KGC knows the master key for the systems, they cannot forge messages to masquerade as illegally. Thus, the proposed ECLAS scheme withstands the key escrow attacks.
5.3. Performance Evaluation
5.3.1. Computation Cost Analysis
5.3.2. Communication Cost Analysis
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
TTP | Trusted Third Party |
VANETs | Vehicular Ad hoc Networks |
MANETs | Mobile Ad hoc Networks |
ECDL | Elliptic Curve Discrete Logarithm |
CLAS | Certificate-less Signature Scheme |
RSUs | Road Sign Units |
OBUs | Onboard Units |
EVs | Electric Vehicles |
ECC | Elliptic Curve Cryptography |
TA | Trusted Authority |
PKI | Public Key Infrastructure |
ITS | Intelligent Transport System |
V2V | Vehicle-to-Vehicle |
V2I | Vehicle-to-Infrastructure |
V2G | Vehicle-to-Grid |
V2E | Vehicle-to-Everything |
ECCDH | Elliptic Curve Computational Diffie-Hellman |
ECDL | Elliptic Curve Discrete Logarithm |
ECDDH | Elliptic Curve Decisional Diffie-Hellman |
WSN | Wireless Sensor Network |
IoT | Internet of Things |
CRL | Certificate Revocation List |
CL-PKS | Certificateless Public Key Signature |
KGC | Key Generation Center |
TRA | Tracing Authority |
TPD | Tamper-Proof Device |
References
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Tzeng, S.F.; Horng, S.J.; Li, T.; Wang, X.; Huang, P.H.; Khan, M.K. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Veh. Technol. 2015, 66, 3235–3248. [Google Scholar] [CrossRef]
- Fotros, M.; Rezazadeh, J.; Sianaki, O.A. A Survey on VANETs Routing Protocols for IoT Intelligent Transportation Systems. In Proceedings of the Workshops of the International Conference on Advanced Information Networking and Applications, Caserta, Italy, 15–17 April 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 1097–1115. [Google Scholar]
- Lee, E.K.; Gerla, M.; Pau, G.; Lee, U.; Lim, J.H. Internet of Vehicles: From intelligent grid to autonomous cars and vehicular fogs. Int. J. Distrib. Sens. Netw. 2016, 12, 1550147716665500. [Google Scholar] [CrossRef]
- Hayes, M.; Omar, T. End to End VANET/IoT Communications A 5G Smart Cities Case Study Approach. In Proceedings of the 2019 IEEE International Symposium on Technologies for Homeland Security (HST), Woburn, MA, USA, 5–6 November 2019; pp. 1–5. [Google Scholar]
- Rigas, E.S.; Ramchurn, S.D.; Bassiliades, N. Managing electric vehicles in the smart grid using artificial intelligence: A survey. IEEE Trans. Intell. Transp. Syst. 2014, 16, 1619–1635. [Google Scholar] [CrossRef]
- Alshahrani, S.; Khalid, M.; Almuhaini, M. Electric vehicles beyond energy storage and modern power networks: Challenges and applications. IEEE Access 2019, 7, 99031–99064. [Google Scholar] [CrossRef]
- Zhao, Z.; Zhao, B.; Xia, Y. Research on power grid load after electric vehicles connected to power grid. In Proceedings of the 2015 8th International Conference on Grid and Distributed Computing (GDC), Jeju, Korea, 25–28 November 2015; pp. 36–39. [Google Scholar]
- Wang, J.; Liu, C.; Ton, D.; Zhou, Y.; Kim, J.; Vyas, A. Impact of plug-in hybrid electric vehicles on power systems with demand response and wind power. Energy Policy 2011, 39, 4016–4021. [Google Scholar] [CrossRef]
- Wang, Q.; Liu, X.; Du, J.; Kong, F. Smart charging for electric vehicles: A survey from the algorithmic perspective. IEEE Commun. Surv. Tutor. 2016, 18, 1500–1517. [Google Scholar] [CrossRef] [Green Version]
- Du, J.; Ma, S.; Wu, Y.C.; Poor, H.V. Distributed hybrid power state estimation under PMU sampling phase errors. IEEE Trans. Signal Process. 2014, 62, 4052–4063. [Google Scholar] [CrossRef] [Green Version]
- Song, J.; Yang, F.; Choo, K.K.R.; Zhuang, Z.; Wang, L. SIPF: A secure installment payment framework for drive-thru internet. ACM Trans. Embed. Comput. Syst. (TECS) 2017, 16, 1–18. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
- Sharma, S.; Kaul, A. VANETs Cloud: Architecture, Applications, Challenges, and Issues. In Archives of Computational Methods in Engineering; Springer: Berlin/Heidelberg, Germany, 2020; pp. 1–22. [Google Scholar]
- Shrestha, R.; Bajracharya, R.; Nam, S.Y. Challenges of future VANET and cloud-based approaches. Wirel. Commun. Mob. Comput. 2018, 2018. [Google Scholar] [CrossRef]
