A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs
Abstract
:1. Introduction
- We analyze a conditional privacy-preserving certificateless aggregate signature scheme in the standard model for VANETs and demonstrate that it is not secure.
- We propose an improved conditional privacy-preserving certificate-free aggregated signature scheme and provide a proof of security.
- The computational overhead and communication overhead of the scheme are simulated in simulation experiments, and the computational overhead and communication of the improved scheme are comparable to the previous CLAS scheme, but more secure than the previous CLAS scheme.
2. Related Work
3. Review of Wang et al.’s CLAS Scheme
3.1. System Infrastructure
3.2. Threat Model
3.3. Wang et al.’s CLAS Scheme
- Setup: TRA and KGC select a bilinear map with prime order , where is a security parameter. KGC randomly chooses P, Q , and calculates . TRA randomly chooses k and calculates . The secret key s and k are kept secretly. Then, TRA and KGC choose three hash functions , , . Finally, the public parameters of the publishing system are: .
- Pseudonym Generation: First, the TRA will designate a pseudonym to the new vehicle . Vehicle randomly chooses and calculates . Then, vehicle sends to the TRA in secret. The TRA verifies the validity of the and calculates and . Afterwards, TRA transmits to vehicle . Through obtaining the pseudonym to calculate , TRA can effectively determine the true identity of the vehicle when the vehicle is involved in a malicious collision.
- Partial Private Key Generation: First, KGC randomly chooses and calculates . It also calculates and q. is the partial private key for the vehicle . Subsequently, KGC securely transmits the partial private key to vehicle via a trusted message route.
- Public/Private Key Generation: After receiving a message from the KGC, the vehicle chooses a single secret value . The vehicle calculates and public key of the vehicle represented as . Furthermore, is denoted as the value of the private key.
- Signature Generation: Firstly, the OBU selects the present timestamp . The OBU randomly selects and calculates and . Following this, the vehicle calculates and . The signature is generated on , and is communicated to the RSU. Whenever a vehicle transmits a signature, TRA generates a new pseudonym and assigns it to .
- Single Signature Verification: Upon receipt of the signature on , the respective RSU involves firstly assessing the timeliness of the timestamp . If is valid, the RSU proceeds to validate the signature’s authenticity, as detailed below. The RSU computes and and verifies whether (1) is established.Upon (1) holds, the single signature on is accepted by the RSU; conversely, it results in rejection.
- Aggregate: Upon the receipt of a set of n distinct signatures pertaining to diverse messages from distinct vehicles , the RSU calculates , , and . Subsequently, the RSU transmits the aggregate signature to the TMC.
- Aggregate Verification: After the reception of the aggregated signature and corresponding tuples , TMC examines the temporal freshness of each timestamp initially. Subsequent to verification, the TMC computes and . Lastly, the TMC verifies whether (2) is established.If (2) holds, the aggregate signature on is accepted by the TMC; conversely, it results in rejection.
4. Cryptanalysis of Wang et al.’s CLAS Scheme
4.1. Incorrectness of the Signature Generation
4.2. KGC Forge Attack
- KGC randomly selects and calculates and . KGC picks any message .
- KGC computes , and .
- KGC outputs .
4.3. Replace Public Key Attack
- Computes .
- The adversary chooses a secret value and calculates to replace the public key . The public key of vehicle is replaced as .
- The adversary picks a message, . The adversary randomly selects and constructs . Then, the adversary calculates and constructs . Then, it outputs .
5. Improvement for Wang et al.’s CLAS Scheme
- Setup: TRA and KGC generate a prime order by entering the safety parameter . Subsequently, the additive cyclic group and multiplicative cyclic groups are generated with prime order . A bilinear map is selected. TRA and KGC choose five hash functions , , , , . Then, KGC randomly chooses , and calculates and . TRA randomly chooses k and calculates . Finally, the public parameters of the publishing system are , where the master secret key s and the identity tracking key k are kept secretly.
- Pseudonym Generation: The vehicle is required to undergo registration with the TRA to ensure the security of the user’s information before it can transmit information in VANETs. The virtual identity of the vehicle achieves anonymity during communication. The TRA will designate a pseudonym as , which represents the j-th pseudonymous identifier assigned to the vehicle . Vehicle randomly chooses and calculates . Then, vehicle sends to the TRA in secret. The TRA verifies the validity of the and calculates and . Afterwards, TRA transmits to vehicle . In the event that vehicle is involved in malevolent collision, the TRA possesses the capability to trace its actual identity . After obtaining the pseudonym to calculate , TRA can effectively determine the true identity of the vehicle when the vehicle is involved in a malicious collision.
- Partial Private Key Generation: By obtaining the along with the master key s, KGC generates the partial private key for the vehicle , using the following process. KGC randomly selects and calculates . Additionally, and q are derived. Note that is assigned as the partial private key for vehicle . Following this computation, KGC securely transmits the partial private key to vehicle via a trusted message route.
- Public/Private Key Generation: After receiving a message from the KGC, the vehicle chooses a single secret value . Specifically, the vehicle calculates , and the public key of the vehicle is represented as . Furthermore, is denoted as the value of the private key.
- Signature Generation: The process of generating a signature for a traffic-related message is as follows.
- (1)
- The OBU selects the present timestamp .
- (2)
- The OBU randomly chooses and calculates .
- (3)
- The vehicle calculates , and .
The signature is generated on and is sent to the RSU. Whenever a vehicle transmits a signature, TRA generates a new pseudonym and assigns it to . This ensures a single use of each pseudonym, and the vehicle substitutes the former pseudonym with the updated one. - Single Signature Verification: Upon receipt of the signature on , the respective RSU firstly involves assessing the timeliness of the timestamp . If is on validity, the RSU proceeds to validate the signature’s authenticity, as detailed below. The RSU calculates , and and verifies whether (3) is established.If (3) holds, the singular signature on is accepted by the RSU; conversely, it results in rejection.
- Aggregate: When receiving a set of n distinct signatures, of diverse messages from distinct vehicles . The RSU calculates and . Afterward, the RSU transmits the aggregate signature to the TMC.
- Aggregate Verification: After the reception of the aggregated signature and corresponding tuples , TMC examines the temporal freshness of each timestamp . Next, the TMC computes , and . Lastly, the TMC verifies whether (4) is established.If (4) holds, the aggregate signature on is accepted by the TMC; conversely, it results in rejection.
6. Security Analysis
6.1. Correctness
6.2. Formal Security Analysis
- User public key queries: Challenger maintains the list . Given a request with pseudonym , challenger will search in . If successful, returns . Instead, discusses the following situations.
- (1)
- , randomly selects and assigns . Subsequently, is appended to the list , where ⊥ represents a null value. Following this, transmits to .
- (2)
- , randomly selects , and assigns , . Subsequently, is appended to the list . Following this, transmits to .
- User public key replacement queries: Challenger holds list ; when requests to query the tuple , substitutes with , and adds to .
- Partial private key extraction queries: Upon ’s submission of a request using the pseudonym , challenger conducts a search within for . If the search is successful within , will return to . In the case of failure, proceeds with the instructions, as follows.
- (1)
- If , fails and ends.
- (2)
- If , searches for in the list and calculates q. Then, transmits to .
- Secret value queries: requests with the pseudonym , challenger searches in , and returns to .
- Signature queries: After receiving the query for the tuple from , performs user public key queries, partial private key extraction queries and secret value queries to obtain the values of , , . After that, computes , and . randomly selects , then calculates and . Finally, outputs to as the signature on the tuple of ; such a signature is valid.
- Compute for .
- Look for in the list , and calculate and for .
- Calculate for .
- Calculate , so
- Look for in the list , and calculate .
- Therefore, calculates to resolve the CDLP.
- User public key queries: Challenger keeps the list , where . When presented with a request with the pseudonym , conducts a search within for . Upon a successful match, returns . Alternatively, analyzes the following two situations.
- (1)
- If , randomly selects and assigns . Subsequently, is appended to the list . Following this, transmits to .
- (2)
- If , randomly selects , and assigns , . Subsequently, is appended to the list . Following this, transmits to .
- Secret value queries: submits a query for the pseudonym . If , challenger fails and aborts. Moreover, seeks in the and returns .
- Signature queries: After requests the query of a tuple , performs User public key queries, Partial private key extraction queries and Secret value queries to obtain the values of , , . Afterwards, calculates , , and . randomly selects and calculates and . At last, outputs to , and as the signature on the , such a signature is valid.
- Compute for .
- Search in the list , and calculate and for .
- Calculate for .
- Calculate , so
- Search in the list , and calculate .
- Therefore, calculates to resolve the CDLP.
6.3. Informal Security Analysis
- Authentication: Authentication can be achieved by the proof of Theorem 1. In Probabilistic Polynomial Time (PPT), no attacker can forge a valid signature. The verifier confirms the authenticity of the message and the validity of the signature by executing the Single Signature Verification or algorithm.
- Nonrepudiation: In our CLAS scheme, TRA can recover its real identity according to the vehicle’s pseudonym , and the vehicle cannot deny the signature generated by itself. Therefore, the proposed scheme supports nonrepudiation.
- Anonymity: In VANETs, vehicles can only use the pseudonym when communicating with other entities. When a vehicle wants to join VANETs, TRA runs the algorithm to assign a pseudonym to the vehicle: , . The authentic identity of the vehicle is concealed within the pseudonym .
- Unlinkability: The authentic identity of the vehicle is hidden in the fake identity in this scheme, where , . When transmitting different messages, the random numbers ensure that the vehicle generates a different pseudonym each time. The attacker cannot associate two signatures to reveal the vehicle’s authentic identity, since their pseudonyms are only used once.
- Traceability: When communicating with other vehicles and the RSU, the vehicle uses the pseudonym . TRA tracks the authentic identity of the vehicle by computing . The tracking key k is securely maintained by TRA. Consequently, in the event of a malicious incident involving a vehicle, only TRA possesses the capability to unveil the authentic identity of the vehicle.
- Anti-replay attacks: In the improved CLAS scheme, when running the algorithm, each signature contains a current time stamp . The verifier can verify the timeliness of the timestamp to verify whether the message was replayed. Therefore, no one can replay the signed messages.
- Anti-impersonation attack: If an attacker attempts to forge the vehicle’s pseudonym and send a fake message, the signature generated by the adversary will be rejected by the or mechanism. Thus, our proposed CLAS scheme supports a defense against impersonation attacks.
7. Performance Evaluation
7.1. Computation Overhead
- (1)
- The vehicle generates the signature.
- (2)
- The RSU performs individual signature verification.
- (3)
- The TMC verifies the aggregated signature.
7.2. Communication Overhead
7.3. Practicality Assessment
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- El Zorkany, M.; Yasser, A.; Galal, A.I. Vehicle to vehicle “V2V” communication: Scope, importance, challenges, research directions and future. Open Transp. J. 2020, 14, 86–98. [Google Scholar] [CrossRef]
- Dey, K.C.; Rayamajhi, A.; Chowdhury, M.; Bhavsar, P.; Martin, J. Vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication in a heterogeneous wireless network–Performance evaluation. Transp. Res. Part C Emerg. Technol. 2016, 68, 168–184. [Google Scholar] [CrossRef]
- Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
- Taleb, T.; Sakhaee, E.; Jamalipour, A.; Hashimoto, K.; Kato, N.; Nemoto, Y. A stable routing protocol to support ITS services in VANET networks. IEEE Trans. Veh. Technol. 2007, 56, 3337–3347. [Google Scholar] [CrossRef]
- Shen, X.; Cheng, X.; Yang, L.; Zhang, R.; Jiao, B. Data dissemination in VANETs: A scheduling approach. IEEE Trans. Intell. Transp. Syst. 2014, 15, 2213–2223. [Google Scholar] [CrossRef]
- Yang, L.; Wang, F.Y. Driving into intelligent spaces with pervasive communications. IEEE Intell. Syst. 2007, 22, 12–15. [Google Scholar] [CrossRef]
- Hubaux, J.P.; Capkun, S.; Luo, J. The security and privacy of smart vehicles. IEEE Secur. Priv. 2004, 2, 49–55. [Google Scholar] [CrossRef]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 22. Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
- Gong, Z.; Long, Y.; Hong, X.; Chen, K. Two certificateless aggregate signatures from bilinear maps. In Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; IEEE: Piscataway, NJ, USA, 2007; Volume 3, pp. 188–193. [Google Scholar]
- Xiong, H.; Guan, Z.; Chen, Z.; Li, F. An efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2013, 219, 225–235. [Google Scholar] [CrossRef]
- Tu, H.; He, D.; Huang, B. Reattack of a certificateless aggregate signature scheme with constant pairing computations. Sci. World J. 2014, 2014, 343715. [Google Scholar] [CrossRef]
- Cheng, L.; Wen, Q.; Jin, Z.; Zhang, H.; Zhou, L. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
- Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and improvement for certificateless aggregate signature. Fundam. Inform. 2018, 157, 111–123. [Google Scholar] [CrossRef]
- Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. Sci. 2015, 17, 1. [Google Scholar] [CrossRef]
- Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Proceedings of the Soft Computing: Theories and Applications: Proceedings of SoCTA 2016, Jaipur, India, 28–30 December 2016; Springer: Berlin/Heidelberg, Germany, 2018; Volume 1, pp. 715–722. [Google Scholar]
- Yang, X.; Chen, C.; Ma, T.; Li, Y.; Wang, C. An improved certificateless aggregate signature scheme for vehicular ad-hoc networks. In Proceedings of the 2018 IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 12–14 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 2334–2338. [Google Scholar]
- Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
- Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
- Du, H.; Wen, Q.; Zhang, S. An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network. IEEE Access 2019, 7, 42683–42693. [Google Scholar] [CrossRef]
- Zhao, N.; Zhang, G. Privacy-protected certificateless aggregate signature scheme in VANET. In Proceedings of the 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP), Xi’an, China, 23–25 October 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–6. [Google Scholar]
- Xu, Z.; He, D.; Kumar, N.; Choo, K.K.R. Efficient certificateless aggregate signature scheme for performing secure routing in VANETs. Secur. Commun. Netw. 2020, 2020, 1–12. [Google Scholar] [CrossRef]
- Wang, H.; Wang, L.; Zhang, K.; Li, J.; Luo, Y. A conditional privacy-preserving certificateless aggregate signature scheme in the standard model for VANETs. IEEE Access 2022, 10, 15605–15618. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Castro, R.; Dahab, R. Efficient Certificateless Signatures Suitable for Aggregation. Cryptol. ePrint Arch. 2007. Available online: https://eprint.iacr.org/2007/454 (accessed on 13 October 2023).
