An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles
Abstract
:1. Introduction
- Confidentiality, unforgeability, and anonymity.
- Immune to key escrow problem.
- Secure in open wireless channels.
- Efficient in terms of computational and communication costs.
- Provably secure using ROM model.
1.1. Motivation and Contributions
- An efficient and secure scheme, namely an anonymous certificateless signcryption scheme, has been proposed for an IoV environment.
- The proposed scheme avoids the key escrow problem by employing the certificateless cryptography mechanism.
- Moreover, the proposed scheme makes use of hyperelliptic curve cryptography for encryption and signature verification.
- The proposed scheme guarantees confidentiality, unforgeability, and receiver anonymity on open wireless links under the Random Oracle Model (ROM) analysis.
- Finally, it is revealed that the proposed scheme is superior, particularly in terms of computational and communication costs, while doing a comparative study with relevant state-of-art schemes.
1.2. Organization of the Paper
2. Related Work
3. Preliminaries
Hyperelliptic Curve
- HEDHPProblem: Suppose 𝜘.α. is the assumed occurrence of 𝕙𝔼𝕔 computational defi-helman problem (HEDHP). Finding the two unknown variables that are 𝜘 and α which belongs to {1, 2, 3, p − 1} is called HEDHP. The symbols used in the scheme are illustrated in Table 1.
4. System Models
4.1. Network Model
4.2. Threat Model
- Game 1: Let be the Type 1 opponent in the IN-ACLS-CA, and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ compute γ, ξ, and give γ and ξ to .
- Query (): ask for these queries, φ searches whether the requested value subsists in list . If it is subsisting, φ can send this exist value to . Otherwise, φ pick a random value and send it to , and update accordingly.
- CSV Query (): needs φ to accomplish CSV Query. After reception, a φ search whether the requested value subsists in list . If it is subsisting, φ send the secret value to . Otherwise, φ calls construct secret value algorithm and generates the secret value, send it to and update accordingly.
- CPPK Query (): needs φ to accomplish CPPK Query. After reception, a φ search whether the requested value subsists in list . If it is subsisting, φ send the partial private key to . Otherwise, φ calls construct partial private key algorithm and generates the partial private key, send it to , and update accordingly.
- CPBPK Query (): needs φ to accomplish CPBPK Query. After reception, a φ search whether the requested value subsists in list . If it is subsisting, φ send the public and private key to . Otherwise, φ calls construct public and private key algorithm and generates the public and private key, send it to , and update accordingly.
- PBKR Query (): Upon the request of , φ convert the user public into his own selected public key.
- Signcryption Query (): needs φ to make Signcryption Query, φ check if then it calls CPBPK Query, produce and send it to .
- Un-Signcryption Query (): needs φ to make Un-Signcryption Query, φ produce and send it to .
- Challenge: Here, and are the two identical sizes but dissimilar type of messages that are selected by for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses to develop . Then, it returns to .
- Note that can carry with all the above queries except Un-Signcryption Query () against , further the private key part of CPBPK Query () and CPPK Query () of a device, whose public key is replaced.
- Guess: provides , if = 𝜗, then succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
- Game 2: Let be the Type 2 opponent in the IN-ACLS-CA and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ give γ, η, and ξ to .
- Queries: The queries execution is same as Game 1 except PBKR Query ().
- Challenge: Here, and are the two identical sizes but dissimilar type of messages that are selected by for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses to develop . Then, it returns to .
- Note that can carry with all the above queries except Un-Signcryption Query () against , further CSV Query () for target identity.
- Guess: provides , if = 𝜗, then succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
- Game 3: Let be the Type 1 opponent in the EF-ACLS-PA and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ give γ and ξ to .
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), PBKR Query (), Signcryption Query (), and Un-Signcryption Query () is same as Theorem 1.
- Forgery: uses and identity to forge , if is falsified efficaciously, then it gets the solution of HEDHP. Otherwise, it returns ⊥.
- Note that can carry with all the above queries except Un-Signcryption Query () against .
- Game 4: Let be the Type 2 opponent in the EF-ACLS-PA and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ give γ, η, and ξ to .
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), Signcryption Query (), and Un-Signcryption Query () is same as Theorem 1.
- Forgery: uses and identity to forge , if is falsified efficaciously, then it gets the solution of HEDHP. Otherwise, it returns ⊥. In this execution, the Signcryption Query cannot acquire .
- Game 5: Let be the Type 1 opponent in the ANO-ACLS-CA and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ give γ and ξ to .
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), PBKR Query (), Signcryption Query (), and Un-Signcryption Query () is same as Theorem 1.
- Challenge: Here, and are the two identities that are selected by for φ. Further, φ chooses a bit ∈ {0, 1} at unsystematic way to develop . Then, it returns to .
- Guess: provides , if , then succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
- Game 6: Let be the Type 2 opponent in the ANO-ACLS-CA and φ can act as challenger and its task to interact with during setup and queries of this Game. The task of φ is to solve HEDHP for .
- Setup:φ give γ, η, and ξ to .
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), PBKR Query (), Signcryption Query (), and Un-Signcryption Query () is same as Theorem 1.
- Challenge: Here, and are the two identities that are selected by for φ. Further, φ chooses a bit ∈ {0, 1} at unsystematic way to develop . Then, it returns to .
- Guess: provides , if , then succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
5. Proposed Scheme
5.1. Syntax of the Proposed Scheme
- i.
- Setup: KGC makes η as his private key and γ as his public key and also generates ξ as a global parameter set.
- ii.
- Keys Generation: It contains Construct Secrete Value, Construct Partial Private Key, and Construct Public and Private Key, which are as follow:
- Construct Secrete Value (CSV): The device selects and computes , then sends its identity and to KGC using a secure channel.
- Construct Partial Private Key (CPPK): KGC selects computes , calculates makes , and calculates . Finally, KGC sends and to the device with through a secure link.
- Construct Public and Private Key (CPBPK): The device with identity , computes and . Then, set as a public key and as a private key.
- iii.
- Signcryption: Considering the input parameters such as ξ as his private key and identities ,, message m, and identity of receiver , the sending device generates and send to receiver.
- iv.
- Un-Signcryption: On the other hand, the receiving device executes the algorithm by considering the received parameter , and verifies its authenticity.
5.2. Proposed Algorithm
- i.
- Setup: Considering a security input σ, the KGC performs the following operations:
- Define 𝕙𝔼𝕔 of genus ≥ 2 over a finite field p, where represents the non-intersecting curves.
- KGC selects as irreversible hash functions.
- KGC also selects η where 0 ≤ η ≤ p and computes γ = η. .
- KGC set η as his private key and γ as his public key.
- KGC selects and as encryption and decryption algorithms.
- KGC sets ξ = { ≥ 2, p, 𝕙𝔼𝕔, , p,,} as a global parameter set.
- ii.
- Keys Generation: It contains Construct Secrete Value, Construct Partial Private Key, and Construct Public and Private Key, which are calculated as follows:
- Construct Secrete Value (CSV): The device sends its identity and to KGC using a secure channel, where = . and 0 ≤ ≤ p.
- Construct Partial Private Key (CPPK): KGC selects where 0 ≤ ≤ p and then, by considering the receptions values that are and , it computes ., calculates , makes , and calculates . Finally, KGC sends and to the device with through secure link.
- Construct Public and Private Key (CPBPK): The device with identity considers the reception values that are and , computes and .. Then, it checks +. After successful execution, the device then with identity accepts the values of and , and sets =() as a public key and = () as a private key respectively.
- iii.
- Signcryption: Considering the input parameters such as ξ as his private key and identities ,, message m, and identity of receiver , the sending device selects where and computes , and Ω = , respectively, and then sends to receiver.
- iv.
- Un-Signcryption: Finally, the receiving device executes the algorithm by considering the received parameter , and verifies its authenticity as follows:
- Compute = and m = ()
- Compute = and check +, if it is successfully processed then receiver accept
5.3. Correctness
- The device with identity , checks the validity of and as follows:+where and, hence proved.
- The receiver makes the decryption key as follows:== = where= = hence proved.
- The receiver checks the validity of as followed+= where Ω == + where , , andhence proved.
6. Security Analysis
- Setup.φ select a random number η, compute γ = η., make ξ, and give γ and ξ to .
- Query (): The triple is reserved as input, and needs φ to accomplish Query. After reception, φ searches whether triple subsists in list . If it is subsisting, can send by φ to . Otherwise, φ pick in a random manner, send to , and update using .
- Query (): The pair and is reserved as input, and needs φ to accomplish Query. After reception, φ searches whether pair and is subsists in list . If it is subsisting, and can send by φ to . Otherwise, φ pick and in a random manner, send and to , and update using and .
- Query (): The pair is reserved as input, and needs φ to accomplish Query. After reception, a φ search whether pair is subsists in list . If it is subsisting, can send by φ to . Otherwise, φ pick in a random manner, send to , and update using .
- Query (): The triple is reserved as input, and needs φ to accomplish Query. After reception, a φ search whether pair is subsists in list . If it is subsisting, can send by φ to . Otherwise, φ pick in a random manner, send to , and update using .
- Device Key Query(): The tuple is reserved as input, and needs φ to accomplish Device Key Query. After reception, a φ search whether pair is subsists in list . If it is subsisting, φ reserves the tuple . Otherwise, φ do the following steps.
- If , φ pick in a random manner, set , , ., = (), = (), and then update using and using .
- If , φ pick in a random manner, set , ., ., = (), and then update using and using .
- CSV Query (): The tuple is reserved as input, and needs φ to accomplish CSV Query. After reception, a φ search whether tuple is subsists in list . If it is subsisting, φ sends to . Otherwise, φ calls Device Key Query and generates the tuple and sends to . Then, it updates using .
- CPPK Query (): The tuple is reserved as input, and needs φ to accomplish CPPK Query. After reception, φ does the following steps.
- If , φ returns ⊥.
- If , φ calls Device Key Query, generates the tuple and send to . Then, update using .
- CPBPK Query (): Upon the request of , φ first of all give the response for public key that are, a φ search whether tuple subsists in list . If it is subsisting, φ send to . Otherwise, φ calls Device Key Query and generates the tuple and send to .
- Secondly, φ first of all give the response for private key that are followed.
- If , φ returns ⊥.
- If , φ calls Device Key Query, generates the tuple and send to . Then, update using .
- PBKR Query (): Upon the request of , φ convert into and update using .
- Signcryption Query (): needs φ to make Signcryption Query, φ check if then it calls CPBPK Query and performs the following computations.
- Select where and compute
- Compute and
- Compute
- Compute Ω = and send to
- Un-Signcryption Query(): needs φ to make Un-Signcryption Query, φ check if , φ returns ⊥. Otherwise, it performs the following computations.
- Search for a tuple in list and compute = and m = ()
- Check + , if it is successfully processed then φ send m to . Otherwise, φ returns ⊥.
- Challenge: and are the two identical sizes but dissimilar type of messages that are selected by for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at an unsystematic way and uses to develop . The detail steps are followed.
- Set , , and
- Set and select Ω randomly
- Return to
- Note that can carry with all the above queries, except Un-Signcryption Query (), against .
- Guess: provides , if = 𝜗, then succeeded and φ gives the solution of 𝜘.α. = . Otherwise, φ returns ⊥. We can observe the following probability events from the aforementioned explanations.
- hash offers a valid scramble text during and its probability as
- needs φ to perform Un-Signcryption Query () during the attack process, the decryption success probability of φ as
- During the guess phase the probability for 𝜘.α. as
- So, the advantage of will be as , for the solution of HEDHP.
- Setup:φ choose a random number η, calculate γ = η., make ξ, and give γ, η, and ξ to . Then, set .
- Query (): The process for this query is same as Theorem 1.
- Device Key Query(): The tuple is reserved as input, and needs φ to accomplish Device Key Query. After reception, a φ search whether pair is subsists in list . If it is subsisting, φ reserves the tuple . Otherwise, φ do the following steps.
- If , φ pick in a random manner, compute ., ., = (), and then update using and using , where , .
- If , φ pick in a random manner, set , , ., = (), =(), and then update using and using .
- CSV Query (): needs φ to accomplish CSV Query. After reception, a φ does the following executions.
- If , φ returns ⊥.
- If , φ calls Device Key Query, generates the tuple and send to . Then, update using .
- CPPK Query (): The tuple is reserved as input, and needs φ to accomplish CPPK Query. After reception, a φ searches whether tuple subsists in list . If it is subsisting, φ send to . Otherwise, φ calls Device Key Query and generates the tuple and send to . Then, update using .
- CPBPK Query (): Upon the request of , φ first of all gives the response for public key that are, a φ searches whether tuple subsists in list . If it is subsisting, φ sends to . Otherwise, φ calls Device Key Query and generates the tuple and send to .
- Secondly, φ first of all gives the response for private key that are followed.
- If , φ returns ⊥.
- If , φ calls Device Key Query, generates the tuple and send to . Then, update using .
- Signcryption Query (): The process for this query is same as Theorem 1.
- Un-Signcryption Query(): The process for this query is same as Theorem 1.
- Challenge: and are the two identical sizes but dissimilar type of messages that are selected by for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses to develop . The detail steps are followed.
- Set , where , and
- Set and select Ω randomly
- Return to
- Note that can carry with all the above queries, except Un-Signcryption Query (), against .
- Guess: provides , if = 𝜗, then succeeded and φ gives the solution of 𝜘.α. = . Otherwise, φ returns ⊥.
- So, we can observe the following probability events from the aforementioned explanations.
- hash offers a valid scramble text during and its probability as
- needs φ to perform Un-Signcryption Query () during the attack process, the decryption success probability of φ as
- During the guess phase the probability for 𝜘.α. as
- For the advantage of will be as , for the solution of HEDHP.
- Setup.φ chooses a random number η, calculates γ = η., make ξ, and gives γ and ξ to .
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), PBKR Query (), Signcryption Query (), and Un-Signcryption Query () are same as Theorem 1.
- Forgery: forges and , if +, is successfully processed, falsified efficaciously, describing = and , φ computes = + 𝜘.α., returns 𝜘.α., and 𝜘.α. is the solution of HEDHP. Otherwise, it returns ⊥.
- Hence, we can observe the following probability events from the aforementioned explanations.
- The success probability of Signcryption Query () φ as
- During the forgery phase, the success probability of solving 𝜘. as
- So, the advantage of will be as , for the solution of HEDHP.
- Setup. The execution of this phase is same as Theorem 2.
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), Signcryption Query (), and Un-Signcryption Query () are same as Theorem 1.
- Forgery: forges and , if + , is successfully processed, falsified efficaciously, describing = and , φ compute = + 𝜘.α., returns 𝜘.α., and 𝜘.α. is the solution of HEDHP. Otherwise, it returns ⊥.
- Therefore, we can observe the following probability events from the aforementioned explanations.
- The success probability of Signcryption Query () φ as
- During the forgery phase the success probability of solving 𝜘. as
- For the advantage of will be as , for the solution of HEDHP.
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), PBKR Query (), Signcryption Query (), and Un-Signcryption Query () are same as Theorem 1.
- Challenge: Here, and are the two identities that are selected by for φ. Further, φ chooses a bit ∈ {0, 1} at unsystematic way to develop . The detail steps are followed.
- Set , , and
- Set and select Ω randomly
- Return to
- Note that can carry with all the above queries except Un-Signcryption Query () against .
- Guess: provides , if , then succeeded and φ gives the solution of 𝜘.α. = . Otherwise, φ returns ⊥.
- Hence, we can observe the following probability events from the aforementioned explanations.
- hash offers a valid scramble text during and its probability as
- needs φ to perform Un-Signcryption Query () during the attack process, the decryption success probability of φ as
- During the guess phase, the probability for 𝜘.α. as
- So, the advantage of will be as , for the solution of HEDHP.
- Setup: The execution of this phase as Theorem 2.
- The execution of Query (), Device Key Query (), CSV Query (), CPPK Query (), CPBPK Query (), Signcryption Query (), and Un-Signcryption Query () are same as Theorem 1.
- Challenge: Here, and are the two identities sizes that are selected by for φ. Further, φ chooses a bit ∈ {0, 1} at unsystematic way to develop . The detail steps are followed.
- Set , where , and
- Set and select Ω randomly
- Return to
- Note that can carry with all the above queries, except Un-Signcryption Query (), against .
- Guess: provides , if , then succeeded and φ gives the solution of 𝜘.α.=. Otherwise, φ returns ⊥.
- Therefore, we can observe the following probability events from the aforementioned explanations.
- hash offers a valid scramble text during and its probability as
- needs φ to perform Un-Signcryption Query () during the attack process, the decryption success probability of φ as
- During the guess phase the probability for 𝜘.α. as
- So, the advantage of will be as , for the solution of HEDHP.
7. Cost Analysis
7.1. Computational Cost
7.2. Communication Cost
7.3. Security Functionalities
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Siddiqui, S.A.; Mahmood, A.; Sheng, Q.Z.; Suzuki, H.; Ni, W. A Survey of Trust Management in the Internet of Vehicles. Electronics 2021, 10, 2223. [Google Scholar] [CrossRef]
- Cho, J.-H.; Swami, A.; Chen, I.-R. A Survey on Trust Management for Mobile Ad Hoc Networks. IEEE Commun. Surv. Tutor. 2011, 13, 562–583. [Google Scholar] [CrossRef]
- Alfadhli, S.A.; Lu, S.; Fatani, A.; Al-Fedhly, H.; Ince, M. SD2PA: A fully safe driving and privacy-preserving authentication scheme for VANETs. Hum. Cent. Comput. Inf. Sci. 2020, 10, 38. [Google Scholar] [CrossRef]
- Mahmood, A.; Zhang, W.E.; Sheng, Q.Z. Software-Defined Heterogeneous Vehicular Networking: The Architectural Design and Open Challenges. Futur. Internet 2019, 11, 70. [Google Scholar] [CrossRef] [Green Version]
- Ullah, I.; Khan, M.A.; Khan, F.; Jan, M.A.; Srinivasan, R.; Mastorakis, S.; Hussain, S.; Khattak, H. An Efficient and Secure Multi-message and Multi-receiver Signcryption Scheme for Edge Enabled Internet of Vehicles. IEEE Internet Things J. 2021, 1. Available online: https://ieeexplore.ieee.org/abstract/document/9466941/?casa_token=8H8AaNzlZKYAAAAA:GHQCSORNkCi9k6NDdka5rqZmc7zZARKW5qiMM5o1Ypg7NDygVW7yux7ZXoJrZIAD3cyQWOgx91pNfg (accessed on 1 August 2021). [CrossRef]
- Storck, C.R.; Duarte-Figueiredo, F. A Survey of 5G Technology Evolution, Standards, and Infrastructure Associated With Vehicle-to-Everything Communications by Internet of Vehicles. IEEE Access 2020, 8, 117593–117614. [Google Scholar] [CrossRef]
- Sharma, S.; Kaushik, B. A survey on internet of vehicles: Applications, security issues & solutions. Veh. Commun. 2019, 20, 100182. [Google Scholar] [CrossRef]
- Zou, Y.; Zhu, J.; Wang, X.; Hanzo, L. A Survey on Wireless Security: Technical Challenges, Recent Advances, and Future Trends. Proc. IEEE 2016, 104, 1727–1765. [Google Scholar] [CrossRef] [Green Version]
- Nkenyereye, L.; Tama, B.A.; Shahzad, M.K.; Choi, Y.-H. Secure and Blockchain-Based Emergency Driven Message Protocol for 5G Enabled Vehicular Edge Computing. Sensors 2019, 20, 154. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Park, Y. Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges. IEEE Access 2020, 8, 54314–54344. [Google Scholar] [CrossRef]
- Zhang, L.; Guo, C.; Xv, Z.; Zhang, L. An Anonymous Signcryption Scheme Based on One-Off Public Key. In Proceedings of the International Conference on Cyberspace Technology (CCT 2013), Beijing, China, 23 November 2013; pp. 81–86. [Google Scholar]
- Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.U.; Amin, N.U. An Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network. IEEE Access 2020, 8, 36807–36828. [Google Scholar] [CrossRef]
- Suárez-Albela, M.; Fraga-Lamas, P.; Fernández-Caramés, T.M. A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices. Sensors 2018, 18, 3868. [Google Scholar] [CrossRef] [Green Version]
- Ullah, I.; Amin, N.U.; Khan, M.A.; Khattak, H.; Kumari, S. An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System. J. Med. Syst. 2021, 45, 4. [Google Scholar] [CrossRef] [PubMed]
- Barbosaand, M.; Farshim, P. Certificateless Signcryption. In Proceedings of the 2008 ACM symposium on Information, computer and communications security, Tokyo, Japan, 18–20 March 2008; pp. 18–20. [Google Scholar]
- Xie, W.; Zhang, Z. Efficient and Provably Secure Certificateless Signcryption from Bilinear Maps. In Proceedings of the 2010 IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, China, 25–27 June 2010; pp. 558–562. [Google Scholar]
- Liu, Z.; Hu, Y.; Zhang, X.; Ma, H. Certificateless signcryption scheme in the standard model. Inf. Sci. 2010, 180, 452–464. [Google Scholar] [CrossRef]
- Selvi, S.S.D.; Vivek, S.S.; Rangan, C.P. Security Weaknesses in Two Certificateless Signcryption Schemes. IACR Cryptol. Eprint Arch. 2010, 2010, 92. [Google Scholar]
- Shi, W.; Kumar, N.; Gong, P.; Zhang, Z. Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing. Front. Comput. Sci. 2014, 8, 656–666. [Google Scholar] [CrossRef]
- Wahid, A.; Mambo, M. Implementation of certificateless signcryption based on elliptic curve using Javascript. Int. J. Comput. Inform. (IJCANDI) 2016, 1, 90–100. [Google Scholar]
- Zhou, C.; Gao, G.; Cui, Z. Certificateless Signcryption in the Standard Model. Wirel. Pers. Commun. 2016, 92, 495–513. [Google Scholar] [CrossRef]
- Rastegari, P.; Berenjkoub, M. An efficient certificateless signcryption scheme in the standard model. ISeCure 2017, 9, 3–16. [Google Scholar]
- Yu, H.; Yang, B. Pairing-Free and Secure Certificateless Signcryption Scheme. Comput. J. 2017, 60, 1187–1196. [Google Scholar] [CrossRef]
- Lin, X.-J.; Sun, L.; Qu, H.; Liu, D. Cryptanalysis of A Pairing-Free Certificateless Signcryption Scheme. Comput. J. 2017, 61, 539–544. [Google Scholar] [CrossRef]
- Zhou, C. Certificateless Signcryption Scheme Without Random Oracles. Chin. J. Electron. 2018, 27, 1002–1008. [Google Scholar] [CrossRef]
- Cao, L.; Ge, W. Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC. KSII Trans. Internet Inf. Syst. 2018, 12, 4527–4547. [Google Scholar] [CrossRef]
- Luo, W.; Ma, W. Secure and Efficient Data Sharing Scheme Based on Certificateless Hybrid Signcryption for Cloud Storage. Electronics 2019, 8, 590. [Google Scholar] [CrossRef] [Green Version]
- Rastegari, P.; Susilo, W.; Dakhlalian, M. Efficient Certificateless Signcryption in the Standard Model: Revisiting Luo and Wan’s Scheme from Wireless Personal Communications (2018). Comput. J. 2019, 62, 1178–1193. [Google Scholar] [CrossRef]
- Karati, A.; Fan, C.-I.; Huang, J.-J. An Efficient Pairing-Free Certificateless Signcryption Without Secure Channel Communication During Secret Key Issuance. Procedia Comput. Sci. 2020, 171, 110–119. [Google Scholar] [CrossRef]
- Naresh, V.S.; Sivaranjani, R.; Murthy, N.V. Provable secure lightweight hyper elliptic curve-based communication system for wireless sensor networks. Int. J. Commun. Syst. 2018, 31, e3763. [Google Scholar] [CrossRef]
- Ullah, S.; Li, X.-Y.; Zhang, L. A Review of Signcryption Schemes Based on Hyper Elliptic Curve. In Proceedings of the 2017 3rd International Conference on Big Data Computing and Communications (BIGCOM), Chengdu, China, 10–11 August 2017; pp. 51–58. [Google Scholar]
- He, D.; Ma, M.; Zeadally, S.; Kumar, N.; Liang, K. Certificateless Public Key Authenticated Encryption With Keyword Search for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2018, 14, 3618–3627. [Google Scholar] [CrossRef]
- Zhou, C.; Zhao, Z.; Zhou, W.; Mei, Y. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings. Secur. Commun. Netw. 2017, 2017, 8405879. [Google Scholar] [CrossRef] [Green Version]
- Khan, M.A.; Qureshi, I.M.; Ullah, I.; Khan, S.; Khanzada, F.; Noor, F. An Efficient and Provably Secure Certificateless Blind Signature Scheme for Flying Ad-Hoc Network Based on Multi-Access Edge Computing. Electronics 2019, 9, 30. [Google Scholar] [CrossRef] [Green Version]
- Khan, M.A.; Ullah, I.; Kumar, N.; Oubbati, O.S.; Qureshi, I.M.; Noor, F.; Khanzada, F.U. An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks. IEEE Trans. Veh. Technol. 2021, 70, 4839–4851. [Google Scholar] [CrossRef]
- Khan, M.A.; Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Shah, J.A.; Uddin, I.I.; Alsharif, M.H.; Algarni, F. A Provable and Privacy-Preserving Authentication Scheme for UAV-Enabled Intelligent Transportation Systems. IEEE Trans. Ind. Inform. 2021, 1. Available online: https://ieeexplore.ieee.org/abstract/document/9506932/?casa_token=KM4jty33DqIAAAAA:ovZBkgiHCawZEePPUFvMga8slG8CwddPd-xcxzteSDE1dRg88q8EqlmgEAahNHiG1pCA0wzTPzS5HA (accessed on 2 August 2021). [CrossRef]
- Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.; Khattak, H.; Aziz, M.A. Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption. Mob. Inf. Syst. 2020, 2020, 8861947. [Google Scholar] [CrossRef]
- Khan, M.A.; Shah, H.; Rehman, S.U.; Kumar, N.; Ghazali, R.; Shehzad, D.; Ullah, I. Securing Internet of Drones With Identity-Based Proxy Signcryption. IEEE Access 2021, 9, 89133–89142. [Google Scholar] [CrossRef]
- Shamus Sofware Ltd. Miracl Library. Available online: http://github.com/miracl/MIRACL (accessed on 2 August 2021).
S. No | Symbol | Descriptions |
---|---|---|
1 | σ | The predefined security parameter |
2 | ≥ 2 | Genus of hyper elliptic curve with not less than 2 |
3 | p | finite field of order and |
4 | Irreversible hash functions | |
5 | η and γ | The private key and public key of KGC respectively |
6 | An encryption and decryption algorithm | |
7 | Devisor on hyper elliptic curve | |
8 | ξ | The global parameter set |
9 | Identity of sender and receiver | |
10 | Secret value of sender and receiver | |
11 | Public key of sender and receiver | |
12 | Private key of sender and receiver | |
13 | Ciphertext and plaintext | |
14 | The equality is hold or not | |
15 | The partial private key of sender and receiver | |
16 | The signcrypted text generated by sender | |
17 | ⊥ | Used for null |
Schemes | Signcryption | Unsigncryption | Total | Total (ms) |
---|---|---|---|---|
Caixue Zhou [25] | + 7𝓔 | 4 + 5𝓔 | 5 + 12𝓔 | 11.1 + 22.09 = 33.19 |
Cao and Ge [26] | 7𝓔℘ | 5 𝓔℘ | 12𝓔℘ | 11.64 |
Luo and Ma [27] | 6𝓔℘ | 5𝓔℘ | 11𝓔℘ | 10.67 |
Rastegari et al. [28] | 2 + 4𝓔 | 8 + 2𝓔 | 10 + 6𝓔 | 50.60 |
Karati et al. [29] | 3𝓔℘ | 4𝓔℘ | 7𝓔℘ | 6.79 |
Proposed scheme | 3℘ | 3℘ | 6℘ | 2.88 |
Schemes | Communication Cost | Total (in Bits) |
---|---|---|
Caixue Zhou [25] | |m|+ 5|| | 6144 |
Cao and Ge [26] | |m|+ 2|q| | 1344 |
Luo and Ma [27] | |m|+ 2|q| | 1344 |
Rastegari et al. [28] | |m|+ 4|| | 5120 |
Karati et al. [29] | |m|+ 2|q| | 1344 |
Proposed scheme | |m|+ 2|n| | 1184 |
Variable | Value |
---|---|
|m| | 1024 bits |
|q| | 160 bits |
|n| | 80 bits |
|| | 1024 s |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ullah, I.; Khan, M.A.; Alsharif, M.H.; Nordin, R. An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability 2021, 13, 10891. https://doi.org/10.3390/su131910891
Ullah I, Khan MA, Alsharif MH, Nordin R. An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability. 2021; 13(19):10891. https://doi.org/10.3390/su131910891
Chicago/Turabian StyleUllah, Insaf, Muhammad Asghar Khan, Mohammed H. Alsharif, and Rosdiadee Nordin. 2021. "An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles" Sustainability 13, no. 19: 10891. https://doi.org/10.3390/su131910891
APA StyleUllah, I., Khan, M. A., Alsharif, M. H., & Nordin, R. (2021). An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability, 13(19), 10891. https://doi.org/10.3390/su131910891