An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network
Abstract
:1. Introduction
- First, an identity-based conditional privacy-preserving authentication scheme for VANETs that satisfies the design goal in terms of the security and privacy requirements.
- Second, a scheme that prevents side-channel attacks by continuously updating the vehicle information kept in the tamper-proof device (TPD).
- Third, a scheme that outperforms other schemes and suitable for large scale deployment by avoiding the use of the bilinear pairing operation or the Map-To-Point hash function.
2. Related Work
2.1. Pki-Based Conditional Privacy-Preserving Authentication Schemes
2.2. Group Signature-Based Conditional Privacy-Preserving Authentication Schemes
2.3. Identity-Based Conditional Privacy-Preserving Authentication Schemes
2.3.1. Bilinear Pair Based
2.3.2. Elliptic Curve Cryptography (Ecc)-Based
3. Preliminary Information
3.1. Mathematical Tools
3.1.1. ECC
- Point addition: let P and S be two random points on ECC such that (P, S) ∈G, where the point P calculates the group G with large prime order q. When P≠S then R = P + S can be computed, where R denotes to the intersection point on ECC and the line which joins P and S. When P = S then R = P + S, and when P = then P + S = O.
- Scalar multiplication: the ECC definition as nP = P + P + P.... + P for n times, where n ∈ and n > 0.
3.1.2. Mathematical Problems
3.2. Network Model
3.3. Thread Model
- Replay attack: this is a type of attack where a malicious or illegal nodes replay the previously generated safety-related messages.
- Impersonation attack: impersonation attack happens when malicious user tries to assume the identity of a legitimate vehicle and poses as a legitimate node, either to cause disturbance or to obtain illegal access to network resources, which otherwise will not be accessible to the node under normal operation.
- Modification attack: this is a type of attack where malicious or illegal nodes try to modify or alter the content of safety-related messages between VANET participants.
- Side-channel attack: this is a type of attack that involves an attempt to gain sensitive information kept in the TPD using a side-channel attack. Once the malicious or illegal node obtains the master key of the system, the VANET structure will collapse.
3.4. Design Goals
- Privacy preservation: the preservation of privacy in the VANETs system is an important objective for the vehicle’s information and its owner. If the privacy is preserved, an attacker will not be able to disclose the vehicles’ identity based on the published safety-related messages since only the TA knows the sender’s identity.
- Message integrity and authentication: a verifier should be able to ensure that an attacker does not alter safety-related message (integrity) and a message was sent from an legitimate vehicle (authentication).
- Traceability and revocability: the TA is able to trace and revoke the identity of the attacker in the event there is a dispute or suspicion on the messages.
- Unlinkability: the malicious or illegal nodes should not be able to link two safety-related messages transmitted from the same source by inspecting the messages’ content.
- Resistance against different types of attacks: identity-based conditional privacy-preserving authentication schemes should be able to resist different types of attacks, such as replay, impersonation, modification, and side-channel attacks.
4. The Proposed Scheme
4.1. Initialization Phase
- The TA selects two large prime p, q, the generator P of an additive group G with order q and non-singular elliptic curve E that are known by equation = + ax + b mod p, where a, b∈.
- The TA selects a secret value s∈ randomly as the master private key of the TA, and it calculates = as its corresponding master public key.
- TA selects symmetric encryption function (.)/(.) and three secure hash functions as a cryptographic hash function.
4.2. Registration Phase
4.2.1. Registration of Rsu
- The TA selects the original identity of RSU according to its location.
- The TA preloads the public parameters = {p, q, a, b, P, } in each RSU.
- The TA stores <> in the registration list of RSUs and sends the master private key s to the RSUs.
4.2.2. Registration of Obu
- The driver of the vehicle submits an original identity and password through a secure channel to the TA.
- The TA computes the pseudonym = (|| after it checks the validity of the , where is a valid period.
- The TA computes the encryption key of the vehicle by choosing a secret integer and puts tuple <, Ps> into the TPD of vehicle.
- The TA preloads the public parameters = {p, q, a, b, P, } in each OBU and stores tuple <, , , > to the registration list of vehicles.
4.3. Joining Phase
- ⟶: the OBU randomly selects integer r∈ and computes its pseudo-ID = <, >, as follows:
- ⟶: when the message <, , > is received by RSU, the validity of the timestamp is checked first. If − < . Then RSU continues the following process; otherwise, it dropped this message, where depicts the message received-time and is the predefined time delay. RSU calculates , as follows:Then, it is verified whether =? (||||). If not, then the RSU drops the message; otherwise, it broadcasts to TA with message <, , >.
- ⟶: when the message <, , > is received by the TA, the validity of the timestamp is checked first. If fresh, then the TA verifies whether <, > matches in the registration list. If not, then the TA drops the message and broadcasts to RSU with the message <not authentic>. Otherwise, it broadcasts message <authentic, >.
- ⟶: when the message <not authentic/authentic, > is received by the RSU, it verifies whether the message content is <authentic, >. If not, then the RSU does not accept this message; otherwise, it selects a secret value ∈ and calculates:The RSU Then computes
- ⟶: when the RSU adjusts the private key as = <, > for the OBU, it utilises the encryption key of vehicle to encrypt the private key to get = and broadcasts to OBU with message <, , >, where = (||||).
- : when the message <, , > is received by OBU, the validity of the timestamp is checked first. If it is fresh, then the OBU decrypts = to get . It then verifies whether = (||||). If it is okay, then it begins using to broadcast safety-related messages.
4.4. Broadcasting and Verification Phase
4.4.1. Message Signing
- The randomly chooses its pseudo-ID , and obtains the corresponding private key from the kept pseudo-IDs and the corresponding private keys.
- The selects an integer value ∈ randomly and computes
- The computes the sub-signature as followsThen, adjusts the signature as = <, > on the safety-related message .
- Finally, the message–signature {, , , } is sent to the recipient.
4.4.2. Verification
Single Message Verification
- When the recipient (the RSU or OBU) received the message {, , , }, it first check the validity of the timestamp first.
- Then, the verifying recipient uses of the message–signature tuple {, , , } to verify safety-related message , where = <, >. If Equation (11) holds, the message is accepted. Otherwise, the recipient will discard the message.
Batch Message Verification
4.4.3. Tpd Parameters Renewing Phase
- The chooses a random value and calculates and . Then, the broadcasts message {, , } to the TA with the assistance of RSU, where = {, } and = .
- The validity of timestamp is checked after the TA receives the message{, , }. If is fresh, then TA computes old pseudonym of registered vehicle . The TA verifies whether =? holds. TA checks whether the tuple () exists in the registration list; else TA tests the validity, where is original identity of vehicle and is valid period.
- In case the is expired, a new short period is chosen by TA. Then, the TA computes a new pseudonym of registered vehicle and selects a new encryption key . It will abort if is still valid.
- TA encrypts message by using the previous encryption key to the vehicle and updates the new tuple () into the registration list of vehicles.
- TA sends a message to the vehicle with (), where .
- Finally, the vehicle decrypts to get the tuple as new pseudonym and encryption key.
4.5. Vehicle Revocation Phase
5. Illustrative Example
5.1. Joining Phase
- ⟶: After the OBU selects integer , it computes= (5372685509794581430923519157983926567841610621689800376346, 184358346550176987 8476663486030087545328000639358916891123)= 17252a1e7c5d2705773689bd03c4653bab4076c4c605e505aThen, the OBU broadcasts to the RSU with message <, , >, where = 2020-1-10@3:50:00 pm and = 1196265878893737518760407299070554484552311828887.
- ⟶: The validity of the timestamp is checked first. If - < where suppose 0:00:59. Then RSU calculates , as follows:1250199638056575607191859587310833525244450561532Then, the value is checked for whether it is equivalent to 1196265878893737518760407 299070554484552311828887. Then, the RSU broadcasts to the TA with the message <, , >, where = 2020-1-10@3:51:00 pm.
- ⟶: the validity of the timestamp is checked first. Then the TA verifies whether <RSU-at-USM, Al-shareeda> has a match in the registration list. Then the TA broadcasts to RSU with the message <not authentic>. Otherwise, it broadcasts message <authentic, >.
- ⟶: The RSU selects a secret value and calculates:= (6168964170724200239060964916733053960197244116566825341815, 5020579865249637335 390323875389858529392520706424450274958)= 1344736401384689745317259585614247891453883777111= (695964802647003559697395103815408855146214996023865488517, 3264385455095969240 554282193442456079956073210000018226187)Then, the RSU computes
- ⟶: after computing the and , the RSU assigns the private key = <, > for the OBU by utilising the vehicle’s encryption key to encrypt the private key to get = and broadcasts to OBU with message <, , >, where = (||||).
- : the validity of the timestamp is checked first. Then, the OBU decrypts to get . It then verifies whether = (||||). If it is okay, then it begins using to broadcast safety-related messages.
5.2. Signing Messages
- The selects an integer value and computes= (6261512364381474191925372224998374427703918218117318253669, 495698213076377420701 879862425132679568442421471184685719)= 307930924537994065473781821413919572502347505430= (2472674792501583155433812416893176943027481117926105568348, 2066207338756896829801 215631894887262859610071567012052768)
- The computes the sub-signature as follows+ 307930924537994065473781821413919572502347505652 ) mod qThen, assigns the signature as = <, > on the safety-related message .
- Finally, the message–signature {, , , } is sent to the recipient, where suppose is 2020-2-10@12:00:00 pm.
5.3. Verifying Messages
- The validity of the timestamp first.
- Then, the verifying recipient uses of the message–signature tuple {, , , } to verify safety-related message , where = <, >. If the following holds, the message is accepted. Otherwise, the recipient will discard the message.= (695964802647003559697395103815408855146214996023865488517, 3264385455095969240 554282193442456079956073210000018226187) + (2472674792501583155433812416893176943027 481117926105568348, 2066207338756896829801215631894887262859610071567012052768)
- For batch message verification, the verifying recipient uses of the message–signature tuple {, , , } to simultaneously verify safety-related messages min by using the following:(695964802647003559697395103815408855146214996023865488517, 3264385455095969240554282193442456079956073210000018226187)) (2472674792 501583155433812416893176943027481117926105568348, 20662073387568968298012156318948872 62859610071567012052768)))
5.4. Vehicle Revocation Phase
6. Analysis of the Proposed Scheme
6.1. Random Oracle Model Analysis
- Proof: suppose an adversary could forge a valid the message–signature {, , , } for the safety-related message . Then, the challenger is able to solve the ECDLP with non-negligible probability by running as a subroutine.
- Step-Oracle: the challenger chooses a secret number s∈ randomly as the master private key, and calculates = as a master public key as = and generates the public parameters = {p, q, a, b, P, }. The challenger sends the = {p, q, a, b, P, } to .
- h--Oracle: keeps the list as (, ), where = . Upon receiving ’s query, verifies whether the tuple (, ) is in . If it exists, then sends to . Otherwise, chooses random , and puts (, ) in . Then, sends = to .
- h--Oracle: keeps the list as , , , , , where = , , , . Upon receiving ’s query, checks whether the tuple , , , , is in . If it exists, then sends to . Otherwise, chooses random , and puts , , , , in . Then, sends = , , , to .
- h--Oracle: keeps the list as (, , ), where = , , . Upon receiving ’s query, checks whether the tuple (, , , , , , is in . If it exists, then sends to . Otherwise, chooses random , and puts (, , , , , , in . Then, sends = , , to .
- Sign-Oracle: upon receiving ’s query, computes , , , and chooses a random , and . Then, sends {, , , } to .outputs {, , , }. Then, checks Equation (14) as follows:
6.2. Design Goal Analysis
6.2.1. Message Integrity and Authentication
6.2.2. Privacy Preservation
6.2.3. Traceability and Revocation
6.2.4. Unlinkability
6.3. Scheme Crypt-Analysis
6.4. Security Comparison
7. Performance Analysis
7.1. Computation Cost Analysis
- : the running time of the bilinear pair operation in .
- : the running time for the operation of a point multiplication in .
- : The running time for the operation of a Map-To-Point hash function in .
- : the running time for the operation of a point multiplication in G.
- : the running time for the operation of a general one-way hash function.
7.2. Communication Cost Analysis
8. Conclusions and Future Work
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S.; Hanshi, S.M. Efficient Conditional Privacy Preservation With Mutual Authentication in Vehicular Ad Hoc Networks. IEEE Access 2020, 8, 144957–144968. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Yassin, A.A. VPPCS: VANET-Based Privacy-Preserving Communication Scheme. IEEE Access 2020, 8, 150914–150928. [Google Scholar] [CrossRef]
- Wang, S.; Mao, K.; Zhan, F.; Liu, D. Hybrid conditional privacy-preserving authentication scheme for VANETs. Peer-to-Peer Netw. Appl. 2020, 13, 1600–1615. [Google Scholar] [CrossRef]
- Sheikh, M.S.; Liang, J.; Wang, W. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [Green Version]
- Ali, I.; Hassan, A.; Li, F. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Veh. Commun. 2019, 16, 45–61. [Google Scholar] [CrossRef]
- Yang, X.; Yi, X.; Khalil, I.; Zeng, Y.; Huang, X.; Nepal, S.; Yang, X.; Cui, H. A lightweight authentication scheme for vehicular ad hoc networks based on MSR. Veh. Commun. 2019, 15, 16–27. [Google Scholar] [CrossRef]
- Hao, Y.; Cheng, Y.; Zhou, C.; Song, W. A distributed key management framework with cooperative message authentication in VANETs. IEEE J. Sel. Areas Commun. 2011, 29, 616–629. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of Authentication and Privacy Schemes in Vehicular ad hoc Networks. IEEE Sens. J. 2020. [Google Scholar] [CrossRef]
- Ali, I.; Lawrence, T.; Li, F. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. J. Syst. Archit. 2020, 103, 101692. [Google Scholar] [CrossRef]
- Förster, D.; Kargl, F.; Löhr, H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In Proceedings of the 2014 IEEE Vehicular Networking Conference (VNC), Paderborn, Germany, 3–5 December 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 25–32. [Google Scholar]
- Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
- Sun, Y.; Zhang, B.; Zhao, B.; Su, X.; Su, J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer- Netw. Appl. 2015, 8, 1108–1121. [Google Scholar] [CrossRef]
- Thenmozhi, T.; Somasundaram, R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wirel. Pers. Commun. 2015, 82, 643–658. [Google Scholar] [CrossRef]
- Gamage, C.; Gras, B.; Crispo, B.; Tanenbaum, A. An identity-based ring signature scheme with enhanced privacy. In Proceedings of the 2006 Securecomm and Workshops, Baltimore, MD, USA, 28 August–1 September 2006; IEEE: Piscataway, NJ, USA, 2006; pp. 1–5. [Google Scholar]
- Wasef, A.; Shen, X. Efficient group signature scheme supporting batch verification for securing vehicular networks. In Proceedings of the 2010 IEEE International Conference on Communications, Cape Town, South Africa, 23–27 May 2010; IEEE: Piscataway, NJ, USA, 2010; pp. 1–5. [Google Scholar]
- Chaum, D.; Van Heyst, E. Group signatures. In Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Studer, A.; Shi, E.; Bai, F.; Perrig, A. TACKing together efficient authentication, revocation, and privacy in VANETs. In Proceedings of the 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, Rome, Italy, 22–26 June 2009; IEEE: Piscataway, NJ, USA, 2009; pp. 1–9. [Google Scholar]
- Lin, X.; Lu, R.; Zhang, C.; Zhu, H.; Ho, P.H.; Shen, X. Security in vehicular ad hoc networks. IEEE Commun. Mag. 2008, 46, 88–95. [Google Scholar]
- Lin, X.; Sun, X.; Ho, P.H.; Shen, X. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1984; pp. 47–53. [Google Scholar]
- Zhang, C.; Lu, R.; Lin, X.; Ho, P.; Shen, X. An efficient identity-based batch verification scheme for vehicular sensor networks. In Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 246–250. [Google Scholar]
- Zhang, C.; Ho, P.H.; Tapolcai, J. On batch verification with group testing for vehicular communications. Wirel. Netw. 2011, 17, 1851. [Google Scholar] [CrossRef]
- Jiang, Y.; Shi, M.; Shen, X.; Lin, C. BAT: A robust signature scheme for vehicular networks using binary authentication tree. IEEE Trans. Wirel. Commun. 2008, 8, 1974–1983. [Google Scholar] [CrossRef] [Green Version]
- Sun, J.; Zhang, C.; Zhang, Y.; Fang, Y. An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Trans. Parallel Distrib. Syst. 2010, 21, 1227–1239. [Google Scholar]
- Chim, T.W.; Yiu, S.M.; Hui, L.; Li, V. SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs. Ad Hoc Netw. 2011, 9, 189–203. [Google Scholar] [CrossRef] [Green Version]
- Shim, K.A. CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
- Shim, K.A. Reconstruction of a Secure Authentication Scheme for Vehicular Ad hoc Networks Using a Binary Authentication Tree. IEEE Trans. Wirel. Commun. 2013, 12, 5386–5393. [Google Scholar] [CrossRef]
- Lee, C.C.; Lai, Y.M. Toward a Secure Batch Verification with Group Testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
- Horng, S.J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification For Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Jianhong, Z.; Min, X.; Liying, L. On The Security of a Secure Batch Verification With Group Testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
- Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-based Conditional Privacy-preserving Authentication Scheme for Vehicular Ad hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Alazzawi, M.; Lu, H.; Yassin, A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
- Miller, V. Use of Elliptic Curves in Cryptography. In Conference on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1985; pp. 417–426. [Google Scholar]
- Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2015, 17, 1319–1328. [Google Scholar] [CrossRef]
- MIRACL, Inc. Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). Available online: http://www.certivox.com (accessed on 13 August 2020).
Problem | Definition |
---|---|
Elliptic Curve Discrete Logarithm (ECDL) Problem | Given two points P and Q = aP on E randomly, the main task of ECDL is to computes the unknown number a. Based on the assumption, it is hard to compute the points Q = aP and the probability of solving this problem is negligible. |
Elliptic Curve Computational Diffie–Hellman (ECCDH) Problem | Given two points Q = aP and R= bP on E randomly, the objective of ECCDH is to computes the unknown number a and b. According to the assumption, it is hard to calculate the points Q = aP and R= bP and the probability of solving this problem is negligible. |
Notation | Descriptions |
---|---|
E | An elliptic curve |
G | An additive group based on E |
Two large prime number | |
p | large prime number |
P | The base generator P∈ G |
Three one-way hash function | |
(.)/(.) | Symmetric encryption and decryption function |
Symmetric key | |
The private and public key of the system | |
Original identity RSU and OBU | |
Pseudo-ID and pseudonym of vehicle | |
Valid period of | |
private key of vehicle | |
Random integer | |
Signature on the safety-related message | |
Sub-signature on the safety-related message | |
‖ | Concatenation operation |
⊕ | XOR operator |
Parameters | Assigned Value |
---|---|
a | −3 |
b | 2455155546008943817740293915197451784769108058161191238065 |
q | 6277101735386680763835789423207666416083908700390324961279 |
p | 6277101735386680763835789423207666416083908700390324961279 |
P | (6060605759586981745225298306331506106605906434158077881180, 73105973664259701842662865334749264593111963840112646527) |
Al-shareeda | |
1/10/2020-1/11/2020 | |
575338844584270174718389643543398122480830084568 | |
0:00:59 | |
RSU-at-USM | |
Accident Zone |
Scheme | DG-1 | DG-2 | DG-3 | DG-4 | DG-5 | DG-6 | DG-7 | DG-8 |
---|---|---|---|---|---|---|---|---|
Jianhong et al. [31] | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✗ |
Bayat et al. [34] | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✗ |
He et al. [35] | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✗ |
Alazzawi et al. [36] | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ | ✓ | ✗ |
Proposed | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Scheme | Curve Type | Pairing | Cyclic Group | Size of p | G | Length of Group |
---|---|---|---|---|---|---|
Bilinear Pairing | E: mod p | 521 bits | q = 160 bits | = 128 bytes | ||
ECC | E: mod p, where | Pairing-free | 160 bits | q = 160 bits | = 40 bytes |
Cryptographic Operation: | |||||
---|---|---|---|---|---|
Time (ms): | 5.811 | 1.5654 | 4.1724 | 0.6718 | 0.001 |
Scheme | Generation of Message and Signature | Verification of the Single Message | Verification of Multiple Messages |
---|---|---|---|
Jianhong et al. [31] | |||
Lei Zhang et al. [32] | |||
Bayat et al. [34] | |||
He et al. [35] | |||
Alazzawi et al. [36] | |||
Proposed |
Schemes | Message–Signature Tuple | Single Message | n Messages |
---|---|---|---|
Jianhong et al. [31] | {, , , } | 388 bytes | 388 n bytes |
Lei Zhang et al. [32] | 148 bytes | 148 n bytes | |
Bayat et al. [34] | 388 bytes | 388 n bytes | |
He et al. [35] | 144 bytes | 144 n bytes | |
Alazzawi et al. [36] | {, m, W, T, } | 108 bytes | 108 n bytes |
Proposed | {, , , } | 104 bytes | 104 n bytes |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network. Symmetry 2020, 12, 1687. https://doi.org/10.3390/sym12101687
Al-shareeda MA, Anbar M, Manickam S, Hasbullah IH. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network. Symmetry. 2020; 12(10):1687. https://doi.org/10.3390/sym12101687
Chicago/Turabian StyleAl-shareeda, Mahmood A., Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah. 2020. "An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network" Symmetry 12, no. 10: 1687. https://doi.org/10.3390/sym12101687
APA StyleAl-shareeda, M. A., Anbar, M., Manickam, S., & Hasbullah, I. H. (2020). An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network. Symmetry, 12(10), 1687. https://doi.org/10.3390/sym12101687