Next Article in Journal
Performance Analysis of Two-Way Satellite Multi-Terrestrial Relay Networks with Hardware Impairments
Next Article in Special Issue
Analyzing Cyber-Physical Threats on Robotic Platforms
Previous Article in Journal
m-Health: Lessons Learned by m-Experiences
Previous Article in Special Issue
Secure and Usable User-in-a-Context Continuous Authentication in Smartphones Leveraging Non-Assisted Sensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks

1
School of Information Engineering, Chang’an University, Xi’an 710064, China
2
School of Sciences, Xi’an University of Technology, Xi’an 710054, China
*
Author to whom correspondence should be addressed.
Sensors 2018, 18(5), 1573; https://doi.org/10.3390/s18051573
Submission received: 16 April 2018 / Revised: 8 May 2018 / Accepted: 12 May 2018 / Published: 15 May 2018
(This article belongs to the Special Issue Security, Trust and Privacy for Sensor Networks)

Abstract

:
Vehicle ad hoc networks (VANETs) is a promising network scenario for greatly improving traffic efficiency and safety, in which smart vehicles can communicate with other vehicles or roadside units. For the availability of VANETs, it is very important to deal with the security and privacy problems for VANETs. In this paper, based on certificateless cryptography and elliptic curve cryptography, we present a certificateless signature with message recovery (CLS-MR), which we believe are of independent interest. Then, a practical certificateless conditional privacy preserving authentication (PCPA) scheme is proposed by incorporating the proposed CLS-MR scheme. Furthermore, the security analysis shows that PCPA satisfies all security and privacy requirements. The evaluation results indicate that PCPA achieves low computation and communication costs because there is no need to use the bilinear pairing and map-to-point hash operations. Moreover, extensive simulations show that PCPA is feasible and achieves prominent performances in terms of message delay and message loss ratio, and thus is more suitable for the deployment and adoption of VANETs.

1. Introduction

With the progress in human civilization and development of industrial technology, vehicles are widely popularized in modern society, which leads to such problems as traffic congestion, accidents, vehicle emissions, etc. Therefore, wide attention has been paid to deal with the abovementioned issues in both the academia and automobile industry.
Vehicular ad hoc networks (VANETs), as a key component of intelligent transport system (ITS) and a particular mobile ad hoc networks (MANETs), is promising in improving traffic management efficiency and road traffic safety [1] . Generally, a typical VANET is mainly comprised of three types of entities, i.e., the trusted authorizers (TAs), the roadside units (RSUs) installed along the roads, and the vehicles rigged with onbroad units (OBUs). The TAs maintain the whole system and communicate with the RSUs using a secure wired communication. The RSUs alleviate the burden of the TAs by performing authentication tasks, while the vehicles (OBUs) provided the wireless communication capability, which communicate with the RSUs (Vehicle-to-Infrastructure, V2I) communication and other vehicles (Vehicle-to-Vehicle, V2V) communication. Here, IEEE 802.11 p standard is used for wireless communication based on Dedicated Short Range Communication (DSRC) protocol [2,3], in which each vehicle (OBU) broadcasts the traffic-related messages (e.g., vehicle’s speed, position, turning direction and time) periodically every 300 ms. According to the received traffic-related messages, other vehicles can alter driving routes to avoid emergent braking or traffic accidents, and the RSU will inform the traffic control center to regulate the traffic for preventing potential traffic jams. Based on the hybrid architecture of V2I and V2V communication, VANETs are conducive to enhancing traffic safety, improving traffic management and optimizing traffic efficiency.
Owing to the inherent broadcast nature of the wireless channels, the communication in VANETs is vulnerable to various attacks such as eavesdropping, replaying, tampering, modification and forgery attacks, etc. Therefore, for the widespread deployment of VANETs, the security and privacy challenges must be solved [4,5].
The authentication mechanism, which consists of identity authentication and message integrity, is the key to ensuring the security of VANETs [1,5,6]. If identity authentication is not satisfied, a malicious vehicle may impersonate as a legal vehicle to broadcast messages for obtaining illegal benefits. If message integrity is not ensured, a malicious vehicle may broadcast falsified or altered messages to seriously disrupt traffic or incur serious consequences for the surrounding vehicles without being caught. Thus, authentication has to be implemented to verify a vehicle’s identity and to differentiate trustworthy messages from received ones. The digital signature technology may be used to address this problem in VANETs, the vehicle should make a signature on messages before sending them out, and the receivers will authenticate the messages before employment.
Apart from that, privacy is also important for VANETs [7,8]. The vehicle’s privacy information like current position, license number, driver’s identity and travel route must be kept confidential for a long time. For example, the leakage of vehicle’s route information will incur the grave consequences since the information may be used for crimes or traffic accident. In general, the vehicles wouldn’t want their privacy information disclosed in broadcasting messages. Therefore, the vehicle privacy must be protected.
However, the fact is that security sometimes conflicts with privacy. Especially, the former often involves some identity information and message’s origin, while the latter requires that no entity can trace a message to its generator. Thus, conditional privacy is usually considered in VANETs. That being said, the vehicle’s privacy is usually preserved in the system. If a malicious vehicle does not perform the protocol correctly (e.g., broadcasting false messages), then its privacy is revoked, in which case a trust authority (TA) will be capable to trace or retrieve the real identity of vehicle. The conditional privacy-preserving authentication (CPPA) mechanism [9,10], which is able to achieve message authentication and conditional privacy preservation simultaneously, is fully appropriate for addressing the security and privacy issues in VANETs.
Lots of existing studies on the CPPA schemes in VANETs have been carried out in recent years. We can broadly categorize these schemes into public key infrastructure-based (PKI-based) schemes [1], identity-based (ID-based) schemes [11], and certificateless schemes [12,13,14,15].
Despite having solved the key escrow problem in ID-based schemes and the public key certification management problem in PKI-based schemes, the certificateless schemes are still unsuitable for the VANETs. The reason is that such schemes [12,13,14,15] have poor performances due to the requirements of map-to-point hash and bilinear pairing operations. Compared to other cryptographic operations, these two operations are complex and time-consuming. Therefore, it is important to design a practical certificateless CPPA scheme for VANETs without using bilinear pairing and map-to-point hash operations.

1.1. Our Contributions

This paper proposes a practical certificateless conditional privacy preserving authentication (PCPA) scheme for VANETs. To summarize, the major contributions of this paper are as follows:
  • A certificateless signature with message recovery (CLS-MR), which is proved to be secure under the assumption of elliptic curve discrete logarithm (ECDL) in the random oracle, is proposed based on certificateless cryptography [16] and elliptic curve cryptography (ECC) [17,18]. This is of independent interest.
  • A practical certificateless conditional privacy preserving authentication (PCPA) scheme for VANETs is proposed based on CLS-MR. The security analysis and comparison indicate that PCPA satisfies all security and privacy requirements.
  • The performance in computation and communication cost is evaluated through quantitative calculations. Experimental results depict that PCPA is more efficient than other schemes in [12,13,14,15].
  • An extensive simulation is performed and the results display that PCPA is more feasible and achieves the low average message delay and message loss ratio.

1.2. Organization

Organization of this paper is demonstrated as follows: in Section 2, we survey the related work about CPPA in VANETs. In Section 3, the preliminaries are introduced. We present the concrete PCPA scheme for V2I communication in Section 4. Section 5 analyzes the security of the proposed scheme. Section 6 conducts the performance evaluations and experimental simulation results. Finally, Section 7 concludes the paper.

2. Related Works

A lot of researchers have put great efforts on authentication schemes aimed to achieve security, privacy and efficiency. These schemes are roughly classified into three categories: PKI-based authentication schemes, ID-based authentication schemes, and certificateless authentication schemes.
In the first category, the anonymous certificates are used to hidden the vehicle’s real identities. In 2004, Hubaux et al. [4] claimed that the PKI technology could be used to address the security and privacy preserving problems in VANETs. In 2007, Raya and Hubaux [1], based on PKI and anonymous certificates, put forward an anonymous authentication scheme for VANETs. In this scheme, each vehicle needs to preload lots of anonymous public/private key pairs and the corresponding public key certificates. In this case, the vehicles need a large storage spaces and a huge verification overhead. Furthermore, a trusted authority (TA) will generate a large certificate revocation list (CRL), making the revocation mechanism very inefficient. In 2008, Lu et al. [10] constructed an efficient conditional privacy preserving (ECPP) mechanism for VANETs, to solve the storage space problem and the CRL growth problem in [11]. Zhang et al. [19] proposed a message authentication scheme based k-anonymity approach and hash message authentication code to achieve the privacy preserving of the vehicles and low communication cost. However, all the PKI-based authentication schemes for VANETs have a bottleneck problem on the management and storage of certificates.
ID-based authentication schemes for VANETs have been proposed so as to solve the problems mentioned above. Incorporating the ID-based cryptography [20], Zhang et al. [11,21] proposed ID-based CPPA schemes supporting batch verification based on bilinear pairing for VANETs. In these schemes, the RSU and the vehicle utilize the pseudo-identity information as the public keys, while the private keys are generated by a trusted third party, namely, the private key generator (PKG). Thus, these schemes avoid the requirements of certificate storage in the entities, and alleviate the certificate management of PKI. Furthermore, the schemes achieve low verification cost because of batch message verification, which allows a large number of messages to be verified simultaneously. In 2009, based on binary authentication tree, an ID-based authentication scheme for V2I communication is proposed by Jiang et al. [22]. This scheme meets the security and privacy requirements, and achieves high efficiency in VANETs. In 2011, Chim et al. [23] pointed out that the schemes proposed in [11,21] were insecure against impersonation and anti-traceability attacks, then constructed a secure communication scheme for VANETs. Based on bilinear pairing, Huang et al. [24] presented a new authentication scheme for VANETs that not only is efficient in performances, but also provides conditional privacy to the vehicles. Based on the pseudo-identity-based signature, Shim [25] proposed an ID-based CPPA scheme for VANETs. In 2013, Shim [26] and Li et al. [27] pointed out that the schemes in [11,22] were insecure against the security attacks, and then established the improved ID-based authentication schemes. Horng et al. [28] showed that scheme in [23] is not secure against impersonation attack and proposed a secure scheme to make up for the security flaw in [23]. In 2014, Zhang et al. [29], aiming at the weakness mentioned in [27], constructed an improved ID-based CPPA scheme for VANETs. Liu et al. [30] indicated that the underlying ID-based signature scheme in [25] was unable to reach an acceptable security level, and thus the corresponding Coron’s technique authentication scheme suffers from a modification attack. In 2015, Bayat et al. [31] further pointed out the security flaws in [27] and designed a new scheme. Based on bilinear pairing, ID-based authentication schemes [32,33,34,35,36] were proposed, which are capable of guaranteeing the security and privacy requirements in VANETs. However, the performance of such schemes is not satisfactory because bilinear pairing operations should be used to implement authentication in VANETs. Based on the ECC, efficient ID-based authentication schemes for VANETs were proposed in [37,38,39,40,41,42,43], where bilinear pairing operations and map-to-hash operations are not applied. They achieve high efficiency in terms of computation and communication cost. Although ID-based authentication schemes eliminate the certificates, simplify the key management and reduce the storage overhead, they are confronted with the inherent key escrow challenge. That is to say, PKG has the knowledge on the private keys of all vehicles and RSUs. It appears that this condition may be excessively strong and not appropriate for VANETs.
To solve the key escrow problem in ID-based authentication schemes, certificateless authentication schemes have been proposed for VANETs. Horng et al. [12], based on certificateless cryptography [16], put forward a secure certificateless CPPA scheme. In this scheme, only the partial private key of the users (RSU and Vehicle) is generated by a trusted party, namely, the Key Generator Center (KGC). A secret value is picked by the user itself, and combines the partial private key to form the private key. Therefore, the KGC has no the private key s of all users. Moreover, in the certificateless CPPA scheme, public key certificates are not needed to guarantee the authenticity of public keys. In 2016, Li et al. [13] found that the scheme in [12] was not secure against a malicious-but-passive KGC under the existing security model. In other words, KGC may maliciously implant a trapdoor in the public system parameters and attempts to forge a signature without the vehicle’s private key. Based on bilinear pairing, an efficient certificateless aggregate signature scheme for VANETs was put forward by Malhi et al. [14], which achieves low computation cost s in verification phase. In 2018, Kumar et al. [15] demonstrated that the scheme in [14] was vulnerable to malicious KGC attack and proposed an improved scheme for VANETs, which was able to eliminate the security flaws of scheme in [14] and achieved the same performances.
Upon reviewing the literature, the aforementioned schemes have different problems. The PKI-based schemes suffer from the high cost of certificate management on CA, in which the vehicles could easily disrupt the service of VANETs. As for ID-based schemes, a key escrow problem is inevitable and incurs the security of VANETs. Until now, the existing certificateless schemes solve the above problems in PKI-based and ID-based schemes but are still not efficient and suitable to VANETs because of the huge computation overhead and communication cost.
The proposed scheme had addressed the aforementioned issues simultaneously based on the ECC. It neither requires the certificate management, nor the involves key escrow problem. Moreover, the proposed scheme does not use bilinear pairing and map-to-point hash operations, which achieves outstanding performances and is more suitable for VANETs than other schemes.

3. Preliminaries

The elliptic curves and related problem, system model, security requirement and cryptographic primitive used as building blocks are introduced in this section. For readability, the notations adopted in the present paper are listed in Table 1.

3.1. Elliptic Curves

Miller [17] and Koblitz [18] first proposed the concept of elliptic curve cryptography (ECC).
Let F p be a finite field with a large prime p. The elliptic curve E over F p is defined as the set of an infinity point O and all points P = ( x , y ) that meet the equation y 2 = x 3 + a x + b ( mod p ) , where the discriminant Δ = 4 a 3 + 27 b 2 0 and a , b F p . The elliptic curve E forms an additive cyclic group G under the operation of point addition P + Q = R . Scalar multiplication operation over F p is expressed as k P = P + P + · · · + P ( k t i m e s ) . The hard problems based on ECC are shown as follows:
  • Elliptic curve discrete logarithm (ECDL) problem: Given two random points P , Z = y P G , find an integer x, such that Z = x P .
  • Elliptic curve discrete logarithm (ECDL) assumption problem: There are no polynomial-time algorithms to solve the ECDL problem with non-negligible probability.
  • Elliptic curve computational Differ-Hellman (ECCDH) problem: For unknown x , y integers and the given two random points R = x P , Z = y P G , calculate the point x y P .
  • Elliptic curve computational Differ-Hellman (ECCDH) assumption: There are no polynomial-time algorithms to solve the ECCDH problem with non-negligible probability.

3.2. System Model

The system model of the proposed scheme is shown in Figure 1. As is shown in Figure 1, the system is composed of five entities: the Key Generator Center (KGC), the Trace Authority (TRA), the Application Servers (AS), the RSU, and the OBU.
KGC: It is in charge of calculating system parameters and preloading them on RSUs and OBUs in offline mode. In addition, it also produces and distributes the partial private keys for RSUs and OBUs. The KGC is assumed to be a trusted third party with sufficient storage space and computing power.
TRA: It is used for the registration of RSUs and OBUs. It can trace messages to their source and disclose the vehicles’ real identity. Similarly, the TRA is assumed to be a trusted third party with sufficient storage space and computing power.
AS: It is a safety-related application server, like a traffic-data analysis center or traffic manage center. It first gathers the traffic-related messages including current location, time, traffic accidents from RSUs, and then conducts further analysis and/or provides feedback to them. The AS communicates with KGC, TRA and RSUs via the wired channel.
RSU: It is located along the roadside and is used for verifying the authenticity and integrity of messages and processing them locally or forwarding them to TAs or AS when received the messages from OBUs. The RSU communicates with the vehicle in a certain coverage region by a wireless channel and communicates with KGC, TRA and AS via a secure wired channel.
OBU: It is installed on the vehicle to communicate with other vehicles and RSUs for sharing traffic-related status information like speed, direction, and position through the Dedicated Short Range Communication (DSRC) [2,3]. Generally, the OBU is assumed to have less computation power than RSU.

3.3. Security Requirements

In V2I communication, the following security requirements need to be satisfied in the proposed scheme.
Authentication and message integrity: The message receiver (RSU) should be able to verify the legality of the vehicle efficiently in the system and detect any modification of the received message.
Identity privacy preserving: Any entity should not identify or trace the vehicle’s real identity by analyzing the received messages.
Traceability: The generator of any mistake message should be traceable. TRA should be able to disclose the real identity of any malicious vehicle, which has broadcasted forged messages to other vehicles in order to disrupt the traffic.
Unlinkability: Apart from TRA, neither should the RSU nor the malicious vehicle be able to determine whether two messages are from the same vehicle.
Key escrow resilience: KGC, a semi-trusted party, should not impersonate legitimate vehicle to generate a valid signature using the vehicle’s private key.
Role separation: Two trusted authorities exist in the proposed scheme, i.e., KGC and TRA. KGC is working for creating the vehicle’s partial private key on the pseudo identity. TRA is responsible for producing the pseudo identities and tracing the vehicle’s real identity.
Resistance to attack: The proposed scheme should resist various of popular attacks such as the replay attack, the modification attack, the impersonation attack, and the man-in-the-middle attack in VANETs.

3.4. CLS-MR

The CLS-MR includes the following algorithms: setup, partial-private-key-extract, set-secret-value, set-private-key, set-public-key, sign, and verify.
  • Setup: Given a security parameter k, the KGC generates a group G of the prime order q based on an elliptic curve E defined over a finite field F p , where P G is a generator. The KGC randomly chooses s Z q * and computes P p u b = s P . The KGC also chooses hash functions H 1 , H 2 , H 3 : { 0 , 1 } * Z q * , F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 and F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 , where l 1 and l 1 are positive integers such that l 1 + l 2 = | q | . The system parameter is p a r a m s = { F p , G , q , P , P p u b , H 1 , H 2 , H 3 , F 1 , F 2 , l 1 , l 2 } and the master key is s .
  • Partial-Private-Key-Extract: Given p a r a m s and an identity I D i , the KGC chooses at random r i Z q * and computes
    -
    R i = r i P ,
    -
    h 1 i = H 1 ( I D i , R i ) ,
    -
    d i = r i + h 1 i s .
    The partial private key for I D i is P P K i = { R i , d i } . The KGC securely returns P P K i to the user.
  • Set-Secret-Value: The user I D i picks a random number x i Z q * as its secret value.
  • Set-Private-Key: The private key of user I D i is S K i = { d i , x i } .
  • Set-Public-Key: Given p a r a m s and the user’s secret value x i , the user I D i computes P i = x i P and sets P K i = { R i , P i } as its public key.
  • Sign: Given p a r a m s , private key { d i , x i } for the user I D i under { R i , P i } and a message m { 0 , 1 } l 2 , the user I D i picks a random number t i Z q * and computes
    -
    f = F 1 ( m ) | | F 2 ( F 1 ( m ) ) m ,
    -
    u i = f ( t i P ) ,
    -
    h 2 i = H 2 ( I D i , P p u b , P i ) ,
    -
    h 3 i = H 3 ( I D i , P p u b , R i , u i ) ,
    -
    v i = t i + h 2 i x i + h 3 i d i .
    Finally, the signature on m for I D i is σ i = { u i , v i } .
  • Verify: Given p a r a m s , the public key { R i , P i } , the user’s identity I D i and the signature σ i , any verifier recovers the message and checks the validity of signature. To recover message m, the verifier computes
    -
    h 1 i = H 1 ( R i , I D i ) ,
    -
    h 2 i = H 2 ( I D i , P p u b , P i ) ,
    -
    h 3 i = H 3 ( I D i , P p u b , R i , u i ) ,
    -
    f = u i ( v i P - h 2 i P i - h 3 i R i - h 3 i h 1 i P p u b ) ,
    -
    m = [ f ] l 2 F 2 ( l 1 [ f ] ) where ⊕ is exclusive or operation, l 1 [ f ] and [ f ] l 2 are the most significant l 1 -bit of f and the least significant l 2 -bit of f, respectively.
    Correctness:
    Given a signature σ i = { u i , v i } for I D i under { R i , P i } , compute h 1 i = H 1 ( I D i , R i ) , h 2 i = H 2 ( I D i , P p u b , P i ) , h 3 i = H 3 ( I D i , P p u b , R i , u i ) , and
    u i ( v i P - h 2 i P i - h 3 i R i - h 3 i h 1 i P p u b ) = [ f ( t i P ) ] [ ( t i + h 2 i x i + h 3 i d i ) P - h 2 i P i - h 3 i R i - h 3 i h 1 i P p u b ] = [ f ( t i P ) ] [ t i P + h 2 i ( x i P ) + h 3 i ( r i + h 1 i s ) P - h 2 i P i - h 3 i R i - h 3 i h 1 i P p u b ] = f .
    Then, one can recover
    m = [ f ] l 2 F 2 ( l 1 [ f ] ) = [ F 1 ( m ) | | F 2 ( F 1 ( m ) ) m ] l 2 F 2 ( l 1 [ F 1 ( m ) | | F 2 ( F 1 ( m ) ) m ] ) = F 2 ( F 1 ( m ) ) m F 2 ( F 1 ( m ) ) = m .

3.5. Security Proof

According to certificateless cryptography [16], two types of adversaries, i.e., Type I adversary A 1 and Type II adversary A 2 , are considered in CLS-MR. The adversary A 1 models an outside adversary and acts as a malicious third party while the adversary A 2 models an inside adversary and serves as a malicious-but-passive KGC.
  • Type I adversary A 1 : The adversary A 1 is not in possession of the master key, but is capable of replacing the public key of the user with a value chosen by itself.
  • Type II adversary A 2 : The adversary A 2 is in possession of the master key, but cannot replace the public key of the user.
The formal security model of CLS-RM is depicted in detail in [16].
Theorem 1.
The proposed CLS-MR is existentially unforgeable under the ECDL assumption in the random oracle model.
Proof. 
Theorem 1 is proved according to Lemma 1 and Lemma 2 listed below. ☐
Lemma 1.
In the random oracle model, CLS-MR is existential unforgeable against Type I adversary A 1 under the ECDL assumption.
Lemma 2.
In the random oracle model, CLS-MR is existential unforgeable against Type II adversary A 2 under the ECDL assumption.
The security proof of Lemma 1 and Lemma 2 can be found in the appendix.

4. The Proposed Scheme

This section proposes a practical certificateless conditional privacy-preserving authentication (PCPA) scheme for VANETs based on CLS-MR. Specifically, the proposed scheme includes system initialization, pseudo identity generation and partial private key extraction, public/private key generation and message signing, and message verification phases.

4.1. System Initialization

The system initialization, which is carried out by TAs (KGC and TRA), is to produce system parameters for all RSUs and OBUs. The following steps are performed in this phase:
(1)
The TAs randomly choose a prime p, an elliptic curve E over the finite field F p , which is defined by the equation y 2 = x 3 + a x + b mod p , where 4 a 3 + 27 b 2 0 and a , b F p .
(2)
The TAs pick a group G of prime order q based on E and denote P G a generator.
(3)
The KGC calculates its public key P p u b = s P , where s Z q * is the master key for partial private key generation.
(4)
The TRA chooses a random number t Z q * as the master key for identity traceability and computes T p u b = t P .
(5)
The TAs choose hash functions: H : { 0 , 1 } * Z q * , H 1 : { 0 , 1 } * Z q * , H 2 : { 0 , 1 } * Z q * , H 3 : { 0 , 1 } * Z q * , F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 and F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 , where l 1 and l 1 are positive integers such that l 1 + l 2 = | q | .
The TAs publish the system parameters { p , q , G , P , P p u b , T p u b , H , H 1 , H 2 , H 3 , F 1 , F 2 } and send them to all RSUs and vehicles (OBUs). Here, the system parameters are preloaded into the all vehicles’ tamper-proof devices (TPD) for VANETs. The master keys s and t are kept secretly by KGC and TRA, respectively.

4.2. Pseudo Identity Generation and Partial Private Key Extraction

This phase is performed between the TAs (TRA and KGC) and the vehicles. Receiving the real identity R I D i from V i , where R I D i uniquely identifies the vehicle V i , the KGC calculates partial private keys on them after the TRA generates pseudo identities for the vehicle V i . Then, the partial private keys and pseudo identities are preloaded in TPD of vehicle V i . The details of this phase are as follows:
(1)
The vehicle V i sends the real identity R I D i to the TRA in secure mode.
(2)
Upon receiving the real identity R I D i , the TRA randomly chooses w i Z q * and computes
-
P I D i , 1 = w i P ,
-
P I D i , 2 = R I D i H ( w i T p u b , T i ) , where T i defines the valid period of the pseudo identity P I D i .
Then, a pseudo identity P I D i = { P I D i , 1 , P I D i , 2 , T i } is transmitted to the KGC via a secure way.
(3)
When receiving the pseudo identity P I D i = { P I D i , 1 , P I D i , 2 , T i } , the KGC randomly chooses r i Z q * and calculates the partial private key P P K i = { R i , d i } using the master key s where
-
R i = r i P ,
-
d i = r i + s H 1 ( P I D i , R i , P p u b , T p u b ) .
(4)
After that, the KGC sends the partial private key and pseudo identity { P P K i , P I D i } to the vehicle V i .

4.3. Public/Private Key Generation and Message Signing

During this phase, the vehicle V i generates public/private key and signs messages. Then, the vehicle V i broadcasts a final message, including the pseudo identity, public key, timestamp, and signature, to nearby RSUs. The details of this phase are as follows:
(1)
The vehicle V i randomly picks x i Z q * as the secret value and computes P i = x i P . Then, the vehicle V i ’s private key is S K i = { d i , x i } and the public key is P K i = { R i , P i } .
(2)
The vehicle V i randomly chooses a pseudo identity P I D i from its storage and a current timestamp c t i , which is used to ensure the freshness of message so as to resist the replay attack. Given a traffic-related message m i { 0 , 1 } l 2 , the vehicle V i randomly picks t i Z q * , and calculates
-
f = F 1 ( m i ) | | F 2 ( F 1 ( m i ) ) m i ,
-
u i = f ( t i P ) ,
-
h 2 i = H 2 ( P I D i , P p u b , T p u b , P i , c t i ) ,
-
h 3 i = H 3 ( P I D i , P p u b , T p u b , R i , u i , c t i ) ,
-
v i = t i + h 2 i x i + h 3 i d i .
The signature of a traffic-related message m i is { u i , v i } . Then, the vehicle V i broadcasts the final message M i = { P I D i , P K i , c t i , u i , v i } to nearby RSUs.

4.4. Message Verification

In this phase, after receiving the final message { P I D i , P K i , c t i , u i , v i } , the verifier (RSU) recovers the messages and checks the validity of the signature. Based on this, it is a guarantee that the corresponding vehicle cannot broadcast false messages or masquerading as other legal vehicles. This phase is described as follows:
(1)
The verifier checks whether T i is valid and c t i is fresh. If T i is not valid or c t i is not fresh, the message will be rejected.
(2)
The verifier computes
-
h 1 i = H 1 ( P I D i , R i , T p u b , P p u b ) ,
-
h 2 i = H 2 ( P I D i , P p u b , T p u b , P i , c t i ) ,
-
h 3 i = H 3 ( P I D i , P p u b , T p u b , R i , u i , c t i ) ,
-
f i = u i ( v i P - h 2 i P i - h 3 i R i - h 3 i h 1 i P p u b ) ,
-
m i = [ f i ] l 2 F 2 ( l 1 [ f i ] ) .
(3)
Checks whether l 1 [ f i ] = F 1 ( m i ) .

5. Security Analysis

In this section, an analysis on the security of the proposed scheme as well as its comparison with the latest schemes is conducted.
Authentication and message integrity: To ensure the authentication and message integrity, a new CLS-MR scheme is employed in the proposed PCPA. According to Theorem 1, the underlying CLS-MR is secure against adaptive chosen message and identity attacks under the ECDL assumption in the random oracle model. Through a Message Verification algorithm, a verifier (RSU) can confirm the validity and integrity of { P I D i , P K i , c t i , u i , v i } . That is to say, any polynomial-time adversary is unable to forge or modify a valid signature. Therefore, the message integrity and authentication can be ensured in the proposed scheme.
Identity privacy preserving: According to the description of the proposed scheme, the real identity R I D i of the vehicle V i is only included in random pseudo identity P I D i = { P I D i 1 , P I D i 2 , T i } , where P I D i 1 = w i P , P I D i , 2 = R I D i H ( w i T p u b , T i ) and T p u b = t P . To extract the vehicle V i s real identity R I D i , the adversary has to compute R I D i = P I D i , 2 H 1 ( w i T p u b , T i ) = P I D i , 2 H 1 ( w i · t · P , T i ) . However, without knowing w i and t, it is impossible for any adversary to obtain R I D i as it is an instance of a ECCDH problem to solve w i · t · P . Therefore, the identity privacy preserving can be ensured in the proposed scheme.
Traceability: According to the description of the proposed scheme, the TRA can use its own master key t to compute t · P I D i 1 = t · w i · P = w i · t · P = w i · T p u b and R I D i = P I D i , 2 H 1 ( w i T p u b , T i ) . TRA can extract the real identity R I D i from a pseudo identity P I D i = { P I D i , 1 , P I D i , 2 , T i } involved in the broadcast messages. Therefore, the proposed scheme satisfies the traceability.
Unlinkability: According to the description of the proposed scheme, the TRA, KGC, and the vehicle randomly choose w i Z q * , r i Z q * and t i Z q * respectively, and generates { P I D i , P K i , c t i , u i , v i } , where P I D i 1 = w i P , P I D i , 2 = R I D i H 1 ( w i T p u b , T i ) , P I D i = { P I D i , 1 , P I D i , 2 , T i } , R i = r i P , d i = r i + s H 1 ( P I D i , R i , T p u b , P p u b ) , f = F 1 ( m ) | | F 2 ( F 1 ( m ) ) m , u i = f ( t i P ) and v i = t i + x i H 2 ( P I D i , P p u b , T p u b , P i , c t i ) + d i H 3 ( P I D i , P p u b , T p u b , R i , u i , c t i ) . Due to the randomness of w i , r i and t i , any adversary is unable to link two messages sent from the same vehicle or two anonymous pseudo identities, through which the unlinkability of the proposed scheme is satisfied.
Role separation: According to the description of the proposed scheme, there are two trusted authorities with different functions, i.e., TRA and KGC. The real identity of a vehicle can only be revealed by TRA rather than KGC by using the master key t. Here, t have to be well safeguarded for the vehicle’s privacy preserving. However, there is no need to give strong protection to the master key s of KGC, since no adversaries can generate a valid signature without the vehicle’s secret value. Therefore, the role separation can be provided in the proposed scheme.
Key escrow resilience: According to the Lemma 2, the malicious KGC cannot impersonate a vehicle successfully under the ECDLP assumption. The basic reason is that the vehicle V i calculates the secret value x i itself, and it cannot be accessed by the KGC. Therefore, the key escrow resilience is satisfied in the proposed scheme.
Resistance to attacks: The proposed scheme is secure against the main attacks of network. The details are as follows:
  • Replay attack: It can be known from the description of the proposed scheme, the timestamp c t i is included in { P I D i , P K i , c t i , u i , v i } , which ensures the message freshness to guards against the replay attacks. This requires loose synchronization of the clocks, which could be provided by widely used GPS devices.
  • Modification attack: Following the depiction of the proposed scheme, we realized that { u i , v i } is a signature of the traffic-related message m i under { P I D i , P K i , c t i } . Based on the CLS-MR and Theorem 1, any polynomial adversary can not forge a valid signature and RSU can find any modification on { P I D i , P K i , c t i , u i , v i } by the Message Verification algorithm.
  • Impersonation attack: It can be known from Theorem 1 that no adversary is able to fabricate the legal message { P I D i , P K i , c t i , u i , v i } without the vehicle’s private key. By means of the validity checking on the received message, RSU can find the impersonation attack.
  • Man-in-the-middle attack: As is shown in the analysis on the modification attack, any modification about { P I D i , P K i , c t i , u i , v i } in transmission can be found.
We compare the security of the proposed PCPA scheme for VANETs with that of the schemes put forwarded by Horng et al. [12], Li et al. [13], Malhi et al. [14], and Kumar et al. [15]. Details on the security comparisons between the proposed scheme and the abovementioned schemes are given in Table 2, where ✓ indicates “satisfy” and ✗ refers to “not satisfy”.

6. Performance Evaluation and Simulation

Here, we analyze the computation and communication costs of the proposed PCPA and evaluate its performance with the existing schemes in [12,13,14]. It should be pointed out that the analysis and comparison of Kumar et al.’s scheme [15] are omitted, as it has only made a small change in the signing phase to fix the security flaw in [14]. Moreover, a comprehensive simulation is carried out using simulation of urban mobility (SUMO) [44] and ns-3.26 simulator [45]. SUMO is a traffic simulation tool that can provide the realistic traffic mobility model and ns-3.26 is used for wireless network simulation. Based on the simulations, we give concrete evaluation on average message delay and average message loss ratio in real scenarios.

6.1. Computation Cost

The computation cost for the message signing and verification in the proposed scheme is analyzed and the results are compared with those obtained from the schemes put forward by Horng et al. [12], Li et al. [13], and Malhi et al. [14].
For the pairing-based schemes [12,13,14], the symmetric bilinear pairing for the 80-bit security can be defined as follows: e : G 1 × G 1 G T , where G 1 is an additive group formed by a generator P with the order q on a super singular elliptic curve E : y 2 = x 3 + x mod p with embedding degree 2. q is 160-bit Solinas prime number and p is 512-bit prime number, which satisfy q · 12 · r = p + 1 . For the proposed scheme, the ECC for the same security level can be constructed as follows: G with order q is an additive group generated by a point P on a non-singular elliptic curve E : y 2 = x 3 + a x + b mod p , where p, q are two 160-bit prime numbers, a = - 3 , and b is a random 160-bit prime number.
The time cost for performing the cryptographic operations is defined below. Let T p be the time to perform a bilinear pairing operation, T m - b p and T m - e c c be the time to perform a scale multiplication operation in bilinear pairing and ECC, respectively. The time to perform a map-to-point hash function operation is denoted as T m t p . Other lightweight operations (point addition, and one-way hash function operation) are not taken into account.
Using the MIRACL Crypto SDK [46], the running time of the above cryptographic operations can be quantified. The experiment is run on Intel Corei5-4590 (Intel Corporation, Santa Clara, CA, USA), 3.3 GHz CPU, 8 gigabytes memory with Windows 7 (Microsoft Corporation, Redmond, WA, USA). The average execution times of those operations are listed in Table 3.
Based on the experiment results, the computation costs of Horng et al.’s scheme [12], Li et al.’s scheme [13], Mahli et al.’s scheme [14] and the proposed PCPA are compared and shown in Table 4.
For the computation cost of one message signing, Horng et al.’s scheme [12] requires two scalar multiplication operations in bilinear pairing. Therefore, the total signing time is 2 T m - b p = 7 . 5540 ms. Li et al.’s scheme [13] requires one map-to-point hash operation and two scalar multiplication operations in bilinear pairing. Thus, the total signing time is T m t p + 2 T m - b p = 17 . 2592 ms. Malhi et al.’s scheme [14] requires four scalar multiplication operations in bilinear pairing. Thus, the total signing time is 4 T m - b p = 15 . 1080 ms. The proposed scheme requires one scalar multiplication operation in ECC. Thus, the total signing time is 1 T m - e c c = 0.8310 ms.
For the computation cost of one message verification, Horng et al.’s scheme [12] requires one map-to-point hash operation, one scalar multiplication operation in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is T m t p + T m - b p + 3 T p = 40.7195 ms. Li et al.’s scheme [13] requires two map-to-point hash operations, one scalar multiplication operation in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is 2 T m t p + T m - b p + 3 T p = 50.4247 ms. Mahli et al.’s scheme [14] requires three scalar multiplication operations in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is 3 T m - b p + 3 T p = 38.5683 ms. The proposed scheme requires four scalar multiplication operations in ECC. Therefore, the total verification time is 4 T m - e c c = 3.3240 ms.
Figure 2 clearly indicates the computation cost for one message and that with an increasing number of messages, respectively. As is shown in Table 4 and Figure 2a, the computation cost of a message signing is 0.8310 ms in the proposed scheme, which decreases by 88.9%, 95.2% and 94.5% compared with those in [12,13,14], respectively. In terms of the computation overhead of one message verification, the proposed scheme needs 3.3240 ms, which decreases by 91.8%, 93.4% and 91.4% compared with those in [12,13,14], respectively.
To obtain the computation cost of multiple (n) messages signing, the computation delay of one message signing should be repeated n times. Therefore, the computation costs of n messages signing in [12,13,14] and the proposed scheme are 7 . 5540 n ms, 17 . 2592 n ms, 15 . 1080 n ms, and 0 . 8310 n ms, respectively.
For computation cost of multiply (n) messages verification, Horng et al.’s scheme [12] requires n map-to-point hash operations, n scalar multiplication operations in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is n T m t p + n T m - b p + 3 T p = 13.4822n + 27.2373 ms. Li et al.’s scheme [13] requires ( n + 1 ) map-to-point hash operations, n scalar multiplication operations in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is ( n + 1 ) T m t p + n T m - b p + 3 T p = 13 . 4822 n + 36 . 9425 ms. Mahli et al.’s scheme [14] requires 3 n scalar multiplication operations in bilinear pairing and three bilinear pairing operations. Thus, the total verification time is 3 n T m - b p + 3 T p = 11 . 3310 n + 27 . 2373 ms. The proposed scheme requires 4 n scalar multiplication operations in ECC. Therefore, the total verification time is 4 n T m - e c c = 3 . 3240 n ms.
It is known from Figure 2b,c that the signing cost together with verification cost grows linearly with the increase of the number of messages. In addition, the proposed scheme has the lowest slope. As is shown in Figure 2b, when n = 60 , the signing costs of the schemes in [12,13,14] and the proposed scheme respectively are 453.2400 ms, 1035.5520 ms, 906.4800 ms, 49.8600 ms. As is shown in Figure 2c, the verification costs of the schemes in [12,13,14] and the proposed scheme respectively are 162.0593 ms, 171.7645 ms, 140.5473 ms, and 33.2400 ms when n = 10 , and 836.1693 ms, 845.8745 ms, 707.0973 ms, and 199.4400 ms when n = 60 .
Therefore, the proposed PCPA achieves lower computation cost than the schemes in [12,13,14] in the signing and verification phases, regardless of the number of messages.

6.2. Communication Cost

In this subsection, the communication costs of Horng et al.’s scheme [12], Li et al.’s scheme [13], Malhi et al.’s scheme [14] and the proposed scheme are evaluated. In V2I communication, the communication cost refers to the size of message transmitted from a vehicle (OBU) to an RSU.
As is mentioned above, the length of q is 160 bits and that of p is 512 bits, so the length of elements in G and G 1 , respectively, are 20 bytes and 64 bytes. Assuming that the output length of general one-way hash function is 160 bits (20 bytes), and the length of the timestamp is 32 bits (4 bytes). According to IEEE Trial-Use standard [47] for VANETs security, the length of the traffic-related message is 67 bytes. The comparison of communication cost is shown in Table 5 and analyzed as follows.
In [12,13], { M i , P I D i , P i , c t i , R i , S i } is sent from the vehicle (OBU) to a RSU, where P I D i = { P I D i , 1 , P I D i , 2 , T i } , P I D i , 1 G 1 , P I D i , 2 Z q and T i denotes a timestamp. Thus, the communication cost of these two schemes is 351 bytes as
| M i | + | P I D i | + | P i | + | c t i | + | R i | + | S i | = 67 + 88 + 64 + 4 + 64 + 64 = 351 b y t e s .
In [14], { M i , P I D i , P i , U i , V i j k } is sent from the vehicle (OBU) to a RSU, where P I D i = P S 1 i G 1 . Thus, the communication cost of this scheme is 323 bytes as
| M i | + | P I D i | + | P i | + | U i | + | V i j k | = 67 + 64 + 64 + 64 + 64 = 323 b y t e s .
In the proposed PCPA, { P I D i , P K i , c t i , u i , v i } is sent from the vehicle (OBU) to a RSU, where P I D i = { P I D i , 1 , P I D i , 2 , T i } , P I D i , 1 G , P I D i , 2 Z q and T i denotes a timestamp. Thus, the communication cost of the proposed scheme is 195 bytes as
| P I D i | + | P K i | + | c t i | + | u i | + | v i | = 44 + 40 + 4 + 20 + 20 = 128 b y t e s .
The comparisons on the communication costs of one message and multiply ( n ) messages is shown in Figure 3. The communication costs increase linearly with the growth of the number of messages in all schemes. The schemes in [12,13] are the same in communication costs. The communication costs of the proposed scheme are the lowest in all schemes, which significantly decreases by 63.5%, 63.5%, and 60.4% compared with those of the schemes in [12,13,14], respectively. When the number of messages is 30,000, the proposed scheme can save 6.38 MB and 5.58 MB bandwidth compared with the schemes [12,13,14], respectively.

6.3. Simulation

Exploring SUMO [44] and ns-3.26 [45], we evaluate the performances of the schemes of Horng et al. [12], Li et al. [13], and Malhi et al. [14] as well as the proposed PCPA scheme. The SUMO is used to generate detailed vehicle movement traces by employing models, and then these traces is put into the ns-3.26 simulator to assess the efficiency and applicability of the schemes.
The simulation road scenario is shown in Figure 4, in which the RSUs are distributed every 500 m along the road, and each vehicle broadcasts messages every 300 ms. The vehicles are distributed on the road and move to the crossings randomly. The parameters for the simulation are listed in Table 6.
The average message delay (aMD) and average message loss ratio (aMLR) are defined through the notions below:
  • N R : The number of RSUs within the simulation area.
  • N V : The number of vehicles within the simulation area.
  • N M i : The number of messages sent by vehicle V i .
  • T V i R S U j , M k S : The time for V i sending a message M k to R S U j .
  • T V i R S U j , M k R : The time for R S U j receiving a message M k from V i .
  • T a v g V : The average verification time for each message.
  • N A j : The number of messages received by R S U j in the media access control (MAC) layer.
  • N D j : The number of messages dropped by R S U j in the application layer.
Average Message Delay (aMD)
The aMD reflects the average time latency for a message to be received by the RSU after it is generated, which is defined as
a M D = i = 1 N V j = 1 N R k = 1 N M i ( T V i R S U j , M k R - T V i R S U j , M k S ) i = 1 N V N M i + T a v g V
.
Two experiments are conduced to analyze that how aMD with the density and speed of vehicles. The results of simulation are demonstrated in Figure 5.
The relationship between aMD and the number of vehicles is described in Figure 5a, where the number of vehicles varies from 20 to 100, and the average speed of vehicles is approximately 20 m/s (72 km/h). As is shown in Figure 5a, the aMD for RSUs increases with the number of vehicles in all schemes. The aMD is 2.94 s, 2.98 s, 2.40 s and 0.009 s in Horng et al.’s scheme [12], Li et al.’s scheme [13], Mahli et al.’s scheme [14] and the proposed scheme, respectively. In addition, the aMD of the proposed scheme is the lowest, which is slightly influenced by vehicle density.
The relationship between aMD and the speed of vehicles is shown in Figure 5b. The average speed of vehicles varies from 10 to 50 m/s (36 to 180 km/h) and the number of vehicles is 50. Obviously, when the vehicle density is constant, the aMD hardly changes, indicating that it is scarcely affected by the vehicle speed. This is only a theoretical simulation result with no practical implementation.
Average Message Loss Ratio (aMLR)
The aMLR expresses the ratio of the number of messages dropped to the total number of messages received by the RSUs, which is defined as
a M L R = 1 N R j = 1 N R N D j N A j .
Two experiments are conducted to analyze aMLR with the density and speed of vehicles. The results of simulation are shown in Figure 6.
The relationship between aMLR and the number of vehicles is shown in Figure 6a, where the number of vehicles varies from 20 to 100 and the average speed of vehicles is approximately 20 m/s (72 km/h). Under the fixed vehicle speed, when the number of vehicles is larger than 20, the aMLR grows with the number of vehicles in Horng et al.’s scheme [12], Li et al.’s scheme [13] and Malhi et al.’s scheme [14]. Furthermore, the aMLRs respectively hit 57%, 57%, 46% in the schemes of [12,13,14] when the number of vehicles is 100. No matter the density of the vehicles, the aMLR is almost 0.
Figure 6b shows the relationship between aMLR and the speed of vehicles. The speed of vehicles varies from 10 to 50 m/s (36 to 180 km/h) and the number of vehicles is 50. It is easy to see that, when the speed of vehicles is higher than 20 m/s, the aMLRs in the schemes of Horng et al. [12], Li et al. [13], and Malhi et al. [14] are slightly influenced. The aMLR in the proposed scheme is 0% regardless of how the vehicle speed changes.

