Next Article in Journal
Formation of Vibration Fields for a Mechatronic Platform Driven by Dual Asynchronous Motors
Previous Article in Journal
Dynamic Field Nulling Method for Magnetically Shielded Room Based on Padé Approximation and Generalized Active Disturbance Rejection Control
Previous Article in Special Issue
A Privacy-Preserving V2I Fast Authentication Scheme in VANETs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Unlinkable and Revocable Signcryption Scheme for VANETs

by
Lihui Li
1,2,
Dongmei Chen
1,
Yining Liu
3,
Yangfan Liang
4,5,6,
Yujue Wang
7,* and
Xianglin Wu
8,9
1
School of Computer Science and Information Security, Guilin University of Electronic Technology, Guilin 541004, China
2
Guangxi Universities Key Laboratory of Application Technology of Intelligent Connected Vehicle, Guangxi Vocational Normal University, Nanning 530007, China
3
School of Data Science and Artificial Intelligence, Wenzhou University of Technology, Wenzhou 325027, China
4
Provincial Key Laboratory of Multimodal Perceiving and Intelligent Systems, Jiaxing University, Jiaxing 314001, China
5
Key Laboratory of Medical Electronics and Digital Health of Zhejiang Province, Jiaxing University, Jiaxing 314001, China
6
Engineering Research Center of Intelligent Human Health Situation Awareness of Zhejiang Province, Jiaxing University, Jiaxing 314001, China
7
Hangzhou Innovation Institute, Beihang University, Hangzhou 310056, China
8
Guangxi Key Laboratory of Trusted Software, Guilin University of Electronic Technology, Guilin 541004, China
9
School of Artificial Intelligence, Hezhou University, Hezhou 542899, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(16), 3164; https://doi.org/10.3390/electronics13163164
Submission received: 17 June 2024 / Revised: 24 July 2024 / Accepted: 3 August 2024 / Published: 10 August 2024
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)

Abstract

:
Vehicular ad-hoc networks (VANETs) can significantly improve the level of urban traffic management. However, the sender unlinkability has become an intricate issue in the field of VANETs’ encryption. As the sender signcrypts a message, the receiver has to use the sender’s identity or public key to decrypt it. Consequently, the sender can be traced using the same identity or public key, which poses some security risks to the sender. To address this issue, we present an unlinkable and revocable signcryption scheme (URSCS), where an efficient and powerful signcryption mechanism is adopted for communication. The sender constructs a polynomial to generate a unique session key for each communication, which is then transmitted to a group of receivers, enabling the same secret message to be sent to multiple receivers. Each time a secret message is sent, a new key pair is generated, and an anonymization mechanism is introduced to conceal the true identity of the vehicle, thus preventing malicious attackers from tracing the sender through the public key or the real identity. With the introduction of the identification public key, this scheme supports either multiple receivers or a single receiver, where the receiver can be either road side units (RSUs) or vehicles. Additionally, a complete revocation mechanism is constructed with extremely low communication overhead, utilizing the Chinese remainder theorem (CRT). Formal and informal security analyses demonstrate that our URSCS scheme meets the expected security and privacy requirements of VANETs. The performance analysis shows that our URSCS scheme outperforms other represented schemes.

1. Introduction

With the increasing popularity of cars in ordinary families and the increasing complexity of urban roads, traffic accidents have become a major risk factor in modern society [1]. In order to reduce the traffic dangers encountered by people in daily life and improve the efficiency of information sharing between vehicles, VANETs have emerged [2]. Vehicles move at high speeds, and VANETs mainly use the dedicated short-range communications (DSRC) protocol [3], so it is easy for malicious attackers to listen, intercept, modify, and re-transmit messages [4], which poses great security risks to VANETs. Therefore, ensuring the legitimacy of the information source, ensuring that the received message is not tampered with, and ensuring the secret transmission of the message have become basic requirements in the field of vehicle networking security [5,6,7].
In recent years, signcryption technology has proven capable of completing the above three required functions in one operation simultaneously, which greatly reduces communication and computation overhead [8]. It has been widely used, especially in multi-receiver scenarios, such as VANETs, mobile communication devices, wireless body area networks, and maritime transportation systems. However, the traditional multi-receiver signcryption technology requires the sender to negotiate with each receiver and send different ciphertext, which significantly reduces the efficiency of message transmission [9,10,11,12,13,14,15,16,17]. Additionally, there is a problem that can be traced back to the sender. When the same sender sends multiple messages, it needs to use its own private key for signcryption, and the receiver uses the public key or real identity of the sender for unsigncryption. Therefore, malicious attackers can trace the sender based on the same public key or real identity used in the process of multiple signcryption. In order to solve this problem, Liang et al. [18] first proposed a scheme with multiple receivers and unlinkable to senders. An anonymous transmission is taken each time a message is sent and a key pair is updated by the sender, and uses CRT to transmit the public session key. However, their scheme can only be used for one-to-many transmission for road side units (RSUs).
In the context of VANETs, malicious vehicles will send malicious messages for various reasons, leading to various traffic problems. Therefore, TCC’s ability to track and revoke malicious vehicles is particularly important [19]. In VANETs, for the implementation of the revocation mechanism, the schemes [20,21,22] allocate a revocation list to each vehicle, resulting in high storage overhead for the entire system. At the same time, TCC needs to frequently update the revocation list to all vehicles, which also incurs high communication overhead. Scheme [18] implements revocation mechanisms by constructing polynomials, but since the number of parameters in the publicly disclosed revocation public key equals the number of vehicles, this method consequently faces the problem of high transmission overhead. In a resource-constrained VANET environment, a revocation mechanism can only be practically feasible if its cost is sufficiently low.
With the motivation of addressing the aforementioned issues, this paper proposes an unlinkable and revocable signcryption scheme (URSCS). Our main contributions are listed as follows:
  • For the first time, in the scenario of vehicle networking, our URSCS scheme truly realizes the unlinkable communication for the sender in one-to-many or one-to-one modes at the same time. By introducing the identification of public and private key pairs instead of real identities, the receivers can be either the vehicles or the RSUs. In order to achieve unlinkability of the sender, our URSCS scheme takes the following approach: First, we provide conditional privacy through a pseudonym mechanism, which effectively hides the true identity of the vehicle, so that malicious attackers cannot track the sender through the real identity. Second, the vehicle updates its key pair and pseudonym before each signcryption, ensuring that a malicious attacker cannot link the sender to the message based on the public keys or pseudonyms;
  • Based on CRT, we propose a comprehensive revocation key update mechanism that incurs low communication costs. Regardless of the number of vehicles within the domain covered by a Traffic Control Center (TCC), the revocation key information transmitted remains at 96 bytes. Consequently, the TCC can efficiently remove malicious vehicles from the system and promptly update the revocation public key to prevent them from transmitting further harmful information. Additionally, by incorporating several time thresholds, our URSCS scheme effectively prevents malicious vehicles from continuing to send messages, even if their revocation keys are reassigned to new vehicles;
  • We conduct formal and informal security analyses of our URSCS scheme, which show that our scheme satisfies various security requirements and can effectively resist various known potential attacks;
  • Rigorous performance evaluation confirms that with the increase in the number of receiving ends, the communication and computation overhead of the proposed URSCS scheme has significant advantages compared with other related schemes.
The remainder of this paper is organized as follows: the related works are introduced in Section 2. Some preliminaries are briefly introduced in Section 3, including the elliptic curve cryptosystem, classical hard problems, and the basic concepts of CRT. Section 4 outlines the system model and security and privacy goals of our URSCS scheme. The detailed design of our URSCS scheme is described in Section 5. And the security analysis and performance assessment are presented in Section 6 and Section 7, respectively. Finally, we conclude this paper in Section 8.

2. Related Work

In this section, we will extensively discuss the security techniques involved in transmitting information over an open channel, mainly focusing on signcryption, revocability, anonymity, and unlinkability.

2.1. Signcryption

Zheng Yuliang [23] first introduced a new cryptographic primitive named signcryption, performing both signature and encryption, and simultaneously ensuring the authentication, integrity, and confidentiality of the message. Compared to the sign-then-encrypt method, this mechanism also reduced the computation overhead and communication overhead, making it suitable for resource-constrained application scenarios [24,25]. In 2003, Al-Riyami et al. proposed a new cryptography primitive called certificateless public key cryptography in [26], which addresses both the certificate management problem in traditional public key infrastructure (PKI) [27] and the key escrow problem in identity-based cryptosystems [28]. Specifically, a certificateless public key cryptography system divides a user’s public key and private key into two parts. The key generation center (KGC) generates only part of the public key and private key for the user, while the other part is generated by the user themselves, and the part generated by the user is referred to as the secret value. In 2008, Barbosa Manuel and Farshim Pooya proposed the first certificateless signcryption (CLSC) scheme [29], which combines the certificateless cryptosystem and signcryption. Since then, researchers have proposed a number of CLSC schemes [30,31,32,33]. However, these schemes are based on bilinear pairing operations, and due to the high computation cost of bilinear pairing, they are unsuitable for devices with limited computational resources, such as on-board units (OBUs) in vehicles.
In order to accommodate resource-constrained scenarios such as the VANETs, many researchers began designing certificateless signcryption schemes without pairing operations. Cui et al. designed a new certificateless aggregate signcryption scheme [34], successfully eliminating the expensive pairing operation and thereby improving computational efficiency. However, Zhan et al. pointed out that Cui et al.’s protocol is not guaranteed to be unforgeable under the second type of attack. They subsequently designed a new CLSC scheme [35] which addresses the presence of unforgeability in the second type of attack. Since then, many unpaired certificateless signcryption schemes, such as [36,37,38], have been developed and applied in numerous resource-constrained scenarios. However, these schemes also face certain challenges. For instance, the scheme proposed by Shen et al. [36] does not incorporate a revocation mechanism, and Yu and Ren’s scheme [37] has been proven unable to withstand signature forgery attacks and collusion attacks. Recently, a considerable number of signcryption-based schemes have been developed by numerous researchers for multi-receiver scenarios, aiming to boost communication and computation performance [8,11,12,13,14,15,16,17]. However, these schemes still suffer from all kinds of shortcomings. Specifically, the schemes [11,14,15], and Ref. [38] lacked sender unlinkability, enabling the receiver to associate the sender with a fixed public key, and Ref. [16] failed to provide sender anonymity due to the sender communicating openly with their real identity. In addition, a handful of schemes, specifically [8,17], lacked both a tracing and revocation mechanism.

2.2. Revocability

In order to solve the vehicle revocation problem, many researchers have proposed anonymity-based conditional privacy schemes with revocation function [20,21,22]. However, in these schemes, to ensure anonymity and unlinkability, the vehicle needs to be pre-loaded with a large number of anonymous public keys and certificates. However, one of the challenges with this type of scheme is the large scale of certificate revocation lists (CRL), resulting in increased storage and verification costs. When a vehicle is revoked, its certificate is added to the CRL, further increasing its size and thus exacerbating transmission delays. Therefore, the scale of the CRL and the cost of exhaustive search become important constraints of this revocation mechanism.
Shim et al. proposed a conditional privacy-preserving authentication scheme based on public key cryptography [39], where public identities are used to verify the legitimacy of vehicle identities, and vehicle anonymity is achieved through two trusted agents, namely, the trace authority and the private key generator. However, Wang et al. [40] pointed out that Shim and Kyung-Ah’s scheme [39] would incur significant computational and communication costs with an increase in the number of vehicles, and the revocation process could not meet the requirements of V2V communication, and proposed an enhanced security certificateless conditional privacy-preserving authentication scheme with revocation [40]. However, since the vehicle keys are all generated by the trusted authority, there is an issue with key escrow.