- He, D.; Tian, M.; Chen, J. Insecurity of an efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2014, 268, 458–462. [Google Scholar] [CrossRef]
- Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
- Kamil, I.A.; Ogundoyin, S.O. On the security of privacy-preserving authentication scheme with full aggregation in vehicular ad hoc network. Secur. Priv. 2020, 3, e104. [Google Scholar] [CrossRef]
- Cui, J.; Wei, L.; Zhong, H.; Zhang, J.; Xu, Y.; Liu, L. Edge computing in VANETs-an efficient and privacy-preserving cooperative downloading scheme. IEEE J. Sel. Areas Commun. 2020, 38, 1191–1204. [Google Scholar] [CrossRef]
- Kamil, I.A.; Ogundoyin, S.O. A lightweight certificateless authentication scheme and group key agreement with dynamic updating mechanism for LTE-V-based internet of vehicles in smart cities. J. Inf. Secur. Appl. 2021, 63, 102994. [Google Scholar] [CrossRef]
- Cao, Y.; Xu, S.; Chen, X.; He, Y.; Jiang, S. A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios. Comput. Netw. 2022, 214, 109149. [Google Scholar] [CrossRef]
- Zhang, X.; Wang, X.; Gu, D.; Xue, J.; Tang, W. Conditional anonymous certificateless public auditing scheme supporting data dynamics for cloud storage systems. IEEE Trans. Netw. Serv. Manag. 2022, 19, 5333–5347. [Google Scholar] [CrossRef]
- Gong, Z.; Gao, T.; Guo, N. PCAS: Cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs. Ad Hoc Netw. 2023, 144, 103134. [Google Scholar] [CrossRef]
- Xu, F.; Luo, J.; Ziaur, R. Cryptanalysis of Two Privacy-Preserving Authentication Schemes for Smart Healthcare Applications. Mathematics 2023, 11, 3314. [Google Scholar] [CrossRef]
- Li, J.; Hou, N.; Zhang, G.; Zhang, J.; Liu, Y.; Gao, X. Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things. Mathematics 2023, 11, 3869. [Google Scholar] [CrossRef]
- Shim, K.A. Security Analysis of Conditional Privacy-Preserving Authentication Schemes for VANETs. IEEE Access 2023, 11, 33956–33963. [Google Scholar] [CrossRef]
- Altaf, F.; Maity, S. PLHAS: Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks. Veh. Commun. 2021, 30, 100347. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
q | A secure prime number |
Security parameter | |
An additive cyclic group | |
A multiplicative cyclic group | |
e | A bilinear map |
Two generators of the group | |
System public parameters | |
The public key of system | |
s | The master secret key of system |
One way hash functions | |
k | Identity tracking key |
the new vehicle | |
The real identity of the vehicle | |
A set of pseudonyms of | |
The pseudonym of | |
Partial private Key of | |
Secret value of | |
Public key of | |
Private key of | |
Traffic-related message | |
Current timestamp chosen by | |
Signature on a message | |
An aggregate signature |
Notation | Description |
---|---|
The public key of system | |
One-way hash functions | |
Z | Hash value of the system public key |
Signature on a message | |
An aggregate signature |
Notation | Description | Running Time (ms) |
---|---|---|
A bilinear pairing operation | 10.3239 | |
A map-to-point hash function of the bilinear pairing | 2.4507 | |
A scalar multiplication operation of the bilinear pairing | 1.1508 | |
A point addition operation of the bilinear pairing | 0.0276 | |
A one-way hash function | 0.0015 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yuan, B.; Huang, H.; Wu, C. A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs. Mathematics 2023, 11, 4766. https://doi.org/10.3390/math11234766
Yuan B, Huang H, Wu C. A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs. Mathematics. 2023; 11(23):4766. https://doi.org/10.3390/math11234766
Chicago/Turabian StyleYuan, Beibei, Hui Huang, and Chenhuang Wu. 2023. "A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs" Mathematics 11, no. 23: 4766. https://doi.org/10.3390/math11234766
APA StyleYuan, B., Huang, H., & Wu, C. (2023). A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs. Mathematics, 11(23), 4766. https://doi.org/10.3390/math11234766