ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing
(This article belongs to the Section Mathematics and Computer Science)
Abstract
:1. Introduction
- A new ANAA-Fog scheme is proposed for 5G-enabled vehicular fog computing in which the trusted authority (TA) saves the master key in the fog server to generate the temporary secret key to each participating vehicle.
- The proposed ANAA-Fog scheme uses a fog server instead of RSU to generate and issue temporary keys for each vehicle located within the 5G-base station.
- By using a shared key, vehicle and fog servers can together achieve a mutual authentication process.
- Security analysis uses the ProfVerif simulator to prove the security of ANAA-Fog scheme formality. Additionally, this work satisfies authentication of the signer, integrity of the message, conditional privacy-preserving, unlinkability, traceability and revocability, and security attacks resistance in terms of modification, forgery, replay, and man-in-the-middle attacks.
- The efficiencies of our ANAA-Fog scheme in achieving privacy and security are dominated in terms of communication and computation overheads.
2. Related Work
2.1. Security and Privacy Research
2.2. Fog Computing Research
3. Background
3.1. Design Model
- Trusted Authority (TA): The TA is fully trusted in the system and has powerful measurement and sufficient storage. The TA not only works to issue the cryptographic parameters, but also traces the malicious third party when the forged message is reported.
- Fog Server: The fog server is a reliable third party that assists the TA in revealing the signers’ identities. Pseudonym IDs for vehicles are generated by mutual authentication via 5G-BS, with the master key preloaded on the fog server by the TA. The public key of the fog server is utilized in our work as the basis for verification.
- A 5G-Base Station (5G-BS): The 5G-BS is a reliable roadside infrastructure. It is a communication medium between entities without data storage or processing capabilities.
- Vehicle: Each vehicle has a wireless device, namely, an onboard unit (OBU), to exchange messages among entities. The OBU supports the 5G standard to save security parameters obtained from the fog server.
3.2. Security Objectives
- Authentication of Signer: To verify that the message is coming from trusted sources;
- Integrity of Message: Aiming to guarantee that the message is delivered unaltered;
- Conditional Privacy-Preserving: To make sure that no third party can reveal the true identity of the vehicle;
- Unlinkability: To ensure no third party can link two or more messages sent from the same signer;
- Traceability: If necessary, the TA can divulge the signer’s identity to protect against internal attacks;
- Revocability: The TA can disable the signer’s identification and revoke any further use of their signature if necessary.
- Security Attacks Resistance: To ensure that our work is resisting common security attacks, such as modification, forgery, man-in-the-middle, and replay attacks.
3.3. Mathematical Requirements
- It is difficult to quantify when given P, , and , which is the case for any a, b in the Computational Diffie–Hellman (CDH) Problem.
- Calculating the value 0 ≤ l ≤ q − 1 on an elliptic circle complex (ECC) with P and Q of order q on ECC such that is known as the “Elliptic Curve Discrete Logarithm” (ECDL) Problem.
4. The Proposed Scheme
4.1. TA Initialization Phase
- : Let G be an additive group with a generator P and be large prime numbers. Let p be an elliptic curve, where .
- : The TA picks a secure message authentication code (MAC) function and three secure hash functions , and as , , .
- : The TA picks the randomly chosen number as the secret key and computes the corresponding public key .
- : The TA publishes and saves the system parameters = into OBUs and fog servers.
- : Finally, the TA sets the randomly chosen number as the secret key for each fog server and then saves both secret keys and on the fog server .
4.2. Mutual Authentication Phase
- : sets the randomly chosen number and generates its anonymous-ID as follows.: Next, sends its anonymous-ID to close located on the area covered by 5G-BS.
- : While receiving from , reveals the real identity of by using the TA’s secret key as follows.
- : Next, verifies legitimate by checking whether exists on the certificate revocation list (CRL). The TA periodically sends CRL to to ensure that is not revoked.
- : Once is legitimate, sets the randomly selected number and calculates , , as the same save key among and , where A helps to generate the same save key among and .
- : generates the new temporary secret key as and computes the corresponding public key of a temporary secret key as , where is the valid timestamp. Note that periodically broadcasts its public key () with its timestamp on its area covered by 5G-BS.
- : Next, encrypts its new temporary secret key as and transmits to .
- : While receiving from , first calculates the shared secret key as follows.
- : Next, decrypts to obtain the temporary secret key . Note that saves the temporary secret key into a tamper-proof device (TPD).
4.3. Vehicle Signature Phase
- : sets the randomly chosen number and generates its public anonymous-ID as follows.
- : calculates signature key as follows.
- : generates signature as follows.
- : broadcasts to the recipient for 5G-enabled vehicular fog computing.
4.4. Message Verification Phase
5. Numerical Example
5.1. Signing Process
- The vehicle selects integer r = 112 and then computes= (5372685509794581430923519157983926567841610621689800376346, 184358346550176987 8476663486030087545328000639358916891123)= 17252a1e7c5d2705773689bd03c4653bab4076c4c605e505a;
- Lastly, the recipient receives the message –signature , where is the date and time of the transmission, for example 2023-04-08 03:00:00 pm.
5.2. Verifying Process
- The authenticity of the timestamp initial.
- Then, the verifying receiver utilises of the message–signature tuple to verify safety-related message .
- When the conditions below are met, the message is validated. If it does not, the reader will probably ignore this message; = (2472674792501583155433812416 893176943027481117926105568348, 206620733875689682980121563189488726285961007 1567012052768) + (695964802647003559697395103815408855146214996023865488517, 3264385455095969240554282193442456079956073210000018226187).
- To ensure the authenticity of a large number of messages in a single batch, the recipient can utilize of the message–signature tuple to verify safety-related message .
- To check many messages about risk concurrently, hone in on the following techniques. = (2472674792501583155433812416893176943027481117926 105568348, 2066207338756896829801215631894887262859610071567012052768))+ (695964802647003559697395103815408855146214996023865488517,3264385455095969240554282193442456079956073210000018226187)).
6. Security Analysis
6.1. ProVerif Protocol Verifier
- O: Process with no effect.
- : Methods that run in concurrently.
- : The ability to repeatedly do something indefinitely.
- New : Creation of a random number generator procedure a in P.
- Let : Process P will continue after the assignment of .
- Event (N): The actual happening (N).
- If C, then P, or else Q: Conditionals.
- In : P: Process P will continue until M has been received on channel M.
- Out : P: Process P will continue after receiving message N on channel M.
Observational Equivalence
- : The first tuple indicates to one sender with public anonymous-IDs , who signs safety messages , with different signature keys, whereas the second tuple indicates to two different senders with public anonymous-IDs , who sign safety messages , . Due to distinct public anonymous-IDs chosen to sign different safety messages, the output should be true. Therefore, the adversary does not have the ability to distinguish between the two tuples.
- :The first tuple of the first argument of construct is the signature of the initial sender with the signature key who signs the message , whereas the second tuple of the first argument indicates to the same sender with the signature key to sign message . The second argument indicates to two signatures for the two senders with signature keys and , respectively. For the attacker, the two arguments should be observationally equivalent.
- : Plainly, the attacker cannot distinguish between the two tuples due to the random messages. Therefore, the claim of the proposed ANAA-Fog scheme is true by ProVerif as shown in Figure 3.
6.2. Security Attacks Resistance
- Security Attacks Resistance: The proposed ANAA-Fog scheme resists the common security attacks as follows. Note that Figure 4 elaborates on how your proposed scheme is secure against these active and passive attacks.
- -
- Modify Attacks: Since each message’s signature includes the master key of the and the dynamic random value, the attacker cannot obtain the master key of the and the dynamic random value. The attacker cannot modify the message. Otherwise, the receiver’s signature authentication is not legal. This means that our work resists modified attacks.
- -
- Forgery Attacks: According to the above proof, no third party can impersonate a valid signature message if he/she does not have the master key of . This means that our work resists forgery attacks.
- -
- Replay Attacks: A timestamp is included in the signature of each message , and the signature cannot be modified. The message receiver can test for replay attacks by checking the signature. This means that our work resists replay attacks.
- -
- Man-In-The-Middle Attacks: According to the above proof, no third party can intercept the communication among nodes (sender and receiver) for 5G-enabled vehicular fog computing. This means that our work resists man-in-the- middle attacks.
6.3. Security Service Comparison
- Authentication of Signer and Integrity of Message: Based on the proof analysis in Section 6.1, no third party can forge a valid signature. Thus, the recipient can test the message integrity received from other vehicles by calculating Equations (11) or (12) for verifying single message or batch messages, respectively. Thus, this work achieves the requirements of authentication of the signer and integrity of the letter.
- Conditional Privacy-Preserving: The proposed ANAA-Fog scheme satisfies the requirement of conditional privacy-preserving in two steps.
- -
- To prevent an adversary from tracking a as it moves between distinct 5G-BSs, each of which has its own unique , the must issue a new public anonymous-ID by its true identity and the system’s public parameters for the period .
- -
- Once a joins the area covered by 5G-BS, it acquires the temporary secret key of during period . To protect this key, the and the both use a symmetric secret key, denoted by . Next, it issues a new public anonymous-ID and its matching signature key as in Equation (8) by the temporary private key of valid in , a random value, and its real identity. Since the message is signed with a separate signature key, no third party except and has the capacity to construct a link among the signatures and public anonymous-ID of . When and know the system’s private key, they can construct a link among the signatures and public anonymous-ID of .
- Unlinkability: Each time an signs a message, it issues a new public anonymous-ID to broadcast information. Anonymous-ID is updated regularly. Moreover, dynamic random value is inserted to the signature as Equation (9). Thus, it is so difficult for an attacker to link two messages from the same source.
- Traceability and Revocability: Consider the following scenario to better grasp the need for our work to be traceable and reversible. In the event of an accident, the TA can use Equation (5) to determine the genuine identification of the victim vehicle. After the victim vehicle’s genuine identification has been added to the CRL, the TA updates the CRL and sends it to all fog servers. Hence, the impassable vehicle cannot enter the 5G-BS area, where the temporary private key of is kept to sign any messages. Therefore, the goals of traceability and revocability are met with this work.
7. Evaluation Metrics
7.1. Analysis of Computational Overhead
7.2. Analysis of Communication Overhead
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
ANAA-Fog | A Novel Anonymous Authentication Scheme for 5G-enabled Vehicular Fog Computing |
TA | Trusted Authority |
CDH | Computational Diffie–Hellman |
ECDL | Elliptic Curve Discrete Logarithm |
G | An additive group |
Large prime numbers of generator P | |
Message authentication code (MAC) function | |
Three secure hash functions (i = 1, 2, 3) | |
Secret key of TA system | |
Public key of TA system | |
The secret key for each fog server | |
Randomly chosen number | |
Anonymous-ID | |
Shared secret key between and | |
Temporary secret key into TPD | |
Signature of message | |
|| | Operations of Concatenation |
⊕ | Operation of X-OR |
Current Timestamp |
Appendix A. ProVerif Authentication Script
References
- Li, C.; Zhang, X.; Wang, H.; Li, D. An enhanced secure identity-based certificateless public key authentication scheme for vehicular sensor networks. Sensors 2018, 18, 194. [Google Scholar] [CrossRef] [Green Version]
- Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sens. J. 2020, 21, 2422–2433. [Google Scholar] [CrossRef]
- Zhou, X.; Luo, M.; Vijayakumar, P.; Peng, C.; He, D. Efficient certificateless conditional privacy-preserving authentication for vanets. IEEE Trans. Veh. Technol. 2022, 71, 7863–7875. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Provably secure with efficient data sharing scheme for fifth-generation (5G)-enabled vehicular networks without road-side unit (RSU). Sustainability 2022, 14, 9961. [Google Scholar] [CrossRef]
- Yang, Y.; He, D.; Wang, H.; Zhou, L. An efficient blockchain-based batch verification scheme for vehicular ad hoc networks. Trans. Emerg. Telecommun. Technol. 2022, 33, e3857. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev polynomial-based scheme for resisting side-channel attacks in 5G-enabled vehicular networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Cm-cppa: Chaotic map-based conditional privacy-preserving authentication scheme in 5G-enabled vehicular networks. Sensors 2022, 22, 5026. [Google Scholar] [CrossRef] [PubMed]
- Li, Q.; He, D.; Yang, Z.; Xie, Q.; Choo, K.K.R. Lattice-Based Conditional Privacy-Preserving Authentication Protocol for the Vehicular Ad Hoc Network. IEEE Trans. Veh. Technol. 2022, 71, 4336–4347. [Google Scholar] [CrossRef]
- Hou, P.S.; Fadzil, L.M.; Manickam, S.; Al-Shareeda, M.A. Vector Autoregression Model-Based Forecasting of Reference Evapotranspiration in Malaysia. Sustainability 2023, 15, 3675. [Google Scholar] [CrossRef]
- Zhang, J.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. Intelligent drone-assisted anonymous authentication and key agreement for 5G/B5G vehicular ad-hoc networks. IEEE Trans. Netw. Sci. Eng. 2020, 8, 2982–2994. [Google Scholar] [CrossRef]
- Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
- Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M. FC-PA: Fog Computing-based Pseudonym Authentication Scheme in 5G-enabled Vehicular Networks. IEEE Access 2023, 11, 18571–18581. [Google Scholar] [CrossRef]
- Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M.; Alsewari, A. Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks. Electronics 2023, 12, 872. [Google Scholar] [CrossRef]
- Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
- Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2019, 26, 3083–3098. [Google Scholar] [CrossRef]
- Liu, Y.; Wang, L.; Chen, H.H. Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2014, 64, 3697–3710. [Google Scholar] [CrossRef]
- Asaar, M.R.; Salmasizadeh, M.; Susilo, W.; Majidi, A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Trans. Veh. Technol. 2018, 67, 5409–5423. [Google Scholar] [CrossRef]
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Zhang, J.; Fang, H.; Zhong, H.; Cui, J.; He, D. Blockchain-Assisted Privacy-Preserving Traffic Route Management Scheme for Fog-Based Vehicular Ad-Hoc Networks. IEEE Trans. Netw. Serv. Manag. 2023. [Google Scholar] [CrossRef]
- Cui, J.; Yu, J.; Zhong, H.; Wei, L.; Liu, L. Chaotic Map-Based Authentication Scheme Using Physical Unclonable Function for Internet of Autonomous Vehicle. IEEE Trans. Intell. Transp. Syst. 2022, 24, 3167–3181. [Google Scholar] [CrossRef]
- Chen, B.; Xiang, T.; Li, X.; Zhang, M.; He, D. Efficient Attribute-Based Signature With Collusion Resistance for Internet of Vehicles. IEEE Trans. Veh. Technol. 2023. [Google Scholar] [CrossRef]
- Xiao, Y.; Zhu, C. Vehicular fog computing: Vision and challenges. In Proceedings of the 2017 IEEE 2017 IEEE International Conference on Pervasive Computing and Communications Workshops, Big Island, HI, USA, 13–17 March 2017; pp. 6–9. [Google Scholar]
- Miao, D.; Liu, L.; Xu, R.; Panneerselvam, J.; Wu, Y.; Xu, W. An efficient indexing model for the fog layer of industrial internet of things. IEEE Trans. Ind. Inf. 2018, 14, 4487–4496. [Google Scholar] [CrossRef]
- Zhang, K.; Mao, Y.; Leng, S.; Maharjan, S.; Zhang, Y. Optimal delay constrained offloading for vehicular edge computing networks. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar]
- Tang, C.; Xia, S.; Li, Q.; Chen, W.; Fang, W. Resource pooling in vehicular fog computing. J. Cloud Comput. 2021, 10, 1–14. [Google Scholar] [CrossRef]
- Horng, S.J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Jianhong, Z.; Min, X.; Liying, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
- Abadi, M.; Fournet, C. Mobile values, new names, and secure communication. ACM Sigplan Not. 2001, 36, 104–115. [Google Scholar] [CrossRef]
- Blanchet, B.; Chaudhuri, A. Automated formal analysis of a protocol for secure file sharing on untrusted storage. In Proceedings of the 2008 IEEE Symposium on Security and Privacy (sp 2008), Washington, DC, USA, 18–22 May 2008; pp. 417–431. [Google Scholar]
- Küsters, R.; Truderung, T. Using ProVerif to analyze protocols with Diffie-Hellman exponentiation. In Proceedings of the 2009 22nd IEEE Computer Security Foundations Symposium, Port Jefferson, NY, USA, 8–10 July 2009; pp. 157–171. [Google Scholar]
- Cheval, V.; Blanchet, B. Proving more observational equivalences with ProVerif. In Proceedings of the International Conference on Principles of Security and Trust, Prague, Czech Republic, 6–11 April 2013; pp. 226–246. [Google Scholar]
Paper Reference | Year | Approach | Disadvantages |
---|---|---|---|
[14] | 2019 | Bilinear Pairing Cryptography | Massive communication costs; requires bilinear pair, requires several scalar multiplication operations and requires several point addition operations |
[15] | 2019 | Bilinear Pairing Cryptography | Massive computation and communication costs; requires map-to-point operations |
[17] | 2018 | Elliptic Curve Cryptography | Several scalar multiplication operations |
[18] | 2018 | Elliptic Curve Cryptography | Several scalar multiplication operations |
Parameters | Assigned Value |
---|---|
q | 6277101735386680763835789423207666416083908700390324961279 |
b | 2455155546008943817740293915197451784769108058161191238065 |
a | −3 |
P | (6060605759586981745225298306331506106605906434158077881180, 73105973664259701842662865334749264593111963840112646527) |
p | 6277101735386680763835789423207666416083908700390324961279 |
MahmoodArif | |
0:00:59 | |
Accident Zone |
Security Service | [14] | [15] | [17] | [18] | ANAA-Fog |
---|---|---|---|---|---|
Authentication | Yes | Yes | Yes | Yes | Yes |
Integrity of Message | Yes | Yes | Yes | Yes | Yes |
Conditional Privacy-Preserving | Yes | Yes | Yes | Yes | Yes |
Unlikability | No | Yes | No | No | Yes |
Traceability | No | Yes | Yes | Yes | Yes |
Revocability | Yes | No | No | No | Yes |
Low Efficiency | No | No | No | No | Yes |
Abbr. | Execution Time (ms) | Definition |
---|---|---|
5.811 | How long a bilinear pairing takes in time. | |
1.5654 | The amount of time needed to do a scalar multiplication in the | |
0.0106 | Time taken to perform a point-sum calculation in | |
4.1724 | The amount of time needed by a map-to-point hash function in | |
0.6718 | The amount of time needed to do a scalar multiplication in G | |
0.0031 | Time taken to perform a point-sum calculation in G |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alayba, A.M.; Sallam, A.A. ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Mathematics 2023, 11, 1446. https://doi.org/10.3390/math11061446
Mohammed BA, Al-Shareeda MA, Manickam S, Al-Mekhlafi ZG, Alayba AM, Sallam AA. ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Mathematics. 2023; 11(6):1446. https://doi.org/10.3390/math11061446
Chicago/Turabian StyleMohammed, Badiea Abdulkarem, Mahmood A. Al-Shareeda, Selvakumar Manickam, Zeyad Ghaleb Al-Mekhlafi, Abdulaziz M. Alayba, and Amer A. Sallam. 2023. "ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing" Mathematics 11, no. 6: 1446. https://doi.org/10.3390/math11061446
APA StyleMohammed, B. A., Al-Shareeda, M. A., Manickam, S., Al-Mekhlafi, Z. G., Alayba, A. M., & Sallam, A. A. (2023). ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Mathematics, 11(6), 1446. https://doi.org/10.3390/math11061446