2.3. Anonymity and Unlinkability

In VANETs, anonymity means that no one can infer the sender’s identity information from the received message. Unlinkability ensures that no one (including the recipients of the messages) can determine whether two transmitted messages come from the same vehicle [18]. Currently, many researchers have proposed numerous authentication schemes for user anonymity [11,35,41,42,43,44]. However, most existing schemes in VANETs cannot fully achieve sender unlinkability. Specifically, the receiver must use the sender’s identity or public key to complete the verification process. Consequently, the receiver can link different messages to the same sender through the invariant elements, identity, or public key within the messages. For example, in [42], a new certificate-based identity authentication scheme was proposed to enhance the security of vehicular networks. However, when the sender is the same, the signing and verification process always uses the same pseudonym, allowing attackers to link multiple messages to the same sender through the identical pseudonym. Gayathri et al. [43] proposed a pairing-free certificateless authentication scheme to achieve batch verification in VANETs; however, each signature message generated by user I D i contains an immutable parameter R i , an attacker can determine whether two messages are from the same sender by checking if the parameters in the signatures are equal. Liang et al. [18] achieved the first truly sender-unlinkable multi-receiver signcryption scheme. However, in Liang’s scheme, the real ID of the receiver must be used when transmitting information, which means that the receivers can only be RSUs, and V2V communication cannot be guaranteed.

3. Preliminaries

This section will provide a detailed introduction to the Chinese remainder theorem, the elliptic curve cryptosystem, and classic hardness assumptions.

3.1. Chinese Remainder Theorem (CRT)

The CRT is an important tool in number theory used to solve a class of problems related to systems of modular congruence equations. Consider a modular congruence system as follows.
x t 1 ( mod k 1 ) x t 2 ( mod k 2 ) x t 3 ( mod k 3 ) x t n ( mod k n )
where t 1 , t 2 , , t n are given n integers, and k 1 , k 2 , , k n are n coprime positive integers. If the congruence system (1) has a solution, then through the CRT, we can obtain a unique solution x = i = 1 n t i K i K i 1 , where K i = j = 1 , j i n K j , K i 1 is the multiplicative inverse of K i modulo k i . In this paper, the CRT is not used to solve for x in the congruence system; rather, its principles are employed to transmit public parameters.

3.2. Elliptic Curve Cryptosystem ECC

Assume F p is a finite field defined by modulo p, where p is a large prime number. We define an elliptic curve E over F p , which is in the form of a set of points { x , y F p 2 | y 2 x 3 + a x + b m o d p , 4 a 3 + 27 b 2 0 m o d p } , where a and b are elements of F p . And, the combination of an infinite point O along with every point on E comprises an additive elliptic curve group G, that possesses a prime order q. This group G satisfies the subsequent properties:
Point addition: For any P, Q G , the following conditions hold: if P = Q , 2 P = P + Q ; if P = Q , O = P + Q ; and if P Q , R = P + Q , where R is the intersection of elliptic curve E and the straight line connecting P and Q, R is the inverse of R on G.
Scale multiplication: Given P G and n Z q * , n P = P + P + + P (n times).

3.3. Hard Problems

Elliptic Curve Discrete Logarithm Problem (ECDLP): Given P, α P G , it is hard to compute the value of α in a probabilistic polynomial-time (PPT), where α Z q * .
Computational Diffie–Hellman Problem (CDHP): Given P, α P , β P G , it is hard to compute α β P in a PPT, where α , β Z q * .

4. System Model and Security Requirements

4.1. System Model

As shown in Figure 1, there are mainly three entities in our URSCS scheme: TCC, RSU, and Vehicle. Due to the huge geographical coverage of VANETs, we assume the existence of multiple TCCs. Communication between vehicles, as well as between vehicles and RSUs, is achieved through open dedicated short-range wireless signals, while communication between RSUs and between TCC and RSUs is performed through wired communication.
TCC: It is assumed to be a trusted and secure entity with unlimited computational capability. It is mainly responsible for the initialization of the entire network, network management, registration of vehicles and RSUs, generating partial private keys, pseudonyms, revocation keys for vehicles, and it can track and revoke malicious vehicles.
RSU: Installed on both sides of various roads, it is a semi-honest entity, meaning it faithfully executes various instructions of the system, but it also tends to be curious and collects various information about the system. Its main responsibilities include collecting, decrypting, forwarding, and verifying the encrypted information of surrounding vehicles, as well as forwarding information from the TCC.
Vehicle: Each vehicle is eligible to be included in the system only after registering with the TCC. Furthermore, each vehicle must be equipped with a tamper-proof device (TPD) and an OBU to securely store and process sensitive data. Vehicles collect real-time traffic data, signciphers the information, and transmit the generated ciphertext to designated entity sets. At the same time, vehicles are always ready to receive instructions from the TCC and RSUs and respond promptly.
Figure 1 illustrates the system architecture within the scope of a single TCC. Communication between vehicles, as well as between vehicles and RSUs, is achieved through open dedicated short-range wireless signals, while communication between RSUs and between TCC and RSUs is performed through wired communication.

4.2. Definition of URSCS

Our URSCS system is mainly composed of the following ten algorithms, and we will introduce their basic definitions one-by-one. For the convenience of reading, the relevant symbols used in our URSCS scheme and their corresponding meanings are summarized in Table 1.
( p a r a m s , m s k ) S e t u p ( k ) : On input security parameter k, the system initialization algorithm, which is run by the TCC, returns the public parameter p a r a m s and the system master secret key m s k .
( r s k , i s k , I P K ) V e l R e g i s t e r ( R I D ) : On input the real identity R I D of the registration vehicle, the vehicle registration algorithm, which is run by the TCC, computes the revocation secret key r s k , identification secret key i s k , and identification public key I P K for the registration vehicle.
( i s k , I P K ) R S U R e g i s t e r ( R I D ) : On input the real identity R I D of the registration RSU, the RSU registration algorithm, which is run by the TCC, generates the identification secret key i s k and identification public key I P K for the registration RSU.
( { s k j , P K j } j = 1 n ) G e n M K ( R I D ) : On input the real identity R I D of the vehicle, the vehicle’s key generation algorithm, which is run by the vehicles, generates a set of corresponding key pairs { s k j , P K j } j = 1 n .
( { P I D j } j = 1 n , { p p k j } j = 1 n o r ) G e n P I D a n d P P K ( R I D , { P K j } j = 1 n , m s k ) : On input the system master secret key m s k , the real identity R I D and a set corresponding public keys { P K j } j = 1 n , the vehicle’s pseudonyms and partial keys generation algorithm, which is run by the TCC, generates a set of corresponding pseudonyms { P I D j } j = 1 n and a set of corresponding partial private keys { p p k j } j = 1 n .
( b , B , b a t V a l ) G e n R o v S K ( c o u n t , { r s k j } j = 1 c o u n t ) : On input the number of all legal vehicles in the current TCC domain c o u n t and the corresponding revocation keys for each legal vehicle { r s k j } j = 1 c o u n t , the revocation key generation algorithm, which is run by the TCC, computes the revocation master key b, the corresponding master revocation public key ( B , b a t V a l ) .
( ε ) M u l S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , R E V = { I P K j } j = 1 u ) : On input the message m, the pseudonym of the sender P I D s , the sender’s keys: s k s , P K s , y s , Y s , r s k s , and a set of receivers consisting of vehicles and RSUs R E V , the multi-receiver signcryption algorithm, which is run by the RSUs or vehicles, generates a ciphertext ε .
( m o r ) M u l D e S i g n C r y p t ( ε ) : On input a ciphertext ε , the multi-receiver designcryption algorithm, which is run by the RSUs or vehicles, outputs a message m o r .
( ξ ) S i g S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , I P K j ) : On input the message m, the pseudonym of the sender P I D s , the sender’s keys: s k s , P K s , y s , Y s , the revocation key of the sender r s k s , and the identity public key of the sender I P K j , the single-receiver signcryption algorithm, which is run by vehicles, generates a ciphertext ξ .
( m o r ) S i g D e S i g n C r y p t ( ξ ) : On input the ciphertext ξ , the single-receiver designcryption algorithm, which is run by the RSUs or vehicles, outputs a message m o r .

4.3. Security and Privacy Goals

In this section, we elaborate on the critical security and privacy goals that must be achieved to ensure the safe operation of VANETs. These goals are paramount as they directly impact the trustworthiness of VANETs.
Authentication: Ensuring that all communication participants, including vehicles and RSU, are legitimate. Specifically, receivers (including both vehicles and RSUs) must be able to validate that the sending entities (vehicles) are genuine and not impersonating other legitimate nodes.
Data Confidentiality: In the VANET, sensitive data should be transmitted exclusively in encrypted (ciphertext) form over open channels to minimize the risk of information disclosure. Only authorized recipients with the corresponding decryption key can access and view the original data, thereby ensuring confidentiality and preventing eavesdroppers from deciphering the content of intercepted messages.
Data Integrity: To guarantee the correctness and dependability of information transmitted across V2I and V2V in the VANETs, receivers (including both vehicles and RSUs) must be able to validate that the data have not been maliciously tampered with or altered in any way during transmission. This ensures that the data received is identical to the data sent, thereby maintaining data integrity.
Anonymity: Vehicles employ pseudonyms for message transmission, leveraging a secure anonymity system that safeguards against linking or identifying the actual cars or drivers behind the data. This approach ensures that, apart from the TCC, no other party can infer the real identities of vehicles based solely on their pseudonyms.
Unlinkability: In VANETs, the unlinkability ensures that there is no discernible linkage between multiple signcrypted messages transmitted by the same vehicle. This mechanism effectively obscures the connection between messages, preventing any entity from distinguishing or inferring whether two captured messages originate from the same sender. As a result, privacy is significantly enhanced, as the identity and actions of individual vehicles remain unlinkable within the network.
Traceability: In the case of a dispute arising or the detection of malicious activity, exclusive access to trace the actual identity of vehicles engaged in such behavior, based on their pseudonyms, is granted solely to the TCC.
Revocability: Upon detection of malicious behavior, TCC has the authority to revoke the access of offending vehicles from the system, effectively disabling their ability to transmit any further valid information.
Resistance to Various Attacks: Our URSCS scheme must exhibit resilience against a broad spectrum of known attack vectors, encompassing impersonation attacks, replay attacks, ephemeral secret leakage attacks, man-in-the-middle attacks, and other potential threats that pose risks to the system’s integrity and confidentiality.

4.4. Security Model

According to the authors of [14], in certificateless signcryption schemes, there are two types of attackers. The T y p e I attacker can replace a user’s public key but cannot obtain the system’s master secret key. The T y p e I I attacker possesses the system’s master secret key but cannot replace a user’s public key. In both cases, the signcryption scheme should achieve indistinguishability under adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeability against chosen message attacks (EU-CMA). For readability, we denote A 1 i as T y p e I attacker, where A 1 1 attacks confidentiality, and A 1 2 attacks unforgeability; we denote A 2 i as T y p e I I attacker, where A 2 1 attacks the confidentiality, and A 2 2 attacks unforgeability.

4.4.1. Definition 1—Confidentiality (IND-CCA2-Secure)

If any PPT attackers A 1 1 and A 2 1 cannot win with a non-negligible advantage in the subsequent two games, Game I and Game I I , then a URSCS scheme is IND-CCA2-Secure.
Game I: This game is played between an adversary A 1 1 and a challenger C . The specific process is as follows.
Initialization: Challenger C executes the initialization function S e t u p ( k ) , obtains the system parameters p a r a m s and the system master secret key m s k , C sends the p a r a m s to adversary A 1 1 , and secretly retains the m s k .
Phase 1:  C selects a vehicle with the real identity R I D * as the sender and chooses a set of receivers with identification public key R E V * = { I P K j * } j = 1 u .
C sends the selected R I D * and R E V * = { I P K j * } j = 1 u to opponent A 1 1 , then A 1 1 submits some hash queries to challenger C .
A 1 1 submits some oracle queries, and C responds with relevant inquiry results, but these results cannot contain information related to the sender’s private key and m s k .
Challenge:  A 1 1 selects two messages m 1 , m 2 of equal length and submits them to C . Then, C randomly chooses a number β { 0 , 1 } and performs the M u l S i g n C r y p t ( m β , P I D s * , s k s * , P K s * , y s * , Y s * , r s k s * , R E V * = { I P K j * } j = 1 u ) function. Finally, C sends the signcryption ciphertext ε * to A 1 1 .
Phase 2: After obtaining the signcryption ciphertext ε * , A 1 1 submits another set of oracle queries, excluding M u l D e S i g n C r y p t ( ε * ) .
Guess:  A 1 1 outputs a guessed value β * . If β * = β , then A 1 1 wins the game.
Probability Advantage: The probability advantage of A 1 1 can be defined as: A d v A 1 1 I N D C C A 2 ( k ) = | P r [ β * = β ] 1 / 2 | .
Game  I I : This game is played between the adversary A 2 1 and C . The specific process is as follows.
Initialization:  C executes the initialization function S e t u p ( k ) , obtains the system parameters p a r a m s and the system master private key m s k , C sends the them to adversary A 2 1 .
The intermediate process is similar to Game I, but A 2 1 is not allowed to submit an oracle query to the C regarding the replacement of public keys.
Guess:  A 2 1 outputs a guessed value β * . If β * = β , then A 2 1 wins the game.
Probability Advantage: The probability advantage of A 2 1 can be defined as: A d v A 2 1 I N D C C A 2 ( k ) = | P r [ β * = β ] 1 / 2 | .

4.4.2. Definition 2—Unforgeability (EUF-CMA-Secure)

If any PPT attackers A 1 2 and A 2 2 cannot win with a non-negligible advantage in the subsequent two games, Game I I I and Game I V , then a URSCS scheme is EUF-CMA-Secure.
Game  I I I : This game is played between the adversary A 1 2 and C . The specific process is as follows.
Initialization: Initialization is similar to Game I.
Inquiry:  A 1 2 submits oracle queries, and C returns relevant results.
Forgery:  A 1 2 outputs a forged ciphertext ε * with R I D * and R E V * = { I P K j * } j = 1 u . If the forged ciphertext ε * can be decrypted correctly by any recipient, A 1 2 wins the game.
Probability Advantage: The probability advantage of A 1 2 can be defined as: A d v A 1 2 E U F C M A ( k ) = P r [ M u l D e S i g n C r y p t ( ε * ) ] .
Game  I V : This game is played between the adversary A 2 2 and C . The specific process is as follows.
Initialization: Initialization is similar to Game I I .
Inquiry:  A 2 2 submits oracle queries, and C returns relevant results.
Forgery:  A 2 2 outputs a forged ciphertext ε * with R I D * and R E V * = { I P K j * } j = 1 u . If the forged ciphertext ε * can be decrypted correctly by any recipient, A 2 2 wins the game.
Probability Advantage: The probability advantage of A 2 2 can be defined as:
A d v A 2 2 E U F C M A ( k ) = P r [ M u l D e S i g n C r y p t ( ε * ) ] .

5. The Proposed URSCS Scheme

5.1. Basic Algorithms

This section introduces the implementation details of basic algorithms one-by-one, which will be used to construct our URSCS scheme in Section 5.2.
(1) ( p a r a m s , m s k ) S e t u p ( k ) : Given a security parameter k, the TCC generates an elliptic curve G with a generator P and order q. It chooses a random element m s k Z q * as the system’s master private key and generates the corresponding master public key M P K = m s k P . Then, it generates six cryptographic hash functions: H 1 : G { 0 , 1 } | I D | , H 2 : G × { 0 , 1 } | I D | × G × G Z q * , H 3 : G × G × G × { 0 , 1 } | I D | × G Z q * , H 4 : Z q * × G × { 0 , 1 } | I D | { 0 , 1 } 2 | G | + | m | , H 5 : G × { 0 , 1 } | I D | × { 0 , 1 } * × { 0 , 1 } m × G × G × G × Z q * Z q * , and H 6 : G × G × { 0 , 1 } | I D | { 0 , 1 } 2 | G | + | m | , where | I D | represents the length of the real ID and is determined by security parameter, | G | is the length of the string representation of a point on the elliptic curve, and | m | represents the length of a single message and is determined by security parameter. Then, TCC obtains the system’s master secret key m s k and the common parameters p a r a m s = { G , P , M P K , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 } .
(2) ( i s k , I P K ) R S U R e g i s t e r ( R I D ) : TCC chooses a random element i s k Z q * as the identification secret key of RSU and generates the corresponding identification public key I P K = i s k P .
(3) ( r s k , i s k , I P K ) V e l R e g i s t e r ( R I D ) : When a vehicle with real identity R I D requests registration, TCC first generates a revocation key r s k for the vehicle as follows: TCC maintains a pool of prime numbers P o o l P N , each of which is unique, and when a vehicle needs to be assigned a revocation key, one is taken from the P o o l P N and assigned to it. Then, the real identity R I D of the vehicle and its corresponding revocation key r s k are saved to the association table of TCC in the form of ( R I D , r s k , t r u e ) , where the value t r u e indicates that the current vehicle is legal. This mechanism allows TCC to quickly retrieve the revocation key of any vehicle when necessary, while maintaining a record of the vehicle’s legitimacy status. When a vehicle is judged as malicious, its corresponding entity will be changed to ( R I D , r s k , f a l s e ) , and the associated revocation key r s k is sent to the revocation pool P o o l R E V with the form ( r s k , t r e v ) , where t r e v indicates the timestamp of revocation. When a vehicle needs to be allocated a revocation key, but the prime numbers in P o o l P N have been exhausted, it is necessary to obtain a prime number from P o o l R E V , and the prime number needs to be checked to see if its revocation time exceeds threshold T r e v . If the revocation time has exceeded T r e v , it can be reused; otherwise, the process will continue to wait. Since the survival time of each pseudonym, T p i d , is less than T r e v , if a malicious vehicle’s revocation key has been revoked for longer than T r e v , it means that the pseudonyms generated by the malicious vehicle before it was revoked are no longer available. This mechanism ensures that malicious vehicles cannot continue sending messages after their revocation keys have been reassigned to new vehicles. For more details, one can refer to Section 6.1.7. Subsequently, TCC selects a random number i s k Z q * as the identification secret key and generates the corresponding identification public key I P K = i s k P .
(4) ( { s k j , P K j } j = 1 n ) G e n M K ( R I D ) : The vehicle with real identity R I D selects n random numbers { s k j } j = 1 n Z q * as private keys, generates the corresponding n public keys { P K j = s k j P } j = 1 n , keeps { s k j } j = 1 n in secret, and publishes { P K j } j = 1 n .
(5) ( { P I D j } j = 1 n , { p p k j } j = 1 n o r ) G e n P I D a n d P P K ( R I D , { P K j } j = 1 n , m s k ) : The vehicle transmits its own real identity R I D and a set of public keys { P K j } j = 1 n to TCC, and TCC can verify whether the vehicle is legal by checking the association table ( R I D , r s k , t r u e / f a l s e ) . If the value in the association table corresponding to the R I D and r s k is t r u e , then TCC performs the following procedure, otherwise TCC returns ⊥.
  • TCC generates a set of pseudonyms containing n elements { P I D j } j = 1 n associated with R I D , each of which is structured as P I D j = ( P I D j 1 , P I D j 2 , t j p i d ) , where t j p i d is the timestamp used to control the lifetime of P I D , P I D j 1 = x j P , P I D j 2 = R I D H 1 ( m s k P I D j 1 ) , and x j Z q * .
  • TCC randomly chooses n random elements z j Z q * , obtains n points Y j = z j P on the corresponding elliptic curve, and then computes h j = H 2 ( P I D j , Y j , P K j ) and y j = z j + h j m s k , for j = 1 , , n , hence, TCC obtains a set of partial public-private key pairs { p p k j = ( y j , Y j ) } j = 1 n .
(6) ( b , B , b a t V a l ) G e n R o v S K ( c o u n t , { r s k j } j = 1 c o u n t ) : The c o u n t here represents the number of existing legal vehicles in the TCC domain, and { r s k j } j = 1 c o u n t are the corresponding revocation secret keys for each legal vehicle. When there are vehicles joining or exiting, the value c o u n t would be automatically changed accordingly. TCC first selects a random prime number b P o o l P N as the master revocation secret key and then removes b from the P o o l P N . When the system needs to be allocated a master revocation secret key, but the prime numbers in P o o l P N have been exhausted, the handling mechanism employed is identical to the V e l R e g i s t e r method. TCC generates B = b P and utilizes CRT to construct other parts of the master revocation public key, calculating α = j = 1 c o u n t r s k j , α j = α / r s k j . TCC computes the multiplicative inverse θ j of α j modulo r s k j , satisfying θ j α j 1 m o d ( r s k j ) . Since r s k j are different prime numbers, r s k j and α j are coprime, which implies that the multiplicative inverse θ j of α j modulo r s k j exists. Next, TCC calculates S u m = j = 1 c o u n t θ j α j and b a t V a l = b S u m . Finally, TCC secretly keeps the master revocation secret key b and makes ( B , b a t V a l ) public.
(7) ( ε ) M u l S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , R E V = { I P K j } j = 1 u ) : Assume that vehicle V s needs to send message m to a group of entities R E V . Vehicle V s selects a set of unused ( P I D s , s k s , P K s , y s , Y s ) , and performs the following calculations, removing these parameters from the vehicle parameter pool. The vehicle calculates the revocation master key b = b a t V a l m o d r s k s , which is equivalent to the master revocation secret key b that is selected by TCC. The equivalence can be validated as follows.
b = b a t V a l m o d r s k s = ( b S u m ) m o d r s k s = ( b j = 1 c o u n t θ j α j ) m o d r s k s = ( b ( θ 1 j = 2 c o u n t r s k j + θ 2 j = 1 , j 2 c o u n t r s k j + + θ s j = 1 , j s c o u n t r s k j + + θ c o u n t j = 1 c o u n t 1 r s k j ) ) m o d r s k s = ( b ( θ s j = 1 , j s c o u n t r s k j ) ) m o d r s k s = b .
In Equation (2), the values of the intermediate variables are set at the TCC side as follows: α = j = 1 c o u n t r s k j , α j = α / r s k j , θ j α j 1 m o d ( r s k j ) , s u m = j = 1 c o u n t θ j α j , b a t V a l = b s u m . Obviously, the master revocation secret key b calculated by the sending vehicle is the same as b set by the TCC.
Then, vehicle V s selects a random number r Z q * , and calculates R = r P . For each identity public key I P K j R E V , vehicle V s calculates ω j = ( r + b ) I P K j and k j = H 3 ( ω j , I P K j , P I D s , R ) . Then, it randomly selects a session key S K Z q * , constructs a polynomial f ( x ) = j = 1 u ( x k j ) + S K = a 0 + a 1 x 1 + a 2 x 2 + + a u 1 x u 1 + x u , and calculates the ciphertext C = H 4 ( S K , P I D s ) ( P K s | | Y s | | m ) . The vehicle then selects a timestamp t and calculates d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) , d 2 = H 5 ( P I D s , t , m , P K s , Y s , R , 2 ) , d 3 = H 5 ( P I D s , t , m , P K s , Y s , R , 3 ) , ρ = r + d 1 y s + d 2 s k s + d 3 b . The vehicle can obtain the signcrypted information ε = ( P I D s , C , ρ , t , R , a 0 , a 1 , , a u 1 ) , which is broadcast to all entities, including many vehicles or RSUs.
(8) ( m o r ) M u l D e S i g n C r y p t ( ε ) : Assuming that vehicle V j receives the signcrypted message ε , it first checks the validity of the timestamp t. If the timestamp has expired, it returns ⊥, rejecting the signcrypt information. If the timestamp is valid, the vehicle obtains the timestamp t s p i d from P I D s , and then verifies whether the existence time of the P I D s exceeds threshold T p i d . If the existence time exceeds T p i d , it returns ⊥; otherwise, it continues to perform the following operations. Note that T p i d should be less than T r e v to prevent malicious vehicles from continuing to send messages after their revocation keys are reassigned to the new vehicles.
Vehicle V j uses the master revocation public key B, its own identity private key i s k j , the identity public key I P K j , R and P I D s from the signcrypted message to calculate ω j = i s k j ( R + B ) , k j = H 3 ( ω j , I P K j , P I D s , R ) , and constructs a polynomial f ( x ) = a 0 + a 1 x 1 + a 2 x 2 + + a u 1 x u 1 + x u according to the received elements a 0 , a 1 , , a u 1 . Then vehicle V j calculates the session key S K = f ( k j ) , ( P K s , Y s , m ) = H 4 ( S K , P I D s ) C , and computes d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) , d 2 = H 5 ( P I D s , t , m , P K s , Y s , R , 2 ) , d 3 = H 5 ( P I D s , t , m , P K s , Y s , R , 3 ) , h s = H 2 ( P I D s , Y s , P K s ) . Vehicle V j verifies if Equation (3) holds.
ρ P = R + d 1 Y s + d 1 h s M P K + d 2 P K s + d 3 B
If the equality in (3) holds, it accepts the message m; otherwise, it rejects the message. If the target receiving vehicle is the same as the current receiving vehicle V j , the calculated values will be the same as those of the sending vehicle. The correctness of Equation (3) can be validated as follows.
L . H . S . = ( r + d 1 y s + d 2 s k s + d 3 b ) P = r P + d 1 y s P + d 2 s k s P + d 3 b P = R + d 1 y s P + d 2 P K s + d 3 B = R + d 1 z s P + d 1 h s m s k P + d 2 P K s + d 3 B = R + d 1 Y s + d 1 h s M P K + d 2 P K s + d 3 B = R . H . S .
In Equation (4), the intermediate variables were set at the sending side as follows: ρ = r + d 1 y s + d 2 s k s + d 3 b , B = b P , R = r P , y s = z s + h s m s k , h s = H 2 ( P I D s , Y s , P K s ) , Y s = z s P , and the values d 1 , d 2 , and d 3 on the sending side are: d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) , d 2 = H 5 ( P I D s , t , m , P K s , Y s , R , 2 ) , d 3 = H 5 ( P I D s , t , m , P K s , Y s , R , 3 ) .
(9) ( ξ ) S i g S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , I P K r ) : Assume that vehicle V s needs to send message m to a specific vehicle or RSU. The vehicle calculates the revocation master key b = b a t V a l m o d r s k s , which would be equivalent to the master revocation secret key b that is selected by TCC. Then, it selects a random number r Z q * and calculates R = r P . Next, vehicle V s selects a set of unused parameters ( P I D s , s k s , P K s , y s , Y s ) , performs the following steps, and removes these parameters from the vehicle parameter pool. Using the identity public key I P K j of the receiving vehicle or RSU, it calculates ω j = ( r + b ) I P K j , and computes the ciphertext C = H 6 ( ω j , P I D s ) ( P K s | | Y s | | m ) . The vehicle then selects a timestamp t and calculates d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) , d 2 = H 5 ( P I D s , t , m , P K s , Y s , R , 2 ) , d 3 = H 5 ( P I D s , t , m , P K s , Y s , R , 3 ) , ρ = r + d 1 y s + d 2 s k s + d 3 b . The vehicle can obtain the signcryption information ξ = ( P I D s , C , ρ , t , R ) , which is broadcast to all entities.
(10) ( m o r ) S i g D e S i g n C r y p t ( ξ ) : Assuming that vehicle V j receives the signcrypted message ξ , it first checks the validity of the timestamp t. If the timestamp has expired, it returns ⊥, rejecting the signcrypt information. If the timestamp is valid, the vehicle obtains the timestamp t s p i d from P I D s , and then verifies whether the existence time of the P I D s exceeds threshold T p i d . If the existence time exceeds T p i d , it returns ⊥; otherwise, it continues to perform the following steps. The vehicle uses the master revocation public key B, its own identification private key i s k j , the identification public key I P K j , the random point R and P I D s from the signcrypted message to calculate ω j = i s k j ( R + B ) , ( P K s | | Y s | | m ) = H 6 ( ω j , P I D s ) C , and computes d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) , d 2 = H 5 ( P I D s , t , m , P K s , Y s , R , 2 ) , d 3 = H 5 ( P I D s , t , m , P K s , Y s , R , 3 ) , h s = H 2 ( P I D s , Y s , P K s ) . Vehicle V j verifies if Equation (5) holds.
ρ P = R + d 1 Y s + d 1 h s M P K + d 2 P K s + d 3 B
If true, it accepts the message m; otherwise, it rejects the message. The validity of Equation (5) can be proved as in Equation (4).

