COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing
Abstract
:1. Introduction
- COVID-19 vehicle-based efficient mutual authentication scheme is proposed for 5G-enabled vehicular fog computing.
- A scheme does not only satisfy privacy and security requirements but also achieves COVID-19 and healthcare solutions.
- Performance evaluation section shows that the proposed scheme is more efficient in terms of communication and computation costs as compared to most recent related works.
2. Related Work
3. Background
3.1. System Model
- Trusted Authority (TA): It is the sole authority that is a trustworthy third party and can decipher an OBU’s identity from encryption. It is in charge of producing system parameters and has significant computing and storage capabilities.
- Fog Server: The fog server is regarded as a completely reliable entity that will assist TA in disclosing the names of the signers in our endeavour. In order to generate the pseudonym IDs of the vehicles over mutual authentication via 5G-BS, the fog server has its master key preloaded by TA. Our work relies on the public key of the fog server for the verification process.
- 5G-Base Station (5G-BS): The 5G-BS is a reliable infrastructure that has been placed beside roads. Without any storage or computing, it functions as a bridge between entities.
- Onboard Unit (OBU): OBUs are installed in every car; they are secure and cannot be removed or interfered with. OBUs are wireless logical units that use the DRSC and 5G protocols to communicate with other OBUs and fog servers via 5G-BS, respectively. In this paper, there are two types of vehicles called normal vehicles and COVID-19 vehicles. In this paper, the terms of and will be used to refer to COVID-19 vehicles and normal vehicles, receptively.
3.2. Mathematical Methods Used
3.2.1. Elliptic Curve Cryptography (ECC)
3.2.2. Hash Cryptographic Function
4. Proposed Scheme
4.1. Setup Phase
- TA defines the equation of the elliptic curve EC p, where .
- TA chooses the pairs of large primary numbers (e.g., p and q) based on an additive group G.
- TA selects a random number s as the system’s private key and computes the concerned system’s public key .
- TA picks three hash cryptographic functions as .
- TA securely saves the system’s private key s to all fog servers.
- Finally, TA broadcasts the system’s parameters (p, q, , P, , , ) to all fog servers through wire communication.
4.2. Enrolment Phase
- The user submits a joining message including the vehicle’s true identity , password (e.g., ), and an SF value to TA through a secured channel. Where values of SF = 0 and SF = 1 indicate the normal vehicle and COVID-19 vehicle, respectively.
- In the case that a value of SF = 0, TA first verifies the vehicle’s true identity and then computes the normal vehicle’s pseudonym ID . Finally, TA preloads personal information to the TPD of OBU for a normal registered vehicle.
- In the case of a value of SF = 1, TA first verifies the vehicle’s true identity and then computes the COVID-19 vehicle’s pseudonym ID . Finally, TA preloads the personal information to the TPD of OBU for the COVID-19 registered vehicle.
- Finally, TA saves the sensitive data and into a normal vehicle registration list and COVID-19 vehicle registration list, respectively.
4.3. Mutual Authentication Phase
- Vehicle transmits to the nearest fog server through the wide-range communication of 5G-BS.
- Once the fog server receives from the vehicle , the first checks the freshness of the timestamp as Equation (5). Where is the predefined delay time and is the received time of ,
- If the above equation is false, the fog server discards the message; otherwise, it sends or to TA based on the value of SF.
- Once TA receives the security parameters from fog server , TA checks the newness of timestamp and then verifies the match stored values or into the normal vehicle registration list and COVID-19 vehicle registration list, respectively.
- TA sends valid or not valid to fog server according to the above verification.
- In case of the normal vehicle (e.g., SF = 0), the vehicle decrypts the private key and checks the signature .
- In the case of the COVID-19 vehicle (e.g., SF = 1), the vehicle decrypts the private key and checks signature .
4.4. Updating Private Key Phase
- Vehicle selects random number and calculates the two pseudonym IDs ( and ) with Equation (14) in order to conceal the vehicle’s true identity.
- Vehicle sends to nearest the fog server , where is calculated as Equation (15).
- Once receiving from the normal vehicle , the fog server firstly checks the newness of the timestamp as Equation (5). Additionally, the fog server checks the expiration time of .
- The fog server checks the authenticity and validity of signature as Equation (16).
- The fog server encrypts new private key as and computes as Equation (18).
- The fog server sends into a normal vehicle .
- Once receiving the parameters , the vehicle decrypts and checks to accept the new private key with its lifetime.
4.5. Message Signing Phase
- Vehicle generates message regarding its road status and current freshness timestamp .
- Vehicle prepares two pseudonym IDs ( and ) and concerned private key which was obtained from fog sever.
- Vehicle then computes , which is applied to reduce the number of multiplication operations of ECC. As a result, reducing the overhead of the system from the verifier side in our proposal.
- Normal vehicle broadcasts message-tuple to other normal vehicles or nearby fog servers.
4.6. Signature Verification Phase
- Checker tests the freshness of timestamp of message-tuple as shown in Equation (5) in order to detect replay attacks.
- Checker uses one of the following processes (single-signature verification or batch signature verification) in order to detect modification, forgery, or MITM attacks.
- Single signature verification process: checker tests whether Equation (21) holds or not.
- Batch signature verification process: checker tests whether Equation (22) holds or not.
4.7. Identity Revocation Phase
- The fog server sends or to TA via a secure channel (wired technology).
- TA identify or as matched and stored in a normal vehicle registration list and COVID-19 vehicle registration list, respectively, to revoke.
- TA deletes and revokes or .
- TA sends the vehicle revocation list into all fog servers.
5. Security Analysis and Comparison
5.1. Security Analysis
- Authentication and integrity: Before accepting a message, our proposal checks the signature that was attached to a message-tuple . It then only accepts messages that calculate by evaluating Equations (21) and (22). Accordingly, the requirements of a authentication and integrity are applied in our proposal.
- Privacy-preserving: The proposed scheme generates two random numbers s and r as and , respectively. Hence, any attacker attempting to obtain from a message-tuple will not be capable of doing so without these two numbers. Since and , it becomes a difficult problems. Accordingly, the requirement of privacy-preserving is applied in our proposal.
- Traceability and revocation: Any attacker that attempts to send forged messages or interfere with the operation of the system can be blocked and have their registration revoked by the TA by tracing the message’s source. The vehicle that receives the forged message transmits it to the TA, which performs the steps in Section 4.7. Accordingly, the requirements of traceability and revocation are applied in our proposal.
- Replay attack: Since the timestamp is included in a message-tuple , the proposed scheme can avoid replay attacks using Equation (5). Accordingly, a replay attack is resisted in our proposal.
- Man-in-the-middle attack: Because the vehicles communicate directly with one another and are shielded from interference, these types of attacks are not viable.
5.2. Security Comparison
6. Performance Evaluation
6.1. Testbed Experiments Using MIRACL
- denotes the estimated running time needed for ECC scalar multiplication operation;
- denotes the estimated running time needed for the ECC point addition operation ;
- denotes the estimated running time needed for the secure cryptographic hash function.
6.2. Computational Cost and Comparison
6.3. Communication Cost and Comparison
6.4. Simulation Environment
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Velásquez, G. The World Health Organization Reforms in the Time of COVID-19. In Vaccines, Medicines and COVID-19; Springer: Berlin/Heidelberg, Germany, 2022; pp. 93–108. [Google Scholar]
- Al-Shareeda, M.A.; Manickam, S.; Saare, M.A.; Arjuman, N.C. Proposed security mechanism for preventing fake router advertisement attack in IPv6 link-local network. Indones. J. Electr. Eng. Comput. Sci. 2023, 29, 518–526. [Google Scholar] [CrossRef]
- Zhang, F.; Karamagi, H.; Nsenga, N.; Nanyunja, M.; Karinja, M.; Amanfo, S.; Chase-Topping, M.; Calder-Gerver, G.; McGibbon, M.; Huber, A.; et al. Predictors of COVID-19 epidemics in countries of the World Health Organization African Region. Nat. Med. 2021, 27, 2041–2047. [Google Scholar] [CrossRef] [PubMed]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev Polynomial-Based Scheme for Resisting Side-Channel Attacks in 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks. Sensors 2022, 22, 1696. [Google Scholar] [CrossRef] [PubMed]
- Leaby, A.K.; Yassin, A.; Hasson, M.; Rashid, A. Towards design strong emergency and COVID-19 authentication scheme in VANET. Indones. J. Electr. Eng. Comput. Sci. 2021, 21, 1808–1819. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Cm-cppa: Chaotic map-based conditional privacy-preserving authentication scheme in 5g-enabled vehicular networks. Sensors 2022, 22, 5026. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S. MSR-DoS: Modular Square Root-based Scheme to Resist Denial of Service (DoS) Attacks in 5G-enabled Vehicular Networks. IEEE Access 2022, 10, 120606–120615. [Google Scholar] [CrossRef]
- Senapati, B.R.; Khilar, P.M.; Dash, T.; Swain, R.R. Vehicular Network based Emergency Data Transmission and Classification for Health Care System Using Support Vector Machine. 2022. Available online: https://assets.researchsquare.com/files/rs-1224943/v1_covered.pdf?c=1657042375 (accessed on 5 July 2022).
- Al-Shareeda, M.A.; Manickam, S. Man-In-The-Middle Attacks in Mobile Ad Hoc Networks (MANETs): Analysis and Evaluation. Symmetry 2022, 14, 1543. [Google Scholar] [CrossRef]
- Wang, L.; Alexander, C.A. Cyber security during the COVID-19 pandemic. AIMS Electron. Electr. Eng. 2021, 5, 146–157. [Google Scholar] [CrossRef]
- Sun, X.; Wandelt, S.; Zheng, C.; Zhang, A. COVID-19 pandemic and air transportation: Successfully navigating the paper hurricane. J. Air Transp. Manag. 2021, 94, 102062. [Google Scholar] [CrossRef]
- Alazzawi, M.A.; Al-behadili, H.A.; Srayyih Almalki, M.N.; Challoob, A.L.; Al-shareeda, M.A. ID-PPA: Robust identity-based privacy-preserving authentication scheme for a vehicular ad hoc network. In Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia, 8–9 December 2020; pp. 80–94. [Google Scholar]
- Shen, J.; Duan, H.; Zhang, B.; Wang, J.; Ji, J.S.; Wang, J.; Pan, L.; Wang, X.; Zhao, K.; Ying, B.; et al. Prevention and control of COVID-19 in public transportation: Experience from China. Environ. Pollut. 2020, 266, 115291. [Google Scholar] [CrossRef] [PubMed]
- Al-shareeda, M.M.A.; Anbar, M.; Alazzawi, M.A.; Manickam, S.; Hasbullah, I.H. Security schemes based conditional privacy-preserving in vehicular ad hoc networks. Indones. J. Electr. Eng. Comput. Sci. 2020, 21, 479–488. [Google Scholar] [CrossRef]
- Hamdi, M.M.; Mustafa, A.S.; Mahd, H.F.; Abood, M.S.; Kumar, C.; Al-shareeda, M.A. Performance Analysis of QoS in MANET based on IEEE 80211 b. In Proceedings of the 2020 IEEE International Conference for Innovation in Technology (INOCON), Bangluru, India, 6–8 November 2020; pp. 1–5. [Google Scholar]
- Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H.; Abdullah, N.; Hamdi, M.M.; Al-Hiti, A.S. NE-CPPA: A new and efficient conditional privacy-preserving authentication scheme for vehicular ad hoc networks (VANETs). Appl. Math 2020, 14, 1–10. [Google Scholar]
- Wang, S.; Yao, N. LIAP: A local identity-based anonymous message authentication protocol in VANETs. Comput. Commun. 2017, 112, 154–164. [Google Scholar] [CrossRef]
- Ming, Y.; Cheng, H. Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019. [Google Scholar] [CrossRef] [Green Version]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Yassin, A.A. Vppcs: Vanet-based privacy-preserving communication scheme. IEEE Access 2020, 8, 150914–150928. [Google Scholar] [CrossRef]
- Ali, I.; Lawrence, T.; Li, F. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. J. Syst. Archit. 2020, 103, 101692. [Google Scholar] [CrossRef]
- Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge computing-based privacy-preserving authentication framework and protocol for 5G-enabled vehicular networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Cui, J.; Chen, J.; Zhong, H.; Zhang, J.; Liu, L. Reliable and Efficient Content Sharing for 5G-Enabled Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 23, 1247–1259. [Google Scholar] [CrossRef]
- Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication With Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU). Sustainability 2022, 14, 9961. [Google Scholar] [CrossRef]
- Miller, V. Use of Elliptic Curves in Cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Linz, Austria, 1 January 2000; pp. 417–426. [Google Scholar]
- Al-Shareeda, M.A.; Anbar, M.; Alazzawi, M.A.; Manickam, S.; Al-Hiti, A.S. LSWBVM: A lightweight security without using batch verification method scheme for a vehicle ad hoc network. IEEE Access 2020, 8, 170507–170518. [Google Scholar] [CrossRef]
- Underwood, R.G. Elliptic Curves in Cryptography. In Cryptography for Secure Encryption; Springer: Berlin/Heidelberg, Germany, 2022; pp. 271–296. [Google Scholar]
- Long, S. A Comparative Analysis of the Application of Hashing Encryption Algorithms for MD5, SHA-1, and SHA-512. In Proceedings of the Journal of Physics: Conference Series; IOP Publishing: Bristol, UK, 2019; Volume 1314, p. 012210. [Google Scholar]
- Ahmad, I.; Das, A.S. Hardware implementation analysis of SHA-256 and SHA-512 algorithms on FPGAs. Comput. Electr. Eng. 2005, 31, 345–360. [Google Scholar] [CrossRef]
- NIST, U. Descriptions of SHA-256, SHA-384 and SHA-512. 2001. Available online: https://eips.ethereum.org/assets/eip-2680/sha256-384-512.pdf (accessed on 23 November 2022).
- Scott, M. MIRACL-A Multiprecision Integer and Rational Arithmetic C/C++ Library. 2003. Available online: http://www.shamus.ie (accessed on 23 November 2022).
- Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S.; Hanshi, S.M. Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks. IEEE Access 2020, 8, 144957–144968. [Google Scholar] [CrossRef]
- Behrisch, M.; Bieker, L.; Erdmann, J.; Krajzewicz, D. SUMO–simulation of urban mobility: An overview. In Proceedings of the SIMUL 2011, The Third International Conference on Advances in System Simulation. ThinkMind, Barcelona, Spain, 23–29 October 2011. [Google Scholar]
- Varga, A. Discrete event simulation system. In Proceedings of the European Simulation Multiconference (ESM’2001), Prague, Czech Republic, 6–9 June 2001; pp. 1–7. [Google Scholar]
- Haklay, M.; Weber, P. Openstreetmap: User-generated street maps. IEEE Pervasive Comput. 2008, 7, 12–18. [Google Scholar] [CrossRef] [Green Version]
- Abenza, P.P.G.; Malumbres, M.P.; Peral, P.P. 10 GatcomSUMO: A Graphical Tool for VANET Simulations Using SUMO and OMNeT+. SUMO 2017–Towards Simulation for Autonomous Mobility. 2017, p. 113. Available online: https://www.researchgate.net/publication/322750199_SUMO_2017_Towards_Simulation_for_Autonomous_Mobility (accessed on 23 November 2022).
- Sommer, C.; German, R.; Dressler, F. Bidirectionally coupled network and road traffic simulation for improved IVC analysis. IEEE Trans. Mob. Comput. 2010, 10, 3–15. [Google Scholar] [CrossRef] [Green Version]
- Qayyum, T.; Malik, A.W.; Khattak, M.A.K.; Khalid, O.; Khan, S.U. FogNetSim++: A toolkit for modeling and simulation of distributed fog environment. IEEE Access 2018, 6, 63570–63583. [Google Scholar] [CrossRef]
- Nardini, G.; Sabella, D.; Stea, G.; Thakkar, P.; Virdis, A. Simu5G–An OMNeT++ library for end-to-end performance evaluation of 5G networks. IEEE Access 2020, 8, 181176–181191. [Google Scholar] [CrossRef]
Requirements | [22] | [23] | [24] | [25] | [26] | Our |
---|---|---|---|---|---|---|
Privacy-preserving | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Authentication | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Integrity | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Security attacks resistance | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Traceability | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Revocability | ✘ | ✘ | ✘ | ✔ | ✘ | ✔ |
Not RSU-based | ✔ | ✘ | ✔ | ✘ | ✔ | ✔ |
COVID-19 solution | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ |
Healthcare solutions | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ |
Notation | Running Time |
---|---|
0.6718 ms | |
0.0031 ms | |
0.0001 ms |
Scheme | MsgSign Phase | SigVerify Phase | BSigVerify Phase |
---|---|---|---|
[22] | ms | ms | ms |
[23] | ms | ms | ms |
[24] | ms | ms | ms |
[25] | ms | ms | ms |
[26] | ms | ms | ms |
Our | ms | ms | ms |
Scheme | Message-Signature Tuple | Size (bits) | n Size (bits) |
---|---|---|---|
[22] | 832 n | ||
[23] | 1152 n | ||
[24] | 992 n | ||
[25] | 992 n | ||
[26] | 992 n | ||
Our | 864 n |
Parameter | Value |
---|---|
Playground size | x = 3463 m, y = 4270 m and z = 50 m |
Maximum transmission | 20 mW |
Simulation time | 200 s |
Bit rate | 6 Mbps |
Physical layer | IEEE 802.11p |
Mac layer | IEEE 1609.4 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al-Shareeda, M.A.; Manickam, S. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Int. J. Environ. Res. Public Health 2022, 19, 15618. https://doi.org/10.3390/ijerph192315618
Al-Shareeda MA, Manickam S. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing. International Journal of Environmental Research and Public Health. 2022; 19(23):15618. https://doi.org/10.3390/ijerph192315618
Chicago/Turabian StyleAl-Shareeda, Mahmood A., and Selvakumar Manickam. 2022. "COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing" International Journal of Environmental Research and Public Health 19, no. 23: 15618. https://doi.org/10.3390/ijerph192315618
APA StyleAl-Shareeda, M. A., & Manickam, S. (2022). COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing. International Journal of Environmental Research and Public Health, 19(23), 15618. https://doi.org/10.3390/ijerph192315618