Unlinkable and Revocable Signcryption Scheme for VANETs
Abstract
:1. Introduction
- For the first time, in the scenario of vehicle networking, our URSCS scheme truly realizes the unlinkable communication for the sender in one-to-many or one-to-one modes at the same time. By introducing the identification of public and private key pairs instead of real identities, the receivers can be either the vehicles or the RSUs. In order to achieve unlinkability of the sender, our URSCS scheme takes the following approach: First, we provide conditional privacy through a pseudonym mechanism, which effectively hides the true identity of the vehicle, so that malicious attackers cannot track the sender through the real identity. Second, the vehicle updates its key pair and pseudonym before each signcryption, ensuring that a malicious attacker cannot link the sender to the message based on the public keys or pseudonyms;
- Based on CRT, we propose a comprehensive revocation key update mechanism that incurs low communication costs. Regardless of the number of vehicles within the domain covered by a Traffic Control Center (TCC), the revocation key information transmitted remains at 96 bytes. Consequently, the TCC can efficiently remove malicious vehicles from the system and promptly update the revocation public key to prevent them from transmitting further harmful information. Additionally, by incorporating several time thresholds, our URSCS scheme effectively prevents malicious vehicles from continuing to send messages, even if their revocation keys are reassigned to new vehicles;
- We conduct formal and informal security analyses of our URSCS scheme, which show that our scheme satisfies various security requirements and can effectively resist various known potential attacks;
- Rigorous performance evaluation confirms that with the increase in the number of receiving ends, the communication and computation overhead of the proposed URSCS scheme has significant advantages compared with other related schemes.
2. Related Work
2.1. Signcryption
2.2. Revocability
2.3. Anonymity and Unlinkability
3. Preliminaries
3.1. Chinese Remainder Theorem (CRT)
3.2. Elliptic Curve Cryptosystem ECC
3.3. Hard Problems
4. System Model and Security Requirements
4.1. System Model
4.2. Definition of URSCS
4.3. Security and Privacy Goals
4.4. Security Model
4.4.1. Definition 1—Confidentiality (IND-CCA2-Secure)
4.4.2. Definition 2—Unforgeability (EUF-CMA-Secure)
5. The Proposed URSCS Scheme
5.1. Basic Algorithms
- TCC generates a set of pseudonyms containing n elements associated with , each of which is structured as , where is the timestamp used to control the lifetime of , , , and .
- TCC randomly chooses n random elements , obtains n points on the corresponding elliptic curve, and then computes and , for , hence, TCC obtains a set of partial public-private key pairs .
5.2. URSCS Construction
5.2.1. Initialization
5.2.2. Registration
5.2.3. Signcryption
5.2.4. Designcryption
5.2.5. Trace and Revocation
6. Security Analysis
6.1. Informal Security Analysis
6.1.1. Authentication
6.1.2. Data Confidentiality
6.1.3. Data Integrity
6.1.4. Anonymity
6.1.5. Unlinkability
6.1.6. Traceability
6.1.7. Revocability
6.1.8. Resistance to Impersonation Attacks
6.1.9. Resistance to Replay Attacks
6.1.10. Resistance to Ephemeral Secret Leakage Attacks
6.1.11. Resistance to Man-in-the-Middle Attacks
6.2. Formal Security Proof
6.2.1. Confidentiality
6.2.2. Unforgeability
7. Performance Evaluation
7.1. Computation Overhead
7.2. Communication Overhead
7.3. Comparison of Revocation Public Key Transmission Overhead
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Chowdhury, D.N.; Agarwal, N.; Laha, A.B.; Mukherjee, A. A vehicle-to-vehicle communication system using Iot approach. In Proceedings of the 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India, 29–31 March 2018; IEEE: New York, NY, USA, 2018; pp. 915–919. [Google Scholar]
- Zhang, J.; Jiang, Y.; Cui, J.; He, D.; Bolodurina, I.; Zhong, H. DBCPA: Dual Blockchain-Assisted Conditional Privacy-Preserving Authentication Framework and Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Mob. Comput. 2024, 23, 1127–1141. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Alazzawi, M.A.; Anbar, M.; Manickam, S.; Al-Ani, A.K. A comprehensive survey on vehicular ad hoc networks (vanets). In Proceedings of the 2021 International Conference on Advanced Computer Applications (ACA), Maysan, Iraq, 25–26 July 2021; IEEE: New York, NY, USA, 2021; pp. 156–160. [Google Scholar]
- Liang, Y.; Liu, Y. Analysis and improvement of an efficient certificateless aggregate signature with conditional privacy preservation in VANETs. IEEE Syst. J. 2022, 17, 664–672. [Google Scholar] [CrossRef]
- Biswas, M.; Das, D.; Banerjee, S.; Mukherjee, A.; AL-Numay, W.; Biswas, U.; Zhang, Y. Blockchain-Enabled Communication Framework for Secure and Trustworthy Internet of Vehicles. Sustainability 2023, 15, 9399. [Google Scholar] [CrossRef]
- Liu, Z.; Wan, L.; Guo, J.; Huang, F.; Feng, X.; Wang, L.; Ma, J. PPRU: A Privacy-Preserving Reputation Updating Scheme for Cloud-Assisted Vehicular Networks. IEEE Trans. Veh. Technol. 2023, 1–16. [Google Scholar] [CrossRef]
- Xie, Q.; Ding, Z.; Xie, Q.; Tan, X.; He, D.; Tang, W. Blockchain-Based Traffic Accident Handling Protocol without Third-Party for VANETs. IEEE Internet Things J. 2024, 1. [Google Scholar] [CrossRef]
- Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
- Cao, L.; Ge, W. Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC. KSII Trans. Internet Inf. Syst. (TIIS) 2018, 12, 4527–4547. [Google Scholar]
- Li, Y.; Qi, Y.; Lu, L. Secure and efficient V2V communications for heterogeneous vehicle ad hoc networks. In Proceedings of the 2017 International Conference on Networking and Network Applications (NaNA), Kathmandu City, Nepal, 16–19 October 2017; IEEE: New York, NY, USA, 2017; pp. 93–99. [Google Scholar]
- Ali, I.; Lawrence, T.; Omala, A.A.; Li, F. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 11266–11280. [Google Scholar] [CrossRef]
- Abouelkheir, E.; El-sherbiny, S. Pairing free identity based aggregate signcryption scheme. IET Inf. Secur. 2020, 14, 625–632. [Google Scholar] [CrossRef]
- Yang, Y.; He, D.; Vijayakumar, P.; Gupta, B.B.; Xie, Q. An efficient identity-based aggregate signcryption scheme with blockchain for IoT-enabled maritime transportation system. IEEE Trans. Green Commun. Netw. 2022, 6, 1520–1531. [Google Scholar] [CrossRef]
- Wang, L.; Guan, Z.; Chen, Z.; Hu, M. Multi-receiver signcryption scheme with multiple key generation centers through public channel in edge computing. China Commun. 2022, 19, 177–198. [Google Scholar] [CrossRef]
- Nkenyereye, L.; Liu, C.H.; Song, J. Towards secure and privacy preserving collision avoidance system in 5G fog based Internet of Vehicles. Future Gener. Comput. Syst. 2019, 95, 488–499. [Google Scholar] [CrossRef]
- Ullah, I.; Khan, M.A.; Khan, F.; Jan, M.A.; Srinivasan, R.; Mastorakis, S.; Hussain, S.; Khattak, H. An efficient and secure multimessage and multireceiver signcryption scheme for edge-enabled internet of vehicles. IEEE Internet Things J. 2021, 9, 2688–2697. [Google Scholar] [CrossRef]
- Deng, L. Anonymous certificateless multi-receiver encryption scheme for smart community management systems. Soft Comput. 2020, 24, 281–292. [Google Scholar] [CrossRef]
- Liang, Y.; Yan, H.; Liu, Y. Unlinkable Signcryption Scheme for Multi-Receiver in VANETs. IEEE Trans. Intell. Transp. Syst. 2023, 24, 10138–10154. [Google Scholar] [CrossRef]
- Wang, Y.; Wang, X.; Dai, H.N.; Zhang, X.; Imran, M. A Data Reporting Protocol With Revocable Anonymous Authentication for Edge-Assisted Intelligent Transport Systems. IEEE Trans. Ind. Inform. 2023, 19, 7835–7847. [Google Scholar] [CrossRef]
- Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
- Li, J.; Lu, H.; Guizani, M. ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans. Parallel Distrib. Syst. 2014, 26, 938–948. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
- Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) significantly less than cost (signature)+ cost (encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
- Zhang, A.; Wang, L.; Ye, X.; Lin, X. Light-weight and robust security-aware D2D-assist data transmission protocol for mobile-health systems. IEEE Trans. Inf. Forensics Secur. 2016, 12, 662–675. [Google Scholar] [CrossRef]
- Zhou, C.X. An improved multi-receiver generalized signcryption scheme. Int. J. Netw. Secur. 2015, 17, 340–350. [Google Scholar]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4, Santa Barbara, CA, USA, 19–22 August 1984; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
- Barbosa, M.; Farshim, P. Certificateless signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; Asia CCS ’08. ACM: New York, NY, USA, 2008; pp. 369–372. [Google Scholar]
- Wu, C.; Chen, Z. A new efficient certificateless signcryption scheme. In Proceedings of the 2008 International Symposium on Information Science and Engineering, Shanghai, China, 20–22 December 2008; IEEE: New York, NY, USA, 2008; Volume 1, pp. 661–664. [Google Scholar]
- Sun, Y.; Li, H. ID-based signcryption KEM to multiple recipients. Chin. J. Electron. 2011, 20, 317–322. [Google Scholar]
- Chen, J.; Wang, L.; Wen, M.; Zhang, K.; Chen, K. Efficient certificateless online/offline signcryption scheme for edge IoT devices. IEEE Internet Things J. 2021, 9, 8967–8979. [Google Scholar] [CrossRef]
- Xie, W.; Zhang, Z. Efficient and provably secure certificateless signcryption from bilinear maps. In Proceedings of the 2010 IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, China, 25–27 June 2010; IEEE: New York, NY, USA, 2010; pp. 558–562. [Google Scholar]
- Cui, M.; Han, D.; Wang, J. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
- Xie, Z.; Chen, Y.; Ali, I.; Pan, C.; Li, F.; He, W. Efficient and Secure Certificateless Signcryption Without Pairing for Edge Computing-Based Internet of Vehicles. IEEE Trans. Veh. Technol. 2023, 72, 5642–5653. [Google Scholar] [CrossRef]
- Shen, J.; Gui, Z.; Chen, X.; Zhang, J.; Xiang, Y. Lightweight and certificateless multi-receiver secure data transmission protocol for wireless body area networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1464–1475. [Google Scholar] [CrossRef]
- Yu, H.; Ren, R. Certificateless elliptic curve aggregate signcryption scheme. IEEE Syst. J. 2021, 16, 2347–2354. [Google Scholar] [CrossRef]
- Pan, X.; Jin, Y.; Wang, Z.; Li, F. A pairing-free heterogeneous signcryption scheme for unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 19426–19437. [Google Scholar] [CrossRef]
- Shim, K.A. CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
- Wang, Y.; Liu, Y.; Tian, Y. ISC-CPPA: Improverd-Security Certificateless Conditional Privacy-Preserving Authentication Scheme With Revocation. IEEE Trans. Veh. Technol. 2022, 71, 12304–12314. [Google Scholar] [CrossRef]
- Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X.; Yan, X. Certificate-based anonymous authentication with efficient aggregation for wireless medical sensor networks. IEEE Internet Things J. 2021, 9, 12209–12218. [Google Scholar] [CrossRef]
- Qiao, Z.; Ma, K.; Zhou, Y.; Yang, Q.; Xia, Z.; Yang, B.; Zhang, M. An Anonymous and Efficient Certificate-Based Identity Authentication Protocol for VANET. IEEE Internet Things J. 2024, 11, 11232–11245. [Google Scholar] [CrossRef]
- Gayathri, N.; Thumbur, G.; Reddy, P.V.; Ur Rahman, M.Z. Efficient Pairing-Free Certificateless Authentication Scheme with Batch Verification for Vehicular Ad-Hoc Networks. IEEE Access 2018, 6, 31808–31819. [Google Scholar] [CrossRef]
- Zhou, Y.; Xu, R.; Qiao, Z.; Yang, B.; Xia, Z.; Zhang, M. An Anonymous and Efficient Multimessage and Multireceiver Certificateless Signcryption Scheme for VANET. IEEE Internet Things J. 2023, 10, 22823–22835. [Google Scholar] [CrossRef]
Notation | Definition |
---|---|
, | System master secret key, system master public key |
b | Master revocation secret key |
Master revocation public key | |
The jth vehicle | |
The jth RSU | |
Revocation secret key of | |
Session key | |
Identification secret key of or | |
Identification public key of or | |
Key pair of the entity with | |
Partial key pair of the entity with | |
Real Identity of | |
Pseudonym of | |
m | Message |
Modulo operation | |
Cryptographic hash functions | |
t | Timestamp |
Identification public key set of receivers | |
⊕ | XOR operation |
Concatenation of string | |
Ciphertext in multiple recipients scenario. | |
Ciphertext in single recipient scenario. |
Security Indicators | [8] | [13] | [17] | [18] | Ours |
---|---|---|---|---|---|
Authentication | ✓ | ✓ | ✓ | ✓ | ✓ |
Confidentiality | ✓ | ✓ | ✓ | ✓ | ✓ |
Integrity | ✓ | ✓ | ✓ | ✓ | ✓ |
Vehicle Anonymity | ✓ | ✕ | ✓ | ✓ | ✓ |
Receiver Anonymity | ✓ | ✓ | ✓ | ✓ | ✓ |
Unlinkability | ✓ | ✕ | ✓ | ✓ | ✓ |
Traceability | ✓ | ✕ | ✕ | ✓ | ✓ |
Revocability | ✕ | ✕ | ✕ | ✓ | ✓ |
Resis-Imper | ✓ | ✓ | ✓ | ✓ | ✓ |
Resis-Replay | ✓ | ✓ | ✕ | ✓ | ✓ |
Resis-ESL | ✓ | ✓ | ✓ | ✓ | ✓ |
Resis-Man | ✓ | ✓ | ✓ | ✓ | ✓ |
Notation | Description | Run Time (ms) |
---|---|---|
Modular exponentiation | 0.224 | |
Scale multiplication on ECC | 0.518 | |
Point addition on ECC | 0.018 | |
Bilinear mapping operation | 5.917 | |
Scale multiplication on bilinear pairing | 1.919 | |
Hash operation | 0.002 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, L.; Chen, D.; Liu, Y.; Liang, Y.; Wang, Y.; Wu, X. Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics 2024, 13, 3164. https://doi.org/10.3390/electronics13163164
Li L, Chen D, Liu Y, Liang Y, Wang Y, Wu X. Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics. 2024; 13(16):3164. https://doi.org/10.3390/electronics13163164
Chicago/Turabian StyleLi, Lihui, Dongmei Chen, Yining Liu, Yangfan Liang, Yujue Wang, and Xianglin Wu. 2024. "Unlinkable and Revocable Signcryption Scheme for VANETs" Electronics 13, no. 16: 3164. https://doi.org/10.3390/electronics13163164
APA StyleLi, L., Chen, D., Liu, Y., Liang, Y., Wang, Y., & Wu, X. (2024). Unlinkable and Revocable Signcryption Scheme for VANETs. Electronics, 13(16), 3164. https://doi.org/10.3390/electronics13163164