5.2. URSCS Construction

This section utilizes the algorithms detailed in the previous section to form our URSCS scheme. It consists of five stages, namely, initialization, registration, signcryption, designcryption, as well as trace and revocation.

5.2.1. Initialization

First, TCC executes the system initialization algorithm S e t u p ( k ) , obtaining the system master key m s k and system public parameters p a r a m s = { G , P , M P K , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 } . Next, it publicly discloses p a r a m s and secretly holds the system master key m s k .

5.2.2. Registration

The vehicle sends its real identity R I D to TCC to request registration. TCC executes the V e l R e g i s t e r ( R I D ) algorithm, generates the identification secret key i s k , the identification public key I P K , and the revocation key r s k . TCC sends i s k , I P K , and r s k to the registering vehicle through a secure channel. The vehicle secretly stores i s k and r s k within the tamper-proof device of the OBU and publishes the identification public key I P K . R I D cannot be disclosed, so the I P K is used instead of the R I D as the long-term identity and made public to all entities.
The RSU sends its R I D to TCC to request registration. TCC executes the R S U R e g i s t e r ( R I D ) algorithm, generates the identification secret key i s k and the identification public key I P K . TCC then sends i s k and I P K to the registering RSU through a secure channel. The RSU secretly keeps the i s k and publishes the I P K . In the multi-receiver signcryption scenario, the receivers can be either vehicles or RSUs. To unify the identifiers of the receivers, the identification public keys of the RSUs are used to replace their real IDs.
The registered vehicle executes the vehicle key generation algorithm G e n M K ( R I D ) , generating a set of public-private key pairs: ( { s k j } j = 1 n , { P K j } j = 1 n ) . The vehicle sends R I D and { P K j } j = 1 n to the TCC to request generation of pseudonyms and partial keys. Upon receiving this request, TCC executes the G e n P I D a n d P P K ( R I D , { P K j } j = 1 n , m s k ) algorithm, verifies the legitimacy of the requesting vehicle, then generates a set of pseudonyms { P I D j } j = 1 n and a set of partial keys { p p k j } j = 1 n , and sends these pseudonyms and partial keys to the requesting vehicle through a secure channel. And then, to facilitate information retrieval, the vehicle correctly matches each pseudonym with its corresponding public-private key pair and partial key pair, and stores them in a secure pool as ( P I D j , s k j , P K j , p p k j ) . To ensure unlinkability, the vehicle consumes one of these tuples ( P I D j , s k j , P K j , p p k j ) each time it sends a message.
TCC executes the revocation key generation algorithm G e n R o v S K ( c o u n t , { r s k j } j = 1 c o u n t ) , thereby obtaining the current system’s master revocation secret key b, master revocation public key B, and the auxiliary value b a t V a l . Finally, TCC secretly keeps the master revocation secret key b and publishes ( B , b a t V a l ) .

5.2.3. Signcryption

Vehicles can signcrypt messages for multiple recipients or a single recipient.
In the multiple recipients scenario, each time a vehicle sends a message, it first selects a pseudonym and a key tuple ( P I D s , s k s , P K s , y s , Y s ) from the secure pool, and removes this pseudonym and its related key pair from the pool. When the pseudonyms and key tuples in the pool are about to be depleted, the vehicle re-executes the G e n M K ( R I D ) algorithm and requests TCC to execute the G e n P I D a n d P P K ( R I D , { P K j } j = 1 n , m s k ) algorithm to replenish the pool. The vehicle selects specific recipients R E V = { I P K j } j = 1 u , and executes the multi-recipient signcryption algorithm M u l S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , R E V ) to obtain the signcrypted information ε , and broadcasts it to multiple recipients.
In the single-recipient scenario, each time a vehicle sends a message, it first selects a pseudonym and a key tuple ( P I D s , s k s , P K s , y s , Y s ) from the secure pool. The vehicle selects a specific recipient and executes the single-recipient signcryption algorithm S i g S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s , I P K j ) , obtains and broadcasts the signcrypted information ξ . The management of pseudonyms and keys in the secure pool is the same as in the multi-recipient signcryption scenario.

5.2.4. Designcryption

The designcryption stage also includes multi-recipient designcryption and single-recipient designcryption.
In multi-recipient designcryption, only the recipient specified by the sender can obtain the correct session key S K and successfully designcryption the message if ω j = i s k j ( R + B ) calculated by the recipient matches ω j = ( r + b ) I P K j calculated by the sender.
Single-recipient designcryption shares the same principles as in multi-recipient designcryption and is omitted here.

5.2.5. Trace and Revocation

If an RSU or vehicle detects suspicious behavior from a malicious vehicle, it can submit the corresponding pseudonym P I D f = ( P I D f 1 , P I D f 2 , t f p i d ) to TCC. Then, TCC calculates R I D f = P I D f 2 H 1 ( m s k P I D f 1 ) using the system master secret key m s k and the pseudonym P I D f to obtain R I D f of the malicious vehicle.
Then, TCC receives the revocation secret key r s k f from the association pair ( R I D f , r s k f ,   t r u e ) of the association table, removes the r s k f of the malicious vehicle from the revocation key set { r s k j } j = 1 c o u n t , and adds it to P o o l R E V as ( r s k f , t r e v ) , then changes the association pair ( R I D f , r s k f , t r u e ) to ( R I D f , r s k f , f a l s e ) . TCC then randomly selects a new master revocation secret key b n e w and calculates B n e w = b n e w P . By employing CRT, TCC re-executes the procedure of generating the remaining part of the master revocation public key, the specific implementation procedure can be found in the G e n R o v S K algorithm described in Section 5.1. Note that the revocation secret key of the malicious vehicle has been deleted, so α = j = 1 c o u n t 1 r s k j , where c o u n t represents the number of legitimate vehicle. Finally, TCC secretly keeps the new master revocation secret key b n e w and publishes the new master revocation public key ( B n e w , b a t V a l n e w ) . The vehicle whose revocation secret key r s k f has been deleted cannot obtain the latest master revocation secret key b n e w using b a t V a l n e w mod r s k f , but other normal vehicles can.

6. Security Analysis

In this section, we provide the informal security analysis, and formal security proof of the proposed URSCS scheme.

6.1. Informal Security Analysis

We show that the proposed scheme URSCS meets the security and privacy goals proposed in Section 4.3.

6.1.1. Authentication

In the proposed URSCS scheme, only the legitimate vehicle can obtain revocation secret key r s k through registration; furthermore, only the legitimate vehicle can obtain the master revocation secret key b using r s k and send messages. From another perspective, only legitimate vehicles can obtain their own secret keys and compute ρ using their own secret keys, and receivers can verify the validity of ρ using the sender’s public key, the system’s master public key, and the system’s master revocation public key. The formal security analysis, Theorems 3 and 4, also demonstrate the unforgeability of signatures under the CDHP. Therefore, our URSCS scheme achieves vehicle authentication, ensuring that senders are legitimate vehicles in the system.

6.1.2. Data Confidentiality

The confidentiality of message m is protected by the session key S K . The sender encrypts m as C = H 4 ( S K , P I D s ) ( P K s | | Y s | | m ) , and only the legitimate recipient can compute the session key S K , and then obtain the decrypted message ( P K s | | Y s | | m ) = H 4 ( S K , P I D s ) C . Additionally, formal security proofs of Theorems 1 and 2 would demonstrate that if the CDHP is hard to solve, then malicious users cannot obtain the real data, ensuring the confidentiality of the data.

6.1.3. Data Integrity

As shown in Section 5.1, the recipient needs to calculate the hash values d 1 , d 2 , and d 3 before receiving the message in designcryption process. Since d 1 , d 2 , and d 3 are calculated in the same manner at both the sender’s and receiver’s ends, for example, the calculation method for d 1 at both ends is d 1 = H 5 ( P I D s , t , m , P K s , Y s , R , 1 ) . The message m is one of the inputs to the hash function H 5 . Suppose the message m is tampered with during transmission, the hash values d 1 , d 2 , d 3 calculated at the sender’s end will be different from those calculated by the recipient, and the verification process will fail. Therefore, our scheme ensures data integrity.

6.1.4. Anonymity

In our URSCS scheme, a pseudonym mechanism is employed to achieve sender anonymity. To extract RID, an attacker needs to calculate R I D = P I D 2 H 1 ( m s k P I D 1 ) ; therefore, the attacker must obtain m s k or solve the ECDLP problem. Since only TCC knows the system’s master secret key m s k , and the ECDLP is hard to solve, the adversary cannot infer the real R I D from P I D . Thus, our scheme achieves sender anonymity.
On the other hand, the identification public key I P K is used to replace real R I D for message reception. Other than the sender, no other entity can infer the message recipient from intercepted ciphertext messages. Therefore, our URSCS achieves receiver anonymity.

6.1.5. Unlinkability

Our URSCS scheme achieves anonymity by hiding the R I D under P I D . In generating pseudonyms, each pseudonym is calculated using a random number x. When a vehicle performs the signcryption function, the random numbers S K , r , t are used; thus, no adversary can link any vehicle through pseudonyms or ciphertexts from the same sender. Furthermore, even if the malicious vehicles obtain the public keys from the ciphertexts, they cannot link to the vehicle through the public keys because the vehicle needs to fetch a new pseudonym and the corresponding public-private key from the security pool before each signcryption operation. Therefore, our URSCS achieves unlinkability.

6.1.6. Traceability

In the event of a dispute or the discovery of malicious behavior, TCC can obtain the true identity of the vehicle through the equation R I D f = P I D f 2 H 1 ( m s k P I D f 1 ) , where R I D f is the real identity of the malicious vehicle and P I D f = ( P I D f 1 , P I D f 2 , t f p i d ) is the pseudonym of the malicious vehicle. Thus, our URSCS system can achieve tracking functionality while maintaining the anonymity of vehicles.

6.1.7. Revocability

After tracking the malicious vehicle V f , TCC removes the revocation key r s k f of V f from the revocation secret key set { r s k j } j = 1 c o u n t and adds it to P o o l R E V . Then, TCC randomly selects a new master revocation secret key b n e w and calculates B n e w = b n e w P . Next, TCC uses the CRT to construct the other part of the master revocation public key, and calculates α = j = 1 c o u n t 1 r s k j ; thus, the revocation secret key of V f has been removed. Then, TCC calculates α j = α / r s k j , finds the multiplicative inverse θ j of α j m o d r s k j , and computes S u m = j = 1 c o u n t 1 θ j α j , b a t V a l n e w = b n e w S u m . Finally, the TCC retains the master revocation secret key b n e w secretly and publishes the master revocation public key ( B n e w , b a t V a l n e w ) . V f can no longer obtain the latest master revocation secret key b n e w through b a t V a l n e w m o d r s k f ; thus, V f will be unable to send valid messages again.
In our URSCS scheme, if r s k f is reallocated to a new vehicle, it implies that the existing time of r s k f in the revocation pool P o o l R E V has exceeded threshold T r e v , as the threshold T p i d is less than the threshold T r e v ; therefore, the pseudonyms of V f cannot be used, and this method is used to prevent malicious vehicles from continuing to send messages after their revocation keys are reassigned to the new vehicles.

6.1.8. Resistance to Impersonation Attacks

In our URSCS scheme, the malicious vehicle V f with real identity R I D f can intercept the master revocation public key B, and the ciphertext ε = ( P I D s , C , ρ , t , R ) , but it cannot obtain the private key ( y s , s k s ) of vehicle V s with the pseudonym P I D s . If the malicious vehicle wants to impersonate vehicle V s , it may attempt to use its key pair ( s k f , P K f , y f , Y f ) and the pseudonym P I D s of a legitimate vehicle V s to send information, since y f = z f + H 2 ( P I D f , Y f , P K f ) m s k (which contains the pseudonym P I D f of the malicious vehicle). However, the malicious vehicle passed P I D s to the recipients, the receivers need to compute h s = H 2 ( P I D s , Y f , P K f ) , and this will not satisfy the verification Equation (3). Therefore, our URSCS scheme can resist impersonation attacks.

6.1.9. Resistance to Replay Attacks

In our scheme, each transmitted ciphertext ε = ( P I D s , C , ρ , t , R ) contains a timestamp t. After receiving these messages, the receiver can determine if a replay attack has occurred by checking their timestamps. Therefore, our scheme can resist replay attacks.

6.1.10. Resistance to Ephemeral Secret Leakage Attacks

In our scheme, the session key S K is randomly chosen by the sender for each transmission. Due to the randomness of the session key and the lack of correlation between the session keys chosen for different transmissions, even if a specific session key is disclosed, it does not threaten the already created session keys or those to be created. Therefore, our scheme ensures the freshness of the session keys, can resist ephemeral secret leakage attacks, and also possesses forward and backward security.

6.1.11. Resistance to Man-in-the-Middle Attacks

Since our scheme achieves authentication and integrity guarantee, it can resist man-in-the-middle attacks.
In the same manner, we have analyzed the security and privacy goals achieved by schemes [8,13,17,18]. Table 2 elaborates on the comparison of these properties between our USS-MR scheme and similar schemes, namely [8,13,17,18]. The identifiers Resis-Imper, Resis-Replay, Resis-ESL, and Resis-Man represent resistance to impersonation attacks, resistance to replay attacks, resistance to ephemeral secret leakage attacks, and resistance to man-in-the-middle attacks, respectively. As shown in Table 2, only our URSCS scheme and scheme [18] can meet all security and privacy goals.

6.2. Formal Security Proof

6.2.1. Confidentiality

Our URSCS scheme achieves confidentiality as shown in Theorems 1 and 2.
Theorem 1.
Assume that A 1 1 can win Game I with non-negligible advantage δ, then C can solve CDHP with non-negligible advantage δ .
Proof of Theorem 1.
Assume that challenger C obtains an instance of the CDHP ( P , κ P , τ P ) and attempts to compute κ τ P . The interaction between C and A 1 1 is as follows.
Initialization:  C executes the initialization algorithm S e t u p ( k ) to generate system parameters p a r a m s = { G , P , M P K , H 1 , H 2 , H 3 , H 4 , H 5 } , where M P K = κ P , and sends the system parameters p a r a m s to A 1 1 .
Phase 1:  C selects a sender with real identity R I D * and u receivers with real identities R E V I D s * = { R I D j * } j = 1 u for A 1 1 . C executes the algorithm V e l R e g i s t e r ( R I D j * ) or R S U R e g i s t e r ( R I D j * ) where j { 1 , 2 , , u } to obtain { i s k j * , I P K j * } j = 1 u . C publishes the receivers’ identification public keys R E V * = { I P K j * } j = 1 u and keeps the private keys of the receivers privately.
C executes the algorithm G e n M K ( R I D * ) to obtain { s k j * , P K j * } j = 1 n and executes the algorithm G e n P I D a n d P P K ( R I D * , { P K j * } j = 1 n , m s k ) to obtain { P I D j * , P P K j * } j = 1 n . C keeps five lists L H 1 , L H 2 , L H 3 , L H 4 , which are initially empty, and L H 5 . Then, A 1 1 adaptively conducts a polynomially bounded number of queries as follows.
H 1 Query :   C receives P I D j * . If there exists a corresponding tuple ( P I D j 1 * , λ j ) in L H 1 , C sends λ j to A 1 1 ; otherwise, C selects λ j { 0 , 1 } | I D | and sends λ j to A 1 1 . Also, the tuple ( P I D j 1 * , λ j ) is inserted into the list L H 1 .
H 2 Query :   C receives { P I D j * , Y j * , P K j * } . If there exists a corresponding tuple ( P I D j * , Y j * , P K j * , h j ) in L H 2 , C sends h j to A 1 1 ; otherwise, C selects h j Z q * and sends h j to A 1 1 . Also, the tuple ( P I D j * , Y j * , P K j * , h j ) is inserted into the list L H 2 .
H 3 Query :   C receives { ω r * , I P K r * , P I D j * , R } . If there exists a corresponding tuple ( ω r * , I P K r * , P I D j * , R , k j ) in L H 3 , C sends k j to A 1 1 ; otherwise, C selects k j Z q * and sends k j to A 1 1 . Also, the tuple ( ω r * , I P K r * , P I D j * , R , k j ) is inserted into the list L H 3 .
H 4 Query :   C receives { S K , P I D j * } . If there exists a corresponding tuple ( S K , P I D j * , μ j ) in L H 4 , C sends μ j to A 1 1 ; otherwise, C selects μ j { 0 , 1 } 2 | G | + | M | and sends μ j to A 1 1 . Also, the tuple ( S K , P I D j * , μ j ) is inserted into the list L H 4 .
H 5 Query :   C receives { P I D j * , t , m , P K j * , Y j * , R } . If there exists a corresponding tuple ( P I D j * , t , m , P K j , Y j , R , d 1 , d 2 , d 3 ) in L H 5 , C sends ( d 1 , d 2 , d 3 ) to A 1 1 ; otherwise, C selects d 1 Z q * , d 2 Z q * , d 3 Z q * and sends ( d 1 , d 2 , d 3 ) to A 1 1 . Also, the tuple ( P I D j * , t , m , P K j , Y j , R , d 1 , d 2 , d 3 ) is inserted into the list L H 5 .
C keeps three empty lists L r k , L v k , and L p p k . Next, C responds to hash oracles queries from A 1 1 as follows.
revokeKeyExtractQuery: Upon receiving R I D , if R I D = R I D * , C terminates the game; otherwise, C checks if there exists a corresponding tuple ( R I D , i s k , I P K , r s k ) in L r k . If true, C sends r s k to A 1 1 ; otherwise, C randomly selects a prime number r s k and sends it to A 1 1 . Also, C inserts the tuple ( R I D , i s k , I P K , r s k ) into L r k .
secretValueExtractQuery: Upon receiving R I D , if R I D = R I D * , C terminates the game; otherwise, C checks if there exists a corresponding tuple ( R I D , s k j , P K j ) in L v k . If true, C sends s k j to A 1 1 ; otherwise, C randomly selects a s k j Z q * , calculates P K j = s k j P , and sends s k j to A 1 1 . Also, C inserts the tuple ( R I D , s k j , P K j ) into L v k .
publicValueExtractQuery: Upon receiving R I D , if R I D = R I D * , C terminates the game; otherwise, C checks if there exists a corresponding tuple ( R I D , s k j , P K j ) in L v k . If such a tuple exists, C sends P K j to A 1 1 ; otherwise, C randomly selects a s k j Z q * , calculates P K j = s k j P , and sends P K j to A 1 1 . Also, C inserts the tuple ( R I D , s k j , P K j ) into L v k .
partialPrivateKeyQuery: Upon receiving R I D , if R I D = R I D * , C terminates the game; otherwise, C checks if there exists a corresponding tuple ( R I D , P K j , P I D j , p p k j ) in L p p k . If such a tuple exists, C sends p p k j to A 1 1 ; otherwise, C randomly selects z j Z q * and computes Y j = z j P , randomly selects P I D G , then C executes H 2 Q u e r y to obtain h j , and sends p p k j = ( y j = z j + κ h j , Y j ) to A 1 1 . Also, C inserts the tuple ( R I D , P K j , P I D j , p p k j ) into L p p k .
replacePublicKeyQuery:  A 1 1 randomly selects ( Y j , P K j ) within an appropriate range to replace the complete public key ( Y j , P K j ) of identity R I D . If R I D = R I D * , then C stops the game; otherwise, C updates the list L v k with ( R I D , s k j , P K j ) , and updates the list L p p k with ( R I D , P K j , P I D j , p p k j ) .
mulSignCryptQuery: Upon receiving P I D j , R E V * = { I P K j * } j = 1 u and m, C makes the following response:
(a) If P I D j P I D j * , challenger C makes r e v o k e K e y E x t r a c t Q u e r y , s e c r e t V a l u e E x t r a c t Q u e r y , p u b l i c V a l u e E x t r a c t Q u e r y , and p a r t i a l P r i v a t e K e y Q u e r y to obtain ( s k j , P K j , p p k j , r s k ) . Next, C runs M u l S i g n C r y p t ( m , P I D s , s k s , P K s , y s , Y s , r s k s ,   R E V = { I P K j } j = 1 u ) to get ε = ( P I D s , C , ρ , t , R , a 0 , a 1 , , a u 1 ) , then sends it to A 1 1 .
(b) Otherwise, C randomly chooses r , s k , { k j } j = 1 u , t , d 1 , d 2 , d 3 Z q * and ζ { 0 , 1 } 2 | G | + | m | . Next, C calculates b = b a t V a l m o d r s k , R = r P , ω j = ( r + b ) I P K j , ( j = 1 , 2 , , u ) , constructs a polynomial f ( x ) = j = 1 u ( x k j ) + S K = a 0 + a 1 x 1 + a 2 x 2 + + a u 1 x u 1 + x u , and calculates the ciphertext C = ζ ( P K s | | Y s | | m ) , and ρ = r + d 1 y s + d 2 s k s + d 3 b . Then, it updates L H 3 , L H 4 , and L H 5 . Finally, C sends ε = ( P I D s , C , ρ , t , R , a 0 , a 1 , , a u 1 ) to A 1 1 .
mulDeSignCryptQuery: Upon receiving ε = ( P I D j , C , ρ , t , R , a 0 , a 1 , , a u 1 ) to A 1 1 , C obtains h j , r , s k , { k j } j = 1 u , t , d 1 , d 2 , d 3 Z q * and ζ { 0 , 1 } 2 | G | + | m | from L H 2 , L H 3 , L H 4 , and L H 5 . And C calculates { ω j = s k j ( R + B ) } j = 1 u , and constructs a polynomial f ( x ) = a 0 + a 1 x 1 + a 2 x 2 + + a u 1 x u 1 + x u using the received polynomial coefficients: a 0 , a 1 , , a u 1 . Then C calculates the session key S K = f ( k j ) , ( P K s , Y s , m ) = ζ C . Finally, C sends ( P K s , Y s , m ) to A 1 1 .
Challenge: After the above queries, A 1 1 generates m 0 , m 1 , P I D s , and R E V = { I P K j } j = 1 u , then sends them to C , where m 0 and m 1 are two messages of different content and equal length. Next, C selects β { 0 , 1 } . C randomly chooses r , s k , { k j } j = 1 u , t , d 1 , d 2 , d 3 Z q * and ζ { 0 , 1 } 2 | G | + | m | . Next, C calculates b = b a t V a l m o d r s k , R = r P , { ω j = ( r + b ) I P K j } j = 1 u , constructs a polynomial f ( x ) = j = 1 u ( x k j ) + S K = a 0 + a 1 x 1 + a 2 x 2 + + a u 1 x u 1 + x u , and calculates the ciphertext C = ζ ( P K s | | Y s | | m β ) , and ρ = r + d 1 y s + d 2 s k s + d 3 b . Then, it stores them in L H 3 , L H 4 , and L H 5 , respectively. Finally, C sends ε * = ( P I D s , C , ρ , t , R , a 0 , a 1 , , a u 1 ) to A 1 1 .
Phase 2:  A 1 1 can execute the same series of above queries except for m u l D e S i g n C r y p t Q u e r y ( ε * ) .
Guess:  A 1 1 guesses a bit β { 0 , 1 } and wins the game if β = β .
If A 1 1 wants to succeed, it must obtain correct keys { k j } j = 1 u and the corresponding { ω j } j = 1 u . Then, C outputs the solution of CDHP: κ τ P = ( d 1 h j ) 1 ρ P K j + ( κ ρ ω j ) ( d 1 d 2 ) 1 P ( κ + s k j ) ( ( h j ) 1 Y j + ( d 1 h j ) 1 d 2 P K j ) ( κ + s k j ) ( 1 b a t V a l ) b ( d 2 h j ) 1 . Thus, C can solve CDHP with an advantage δ = δ in time t < t + O ( Q p k + Q s + Q u ) . □
Theorem 2.
Assume that A 2 1 can win Game I with non-negligible advantage δ, then C can solve CDHP with non-negligible advantage δ .
Proof of Theorem 2.
Suppose challenger C obtains an instance of the CDHP problem ( P , κ P , τ P ) and attempts to compute κ τ P . C and A 2 1 can perform the same interactions as Theorem 1. In this game A 2 1 knows m s k = κ , but it cannot initiate r e p l a c e P u b l i c K e y Q u e r y .
Guess:  A 2 1 guesses a bit β { 0 , 1 } and wins the game if β = β .
If A 2 1 wants to succeed, it must obtain correct keys { k j } j = 1 u and the corresponding { ω j } j = 1 u . Then, C outputs the solution of CDHP: κ τ P = ( κ ρ P ω j P κ d 1 Y j d 2 P K j + ( 1 d 3 B ) ) ( d 1 ) 1 . Thus, C can solve CDHP with an advantage δ = δ in time t < t + O ( Q p k + Q s + Q u ) . □

6.2.2. Unforgeability

Our scheme can achieve unforgeability, which is shown in Theorems 3 and 4.
Theorem 3.
Assume that A 1 2 can win Game I I I with non-negligible advantage δ, then C can solve CDHP with non-negligible advantage δ .
Proof of Theorem 3.
Suppose challenger C obtains a CDHP instance ( P , κ P , τ P ) and attempts to compute κ τ P . C and A 1 2 can perform the same interactions as stage 1 and stage 2 in Theorem 1.
Forgery:  A 1 2 outputs a forgery ε * = ( P I D s * , C * , ρ * , t * , R * , a 0 , a 1 , , a u 1 ) with P I D s * . And A 1 2 cannot query the secret key on P I D s * . If the equation R * = ρ * P d 1 Y j * d 1 h j * b P d 2 ( s k j + κ ) P d 3 B holds, A 1 2 will succeed. Finally, C receives the forged signature ε * = ( P I D s * , C * , ρ * = r * + d 1 y * + d 2 ( s k j + κ ) + d 3 b , t * , R * , a 0 , a 1 , , a u 1 ) .
After the relevant queries are executed, the corresponding public key with the same identity will be changed. Therefore, C can forge a signature with an advantage δ = δ in time t < t + O ( Q p k + Q s + Q u ) . □
Theorem 4.
Assume that A 2 2 can win Game I V with non-negligible advantage δ, then C can solve CDHP with non-negligible advantage δ .
Proof of Theorem 4.
Assume that challenger C obtains a CDHP instance ( P , κ P , τ P ) and attempts to compute κ τ P . C and A 2 2 can perform the same interactions as stage 1 and stage 2 in Theorem 2.
Forgery:  A 2 2 outputs a forgery ε * = ( P I D s * , C * , ρ * , t * , R * , a 0 , a 1 , , a u 1 ) with P I D s * . And A 2 2 cannot query the secret key on P I D s * . If the equation R * = ρ * P d 1 Y j * d 1 h j * κ P d 2 ( s k j + τ ) P d 3 B holds, A 2 2 will succeed. Finally, C receives the forged signature ε * = ( P I D s * , C * , ρ * = r * + d 1 y * + d 2 ( s k j + τ ) + d 3 b , t * , R * , a 0 , a 1 , , a u 1 ) .
After the relevant queries are executed, the corresponding public key with the same identity will be changed. Therefore, C can forge a signature with an advantage δ = δ in time t < t + O ( Q p k + Q s + Q u ) . □

7. Performance Evaluation

In this section, we evaluate the performance of our URSCS scheme, and then compare computation overheads and communication overheads of our URSCS with those of the state-of-the-art provably secure signcryption schemes, specifically Yang et al., 2022 [8], Yang et al., 2022 [13], Deng 2020, [17], Liang et al., 2023 [18]. Since the registration phase is a one-time process in the scenario of VANETs, the computation and communication overheads can be neglected; therefore, we focus on the signcryption phase (the signcryption of messages during one-to-many communication) and the unsigncryption phase.

7.1. Computation Overhead

To calculate the computational overhead, we conducted simulations using a pairing-based cryptography library and a multi-precision integer and rational arithmetic C/C++ library. The execution times for common cryptographic operations were obtained by averaging multiple execution times with different input values. We denote the execution time of a modular exponentiation operation as T m o d , the execution time of a scale multiplication on ECC as T m e , the execution time of a point addition on ECC as T a e , the execution time of a bilinear mapping operation as T b m , the execution time of a scale multiplication on bilinear pairing as T m b m , and the execution time of a hash operation as T h . Additionally, the execution times of those operations on a desktop equipped with an 11th Gen Intel(R) Core(TM) i7-11800H processor operating at 2.30 GHz and 16.0 GB of RAM are summarized in Table 3. The execution times of other operations, such as hashing, are so small that they can be neglected compared to the operations mentioned above; therefore, their times are not considered in our experiments.
In our URSCS scheme, the signcryption phase requires u + 1 scalar multiplications operations on ECC, u + 4 hash operations, where u represents the number of receivers, so the signcryption cost of our scheme is ( u + 1 ) T m e + ( u + 4 ) T h . Similarly, the unsigncryption phase needs 5 u point addition operations on ECC, 6 u scalar multiplications operations on ECC, 6 u hash operations. Thus, the unsigncryption cost of our scheme is 5 u T a e + 6 u T m e + 6 u T h , and the total computation cost of our scheme can be expressed as ( 7 u + 1 ) T m e + ( 7 u + 4 ) T h + 5 u T a e .
In scheme Yang et al., 2022 [8], the signcryption needs 6 u scalar multiplication operations on ECC, 4 u point addition operations on ECC, and 5 u hash operations, so the signcryption cost is 6 u T m e + 4 u T a e + 5 u T h . Similarly, the unsigncryption needs 3 u scalar multiplication operations on ECC, 5 u 4 point addition operations on ECC, 4 u + 3 hash operations, and 5 bilinear pairing operations, so the unsigncryption cost is 3 u T m e + ( 5 u 4 ) T a e + ( 4 u + 3 ) T h + 5 T b m , and the total computation cost of scheme Yang et al., 2022 [8] is 9 u T m e + ( 9 u 4 ) T a e + ( 9 u + 3 ) T h + 5 T b m .
In scheme Yang et al., 2022 [13], the signcryption phase needs 3 u scalar multiplication operations on ECC, u point addition operations on ECC, u modular exponentiation operations, and 3 u hash operations, so the signcryption cost is 3 u T m e + u T a e + u T m + 3 u T h . Similarly, the unsigncryption phase needs 3 u scalar multiplication operations on ECC, 3 u point addition operations on ECC, 3 u hash operations, and u bilinear pairing operations, so the unsigncryption cost is 3 u T m e + 3 u T a e + 3 u T h + u T b m . Then, the total computation cost of scheme Yang et al., 2022 [13] is 6 u T m e + 4 u T a e + u T m + 6 u T h + u T b m .
In scheme Deng 2020, [17], the signcryption phase needs 2 u + 3 scalar multiplication operations on ECC and u bilinear pairing operations, so the signcryption cost is ( 2 u + 3 ) T m e + u T b m . Similarly, the unsigncryption phase needs one bilinear pairing operation and one modular exponentiation operation, so the unsigncryption cost is T b m + T m . Then, the total computation cost of scheme Deng 2020, [17] is ( u + 1 ) T b m + ( 2 u + 3 ) T m e + T m .
In scheme Liang et al., 2023 [18], the signcryption phase needs u + 1 scalar multiplication operations on ECC, u + 4 hash operations. So the signcryption cost is ( u + 1 ) T m e + ( u + 4 ) T h . Similarly, the unsigncryption phase needs 6 u scalar multiplication operations on ECC, 5 u point addition operations on ECC, and 6 u hash operations, so the unsigncryption cost is 6 u T m e + 5 u T a e + 6 u T h . Then, the total computation cost of schemeLiang et al., 2023 [18] is ( 7 u + 1 ) T m e + ( 7 u + 4 ) T h + 5 u T a e .
Also, Table 4 shows the total computation cost of each algorithm, respectively. The experimental comparison is depicted in Figure 2, where the number of receivers has increased from 0 to 30. This figure evidently shows that our scheme has apparent advantages over schemes Yang et al., 2022 [8], Yang et al., 2022 [13], Deng 2020, [17]. The efficiency of scheme Liang et al., 2023 [18] is similar to that of our scheme, but its receivers are limited to RSUs, while the receivers of our scheme can be both RSUs and vehicles, with greater flexibility.

7.2. Communication Overhead

In this section, given a secure length of 128 bits [13], we compared the communication overhead of our URSCS scheme with those of the state-of-the-art provably secure signcryption schemes, specifically Yang et al., 2022 [8], Yang et al., 2022 [13], Deng 2020, [17], Liang et al., 2023 [18]. In schemes based on bilinear pairing, the size of the element in G T is 128 bytes, namely G T = 128 bytes; while in schemes based on ECC, the size of the elements in G is 64 bytes, namely G = 64 bytes. The size of the elements in Z q * , real identity, message, the timestamp are 32 bytes, 32 bytes, 32 bytes, 4 bytes, respectively, namely Z q * = 32 bytes, R I D = 32 bytes, m = 32 bytes, t = 4 bytes.
In our URSCS scheme, during the processes of signcryption and unsigncryption, the information that needs to be transmitted is ε = ( P I D s , C , ρ , t , R , a 0 , a 1 , , a u 1 ) , where the size of pseudonym P I D s = ( P I D s 1 = x s P , P I D s 2 = R I D H 1 ( m s k P I D s 1 ) , t s p i d ) is ( 64 + 32 + 4 ) = 100 bytes, the size of ciphertext C = H 4 ( S K , P I D s ) ( P K s | | Y s | | m ) is ( 64 + 64 + 32 ) = 160 bytes, and u indicates the number of receivers. So the total communication overhead is ( 64 + 32 + 4 ) + ( 64 + 64 + 32 ) + 32 + 4 + 64 + 32 u = 360 + 32 u bytes.
We utilized the same method to compute the communication overheads of the schemes [8,13,17,18], where the results are illustrated in Figure 3 and Table 5. Compared to other schemes, our approach has lower communication overhead. Although the communication overhead of the scheme Liang et al., 2023 [18] is lower than that of our scheme, but it did not consider the issue of elements needing to be coprime in the CRT, and it also has the limitation that messages can only be sent to RSUs. Similarly, although scheme Deng 2020, [17] has lower communication overhead, its computational cost is too high, and it lacks tracking and revocation functions.

7.3. Comparison of Revocation Public Key Transmission Overhead

Scheme Liang et al., 2023 [18] is the most outstanding unlinkable multi-recipient scheme with revocation mechanism so far. However, the implementation of its revocation key mechanism requires the construction of a complex polynomial. The number of coefficients of the polynomial is the same as the number of vehicles. The master revocation public key parameters to be transmitted are { B , a 0 , a 1 , a 2 , . . . , a c o u n t 1 } , where B is a point on the discrete elliptic curve group, and a 0 , a 1 , a 2 , . . . , a c o u n t 1 Z q * , which are the coefficients of the polynomial. Therefore, the communication overhead for transmitting the master revocation public key parameters is 64 + 32 c o u n t bytes. When there are a large number of vehicles within the domain of a TCC, such as 100,000 vehicles, the master revocation public key parameters generated at one time will include 100,001 numbers. On the other hand, the update of the master revocation public key is relatively frequent. When a vehicle joins the TCC’s domain or a vehicle needs to be revoked, the master revocation secret key and master revocation public key need to be updated again. Thus, the overhead of scheme Liang et al., 2023 [18] in transmitting the master revocation public key is significant.
To reduce the communication overhead of transmitting the revocation public key, we present a new revocation key mechanism based on CRT. The revocation public key parameters to be transmitted are ( B , b a t V a l ) , where B is a point on the discrete elliptic curve group, and b a t V a l Z q * . Regardless of the number of vehicles within the TCC domain, the communication overhead for transmitting the master revocation public key parameters is fixed, namely 96 bytes ( 64 + 32 ) . Thus, our URSCS scheme has an absolute advantage in the transmission overhead of the revocation public key. Figure 4 demonstrates the apparent advantage of our scheme in transmission overhead of transmitting the revocation public key.

8. Conclusions

Based on the advantages of certificateless and signcryption, we developed a secure multi-receiver unlinkable communication scheme, allowing a sender to send the same signcryption information to multiple receivers, which can be either vehicles or RSUs. Through anonymous transmission and the instant update of key pairs when sending messages, our scheme ensures that malicious attackers cannot trace the sender through multiple messages originating from the same source, thereby achieving the unlinkability of the sender. Moreover, this paper also constructed a revocation key mechanism with low communication cost by utilizing CRT. Furthermore, the comprehensive security analysis demonstrated that our scheme exhibits superior security performance. In comparison with the state-of-the-art schemes, our scheme has low communication overhead and computation overhead. Note that this scheme solely focuses on a secure multi-receiver communication scheme under only one TCC, and the secure communication among various TCCs remains unexplored in this paper, which will be a key focus of our future research.

Author Contributions

Conceptualization, L.L. and Y.W.; methodology, L.L., Y.L. (Yangfan Liang) and D.C.; validation, Y.W. and Y.L. (Yangfan Liang); formal analysis, L.L. and D.C.; Software, X.W.; writing—original draft preparation, L.L. and D.C.; writing—review and editing, L.L., Y.W., X.W. and Y.L. (Yining Liu); visualization, D.C.; project administration, Y.L. (Yining Liu). All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original data presented in the study are openly available in [Pairing-Based Cryptography Library] at [ https://crypto.stanford.edu/pbc] and [Miracl Library] at [https://github.com/miracl/MIRACL], both accessed on 9 August 2024.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Chowdhury, D.N.; Agarwal, N.; Laha, A.B.; Mukherjee, A. A vehicle-to-vehicle communication system using Iot approach. In Proceedings of the 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India, 29–31 March 2018; IEEE: New York, NY, USA, 2018; pp. 915–919. [Google Scholar]
  2. Zhang, J.; Jiang, Y.; Cui, J.; He, D.; Bolodurina, I.; Zhong, H. DBCPA: Dual Blockchain-Assisted Conditional Privacy-Preserving Authentication Framework and Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Mob. Comput. 2024, 23, 1127–1141. [Google Scholar] [CrossRef]
  3. Al-shareeda, M.A.; Alazzawi, M.A.; Anbar, M.; Manickam, S.; Al-Ani, A.K. A comprehensive survey on vehicular ad hoc networks (vanets). In Proceedings of the 2021 International Conference on Advanced Computer Applications (ACA), Maysan, Iraq, 25–26 July 2021; IEEE: New York, NY, USA, 2021; pp. 156–160. [Google Scholar]
  4. Liang, Y.; Liu, Y. Analysis and improvement of an efficient certificateless aggregate signature with conditional privacy preservation in VANETs. IEEE Syst. J. 2022, 17, 664–672. [Google Scholar] [CrossRef]
  5. Biswas, M.; Das, D.; Banerjee, S.; Mukherjee, A.; AL-Numay, W.; Biswas, U.; Zhang, Y. Blockchain-Enabled Communication Framework for Secure and Trustworthy Internet of Vehicles. Sustainability 2023, 15, 9399. [Google Scholar] [CrossRef]
  6. Liu, Z.; Wan, L.; Guo, J.; Huang, F.; Feng, X.; Wang, L.; Ma, J. PPRU: A Privacy-Preserving Reputation Updating Scheme for Cloud-Assisted Vehicular Networks. IEEE Trans. Veh. Technol. 2023, 1–16. [Google Scholar] [CrossRef]
  7. Xie, Q.; Ding, Z.; Xie, Q.; Tan, X.; He, D.; Tang, W. Blockchain-Based Traffic Accident Handling Protocol without Third-Party for VANETs. IEEE Internet Things J. 2024, 1. [Google Scholar] [CrossRef]
  8. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  9. Cao, L.; Ge, W. Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC. KSII Trans. Internet Inf. Syst. (TIIS) 2018, 12, 4527–4547. [Google Scholar]
  10. Li, Y.; Qi, Y.; Lu, L. Secure and efficient V2V communications for heterogeneous vehicle ad hoc networks. In Proceedings of the 2017 International Conference on Networking and Network Applications (NaNA), Kathmandu City, Nepal, 16–19 October 2017; IEEE: New York, NY, USA, 2017; pp. 93–99. [Google Scholar]
  11. Ali, I.; Lawrence, T.; Omala, A.A.; Li, F. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 11266–11280. [Google Scholar] [CrossRef]
  12. Abouelkheir, E.; El-sherbiny, S. Pairing free identity based aggregate signcryption scheme. IET Inf. Secur. 2020, 14, 625–632. [Google Scholar] [CrossRef]
  13. Yang, Y.; He, D.; Vijayakumar, P.; Gupta, B.B.; Xie, Q. An efficient identity-based aggregate signcryption scheme with blockchain for IoT-enabled maritime transportation system. IEEE Trans. Green Commun. Netw. 2022, 6, 1520–1531. [Google Scholar] [CrossRef]
  14. Wang, L.; Guan, Z.; Chen, Z.; Hu, M. Multi-receiver signcryption scheme with multiple key generation centers through public channel in edge computing. China Commun. 2022, 19, 177–198. [Google Scholar] [CrossRef]
  15. Nkenyereye, L.; Liu, C.H.; Song, J. Towards secure and privacy preserving collision avoidance system in 5G fog based Internet of Vehicles. Future Gener. Comput. Syst. 2019, 95, 488–499. [Google Scholar] [CrossRef]
  16. Ullah, I.; Khan, M.A.; Khan, F.; Jan, M.A.; Srinivasan, R.; Mastorakis, S.; Hussain, S.; Khattak, H. An efficient and secure multimessage and multireceiver signcryption scheme for edge-enabled internet of vehicles. IEEE Internet Things J. 2021, 9, 2688–2697. [Google Scholar] [CrossRef]
  17. Deng, L. Anonymous certificateless multi-receiver encryption scheme for smart community management systems. Soft Comput. 2020, 24, 281–292. [Google Scholar] [CrossRef]
  18. Liang, Y.; Yan, H.; Liu, Y. Unlinkable Signcryption Scheme for Multi-Receiver in VANETs. IEEE Trans. Intell. Transp. Syst. 2023, 24, 10138–10154. [Google Scholar] [CrossRef]
  19. Wang, Y.; Wang, X.; Dai, H.N.; Zhang, X.; Imran, M. A Data Reporting Protocol With Revocable Anonymous Authentication for Edge-Assisted Intelligent Transport Systems. IEEE Trans. Ind. Inform. 2023, 19, 7835–7847. [Google Scholar] [CrossRef]
  20. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  21. Li, J.; Lu, H.; Guizani, M. ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans. Parallel Distrib. Syst. 2014, 26, 938–948. [Google Scholar] [CrossRef]
  22. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
  23. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) significantly less than cost (signature)+ cost (encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  24. Zhang, A.; Wang, L.; Ye, X.; Lin, X. Light-weight and robust security-aware D2D-assist data transmission protocol for mobile-health systems. IEEE Trans. Inf. Forensics Secur. 2016, 12, 662–675. [Google Scholar] [CrossRef]
  25. Zhou, C.X. An improved multi-receiver generalized signcryption scheme. Int. J. Netw. Secur. 2015, 17, 340–350. [Google Scholar]
  26. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  27. Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar]
  28. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4, Santa Barbara, CA, USA, 19–22 August 1984; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  29. Barbosa, M.; Farshim, P. Certificateless signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; Asia CCS ’08. ACM: New York, NY, USA, 2008; pp. 369–372. [Google Scholar]
  30. Wu, C.; Chen, Z. A new efficient certificateless signcryption scheme. In Proceedings of the 2008 International Symposium on Information Science and Engineering, Shanghai, China, 20–22 December 2008; IEEE: New York, NY, USA, 2008; Volume 1, pp. 661–664. [Google Scholar]
  31. Sun, Y.; Li, H. ID-based signcryption KEM to multiple recipients. Chin. J. Electron. 2011, 20, 317–322. [Google Scholar]
  32. Chen, J.; Wang, L.; Wen, M.; Zhang, K.; Chen, K. Efficient certificateless online/offline signcryption scheme for edge IoT devices. IEEE Internet Things J. 2021, 9, 8967–8979. [Google Scholar] [CrossRef]
  33. Xie, W.; Zhang, Z. Efficient and provably secure certificateless signcryption from bilinear maps. In Proceedings of the 2010 IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, China, 25–27 June 2010; IEEE: New York, NY, USA, 2010; pp. 558–562. [Google Scholar]
  34. Cui, M.; Han, D.; Wang, J. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
  35. Xie, Z.; Chen, Y.; Ali, I.; Pan, C.; Li, F.; He, W. Efficient and Secure Certificateless Signcryption Without Pairing for Edge Computing-Based Internet of Vehicles. IEEE Trans. Veh. Technol. 2023, 72, 5642–5653. [Google Scholar] [CrossRef]
  36. Shen, J.; Gui, Z.; Chen, X.; Zhang, J.; Xiang, Y. Lightweight and certificateless multi-receiver secure data transmission protocol for wireless body area networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1464–1475. [Google Scholar] [CrossRef]
  37. Yu, H.; Ren, R. Certificateless elliptic curve aggregate signcryption scheme. IEEE Syst. J. 2021, 16, 2347–2354. [Google Scholar] [CrossRef]
  38. Pan, X.; Jin, Y.; Wang, Z.; Li, F. A pairing-free heterogeneous signcryption scheme for unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 19426–19437. [Google Scholar] [CrossRef]
  39. Shim, K.A. CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
  40. Wang, Y.; Liu, Y.; Tian, Y. ISC-CPPA: Improverd-Security Certificateless Conditional Privacy-Preserving Authentication Scheme With Revocation. IEEE Trans. Veh. Technol. 2022, 71, 12304–12314. [Google Scholar] [CrossRef]
  41. Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X.; Yan, X. Certificate-based anonymous authentication with efficient aggregation for wireless medical sensor networks. IEEE Internet Things J. 2021, 9, 12209–12218. [Google Scholar] [CrossRef]
  42. Qiao, Z.; Ma, K.; Zhou, Y.; Yang, Q.; Xia, Z.; Yang, B.; Zhang, M. An Anonymous and Efficient Certificate-Based Identity Authentication Protocol for VANET. IEEE Internet Things J. 2024, 11, 11232–11245. [Google Scholar] [CrossRef]
  43. Gayathri, N.; Thumbur, G.; Reddy, P.V.; Ur Rahman, M.Z. Efficient Pairing-Free Certificateless Authentication Scheme with Batch Verification for Vehicular Ad-Hoc Networks. IEEE Access 2018, 6, 31808–31819. [Google Scholar] [CrossRef]
  44. Zhou, Y.; Xu, R.; Qiao, Z.; Yang, B.; Xia, Z.; Zhang, M. An Anonymous and Efficient Multimessage and Multireceiver Certificateless Signcryption Scheme for VANET. IEEE Internet Things J. 2023, 10, 22823–22835. [Google Scholar] [CrossRef]
Figure 1. System architecture.
Figure 1. System architecture.
Electronics 13 03164 g001
Figure 2. Comparison of computation overhead for different number of receivers [8,13,17,18].
Figure 2. Comparison of computation overhead for different number of receivers [8,13,17,18].
Electronics 13 03164 g002
Figure 3. Comparison of communication overhead for different number of receivers [8,13,17,18].
Figure 3. Comparison of communication overhead for different number of receivers [8,13,17,18].
Electronics 13 03164 g003
Figure 4. Comparison of revocation public key transmission overhead [18].
Figure 4. Comparison of revocation public key transmission overhead [18].
Electronics 13 03164 g004
Table 1. Definition of notations.
Table 1. Definition of notations.
NotationDefinition
m s k , M P K System master secret key, system master public key
bMaster revocation secret key
( B , b a t V a l u e ) Master revocation public key
V j The jth vehicle
R S U j The jth RSU
r s k j Revocation secret key of V j
S K Session key
i s k j Identification secret key of V j or R S U j
I P K j Identification public key of V j or R S U j
( s k j , P K j ) Key pair of the entity with V j
( y j , Y j ) Partial key pair of the entity with V j
R I D j Real Identity of V j
P I D j Pseudonym of V j
mMessage
m o d Modulo operation
H ( . ) Cryptographic hash functions
tTimestamp
R E V Identification public key set of receivers
XOR operation
| | Concatenation of string
ε Ciphertext in multiple recipients scenario.
ξ Ciphertext in single recipient scenario.
Table 2. Comparison of security properties.
Table 2. Comparison of security properties.
Security Indicators[8][13][17][18]Ours
Authentication
Confidentiality
Integrity
Vehicle Anonymity
Receiver Anonymity
Unlinkability
Traceability
Revocability
Resis-Imper
Resis-Replay
Resis-ESL
Resis-Man
✓ indicates that the security function is enabled; ✕ that the security function is not enabled.
Table 3. Execution time of basic operations.
Table 3. Execution time of basic operations.
NotationDescriptionRun Time (ms)
T m Modular exponentiation0.224
T m e Scale multiplication on ECC0.518
T a e Point addition on ECC0.018
T b m Bilinear mapping operation5.917
T m b m Scale multiplication on bilinear pairing1.919
T h Hash operation0.002
Table 4. Comparison of computation overhead.
Table 4. Comparison of computation overhead.
SchemeSigncryption (ms)UnSigncryption (ms)Total Cost (ms)
Ours ( u + 1 ) T m e + ( u + 4 ) T h 5 u T a e + 6 u T m e + 6 u T h ( 7 u + 1 ) T m e + ( 7 u + 4 ) T h + 5 u T a e
Yang et al., 2022 [8] 6 u T m e + 4 u T a e + 5 u T h 3 u T m e + ( 5 u 4 ) T a e + ( 4 u + 3 ) T h + 5 T b m 9 u T m e + ( 9 u 4 ) T a e + ( 9 u + 3 ) T h + 5 T b m
Yang et al., 2022 [13] 3 u T m e + u T a e + u T m + 3 u T h 3 u T m e + 3 u T a e + 3 u T h + u T b m 6 u T m e + 4 u T a e + u T m + 6 u T h + u T b m
Deng 2020, [17] ( 2 u + 3 ) T m e + u T b m T b m + T m ( u + 1 ) T b m + ( 2 u + 3 ) T m e + T m
Liang et al., 2023 [18] ( u + 1 ) T m e + ( u + 4 ) T h 6 u T m e + 5 u T a e + 6 u T h ( 7 u + 1 ) T m e + ( 7 u + 4 ) T h + 5 u T a e
Table 5. Comparison of communication overhead.
Table 5. Comparison of communication overhead.
SchemeCommunication Overhead (bytes)
Ours ( u + 1 ) Z q * + 4 G + m + 2 t + R I D = 360 + 32 u
Yang et al., 2022 [8] ( 2 u + 1 ) G + u ( Z q * + m ) = 64 + 192 u
Yang et al., 2022 [13] u G + u m = 96 u
Deng 2020, [17] ( u + 1 ) Z q * + 2 G + C = 208 + 32 u
Liang et al., 2023 [18] 2 Z q * + 4 G + m + t + R I D = 388
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, L.; Chen, D.; Liu, Y.; Liang, Y.; Wang, Y.; Wu, X. Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics 2024, 13, 3164. https://doi.org/10.3390/electronics13163164

AMA Style

Li L, Chen D, Liu Y, Liang Y, Wang Y, Wu X. Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics. 2024; 13(16):3164. https://doi.org/10.3390/electronics13163164

Chicago/Turabian Style

Li, Lihui, Dongmei Chen, Yining Liu, Yangfan Liang, Yujue Wang, and Xianglin Wu. 2024. "Unlinkable and Revocable Signcryption Scheme for VANETs" Electronics 13, no. 16: 3164. https://doi.org/10.3390/electronics13163164

APA Style

Li, L., Chen, D., Liu, Y., Liang, Y., Wang, Y., & Wu, X. (2024). Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics, 13(16), 3164. https://doi.org/10.3390/electronics13163164

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop