Practical V2I Secure Communication Schemes for Heterogeneous VANETs
Abstract
:1. Introduction
- (1)
- Two many-to-one heterogeneous signcryption schemes are proposed, which allow a large number of vehicles registered in the PKI/IBC freely communicating with a RSU registered in IBC/PKI. Two other one-to-many heterogeneous signcryption schemes are proposed, which allow a sender RSU in PKI/IBC freely broadcasts a message to many vehicles in IBC/PKI, which are especially designed for a RSU broadcasting message to vehicles in V2I communication scenario of VANETs.
- (2)
- Inspired by the idea of signcryption and aggregation, our proposed many-to-one heterogeneous aggregate signcryption schemes support batch verification, which not only can save a lot of time compared with the traditional sequential verifications, but also can save the computational, communicational, and storage cost. In addition, all the proposed schemes can realize confidentiality, authentication, integrity, and non-repudiation at the same time.
- (3)
- Numerical analyses and simulation results show the computation costs, communication costs, storage, and the aggregate ciphertext length of our proposed schemes are preferable to the existing ones.
2. Related Work
3. Preliminaries
3.1. Mathematical Background
- (1)
- Bilinearity: and , .
- (2)
- Non-degeneracy: There exist , s.t. .
- (3)
- Computability: There is an algorithm to calculate , .
3.2. Formal Definitions
4. Four Heterogeneous Signcryption Schemes for V2I Communication Scenarios
4.1. PKIIBC Many-to-One Signcryption (MOHSC-I)
- Randomly choose and calculate ;
- Calculate , ;
- Calculate , ;
- Output the signcryption ciphertext to a nearby RSU.
- Compute ,;
- Verify
- If (1) is held, emits true, which means is valid. Otherwise, emits false and abort.
- Calculate
- Calculate , and get the message mi.
4.2. PKIIBC One-to-Many Signcryption (OMHSC-I)
- Choose a random and compute ;
- Compute , ;
- Calculate , .
- Broadcast to , where is a label which includes message about how ci and Si are associated with the receivers.
- Compute ;
- VerifyIf (3) is established, emits true which means is valid. Or else, emits false and abort.
- Calculate
- Compute , and get the message m.
4.3. IBCPKI Many-to-One Signcryption (MOHSC-II)
- Select a random and compute ;
- Compute , ;
- Calculate , ;
- Transmit the signcryption ciphertext to a nearby RSU.
- Compute ;
- Verify
- If (5) is held, emits true, which means is valid. Otherwise, emits false and abort.
- Compute
- Compute , and get the message mi.
4.4. IBCPKI One-to-Many Signcryption (OMHSC-II)
- Randomly choose and compute ;
- Calculate , ;
- Calculate , ;
- Broadcast to multiple receivers , where is a label, which includes a message about how ci and Si are associated with the receivers.
- Compute ;
- VerifyIf (7) is held, emits true, which means is valid. Or else, emits false and abort.
- Calculate
- Calculate , and get the message m.
5. Security Proof
5.1. Correctness
- A.
- The correctness of the Equations (1) and (2) in HMOSC-I are proven below.
- B.
- Equations (3)–(8) can be easily proved. Here we omit them for the limit space.
5.2. Security Proof
- –
- H1 queries: The list L1 with structure is maintained by C. When A performs the query with IDr, C examines whether is already in L1. If so, C returns Qr to A. Otherwise, C flips a coin that returns 0 with possibility (which will be determined later) and 1 with possibility :
- (1)
- If , C computes ;
- (2)
- Otherwise, C chooses a random , computes , adds to L1, and returns Qr to A.
- –
- H2 queries: The list L2 has the tuples of , which is maintained by C. When A submits a ki and issues H2 query, the same answer from L2 will be given if the query has been queried before. Otherwise, C chooses at random, then adds into L2 and sends to A.
- –
- H3 queries: The list L3 has the tuples of . When A issues a query to H3, C examines whether is already in L3; if so, C returns hi to A. Otherwise, C chooses a random value as answer and adds to L3.
- –
- Key-generation queries: When A performs the query with IDr, if , C returns ⊥. Otherwise, C requests a H1 query at first and gets from L1 list. Then, C returns Dr.
- –
- Unsigncrypt queries: A gives the recipient Vr’s identity and a ciphertext . If , C returns ⊥. Otherwise, C performs Unsigncrypt and returns the corresponding results.
- –
- H1 queries: The list L1 with structure is maintained byC. C randomly chooses and computes ,. Then, it adds to L1 list and returns Qr, Dr.
- –
- H2 queries and H3 queries are the same as in Theorem 1, so we will not describe the details.
- –
- Key-generation queries: The list Lk with structure is maintained by C. When F requests the query with IDr, C examines whether is already in Lk. If so, C transmits pki and ski to F. Otherwise, C flips a coin that returns 0 with probability and 1 with probability . If , C sets ,, adds to Lk. Otherwise, C randomly picks , sets ,, adds to Lk, transmits pki and ski to F.
- –
- Signcrypt queries: F submits one message mi, the sender Vi’s identity IDi, the receiver’s identity IDr to C. If , C returns . Otherwise, C selects randomly , computes ,. Then, C makes a H2 query on and gets from L2 list, C computes , , and returns to F.
- (1)
- The output of Unsigncrypt is valid. The advantage of the forger F can be defined as its probability of winning the game.
- (2)
- At least one sender, without losing generality, let has not been requested in the key-generation query. In addition, have never been asked in the Signcrypt queries.
6. Performance Analysis
7. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Jiang, D.; Taliwal, V.; Meier, A.; Holfelder, W. Design of 5.9 GHZ dsrc-based vehicular safety communication. IEEE Wirel. Commun. 2006, 13, 36–43. [Google Scholar] [CrossRef]
- Zhou, J.; Tian, D.; Wang, Y.; Sheng, Z.; Duan, X.; Leung, V. Reliability-optimal cooperative communication and computing in connected vehicle systems. IEEE Trans. Mob. Comput. 2019, 99, 1–18. [Google Scholar] [CrossRef]
- Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption). In Advances in Cryptology—Crypt’97; LNCS 1294; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
- An, J.; Dodis, Y.; Rabin, T. On the security of joint signature and encryption. In Advances in Cryptology—Eurocrypt 2002; LNCS 2332; Springer: Berlin/Heidelberg, Germany, 2002; pp. 83–107. [Google Scholar]
- Baek, J.; Steinfeld, R.; Zheng, Y. Formal proofs for the security of signcryption. Cryptology 2007, 20, 203–235. [Google Scholar] [CrossRef]
- Li, C.; Yang, G.; Wong, D.; Deng, X.; Chow, S. An efficient signcryption scheme with key privacy and its extension to ring signcryption. Comput. Secur. 2010, 18, 451–473. [Google Scholar] [CrossRef]
- Malone-Lee, J.; Mao, W. Two birds one stone: Signcryption using RSA. In Proc. CT-RSA; LNCS 2612; Springer: Berlin/Heidelberg, Germany, 2003; pp. 211–226. [Google Scholar]
- Enos, G.; Zheng, Y. An ID-based signcryption scheme with compartmented secret sharing for unsigncryption. Inf. Process. Lett. 2015, 115, 128–133. [Google Scholar] [CrossRef]
- Sun, Y.; Li, H. ID-based signcryption KEM to multiple recipients. Chin. J. Electron. 2011, 20, 317–322. [Google Scholar]
- Selvi, S.; Vivek, S.; Shriram, J.; Kalaivani, S.; Rangan, C. Identity based aggregate signcryption schemes. In Progress in Cryptology—INDOCRYPT 2009; LNCS 5922; Roy, B., Sendrier, N., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 378–397. [Google Scholar]
- Han, Y.; Lu, W.; Zhang, J. Identity based aggregate signcryption scheme. Lect. Notes Electr. Eng. 2014, 273, 383–389. [Google Scholar]
- Qi, Z.; Ren, X.; Yang, G. Provably secure general aggregate signcryption scheme in the random oracle model. China Commun. 2012, 9, 107–116. [Google Scholar]
- Li, F.; Han, Y.; Jin, C. Cost-Effective and anonymous access control for Wireless Body Area Networks. IEEE Syst. J. 2016, 12, 747–758. [Google Scholar] [CrossRef]
- Yu, H.; Yang, B. Provably secure certificateless hybrid signcryption. J. Comput. 2015, 38, 804–813. [Google Scholar]
- Su, J.; Liu, J. Efficient certificateless aggregate signcryption scheme without bilinear pairings. J. Comput. Appl. 2018, 38, 374–378, 385. [Google Scholar]
- Wang, C.; Liu, C.; Li, Y.; Qiao, H.; Chen, L. Multi-message and multi-receiver heterogeneous signcryption scheme for ad-hoc networks. Inf. Secur. J. A Glob. Perspect. 2017, 26, 1–17. [Google Scholar] [CrossRef]
- Wang, C.; Liu, C.; Niu, S.; Chen, L.; Wang, X. An authenticated key agreement protocol for cross-domain based on heterogeneous signcryption scheme. In Proceedings of the 2017 13th International Wireless Communications & Mobile Computing Conference (IWCMC), Valencia, Spain, 26–30 June 2017. [Google Scholar]
- Liu, J.; Zhang, L.; Sun, R.; Du, X.; Guizani, M. Mutual heterogeneous signcryption schemes for 5G network slicings. IEEE Access 2018, 6, 7854–7863. [Google Scholar] [CrossRef]
- Li, Y.; Lu, L.; Zhang, K. A Novel Cross-Domain Many-to-one V2I for Hetergeneous VANETs. J. Inf. Sci. Eng. JISE 2018, 34, 869–884. [Google Scholar]
- Li, F.; Han, Y.; Jin, C. Practical Signcryption for secure communication of Wireless Sensor Networks. Wirel. Pers. Commun. 2016, 89, 1391–1412. [Google Scholar] [CrossRef]
- Sun, Y.; Li, H. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Sci. China Inf. Sci. 2010, 53, 557–566. [Google Scholar] [CrossRef] [Green Version]
- Huang, Q.; Wong, D.S.; Yang, G. Heterogeneous signcryption with key privacy. Comput. J. 2011, 54, 525–536. [Google Scholar] [CrossRef]
- Li, F.; Xiong, P. Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sens. J. 2013, 13, 3677–3684. [Google Scholar] [CrossRef]
- Li, F.; Zheng, Z.; Jin, C. Secure and efficient data transmission in the Internet of Things. Telecommun. Syst. 2016, 62, 111–122. [Google Scholar] [CrossRef]
- Li, F.; Zhang, H.; Takagi, T. Efficient signcryption for heterogeneous systems. IEEE Syst. J. 2013, 7, 420–429. [Google Scholar] [CrossRef]
- Niu, S.; Niu, L.; Wang, C.; Du, X. A provable aggregate signcryption for heterogeneous systems. J. Electron. Inf. Technol. 2017, 39, 1213–1218. [Google Scholar]
Scheme | Cryptosystem | Provable Security | n Ciphertexts Length |
---|---|---|---|
HOOSC [23] SEDT [24] HSC-I [25] HSC-II [25] MHSC [26] MOHSC-I MOHSC-II | IBCPKI IBCPKI PKIIBC IBCPKI PKIIBC PKIIBC IBCPKI | Yes Yes Yes Yes Yes Yes Yes | n(|m| + 3|G1|) n|m| + (n2 + 3n)|G1| n(|m| + 2|G1|) n(|m| + 2|G1|) n|m| + (n + 1)|G1| n|m| + (n + 1)|G1| n|m| + (n + 1)|G1| |
Scheme | PKI Setup | IBC Setup | Signcryption | Unsigncryption | Total |
---|---|---|---|---|---|
HSC-I [25] | n(2tm + tinv) | n(tm + tinv) | n(te + 3tm) | n(2tp + te + tinv) | 2ntp + 2nte + 3ntinv + 6ntm |
MHSC [26] | ntm | n(tm + tinv) | n(te + 4tm) | (n + 2)tp + ntm | (n + 2)tp + nte + ntinv + 7ntm |
MOHSC-I | ntm | ntm | n(tp + 3tm) | (n + 2)tp + ntm | (2n + 2)tp + 6ntm |
Scheme | PKI Setup | IBC Setup | Signcryption | Unsigncryption | Total |
---|---|---|---|---|---|
HOOSC [23] | n(2tm + tinv) | n(tm + tinv) | n(te + 2tm + tinv) | n(2tp + te + 2tm + tinv) | 2ntp + 2nte + 4ntinv + 7ntm |
HSC-II [25] | n(tm + tinv) | n(2tm + tinv) | n(te + 2tm) | n(2tp + te + tm + tinv) | 2ntp + 2nte + 3ntinv + 6ntm |
MOHSC-II | ntm | ntm | n(tp + 3tm) | (n + 2)tp + ntm | (2n + 2)tp + 6ntm |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhou, F.; Li, Y.; Ding, Y. Practical V2I Secure Communication Schemes for Heterogeneous VANETs. Appl. Sci. 2019, 9, 3131. https://doi.org/10.3390/app9153131
Zhou F, Li Y, Ding Y. Practical V2I Secure Communication Schemes for Heterogeneous VANETs. Applied Sciences. 2019; 9(15):3131. https://doi.org/10.3390/app9153131
Chicago/Turabian StyleZhou, Fuxiao, Yanping Li, and Yong Ding. 2019. "Practical V2I Secure Communication Schemes for Heterogeneous VANETs" Applied Sciences 9, no. 15: 3131. https://doi.org/10.3390/app9153131
APA StyleZhou, F., Li, Y., & Ding, Y. (2019). Practical V2I Secure Communication Schemes for Heterogeneous VANETs. Applied Sciences, 9(15), 3131. https://doi.org/10.3390/app9153131