- Whaiduzzaman, M.; Sookhak, M.; Gani, A.; Buyya, R. A survey on vehicular cloud computing. J. Netw. Comput. Appl. 2014, 40, 325–344. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. An efficient identity-based conditional privacy-preserving authentication scheme for secure communication in a vehicular ad hoc network. Symmetry 2020, 12, 1687. [Google Scholar] [CrossRef]
- Sari, A.; Onursal, O.; Akkaya, M. Review of the security issues in vehicular ad hoc networks (VANET). Int. J. Commun. Netw. Syst. Sci. 2015, 8, 552. [Google Scholar] [CrossRef] [Green Version]
- Cheng, L.; Wen, Q.; Jin, Z.; Zhang, H.; Zhou, L. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
- Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
- Mansour, M.B.; Salama, C.; Mohamed, H.K.; Hammad, S.A. VANET security and privacy-an overview. Int. J. Netw. Secur. Its Appl. (IJNSA) 2018, 10. [Google Scholar] [CrossRef] [Green Version]
- Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
- Ali, I.; Li, F. An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs. Veh. Commun. 2020, 22, 100228. [Google Scholar] [CrossRef]
- Zhang, C.; Lin, X.; Lu, R.; Ho, P.H.; Shen, X. An efficient message authentication scheme for vehicular communications. IEEE Trans. Veh. Technol. 2008, 57, 3357–3368. [Google Scholar] [CrossRef] [Green Version]
- Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
- Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
- Li, K.; Au, M.H.; Ho, W.H.; Wang, Y.L. An efficient conditional privacy-preserving authentication scheme for vehicular ad hoc networks using online/offline certificateless aggregate signature. In Proceedings of the International Conference on Provable Security, Cairns, QLD, Australia, 1–4 October 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 59–76. [Google Scholar]
- Taha, M.M.; Hasan, Y.M. VANET-DSRC protocol for reliable broadcasting of life safety messages. In Proceedings of the 2007 IEEE International Symposium on Signal Processing and Information Technology, Giza, Egypt, 15–18 December 2007; pp. 104–109. [Google Scholar]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Yum, D.H.; Lee, P.J. Generic construction of certificateless signature. In Proceedings of the Australasian Conference on Information Security and Privacy, Sydney, Australia, 13–15 July 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 200–211. [Google Scholar]
- Li, X.X.; Chen, K.f.; Sun, L. Certificateless signature and proxy signature schemes from bilinear pairings. Lith. Math. J. 2005, 45, 76–83. [Google Scholar] [CrossRef]
- Au, M.H.; Mu, Y.; Chen, J.; Wong, D.S.; Liu, J.K.; Yang, G. Malicious KGC attacks in certificateless cryptography. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, Singapore, 20–22 March 2007; pp. 302–311. [Google Scholar]
- He, D.; Chen, J.; Zhang, R. An efficient and provably-secure certificateless signature scheme without bilinear pairings. Int. J. Commun. Syst. 2012, 25, 1432–1442. [Google Scholar] [CrossRef] [Green Version]
- Tsai, J.L.; Lo, N.W.; Wu, T.C. Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings. Int. J. Commun. Syst. 2014, 27, 1083–1090. [Google Scholar] [CrossRef]
- Yeh, K.H.; Su, C.; Choo, K.K.R.; Chiu, W. A novel certificateless signature scheme for smart objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [Green Version]
- Jia, X.; He, D.; Liu, Q.; Choo, K.K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Ad Hoc Netw. 2018, 71, 78–87. [Google Scholar] [CrossRef]
- Yang, X.; Huang, X.; Liu, J.K. Efficient handover authentication with user anonymity and untraceability for mobile cloud computing. Future Gener. Comput. Syst. 2016, 62, 190–195. [Google Scholar] [CrossRef]
- Sánchez-García, J.; García-Campos, J.M.; Reina, D.; Toral, S.; Barrero, F. On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future Gener. Comput. Syst. 2016, 64, 50–60. [Google Scholar] [CrossRef]
- Ye, F.; Roy, S.; Wang, H. Efficient data dissemination in vehicular ad hoc networks. IEEE J. Sel. Areas Commun. 2012, 30, 769–779. [Google Scholar] [CrossRef]
- Gamage, C.; Gras, B.; Crispo, B.; Tanenbaum, A.S. An identity-based ring signature scheme with enhanced privacy. In Proceedings of the 2006 Securecomm and Workshops, Baltimore, MD, USA, 28 August–1 September 2006; pp. 1–5. [Google Scholar]
- Wang, T.; Tang, X. A more efficient conditional private preservation scheme in Vehicular Ad Hoc Networks. Appl. Sci. 2018, 8, 2546. [Google Scholar] [CrossRef] [Green Version]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Ming, Y.; Shen, X. PCPA: A practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks. Sensors 2018, 18, 1573. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
- Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient conditional anonymity with message integrity and authentication in a vehicular ad-hoc network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
- Saxena, N.; Choi, B.J.; Lu, R. Authentication and authorization scheme for various user roles and devices in smart grid. IEEE Trans. Inf. Forensics Secur. 2015, 11, 907–921. [Google Scholar] [CrossRef] [Green Version]
- Evariste, T.; Kasakula, W.; Rwigema, J.; Datta, R. Optimal Exploitation of On-Street Parked Vehicles as Roadside Gateways for Social IoV—A Case of Kigali City. J. Open Innov. Technol. Mark. Complex. 2020, 6, 73. [Google Scholar] [CrossRef]
- Ming, Y.; Cheng, H. Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019, 7593138. [Google Scholar] [CrossRef] [Green Version]
- Kamil, I.A.; Ogundoyin, S.O. A big data anonymous batch verification scheme with conditional privacy preservation for power injection over vehicular network and 5G smart grid slice. Sustain. Energy, Grids Networks 2019, 20, 100260. [Google Scholar] [CrossRef]
- Zhang, L.; Zhang, F.; Wu, Q.; Domingo-Ferrer, J. Simulatable certificateless two-party authenticated key agreement protocol. Inf. Sci. 2010, 180, 1020–1030. [Google Scholar] [CrossRef]
- Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A new and efficient RSU based authentication scheme for VANETs. Wirel. Netw. 2019, 26, 1–16. [Google Scholar] [CrossRef]
- Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. Sci. 2015, 17, 317–338. [Google Scholar]
- Xiong, H.; Guan, Z.; Chen, Z.; Li, F. An efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2013, 219, 225–235. [Google Scholar] [CrossRef]
Symbols | Meanings of Symbols in the Scheme |
---|---|
vehicle | |
p, q | Two large primes |
E | Is the chosen elliptic curve, |
where | |
Is the prime field of an elliptic curve E order p | |
P | Is the generator of with large prime order q |
G | A cyclic group generated by a point P on a non-singular |
elliptic curve E | |
A pseudo-identity of such that | |
Partial private key for a vehicle, | |
Secret key and public key for | |
Full private key for | |
Validity period for the pseudo-identity for | |
A real identity for the vehicle | |
KGC’s public key and master key respectively | |
TRA’s public key and master key respectively | |
Traffic-related message generated by | |
Current timestamp | |
, , | Hash function: |
⊕ | Exclusive-OR operation |
concatenation |
Security | Alazzawi | Bayat | Malhi | ECLAS |
---|---|---|---|---|
Feature | et al. [47] | et al. [53] | et al [54] | |
SF-1 | ✓ | ✓ | ✗ | ✓ |
SF-2 | ✓ | ✓ | ✓ | ✓ |
SF-3 | ✓ | ✓ | ✓ | ✓ |
SF-4 | ✗ | ✗ | ✓ | ✓ |
SF-5 | ✗ | ✗ | ✗ | ✓ |
SF-6 | ✓ | ✗ | ✗ | ✓ |
Operations | |||||||||
---|---|---|---|---|---|---|---|---|---|
Times (ms) | 4.211 | 1.709 | 0.0535 | 0.0071 | 4.406 | 0.4420 | 0.0138 | 0.0018 | 0.0001 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Vallent, T.F.; Hanyurwimfura, D.; Mikeka, C. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. Sensors 2021, 21, 2900. https://doi.org/10.3390/s21092900
Vallent TF, Hanyurwimfura D, Mikeka C. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. Sensors. 2021; 21(9):2900. https://doi.org/10.3390/s21092900
Chicago/Turabian StyleVallent, Thokozani Felix, Damien Hanyurwimfura, and Chomora Mikeka. 2021. "Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System" Sensors 21, no. 9: 2900. https://doi.org/10.3390/s21092900
APA StyleVallent, T. F., Hanyurwimfura, D., & Mikeka, C. (2021). Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. Sensors, 21(9), 2900. https://doi.org/10.3390/s21092900