7. Conclusions

In this paper, a new efficient certificateless signature with message recovery (CLS-MR) is first presented. Under the ECDLP assumption, this scheme is secure in the random oracles. Based on the invented CLS-MR, a practical certificateless conditional privacy-preserving authentication (PCPA) scheme for VANETs is put forward. The security analysis indicates that PCPA satisfies the security and privacy-preserving requirements in VANETs. The performance evaluation and comparison show that the PCPA scheme is more efficient in both computation cost and communication cost since it does not employ map-to-point hash function and bilinear pairing operations. Furthermore, the simulation experimental results demonstrate the superiority of PCPA compared to other schemes in average message delay and message loss ratio, and thus PCPA is more suitable for VANETs.

Author Contributions

Y.M. and X.S. conceived of the work, designed the concrete scheme and wrote the paper.

Acknowledgments

This work was supported by the National Natural Science Foundation of China (61202438), the Key Project of Industry Science and Technology of Shaanxi Province (2015GY014) and the Project of Science and Technology of Xi’an City (2017088CG/RC051(CADX002)).

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A.

Proof of Lemma 1.
Assuming that a Type I adversary A 1 can break the proposed CLS-MR in time t with probability ε , there exists an algorithm B that can solve ECDL problem by utilizing A 1 as subroutine. Given a random instance { P , x P = Q } of the ECDL problem, the task of B is to compute x.
Setup: The algorithm B sets P p u b = Q and sends system parameters p a r a m s to A 1 . Here, hash functions H 1 , H 2 , H 3 are considered as random oracles in the proof.
To keep the consistency and rapidly response, B maintains the initially empty lists as follows:
  • H 1 list L H 1 l i s t : This list consists of tuples ( I D i , R i , c i ) .
  • H 2 list L H 2 l i s t : This list consists of tuples ( I D i , P p u b , P i , l i ) .
  • H 3 list L H 3 l i s t : This list consists of tuples ( I D i , P p u b , R i , u i , h i ) .
  • L P P K l i s t : This list consists of tuples ( I D i , R i , d i ) .
  • L S K l i s t : This list consists of tuples ( I D i , P i , x i ) .
H 1 queries: Suppose A 1 submits a query on ( I D i , R i ) , B checks L H 1 l i s t and executes as follows:
  • If the list L H 1 l i s t includes ( I D i , R i , c i ) , B responds with previous value c i = H 1 ( I D i , R i ) to A 1 .
  • If the list L H 1 l i s t does not include ( I D i , R i , c i ) , B randomly chooses c i Z q , adds ( I D i , R i , c i ) in L H 1 l i s t and sends c i = H 1 ( I D i , R i ) to A 1 .
H 2 queries: Suppose A 1 submits a query on ( I D i , P p u b , P i ) , B checks L H 2 l i s t and executes as follows:
  • If the list L H 2 l i s t includes ( I D i , P p u b , P i , l i ) , B responds with previous value l i = H 2 ( I D i , P p u b , P i ) to A 1 .
  • If the list L H 2 l i s t does not include ( I D i , P p u b , P i , l i ) , B randomly chooses l i Z q , adds ( I D i , P p u b , P i , l i ) in L H 2 l i s t and sends l i = H 2 ( I D i , P p u b , P i ) to A 1 .
H 3 queries: Suppose A 1 submits a query on ( I D i , P p u b , R i , u i ) , B checks L H 3 l i s t and executes as follows:
  • If the list L H 3 l i s t includes ( I D i , P p u b , R i , u i , h i ) , B responds with previous value h i = H 3 ( I D i , P p u b , R i , u i ) to A 1 .
  • If the list L H 3 l i s t does not include ( I D i , P p u b , R i , u i , h i ) , B randomly chooses h i Z q , adds ( I D i , P p u b , R i , u i , h i ) in L H 3 l i s t and sends h i = H 3 ( I D i , P p u b , R i , u i ) to A 1 .
Partial private key queries: Suppose A 1 submits a partial private key query on the identity I D i , B checks L P P K l i s t and executes as follows:
  • If the list L P P K l i s t includes ( I D i , R i , d i ) , B responds with previous value ( R i , d i ) to A 1 .
  • If the list L P P K l i s t does not include ( I D i , R i , d i ) , B picks random numbers d i , c i Z q and sets c i = H 1 ( I D i , R i ) and R i = d i P - c i P p u b . Finally, B outputs the ( R i , d i ) to A 1 , and inserts the ( I D i , R i , c i ) and ( I D i , R i , d i ) to L H 1 l i s t and L P P K l i s t , respectively.
Secret value queries: Suppose A 1 submits a secret value query on the identity I D i , B checks L S K l i s t and executes as follows:
  • If the list L S K l i s t includes ( I D i , P i , x i ) , B responds with previous value x i to A 1 .
  • If the list L S K l i s t does not include ( I D i , P i , x i ) , B randomly chooses x i Z q * and computes P i = x i P . Finally, B returns x i to A 1 , and inserts the ( I D i , P i , x i ) to L S K l i s t .
Public key queries: Suppose A 1 submits a public key query on the identity I D i , B checks L P P K l i s t , L S K l i s t and executes as follows:
  • If the list L P P K l i s t includes ( I D i , R i , d i ) and the list L S K l i s t includes ( I D i , P i , x i ) , B responds with previous value ( R i , P i ) to A 1 .
  • If the list L P P K l i s t does not include ( I D i , R i , d i ) or L S K l i s t does not include ( I D i , P i , x i ) , B issues a partial private key query or secret value query itself on I D i . Finally, B returns ( R i , P i ) to A 1 , and inserts the corresponding values to L P P K l i s t and L S K l i s t .
Public key replacement queries: Suppose A 1 submits a public key replacement query on { I D i , R i , P i } , B checks L P P K l i s t , L S K l i s t and executes as follows:
  • If the list L P P K l i s t includes ( I D i , R i , d i ) and the list L S K l i s t includes ( I D i , P i , x i ) , B sets R i = R i , P i = P i , d i = , x i = and updates ( I D i , R i , d i ) , ( I D i , P i , x i ) to the list L P P K l i s t and L S K l i s t , respectively.
  • If the list L P P K l i s t does not include ( I D i , R i , d i ) or the list L S K l i s t does not include ( I D i , P i , x i ) , B sets R i = R i , P i = P i , d i = , x i = and inserts ( I D i , R i , d i ) , ( I D i , P i , x i ) to the list L P P K l i s t and L S K l i s t , respectively.
Sign queries: Suppose A 1 submits a sign query on ( m , I D i , R i , P i ) , B firstly conducts a partial private key query itself to generate ( R i , d i ) . B randomly chooses v i Z q * and computes f = F 1 ( m ) | | F 2 ( F 1 ( m ) ) m , u i = f ( v i P - l i P i - h i R i - h i c i P p u b ) . If the tuple including h i already appears on L H 3 l i s t , B selects another v i Z q * and tries again. Finally, B returns { u i , v i } to A 1 .
Forgery: A 1 outputs a valid signature ( u i * , v i * ) on m * under ( I D i * , R i * , P i * ) . Using the Forking Lemma [48], B can obtain another valid signature ( u i * , v i * ) under ( I D i * , R i * , P i * ) by replaying the process with the same random tape, yet with a different choice of H 1 . Then, we have
v i * P - l i * P i - h i * R i - h i * c i * P p u b = v i * P - l i * P i - h i * R i - h i * c i * P p u b ,
v i * P - h i * c i * P p u b = v i * P i - h i * c i * P p u b .
From the above equation, we obtain
( v i * - v i * ) P = ( h i * c i * - h i * c i * ) x P
.
Finally, B outputs the solution to ECDL problem x = h i * - 1 ( c i * - c i * ) - 1 ( v i * - v i * ) .
After completing the above simulation, we will analyze the B’s probability and time for solving the ECDL problem.
Let us assume that A 1 can make at most q H i H i ( i = 1 , 2 , 3 ) queries, q p p partial private key queries, q s v secret value queries, q p k public key queries, q p r public key replacement queries, and q s times sign queries.
The probability of failure in making a partial private key query caused by a conflict on is H 1 most q H 1 q p p q . The probability of failure in issuing a sign query resulting from a conflict on H 3 is at most q s ( q H 3 + q s ) q . In addition, the probability of A 1 outputs a valid forgery without asking the corresponding H 1 , H 2 , H 3 is at most 3 q . The probability of B correctly guesses it as the point of rewind is at least 1 q H 1 . Therefore, the success probability of B for solving the ECDL problem is at least ε - ( q H 1 q p p + q s ( q H 3 + q s ) + 3 ) ( q H 1 q p p + q s ( q H 3 + q s ) + 3 ) q q q H 1 .
The running time of B is equal to the running time of A 1 plus the time it takes to respond to q p p partial private key queries, q s v secret value queries, q p k public key queries and q s sign queries. Each partial private key query requires 2 scale multiplication operations in 𝔾. Each secret value query requires 1 scale multiplication operation in 𝔾. Each public key query requires 1 scale multiplication operation in 𝔾. Each sign query requires 4 scale multiplication operations in 𝔾. Assuming that each scale multiplication in 𝔾 needs time t s m , the total running time of B is at most t + ( 2 q p p + q s v + q p k + 4 q s ) t s m . ☐

Appendix B.

Proof of Lemma 2.
Assuming that a Type II adversary A 2 can break the proposed CLS-MR in time t with probability ε , there exists an algorithm B that can solve ECDL problem by utilizing A 2 as subroutine. Given a random instance { P , x P = Q } of the ECDL problem, the task of B is to compute x.
Setup: The algorithm B randomly selects θ Z q and defines θ P = P p u b ; then, B sends the system parameters p a r a m s and master key θ to A 2 . Note that A 2 has the master key and does not require to issue any partial private key query. Similar to Lemma 1, the lists L H 1 l i s t , L H 2 l i s t , L H 3 l i s t , L P P K l i s t and L S K l i s t are maintained by B. B also keeps a list L l i s t = ( I D i , P i , x i , z i ) , which is initial-empty.
H 1 , H 2 and H 3 queries: It is the same as Lemma 1.
Secret value queries: Suppose A 2 submits a secret value query on the identity I D i , B checks L l i s t and executes as follows:
  • If the list L l i s t includes ( I D i , P i , x i , z i ) , if z i = 0 , B halts; if z i = 1 , B responds with previous value x i to A 2 .
  • If the list L l i s t does not include ( I D i , P i , x i , z i ) , using the Coron’s technique [49], B tosses a coin z i { 0 , 1 } that produces 0 with probability δ and 1 with probability 1 - δ . B randomly chooses a value x i Z q . If z i = 0 , B sets P i = x i Q ; if z i = 1 , B sets P i = x i P . Finally, B inserts the ( I D i , P i , x i , z i ) to L l i s t . If z i = 0 , B halts; if z i = 1 , B responds the value x i to A 2 .
Public key queries: Suppose A 2 submits a public key query on the identity I D i , B checks L l i s t and executes as follows:
  • If the list L l i s t includes ( I D i , P i , x i , z i ) , B responds with previous value P i to A 2 .
  • If the list L l i s t does not include ( I D i , P i , x i , z i ) , B submits a secret value query on I D i and returns P i to A 2 . Here, A 2 can obtain R i corresponding to D i using the master key.
Sign queries: It is the same as Lemma 1.
Forgery: A 2 outputs a valid signature ( u i * , v i * ) on m * under ( I D i * , R i * , P i * ) . Using the Forking Lemma [48], B can obtain another valid signature ( u i * , v i * ) on m * under ( I D i * , R i * , P i * ) by replaying process under the same random tape with a different choice of H 2 . Then, we have
v i * P - l i * P i - h i * R i - h i * c i * P p u b = v i * P - l i * P i - h i * R i - h i * c i * P p u b ,
v i * P - l i * P i = v i * P i - l i * P i .
From the above equation, B checks the L l i s t , if c i * = 1 , B aborts; if c i * = 0 , the above equation, we have
( v i * - v i * ) P = ( l i * - l i * ) x i x P
.
Finally, B outputs x by computing x = x i * - 1 ( l i * - l i * ) - 1 ( v i * - v i * ) , which is the solution to the ECDL problem.
The same as Lemma 1, the analysis on the probability and time of B is as follows, assuming that A 2 can make at most q H i H i ( i = 1 , 2 , 3 ) queries, q s v secret value queries, q p k public key queries, and q s sign queries.
The probability of failure in handing a sign query because of a conflict on q H 3 is at most q s ( q H 3 + q s ) q . In a secret value query and forgery phase, the probability of success is ( 1 - δ ) q s v δ according to Coron’s technique [49]. When the optimal probability is δ = 1 q s v + 1 , it is greater than 1 e ( q s v + 1 ) . The probability of A 2 outputs a valid forgery signature without asking the corresponding H 1 or H 2 or H 3 is at most 3 q . The probability of B correctly guesses it, as the point of rewind is at least 1 q H 2 . Therefore, the success probability of B for solving the ECDL problem is at least ε - ( q s ( q H 3 + q s ) + 3 ) ( q s ( q H 3 + q s ) + 3 ) q q e ( q s v + 1 ) q H 2 .
The running time of B is equal to the running time of A 2 plus the time it takes to respond to q s v secret value queries, q p k public key queries and q s sign queries. Each secret value query requires one scale multiplication operation in 𝔾. Each public key query requires one scale multiplication operation in 𝔾. Each sign query requires four scale multiplication operations in 𝔾. Assuming that each scale multiplication in 𝔾 needs time t s m , the total running time of B is at most t + ( q c v + q p k + 4 q s ) t s m . ☐

References

  1. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
  2. Dedicated Short Range Communications (DSRC). Available online: http://grouper.ieee.org/groups/scc32/dsrc/index.html (accessed on 10 April 2018).
  3. Oh, H.; Yae, C.; Ahn, D.; Cho, H. 5.8 GHz DSRC packet communication system for ITS services. Proceedings of Vehicular Technology Conference-VTC’99, IEEE, Amsterdam, The Netherlands, 9–22 September 1999; pp. 2223–2227. [Google Scholar]
  4. Hubaux, J.P.; Capkun, S.; Luo, J. The security and privacy of smart vehicles. IEEE Secur. Priv. 2004, 2, 49–55. [Google Scholar] [CrossRef]
  5. Lin, X.; Lu, R.; Zhang, C.; Zhu, H.; Ho, P.H.; Shen, X. Security in vehicular ad hoc networks. IEEE Commun. Mag. 2008, 46, 88–95. [Google Scholar]
  6. Kargl, F.; Papadimitratos, P.; Buttyan, L. Secure vehicular communication systems: Implementation, performance, and research challenges. IEEE Commun. Mag. 2008, 46, 110–118. [Google Scholar] [CrossRef]
  7. Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  8. Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym schemes in vehicular networks: A survey. IEEE Commun. Surv. Tutor. 2015, 17, 228–255. [Google Scholar] [CrossRef]
  9. Lin, X.D.; Sun, X.T.; Ho, P.H. GSIS: Secure vehicular communications with privacy preserving. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
  10. Lu, R.; Lin, X.; Zhu, H. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the INFOCOM 2008, the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
  11. Zhang, C.; Lu, R.; Lin, X. An efficient identity-based batch verification scheme for vehicular sensor networks. In Proceedings of the INFOCOM 2008, the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 246–250. [Google Scholar]
  12. Horng, S.J.; Tzeng, S.F.; Huang, P.H. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  13. Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and Improvement of Certificateless Aggregate Signature with Conditional Privacy-Preserving for Vehicular Sensor Networks. Available online: http://eprint.iacr.org/2016/692.pdf (accessed on 10 April 2018).
  14. Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. 2015, 17, 317–338. [Google Scholar]
  15. Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Soft Computing Theories and Applications; Springer: Singapore, 2018; pp. 715–722. [Google Scholar]
  16. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; pp. 452–473. [Google Scholar]
  17. Miller, V.S. Use of elliptic curves in cryptography. Proceedings of Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
  18. Koblitz, N. Elliptic curve cryptosystems. J. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  19. Zhang, C.; Lin, X.; Lu, R.; Ho, P.-H. RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In Proceedings of the IEEE International Conference on Communications, ICC ’08, Beijing, China, 19–23 May 2008; pp. 1451–1457. [Google Scholar]
  20. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 19–22 August 1984; pp. 47–53. [Google Scholar]
  21. Zhang, C.; Ho, P.H.; Tapolcai, J. On batch verification with group testing for vehicular communications. Wirel. Netw. 2011, 17, 1851–1865. [Google Scholar] [CrossRef]
  22. Jiang, Y.; Shi, M.; Shen, X. BAT: A robust signature scheme for vehicular networks using binary authentication tree. IEEE Trans. Wirel. Commun. 2009, 8, 1974–1983. [Google Scholar] [CrossRef]
  23. Chim, T. W.; Yiu, S.M.; Hui, L.C.; Li, V.O. SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Netw. 2011, 9, 189–203. [Google Scholar] [CrossRef] [Green Version]
  24. Huang, D.; Misra, S.; Verma, M. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  25. Shim, K.A. CPAS: An Efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
  26. Shim, K.A. Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree. IEEE Trans. Wirel. Commun. 2013, 12, 5386–5393. [Google Scholar] [CrossRef]
  27. Lee, C.C.; Lai, Y.M. Toward a secure batch verification with group testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
  28. Horng, S.J.; Tzeng, S.F.; Pan, Y. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  29. Zhang, J.; Xu, M.; Liu, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
  30. Liu, J. K.; Yuen, T.H.; Au, M.H.; Susilo, W. Improvements on an authentication scheme for vehicular sensor networks. Expert Syst. Appl. 2014, 41, 2559–2564. [Google Scholar] [CrossRef]
  31. Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
  32. Li, J.; Lu, H.; Guizani, M. ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans. Parallel Distrib. 2015, 26, 938–948. [Google Scholar] [CrossRef]
  33. Wang, F.; Xu., Y.; Zhang, H. 2FLIP: A two-factor lightweight privacy-preserving authentication scheme for VANET. IEEE Trans. Veh. Technol. 2016, 65, 896–911. [Google Scholar] [CrossRef]
  34. Zhang, L.; Hu, C.; Wu, Q. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 2016, 65, 2562–2574. [Google Scholar] [CrossRef]
  35. Jiang, S.; Zhu, X.; Wang, L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
  36. Tzeng, S.F.; Horng, S. J.; Li, T. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Veh. Technol. 2017, 66, 3235–3248. [Google Scholar] [CrossRef]
  37. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  38. Xie, Y.; Wu, L.; Shen, J.; Alelaiwi, A. EIAS-CP: New efficient identity-based authentication scheme with conditional privacy preserving for VANETs. Telecommun. Syst. 2016, 65, 229–240. [Google Scholar] [CrossRef]
  39. Xie, Y.; Wu, L.; Zhang, Y.; Shen, J. Efficient and secure authentication scheme with conditional privacy-preserving for VANETs. Chin. J. Electron. 2016, 25, 950–956. [Google Scholar] [CrossRef]
  40. Zhong, H.; Wen, J.; Cui, J.; Zhang, S. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci. Technol. 2016, 21, 620–629. [Google Scholar] [CrossRef]
  41. Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
  42. Wu, L.; Fan, J.; Xie, Y.; Wang, J.; Liu, Q. Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks. Int. J. Distrib. Sens. Netw. 2017, 13, 1–12. [Google Scholar] [CrossRef]
  43. Cui, J.; Zhang, J.; Zhong, H. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
  44. Sumo Project. Available online: http://sourceforge.net/projects/sumo/ (accessed on 10 April 2018).
  45. Network Simulator NS-3. Available online: http://www.nsnam.org/ (accessed on 10 April 2018).
  46. Shamus Software Ltd. Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). Available online: http://www.certivox.com/miracl/ (accessed on 10 April 2018).
  47. IEEE Std. 1609.2. IEEE Trial-User Standard for Wireless Access in Vehicular Environments. Security Services for Applications and Management Messages; IEEE: Piscataway Township, NJ, USA, 2006. [Google Scholar] [CrossRef]
  48. Pointcheval, D.; Stern, J. Security proofs for signature schemes. In Proceedings of the nternational Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 12–16 May 1996; pp. 387–398. [Google Scholar]
  49. Coron, J.S. On the exact security of full domain hash. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2000; pp. 229–235. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Sensors 18 01573 g001
Figure 2. Computation cost. (a) computation cost in one message signing and verification; (b) signing cost versus number of messages; (c) verification cost versus number of messages.
Figure 2. Computation cost. (a) computation cost in one message signing and verification; (b) signing cost versus number of messages; (c) verification cost versus number of messages.
Sensors 18 01573 g002
Figure 3. Communication cost. (a) communication cost of one message; (b) communication cost versus number of messages.
Figure 3. Communication cost. (a) communication cost of one message; (b) communication cost versus number of messages.
Sensors 18 01573 g003
Figure 4. Road scenario for simulation.
Figure 4. Road scenario for simulation.
Sensors 18 01573 g004
Figure 5. Average message delay. (a) average message delay versus number of vehicles; (b) average message delay versus speed of vehicles.
Figure 5. Average message delay. (a) average message delay versus number of vehicles; (b) average message delay versus speed of vehicles.
Sensors 18 01573 g005
Figure 6. Average message loss ratio. (a) average message loss ratio versus number of vehicles; (b) average message loss ratio versus speed of vehicles.
Figure 6. Average message loss ratio. (a) average message loss ratio versus number of vehicles; (b) average message loss ratio versus speed of vehicles.
Sensors 18 01573 g006
Table 1. Notations.
Table 1. Notations.
SymbolDescription
p , q two large prime numbers
F p a finite field over p
G an additive group
Pa generator of G
KGCa key generation center
( P p u b , s ) KGC’s public key and private key
H 1 ( · ) , H 2 ( · ) , H 3 ( · ) , H 4 ( · ) hash functions: H 1 , H 2 , H 3 , H 4 : { 0 , 1 } * Z q * ,
F 1 ( · ) , F 2 ( · ) F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 , F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 , l 1 + l 2 = | q |
V i the i-th vehicle
RSUroadside unit
OBUonboard unit
TRAa trace authority
( T p u b , t ) TRA’s public key and private key
R I D i V i ’s real identity
P I D i V i ’s pseudo identity
P K i V i ’s public key
R i , d i V i ’s partial private key
x i V i ’s secret value
T i the valid period of P I D i
OR operation
c t i current timestamp
M i a message sent from vehicle to RSU
P i V i ’s public key in [12,13,14]
( R i , S i ) a signature on M i in [12,13]
( U i , V i j k ) a signature on M i in [14]
Table 2. Security comparisons.
Table 2. Security comparisons.
Security[12][13][14][15]The Proposed Scheme
Authentication and Message integrity
Identity privacy preserving
Traceability
Unlinkability
Role separation
Key escrow resilience
Resistance to attacks
Table 3. Execution time of cryptographic operation (in Milliseconds).
Table 3. Execution time of cryptographic operation (in Milliseconds).
Cryptographic OperationExecution Time
Bilinear pairing T p 9.0791
Scalar multiplication in bilinear pairing T m - b p 3.7770
Scalar multiplication in ECC T m - e c c 0.8310
Map-to-point hash function in bilinear pairing T m t p 9.7052
Table 4. Comparison of computation cost.
Table 4. Comparison of computation cost.
SchemeA Message SigningA Message Verificationn Message Signingn Message Verification (Batch)
Hong et al’s scheme [12]7.5540 ms40.7195 ms7.5540n ms13.4822n + 27.2373 ms
Li et al’s scheme [13]17.2592 ms50.4247 ms17.2592n ms13.4822n + 36.9425 ms
Malhi et al’s scheme [14]15.1080 ms38.5683 ms15.1080n ms11.3310n + 27.2373 ms
The proposed scheme0.8310 ms3.3240 ms0.8310n ms3.3240n ms
Table 5. Comparison of communication cost.
Table 5. Comparison of communication cost.
SchemeSend a MessageSend n Messages
Horng er al.’s scheme [12]351 bytes351n bytes
Li et al.’s scheme [13]351 bytes351n bytes
Malhi et al.’s scheme [14]323 bytes323n bytes
The proposed scheme128 bytes128n bytes
Table 6. Simulation parameters.
Table 6. Simulation parameters.
ParametersValues
Simulation area1000 m×1000 m
Wireless protocol802.11 p
Channel bit rate6 Mbs
Buffer size1 M bytes
Number of RSU9
Simulation time200s
Traffic simulation toolSUMO
Network simulation toolns-3.26
Vehicle speed10–50 m/s

Share and Cite

MDPI and ACS Style

Ming, Y.; Shen, X. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors 2018, 18, 1573. https://doi.org/10.3390/s18051573

AMA Style

Ming Y, Shen X. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors. 2018; 18(5):1573. https://doi.org/10.3390/s18051573

Chicago/Turabian Style

Ming, Yang, and Xiaoqin Shen. 2018. "PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks" Sensors 18, no. 5: 1573. https://doi.org/10.3390/s18051573

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop