Next Article in Journal
Magnetic Levitation Control Based on Flux Density and Current Measurement
Next Article in Special Issue
Cyber-Physical Attack Detection and Recovery Based on RNN in Automotive Brake Systems
Previous Article in Journal
Potential of Liquid-Crystal Materials for Millimeter-Wave Application
Previous Article in Special Issue
Towards Industrial Intrusion Prevention Systems: A Concept and Implementation for Reactive Protection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A More Efficient Conditional Private Preservation Scheme in Vehicular Ad Hoc Networks

School of Information Science and Technology, Southwest Jiaotong University, Chengdu 610000, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2018, 8(12), 2546; https://doi.org/10.3390/app8122546
Submission received: 7 November 2018 / Revised: 2 December 2018 / Accepted: 5 December 2018 / Published: 8 December 2018
(This article belongs to the Special Issue Security and Privacy for Cyber Physical Systems)

Abstract

:
It is a challenging issue to provide a secure and conditional anonymous authentication scheme in vehicle ad hoc networks (VANETs) with low storage space and computational cost. In 2008, Lu et al. proposed a conditional privacy preservation scheme called efficiency conditional privacy preservation (ECPP) protocol. The ECPP protocol provides conditional privacy preservation to vehicles in VANETs. That is, on one hand vehicles can achieve anonymous authentication in the network, on the other hand, allow to be traced and revoked if necessary. However, ECPP scheme suffers from high computational cost and large storage. In this scheme, an improved protocol based on the concept of ECPP protocol has been proposed to achieve more efficiency conditional privacy preservation (MECPP) scheme in VANETs. Comparing with ECCP, the computational cost of the proposed scheme has been decreased by about 54 % while the communication overhead has been reduced by about 10 % . At the same time, a lot of storage space has been saved.

1. Introduction

Many people are seriously injured or killed in road traffic accidents due to carelessness, traffic congestion, traffic violations, inadequate road information, increased population and lack of secure infrastructure. Therefore, reducing traffic congestion and enhancing road safety are the issues that many people are most concerned about. With the development of automotive technology and wireless communication technology, VANETs have aroused widespread interest. In VANET, smart vehicles equipped with the on-board device can be connected to each other and surrounding infrastructures easily [1]. Any vehicle can send other nearby vehicles about the traffic and road conditions to warn of potential emergencies and traffic jams. In addition to helping prevent accidents, VANETs also provide convenience and business services that will help improve a driver’s experience [2].
However, before taking this wonderful application into practice, several obstacles in VANETS need to be addressed: delay, service cost, security and privacy. It is worthwhile noting that security and privacy issues are becoming more and more import in many people’s lives [3]. So far, the security issues of VANETs have been studied in detail, while the privacy issues still have many open questions [4,5,6]. In the absence of privacy protection, the adversary can track the location of the target vehicle by collecting their routine information. Even worse, if a legitimate anonymous vehicle becomes malicious, there is no way to identify and revoke it. Thus, it is necessary to limit malicious vehicles, the privacy protection must be conditional for the vehicles which are able to be tracked and revoked if need. In addition, high mobility of vehicles and frequently changed topology are the other important characteristic of the vehicular network. Therefore, it is very challenging to design an efficient privacy preserving anonymous authentication scheme for VANETs.
In the past few years, many secure VANET schemes have been proposed, but there are still some unsolved problems. In [7], it is stated that distributing and searching of a huge certificate revocation list (CRL) is inevitable. The overhead of authentication will increase linearly with the increase of CRLs. The higher overhead of identifying and revoking malicious vehicles makes group signature and identity-based signature (GSIS) [8] and hybrid method [9] unsuitable for real-time VANETs. Efficiency conditional privacy preservation (ECPP) [10], proposed by Lu et al., is a relatively practical scheme which deals with the growing revocation list while achieving conditional traceability by the authorities, but it also suffers drawbacks: (1) It takes more latency time for sending and verifying the certificate and signature which are not efficient for the high speed movement of vehicles; (2) It needs large space to storage every vehicle’s temporary information to reveal the malicious vehicles when the tracking phases; (3) Vehicle will interact with infrastructure unit several times during short-time anonymous key generation.
To resolve these problems, we propose a more efficient conditional private preservation scheme based on ECPP. The main contributions of this paper include the following: (1) Reducing the storage space. When dispute occurs, the centralized Trusted Authority can decrypt the real identity of the rogue vehicles just by certification. So it does not need to storage temporary information, and that will save considerable storage space. (2) Lowering down half of the interaction steps during anonymous key generation phase. When vehicles move along the road, the speed is usually high, and it needs fast interaction. Fewer interaction steps help to increase the interaction speed (3) Decreasing the computational cost and communication overhead for sending and verifying the certificate and signature. The presented performance studies and comparisons with ECPP and other related schemes demonstrate that this scheme is effective and efficient.
The remainder of the paper is organized as follows. In Section 2, the related work will be surveyed. In Section 3, system model, desired requirements in VANETs will be described. We will also review the bilinear pairing techniques in Section 4. The improved MECPP will be presented in Section 5. Section 6 will give security analysis about this protocol, followed by performance analysis in Section 7. Finally, we conclude the paper in Section 8. All the notations in the paper are defined in Table 1.

2. Related Work

There have been many research works about anonymity authentication of VANETs in the last past years. In all existing works, pseudonym-based authentication schemes are the major approaches [6,7,11,12]. These pseudonym-based approaches can perfectly achieve privacy preservation, but the main limitation is that the TA is needed to keep the pseudonyms of each vehicle in storage space and required to change them in a frequent manner. To overcome this limitation, Ye et al. [13] proposed a conditional privacy preserving authentication approach using anonymous certificates. However, it is not efficient because of frequent interactions with infrastructures. Lu et al. [10] developed an efficient conditional privacy preservation scheme. This scheme can achieve perfect conditional privacy with bilinear pairing technology, but it still faces some limitation that takes more time with infrastructures and needs large storage space to save temporary messages.
Gamage et al. [14] gave a privacy protection scheme for VANET based on an ID-based ring signature without tracking function, hence this scheme does not achieve conditional privacy. Then, Zhang et al. [5] proposed another ID-based scheme named CPPA, but it is vulnerable to replay and non-repudiation attacks. To overcome the drawback of ID-based schemes, Shim improved a new efficient IBS scheme providing resistance against impersonation attack. However, it suffers to the modification attack which was demonstrated by Liu et al. [15]. In 2015, Bayat et al. [16] introduced an anonymous authentication scheme. High computational overhead is the main limitation of Bayat’s scheme. In 2018, Yang et al. [4] proposed a message recovery authentication scheme based on certificateless signatures. This scheme achieves low communication costs and computation overhead without the bilinear pairing operations. However, this solution is one-way communication only from the vehicle to the RSU, and the vehicle cannot receive traffic information transmitted from the center.
Recently, Baker et al. [17] proposed an energy efficient routing protocol for VANET, called GreeAODV, which focus on selecting the most efficient routing path between source and destination. It estimate the total power consumption and locate the lowest energy consumption route. In order to guarantee user satisfaction, a Trusted Third Party (TTP) cloud entity and Quality of Experience (QoE) game model has been proposed [18]. TTPs, which provide an abstraction layer between the vehicular service users and providers, are well-known profitable commercial organizations that provide and sell service to users. TTPs thus will simplify the process of resource discovery and selection in a smart city. Based on a cluster-based Trusted Third Party (TTP) model, Ridhawi et al. [19] propose a continuous availability scheme for diversified cloud services targeting vehicle cloud users. In this scheme, timely and successful receipt of information were used to reduce highway accidents by providing early warning messages to nearby and distant vehicles, thereby increasing response time to emergencies.
Other studies accessed the anomaly detection schemes which can be used for data analysis, monitoring the normal behavior of road-side infrastructures and protecting the vehicle from potential attack [20]. Lazarevic et al. [21] presented several anomaly detection schemes to identify possible network intrusions. Now black-hole attacks are one of the security threats that appear in the network. In [22,23], Otoum et al. gave a black-hole detection scheme which help in monitoring the different aspect of systems such as pressure and temperature. Very recently, Otoum et al. [24] introduced an adaptively supervised and intrusion-aware data aggregation for wireless sensor clusters in critical infrastructures. This proposed scheme used an adaptive strategy to dynamically detect known and unknown intrusions, thus solving the intrusion problem.

3. System Model and System Security

In this section, we demonstrate the system model and the requirements of system security.

3.1. System Model

In this subsection, the system model of a single geographic region for the scheme is illustrated in Figure 1.
System roles: VANETs generally consist of vehicles equipped with wireless communication devices, which are called On Board Unit (OBU), infrastructure units such as Road Side Units (RSUs) which are located on the roadside or at a street intersection providing wireless interfaces to vehicles within their radio coverage, and a centralized Trusted Authority (TA) which is responsible for the RSU and OBU Registration, and what is more, recovering the vehicle’s identity if it is necessary.
Channels: To secure the vehicular communications which are mainly used for civilian applications, we have been following assumptions about the channels:
  • OBU communicates with RSU or other OBU through wireless links, which is unsecured.
  • RSU is assumed to connect with the TA by wired links or any other creditable links with high bandwidth, low bit error rates and low delay.

3.2. System Security

In this subsection, we present the system assumption and the desired requirements for the proposed protocol.

3.2.1. Secure VANETs Assumption

  • All OBUs and RSUs are registered with the TA. The TA is not feasible to be compromised in the system and can be fully trusted by all parties.
  • RSUs are usually deployed in open unattended environments, which can be compromised by attackers or collude with each other. However, we assume that RSUs are monitored so that their compromise can be detected in a short time. As a result, at a given time slot, very few RSUs are compromised.
  • OBUs have limited computing power and storage space while TAs have greater computational power and enough hardware.

3.2.2. Desired Requirements

  • Anonymous Vehicle Authentication. The purpose of anonymous vehicle authentication is to verify a vehicle’s authentic and legitimate while without revealing the real ID of the vehicle.
  • Short-term Linkability. In some cases, like broadcasting road condition, applications require that a recipient can link two messages sent out by the same OBU in the short-term.
  • Long-term Unlinkability. In the long-term, messages from the same vehicle should not be able to be linked by attackers or eavesdroppers.
  • Traceability and Revocation. There must be a TA in VANETs which can trace the OBU that abuses the VANET. In addition, once the compromised OBU has been revealed, TA must revoke it immediately to prevent any further damage.
  • Non-repudiation. Both OBUs and RSUs should not deny their behaviors and must be responsible for the decision.
  • Efficiency. On the one hand, OBUs have resource-limited computing power to make VANETs economically viable. On the other hand, OBUs may move with the high speed. Suppose the application incorporates emergency information to be transferring to another vehicle, which has more probabilities to meet accident. This needs a quick response from the network to pass the information. A delay less than a second may cause severe damage and result in meaningless message. Therefore, the computation overhead and communication overhead at each vehicle must be as small as possible.

4. Preliminaries

Before presenting the scheme, we first review the pairing technique, state the definitions of the q-SDH assumption and weak chosen message attack.

4.1. Bilinear Pairing

Let G 1 , G 2 be the finite additive groups and G T be the finite multiplicative group with same order p where | G 1 | = | G 2 | = | G T | = p , the bilinear pairing e : G 1 × G 2 G T satisfies the following properties [25]:
  • Bilinearity: The mapping e : G 1 × G 2 G T is said to be bilinear if the following relation holds: e ( h 1 a , h 2 b ) = e ( h 1 , h 2 ) a b , h 1 G 1 , h 2 G 2 and a , b Z p .
  • Non-degeneracy: There exists h 1 G 1 , h 2 G 2 such that e ( h 1 , h 2 ) is not the identity of G T .
  • Isomorphism: ψ is an isomorphism from G 2 to G 1 , with ψ ( h 2 ) = h 1
  • Computability: The bilinear map e : G 1 × G 2 G T can be computed efficiently.

4.2. The Strong Diffie–Hellman Assumption

In this subsection, we state the strong Diffie–Hellman hardness assumption on which this scheme is based. Let g 1 be a generator of cyclic groups G 1 and g 2 be a generator of cyclic groups G 2 . G 1 and G 2 have the same prime order p.
q-Strong Diffie–Hellman Problem (q-SDH). Given a ( q + 2 ) -tuple ( g 1 , g 2 , g 2 x , g 2 x 2 , , g 2 x q ) as input, output a pair ( c , g 1 1 x + c ) where c Z p . An algorithm A is said to have an advantage ε in solving q-SDH problem if
P r [ A ( g 1 , g 2 , g 2 x , , g 2 x q ) = ( c , g 1 1 x + c ) ] ε
where the probability is over the random choice of x in Z p and the random bits consumed by A.
Definition 1.
We say that the(q, t, ε)-SDH assumption holds in ( G 1 , G 2 ) if no t-time algorithm has an advantage at least ε in solving the q-SDH problem in ( G 1 , G 2 ) .

4.3. Weak Chosen Message Attacks

In this paper, we will prove the scheme existential unforgeability under a weak chosen message attack [26], which need the adversary to submit all messages in advance and then are provided the public key and signatures. This notion is defined using the following game between a challenger and adversary A:
Query: A list of q s messages M 1 , , M q s { 0 , 1 } were sent to challenger by the adversary A.
Response: The challenger runs algorithm K e y G e n to generate a public key P K and private key S K and then give A the public key P K and signatures σ i = S i g n ( S K , M i ) for i = 1 , , q s .
Output: Algorithm A wins the game if a pair ( M , σ ) is output, where:
  • M is not in ( M 1 , , M q s ) , and
  • V e r i f y ( P K , M , σ ) = t r u e
Definition 2.
A forger A ( t , q s , ε ) -weakly breaks a signature scheme if A runs in time at most t, A makes at most q s signature queries, and has an advantage at least ε. A signature scheme is ( t , q s , ε ) -existentially unforgeable under a weak chosen message attack if no forger ( t , q s , ε ) -weakly breaks it.

5. The Improved More Efficient Protocol

The MECPP protocol includes four parts: system initialization, temporary anonymous key generation, safe message sending, and fast tracking algorithm.

5.1. System Initialization

First of all, The TA generates the system parameters ( p , G 1 , G 2 , G T , g 1 , g 2 , e ) for each R S U and vehicle using the security parameter k. Then, it chooses a random number u Z p as its master key and computes U = g 2 u G 2 as its public key. In addition, it selects two secure hash functions: f and h, where f , h : 0 , 1 Z p , and a secure symmetric encryption algorithm E n c k ( ) . Finally, TA publishes all public parameters ( p , G 1 , G 2 , G T , g 1 , g 2 , e , U , f , E n c k ( ) ) .

5.1.1. OBU Registration Protocol

When an OBU register to the system with its identity I D i , TA does the following:
  • Check the validity of the identity I D i . If not valid, terminate the protocol;
  • Choose a fixed-length random number r n d Z p , compute the pseudo-id P I D i = E n c u ( r n d | | I D i | | h ( r n d | | I D i ) ) ;
  • Set S i = g 1 1 h ( P I D i ) + u G 1 .
  • Return to OBU the private key s k i = ( P I D i , S i ) .

5.1.2. RSU Registration Protocol

When an RSU applies for registering, TA does:
  • Get a location information L i Z p such that h ( L i ) + u ¬ 0 mod p, set A i = g 1 1 h ( L i ) + u G 1 ;
  • Return to RSU the location-awareness key A i , where the location-awareness key means it working at location L i ;
Subsequently, RSU itself picks a random number x i Z p as the secret key which is used to encrypt OBU’s pseudo-id.

5.2. Temporary Anonymous Key Generation

In this part, we will describe how to generate the OBU temporary anonymous key.
Based on ECPP, we propose an improved protocol. First of all, the temporary anonymous information of OBU does not have to be stored by RSU. After mutual authentication, a random pseudo-id of OBU is generated by RSU, which is contained in the temporary certificate. When a dispute occurs, the real identity of the malicious vehicles could be recovered from temporary certification by RSU and TA together. The temporary anonymous key will be changed frequently. Therefore, that will help to save large storage spaces. Secondly, the interaction rounds are decreased to three times on the premise of mutual authentication in the scheme, while six times in ECPP. Because only valid RSU at location L j can decrypt the cipher text to get the pseudo-id P I D i , there is no risk in disclosing its pseudo-id P I D i to an attacker. It is more practical in the real world with fewer interactions. Finally, computation overhead is reduced because of less pairing operation and less point multiplication.
In Figure 2, we describe the flowchart of temporary anonymous key generation. When the vehicle enters the area of the RSU, it firstly generates its temporary short-time anonymous private key. Then, the vehicle makes a signature as its proof and sends the request information to RSU. After receiving the request, the RSU checks the validity of signature at first. If it is valid, the OBU is authenticated. The RSU issues the temporary certificate and sends back to the vehicle. When receiving the certificate, the vehicle checks its validity. If valid, the RSU is also authenticated and the certificate is accepted. Next, we will give the detailed process of OBU temporary anonymous key generation in Table 2.
  • Step 1. When an OBU goes into the location L j , it firstly computes R 1 = ( g 2 h ( L j ) · U ) ( r 1 ) G 2 and R 2 = e ( g 1 , g 2 ) r 1 where r 1 Z p is a random number. Then, the OBU chooses another random number x Z p as its temporary short-time anonymous private key, computes the corresponding temporary public key Y = g 1 x G 1 . At last, the OBU uses its private key S i to make a signature S i g O B U = S i ( r 1 + f ( R 2 | | T i | | Y ) ) where T i is the current time-stamp, encrypts the signature as C = E n c R 2 ( Y , T i , S i g O B U , P I D i ) , and sends request information ( R 1 , C ) to the R S U ( I D j ) .
  • Step 2. After receiving the request, R S U ( I D j ) computes R 2 = e ( A j , R 1 ) , and decrypts the cipher text C with R 2 . Then, R S U ( I D j ) will check the validity of T i and P I D i . Either of them are invalid, the protocol aborts. Otherwise, R S U ( I D j ) checks the equation R 2 · e ( g 1 , g 2 ) f ( R 2 | | T i | | Y ) = ? e ( S i g O B U , g 2 h ( P I D i ) · U ) . If it holds, i.e., the OBU is authenticated, then R S U ( I D j ) issues the certificate C e r t i = ( L j , T i , Y , P I D i , S i g R S U ) , where P I D i = E n c x j ( T i , P I D i ) and S i g R S U = f ( R 2 | | T i | | Y | | P I D i ) A j , the lifecycle of certification is based on time-stamp T i ; otherwise, the OBU fails the authentication since
    e ( S i g O B U , g 2 h ( P I D i ) · U ) = e ( S i ( r 1 + f ( R 2 | | T i | | Y ) ) , g 2 h ( P I D i ) · g 2 u ) = e ( g 1 ( r 1 + f ( R 2 | | T i | | Y ) ) h ( P I D i ) + u , g 2 ( h ( P I D i ) + u ) ) = R 2 · e ( g 1 , g 2 ) f ( R 2 | | T i | | Y )
  • Step 3. To verify R S U ( I D j ) and the validity of certificate C e r t i , the OBU checks e ( g 2 h ( L j ) · U , S i g R S U ) = ? e ( g 1 , g 2 ) f ( R 2 | | T i | | Y | | P I D i ) . If it holds, C e r t i is valid and the RSU is also authenticated, because the adversary has no ability to recover the secret key R 2 ; Otherwise, the protocol aborts and the RSU cannot pass the authentication since
    e ( g 2 h ( L j ) · U , S i g R S U ) = e ( g 2 h ( L j ) · g 2 u , A j f ( R 2 | | T i | | Y | | P I D i ) ) = e ( g 2 ( h ( L j ) + u ) , g 1 f ( R 2 | | T i | | Y | | P I D i ) h ( L j ) + u ) = e ( g 1 , g 2 ) f ( R 2 | | T i | | Y | | P I D i ) = e ( g 1 , g 2 ) f ( R 2 | | T i | | Y | | P I D i )

5.3. Safe Message Sending

  • Signing: When a vehicle i wants to send message M to other surrounding vehicles, it signs on message M with the short-time anonymous public-key certificate C e r t i and the private key x before sending it out.
    • Step 1. Compute R = g 1 r G 1 where r Z p is a random number, and sign the message s r r + x · h ( M , R ) ( mod p ) .
    • Step 2. Set signature S i g M = ( R , s r , C e r t i ) .
  • Verification: Once receiving the message, the receiver is firstly checking the validity of T i and C e r t i like Step 3 in Section 5.2. If invalid, the verification process aborts. Otherwise, the receiver verifies the signature S i g M by checking the equation g 1 s r = R · Y h ( M , R ) . If it holds, the message is true and can be accepted, otherwise neglected, since
    R · Y h ( M , R ) = g 1 r · g 1 x · h ( M , R ) = g 1 r + x · h ( M , R ) = g 1 s r

5.4. Fast Tracking

Tracing operation is an essential issue for anonymous communication system. If a malicious vehicle makes a violation, the real identity of the signature should be revoked and transferred to the judiciary for punishment. When the TA receives the report:
  • step 1. The TA sends the tracing demand ( M , S i g M ) to the specified RSU according to the location information L j in C e r t i .
  • step 2. The RSU returns the pseudo-id P I D i to TA by decrypting P I D i = D e c x j ( P I D i ) with security key x j .
  • step 3. The TA recovers the real identity I D i by decrypting r n d | | I D i | | h ( r n d | | I D i ) = D e c u ( P I D i ) with master key u and then calculate h ( r n d | | I D i ) . If h ( r n d | | I D i ) = h ( r n d | | I D i ) , the I D i and P I D i are valid and then broadcasts the pseudo-id P I D i to all RSUs. Then, the malicious vehicle cannot get temporary short-time anonymous key from the RSUs any more.

6. Security Analysis

In this section, we analyse the security of the proposed scheme. First, we will describe the provable security. Next we analyse more security requirements proposed in Section 3.2.

6.1. Provable Security

1. Private Key Security. The TA use master key to allocate initial private keys to OBUs or RSUs during the registration stage. The security of private key is based on the q-SDH [27] hardness assumption. Even through several OBUs and RSUs are compromised, deducing the private keys of other OBUS and RSUs from the compromised private key is still computationally not feasible. It is still computationally not feasible to deduce other OBUs and RSUs’ private keys from the compromised private keys.
Lemma 1.
If the q-SDH assumption holds in ( G 1 , G 2 ) , then this scheme is secure against existential forgery under a chosen message attack.
Proof of Lemma 1.
Assume A is a forger that ( t , q S , ε ) -breaks the scheme and B is an attacker which solves the q-SDH problem in time t with advantage ε by interacting with A. ( g 1 , g 2 , A 1 , , A q ) is an instance of the q-SDH problem, where A i = g 2 ( x i ) G 2 for i = 1 , , q and for some unknown x Z p . For convenience, we set A 0 = g 2 . Algorithm B’s goal is to produce a pair ( c , g 1 1 x + c ) for some c Z p . It does so as follows:
Query: Algorithm A chooses a list of random pseudo-id P I D 1 , P I D 2 , , P I D q s Z p , and requests for private key of P I D i , where q s < q . We may assume that q s = q 1 .
Response:B must response with T A ’s public key and P I D i ’s private keys. Let f ( y ) be the polynomial f ( y ) = i = 1 q 1 ( y + h ( P I D i ) ) . Expand f ( y ) and write f ( y ) = i = 0 q 1 α i y i where α 0 , , α q 1 Z p . Compute:
P 2 i = 0 q 1 ( A i ) α i = g 2 f ( x ) a n d K T A i = 1 q ( A i ) α i 1 = g 2 x f ( x ) = ( g 2 ) x
Also, let P 1 = ψ ( P 2 ) . The public key given to A is ( P 1 , P 2 , K T A ) . Next, algorithm B will generate private keys k i for each P I D i where i = 1 , 2 , , q 1 . To do so, let f i ( y ) be the polynomial f i ( y ) = f ( y ) / ( y + h ( P I D i ) ) = j = 1 , j i q 1 ( y + h ( P I D j ) ) . We expand and write f i ( y ) = j = 0 q 2 β j y j . Compute
S i j = 0 q 2 A j β j = g 2 f i ( x ) = ( g 2 ) 1 x + h ( P I D i ) G 2
Observe that k i = ψ ( S i ) G 1 is a valid private key of P I D i under the public key ( P 1 , P 2 , K T A ) . Algorithm B gives the q 1 private keys k 1 , , k q 1 to A.
Output: Algorithm A returns a forgery ( P I D , k ) such that k G 1 is a valid private key for P I D and P I D P I D 1 , , P I D q 1 . In other words, e ( k , K T A · ( g 2 ) h ( P I D ) ) = e ( g 1 , g 2 ) . Since K T A = ( g 2 ) x , we have that e ( k , ( g 2 ) ( x + h ( P I D ) ) ) = e ( g 1 , g 2 ) and therefore
k = ( g 1 ) 1 x + h ( P I D ) = g 1 f ( x ) x + h ( P I D )
Using long division, we expand the polynomial f as f ( y ) = γ ( y ) ( y + h ( P I D ) ) + γ 1 for some polynimal γ ( y ) = i = 0 q 2 γ i y i and some γ 1 Z p . Then, computing as
f ( y ) / ( y + h ( P I D ) ) = γ 1 y + h ( P I D ) + i = 0 q 2 γ i y i
Note that γ 1 0 , since f ( y ) = i = 1 q 1 ( y + h ( P I D i ) ) and P I D P I D 1 , , P I D q 1 , as thus ( y + h ( P I D ) ) does not divide f ( y ) . Then, algorithm B computes
ω ( k · i = 0 q 2 ψ ( A i ) γ i ) 1 / γ 1 = g 1 1 x + h ( P I D )
and returns ( h ( P I D ) , ω ) as the solution to the q S D H instance.  ☐
2. Signature Security. The security of OBU’s signature S i g M is based on the discrete logarithm assumption. it is not feasible to output a forgery in polynomial time, which makes the scheme resistive to the impersonation attack and the bogus message spoofing attack.
Lemma 2.
If the discrete logarithm assumption holds, then the signature is secure against existential forgery under an adaptively chosen message attack.
Proof of Lemma 2.
We suppose that A which is an adversary taking message M and public key Y as input has a non-negligible probability to output an existential forgery in polynomial time. Then, A can get two forgeries for the same message according to the forking lemma [28]. Let S i g M = ( R , s 1 ) and S i g M = ( R , s 2 ) are the two signature forgeries, respectively, where R = g 1 r , s 1 = r + x · h ( M , R ) mod p and s 2 = r + x · h ( M , R ) mod p. Then, we have the following equation.
s 1 s 2 = x ( h ( M , R ) h ( M , R ) ) m o d p
Hence
x = ( s 1 s 2 ) ( h ( M , R ) h ( M , R ) ) 1 m o d p
As can be seen from the above, x can be computed successfully, but it contradicts the discrete logarithm assumption. Therefore, S i g M is difficult to be forged.  ☐

6.2. Further Security Analysis of The Proposed Scheme

1. Mutual Authentication. The scheme realizes mutual authentication between the RSU and the OBU by the request-response protocol.
  • The RSU can quickly authenticate the OBU. In Step 2 of Section 5.2, if the verification equation R 2 · e ( g 1 , g 2 ) f ( R 2 | | T i | | Y ) = e ( S i g O B U , g 2 h ( P I D i ) · U ) holds, the OBU can be authenticated with pseudo-id P I D i . Since the private key is secure according to Lemma 1, therefore, S i g O B U is unforgeable, and no adversary can launch an impersonation’s attack on the RSU.
  • The OBU can also efficiently authenticate the RSU at location L j . In Step 3 of Section 5.2, if the equation e ( h ( L j ) P 2 + U , S i g R S U ) = e ( g 1 , g 2 ) f ( R 2 | | T i | | Y | | P I D i ) holds, the RSU is authenticated. Because the adversary is not feasible to recover the correct R 2 without knowing the RSU’s private key A j = g 1 1 h ( L j ) + u .
2. Anonymous Vehicle Authentication. The OBU’s identity can be kept perfectly anonymous in this protocol, since the real ID of OBU is not known to the RSU and other vehicles except the TA.
  • When the OBU requests for a short-time anonymous key, it sends to RSU the pseudo-id P I D i = E n c u ( r n d | | I D i ) which is a random identity mark, and RSU does not know which it is.
  • When OBUs communicate each other, OBU uses a random pseudo-id P I D i = E n c x j ( T i , P I D i ) to denote the identity, it is different with time going by and it has no means to other OBUs.
3. Short-term Linkability. Since the anonymous key is valid for a short time interval, any message signed by that key can be linked.
4. Long-term Unlinkability. In order to protect the privacy of the driver, we require that the information sent by the same vehicle be unlinkable in the long-term. We calculate the probability to quantify the risk that the victim OBU is tracked by some compromised RSUs. Here, we give some assumptions:
  • The RSUs may be compromised because of the insecure environment, but will be quickly rescued in the next period. We assume that the number of RSUs is N r s u , and that p c RSUs can be compromised. Then, the number of compromised RSUs is N c = N r s u p c .
  • We assume that the number of anonymous keys that an OBU requests at some period is N k .
Let P r { i } represent the probability that exactly i ( i 2 ) among N k anonymous keys are requested from different compromised RSUs, we have P r { i } = N r s u N c N k i N c i N r s u N k . Then, the probability is
P r { i 2 } = 1 P r { i = 0 } P r { i = 1 } = 1 N r s u N c N k N c 0 + N r s u N c N k 1 N c 1 N r s u N k
From Figure 3 below, it can be seen that the tracking probability increases very slowly with the increase of the number of anonymous keys and the number of compromised RSUs. So it is long-term unlinkability.
6. Traceability. Even if the message does not contain identifying information about vehicles, by using the Fast Tracking algorithm described in Section 5.4, the TA can recover the real identity of the malicious vehicle if required.
7. Non-repudiation. It is obvious that signature S i g O B U of OBU can provide the non-repudiation proof on the OBU’s temporary anonymous key requesting, while signature S i g R S U of RSU provide the non-repudiation proof on cert issue.

7. Performance Analysis

In this section, we compare the performance of the proposed protocol with other related schemes in terms of computational cost, communication overheads and storage overhead. To measure the effectiveness of the proposed scheme, we present the comparison results in different tables.

7.1. Computational Cost Analysis

We evaluate the computational cost for anonymous certificate and signature verification process with the prior related schemes such as ECPP [10], Boneh Lynn Shacham (BLS) scheme [29], group signature based (GSB) scheme [8], certificateless aggregate signatures (CAS) [30] and key-insulated pseudonym self delegation (KPSD) scheme [31]. To facilitate analysis, the using notations are given in Table 3, and the result was obtained on a 2.6-GHz computer with 8-GB installed memory, running Cygwin 1.7.35-15 [32] with the gcc version 4.9.2 for the implementations.
The results of computation cost comparisons with ECPP, BLS, GSB, CAS, KPSD schemes are summarized in Table 4. From Table 4, it can be clearly observed that the proposed MECCP scheme takes less computational cost than others, because it takes only 2 T p a i r , T e x p and T h a s h for verifying a certificate and signature. Especially comparing with ECPP, the required execution time has been decreased by about 54 % .

7.2. Communication Overheads Analysis

In this section, we discuss the communication cost of the proposed scheme with ECPP. To facilitate comparisons, we assume that the bit length of random number and time stamp are 4 bytes, the bit length of ID and PID are 20 bytes, the bit length of the elements in G 1 and G 2 are 20 bytes. Furthermore, assume that the bit length of the signature messages are all the same. In Table 5, we summarize the communication overhead of sending the signature message between the proposed scheme and ECPP.
In the proposed scheme, the total size of the signature message ( R , s r , C e r t t i ) is 20 + 4 + 20 + 4 + 20 + 20 + 20 = 108 bytes where C e r t i = ( L j , T i , Y , P I D i , S i g R S U ) , while the size of the signature message σ M , Y , T i , C e r t t i in ECPP is 24 + 20 + 4 + 20 + 20 + 20 + 4 + 4 + 4 = 120 bytes where C e r t t i = ( T U , T V , c , s a , s x , s δ ) .
Besides, the interaction steps during temporary anonymous key generation phase is three times while ECPP is six times.
From the analysis of communication cost above, it can be seen that the communication overhead has been reduced by about 10 % and the proposed scheme is more efficient than ECPP.

7.3. Storage Analysis

In this section, we analyse the storage cost between the proposed scheme and ECPP. To track the malicious vehicle, some information of vehicles should be saved by TA and RSU in ECPP. These will take a large of storage space especially the information of temporary anonymous keys, because the temporary anonymous keys of vehicles will be changed frequently to hide the real identity of vehicles. While in the proposed scheme, the real identity could be recovered by TA and RSU together from the certificate if necessary. Table 6 shows the storage cost between the scheme and ECPP.
Considering that the temporary anonymous key will be changed frequently to secure the identity, it helps to save a large of storage space for RSU. In this sense, the MECPP protocol is more practical than ECPP.

8. Conclusions

In this paper, we proposed a new optimized protocol called MECPP based on ECPP for secure vehicular communications. The proposed MECPP scheme achieves mutual authentication between the RSUs and the vehicles in an anonymous manner before temporary certification. Particularly, the MECPP scheme not only provides the security and privacy protection to vehicles, but also provides a fast tracking mechanism to reveal the real identity of the malicious vehicles. In addition, the performance analysis section shows that the proposed scheme outperforms the ECPP scheme in terms of computational cost, communication overheads and storage overhead.
As future work, we propose to continue to optimize the latency, such as reducing communication overhead. Furthermore, we will aim to develop a new batch authentication scheme to simultaneously authenticate the vehicles in order to avoid the computation burden in large vehicular clouds.

Author Contributions

T.W. conceived the ideas. T.W. performed the theoretical results and carried out the numerical simulation supervised by X.T.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Aloqaily, M.; Al Ridhawi, I.; Kantarci, B.; Mouftah, H.T. Vehicle as a resource for continuous service availability in smart cities. In Proceedings of the 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Montreal, QC, Canada, 8–13 October 2017. [Google Scholar]
  2. Qu, F.; Wu, Z.; Wang, F.-Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  3. Aloqaily, M.; Kantarci, B.; Mouftah, H.T. On the impact of quality of experience (QoE) in a vehicular cloud with various providers. In Proceedings of the 2014 11th Annual High Capacity Optical Networks and Emerging/Enabling Technologies (Photonics for Energy), Charlotte, NC, USA, 15–17 December 2014; pp. 94–98. [Google Scholar]
  4. Ming, Y.; Shen, X. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors 2018, 18, 1573. [Google Scholar] [CrossRef] [PubMed]
  5. Zhang, C.; Lu, R.; Lin, X.; Ho, P.; Shen, X. An efficient identity-based batch verification scheme for vehicular sensor networks. In Proceedings of the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 246–250. [Google Scholar]
  6. Zhu, H.; Lin, X.; Lu, R.; Ho, P.; Shen, X. AEMA: An aggregated emergency message authentication scheme for enhancing the security of vehicular ad hoc networks. In Proceedings of the 2008 IEEE International Conference on Communications, Beijing, China, 19–23 May 2008; pp. 1436–1440. [Google Scholar]
  7. Raya, M.; Hubaux, J.-P. Securing Vehicular Ad Hoc Networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
  8. Lin, X.; Sun, X.; Ho, P.-H.; Shen, X. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar] [Green Version]
  9. Calandriello, G.; Papadimitratos, P.; Hubaux, J.-P.; Lioy, A. Efficient and Robust Pseudonymous Authentication in VANET. In Proceedings of the fourth ACM international workshop on vehicular ad hoc networks 2007, Montreal, QC, Canada, 10 September 2007. [Google Scholar]
  10. Lu, R.; Lin, X.; Zhu, H.; Ho, P.-H.; Shen, X. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications. In Proceedings of the 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
  11. Sánchez-García, J.; García-Campos, J.M.; Reina, D.G.; Toral, S.L.; Barrero, F. OnsiteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future Gener. Comput. Syst. 2016, 64, 50–60. [Google Scholar] [CrossRef]
  12. Yang, X.; Huang, X.; Liu, J.K. Efficient handover authentication with user anonymity and untraceability for Mobile Cloud Computing. Future Gener. Comput. Syst. 2016, 62, 190–195. [Google Scholar] [CrossRef]
  13. Ye, F.; Roy, S.; Wang, H. Efficient data dissemination in vehicular ad hoc networks. IEEE J. Sel. Areas Commun. 2012, 30, 769–779. [Google Scholar] [CrossRef]
  14. Gamage, C.; Gras, B.; Crispo, B.; Tanenbaum, A.S. An identity-based ring signature scheme with enhanced privacy. In Proceedings of the 2006 Securecomm and Workshops, Baltimore, MD, USA, 28 August–1 September 2006; pp. 1–5. [Google Scholar]
  15. Liu, J.; Yuen, T.; Au, M.; Susilo, W. Improvements on an authentication scheme for vehicular sensor networks. Expert Syst. Appl. 2014, 41, 2559–2564. [Google Scholar] [CrossRef] [Green Version]
  16. Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
  17. Baker, T.; García-Campos, J.M.; Reina, D.G.; Toral, S.; Tawfik, H.; Al-Jumeily, D.; Hussain, A. GreeAODV: An Energy Efficient Routing Protocol for Vehicular Ad Hoc Networks. In Proceedings of the International Conference on Intelligent Computing, Wuhan, China, 15–18 August 2018; pp. 670–681. [Google Scholar]
  18. Aloqaily, M.; Kantarci, B.; Mouftah, H.T. Fairness-Aware Game Theoretic Approach for Service Management in Vehicular Clouds. In Proceedings of the 2017 IEEE 86th Vehicular Technology Conference (VTC-Fall), Toronto, ON, Canada, 24–27 September 2017; pp. 1–5. [Google Scholar]
  19. Al Ridhawi, I.; Aloqaily, M.; Kantarci, B.; Jararweh, Y.; Mouftah, H.T. A continuous diversified vehicular cloud service availability framework for smart cities. Comput. Netw. 2018, 145, 207–218. [Google Scholar] [CrossRef]
  20. Aloqaily, M.; Kantarci, B.; Mouftah, H.T. Multiagent/multiobjective interaction game system for service provisioning in vehicular cloud. IEEE Access 2016, 4, 3153–3168. [Google Scholar] [CrossRef]
  21. Lazarevic, A.; Ertöz, L.; Kumar, V.; Ozgur, A.; Srivastava, J. A Comparative Study of Anomaly Detection Schemes in Network Intrusion Detection. In Proceedings of the SIAM International Conference on Data Mining, San Francisco, CA, USA, 1–3 May 2003; pp. 25–36. [Google Scholar]
  22. Otoum, S.; Kantarci, B.; Mouftah, H.T. In Hierarchical trust-based black-hole detection in WSN-based smart grid monitoring. In Proceedings of the IEEE International Conference on Communications, Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar]
  23. Otoum, S.; Kantarci, B.; Mouftah, H.T. Mitigating false negative intruder decisions in wsn-based smart grid monitoring. In Proceedings of the 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC), Valencia, Spain, 26–30 June 2017; pp. 153–158. [Google Scholar]
  24. Otoum, S.; Kantarci, B.; Mouftah, H. Adaptively Supervised and Intrusion-Aware Data Aggregation for Wireless Sensor Clusters in Critical Infrastructures. In Proceedings of the IEEE International Conference on Communications (ICC), Kansas City, MO, USA, 20–24 May 2018. [Google Scholar]
  25. Camenisch, J.; Lysyanskaya, A. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004; LNCS; Franklin, M., Ed.; Springer: Heidelberg, Germany, 2004; Volume 3152, pp. 56–72. [Google Scholar]
  26. Boneh, D.; Boyen, X. Short signatures without random oracles. In Advances in Cryptology- EUROCRYPT 2004, Volume 3027 of Lecture Notes in Computer Science; Springer: Berlin, Germany, 2004; pp. 56–73. [Google Scholar]
  27. Boneh, D.; Boyen, X.; Shacham, H. Short group signatures. In Advance in Cryptology—CRYPTO 2004, LNCS 3152; Springer: Berlin, Germany, 2004; pp. 41–55. [Google Scholar]
  28. Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  29. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. Proceedings of Eurocrypt 2003, Volume 2656 of LNCS; Springer: Berlin, Germany, 2003; pp. 416–432. [Google Scholar]
  30. Gong, Z.; Long, Y.; Hong, X.; Chen, K. Two certificateless aggregate signatures from bilinear maps. In Proceedings of the 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, Qingdao, China, 30 July–1 August 2007; pp. 188–193. [Google Scholar]
  31. Lu, R.; Lin, X.; Luan, T.-H. Pseudonym changing at social spots: An effective strategy for location privacy in VANET. IEEE Trans. Veh. Technol. 2012, 61, 86–96. [Google Scholar]
  32. Cygwin: Linux Environment Emulator for Windows. Available online: http://www.cygwin.com/ (accessed on 2 August 2018).
Figure 1. The VANET System Model. Three roles included: vehicle equipped with on-board unit (OBU), road side unit (RSU) and the trusted authority (TA).
Figure 1. The VANET System Model. Three roles included: vehicle equipped with on-board unit (OBU), road side unit (RSU) and the trusted authority (TA).
Applsci 08 02546 g001
Figure 2. The Flowchart of Temporary Anonymous Key Generation. This flowchart describes how the OBU’s temporary anonymous key is generated.
Figure 2. The Flowchart of Temporary Anonymous Key Generation. This flowchart describes how the OBU’s temporary anonymous key is generated.
Applsci 08 02546 g002
Figure 3. Tracking Probability of the system. Note that it increases very slowly with the increase of the number of anonymous keys and the number of compromised RSUs
Figure 3. Tracking Probability of the system. Note that it increases very slowly with the increase of the number of anonymous keys and the number of compromised RSUs
Applsci 08 02546 g003
Table 1. Notations which are used in the paper.
Table 1. Notations which are used in the paper.
NotationDescriptions
O B U The smart vehicle equipped with on-board unit
R S U Road side unit
T A The centralized Trusted Authority
L j The location of RSU
I D i The real identity of vehicle i
P I D i The pseudo-id of vehicle i
C e r t i The short-time certificate of vehicle i
X | | Y Concatenate operation
Table 2. OBU temporary anonymous key generation.
Table 2. OBU temporary anonymous key generation.
OBU ( ID i , PID i ) RSU ( ID j ) at Location L j
R 1 = ( g 2 h ( L j ) · U ) ( r 1 ) ,
R 2 = e ( g 1 , g 2 ) r 1 ,
Y = g 1 x ,
S i g O B U = S i ( r 1 + f ( R 2 | | T i | | Y ) ) ,
C = E n c R 2 ( Y , T i , S i g O B U , P I D i ) .
( R 1 , C )
R 2 = e ( A j , R 1 ) ,
decrypt C as D e c R 2 ( C ) , judge T i and P I D i ,
check
R 2 · e ( g 1 , g 2 ) f ( R 2 | | T i | | Y ) = ? e ( S i g O B U , g 2 h ( P I D i ) · U ) ,
issue the certificate
C e r t i = ( L j , T i , Y , P I D i , S i g R S U ) ,
where
P I D i = E n c x j ( T i , P I D i ) and
S i g R S U = A j f ( R 2 | | T i | | Y | | P I D i ) .
( C e r t i )
Judge T i and check
e ( g 2 h ( L j ) · U , S i g R S U ) = ? e ( g 1 , g 2 ) f ( R 2 | | T i | | Y | | P I D i ) .
Table 3. The notation and processing time for computational cost analysis.
Table 3. The notation and processing time for computational cost analysis.
DescriptionsExecution Time
T p m u l The time for one point multiplication0.6 ms
T p a i r The time for one pairing operation1.6 ms
T h a s h The time for one hash function2.7 ms
T e x p The time for one exponentiation operation0.6 ms
Table 4. Computational cost between the proposed scheme and other related schemes.
Table 4. Computational cost between the proposed scheme and other related schemes.
SchemeCertificate and SignatureExecution Time
E C P P 3 T p a i r + 11 T p m u l + T h a s h 14.1 ms
B L S 4 T p a i r + 2 T h a s h 11.8 ms
G S B 3 T p a i r + 9 T e x p + T h a s h 12.9 ms
C A S 5 T p a i r + 2 T h a s h 13.4 ms
K P S D 4 T p a i r + 10 T e x p + T h a s h 15.1 ms
M E C P P ( P r o p o s e d ) 2 T p a i r + T e x p + T h a s h 6.5 ms
Table 5. Communication overhead between the proposed scheme and efficiency conditional privacy preservation (ECPP).
Table 5. Communication overhead between the proposed scheme and efficiency conditional privacy preservation (ECPP).
SchemeSending the Signature MessageSize of Signature Message
E C P P ( σ M , Y , T i , C e r t t i ) 120 bytes
M E C P P ( P r o p o s e d ) ( R , s r , C e r t t i ) 108 bytes
Table 6. Storage cost between the proposed scheme and ECPP.
Table 6. Storage cost between the proposed scheme and ECPP.
SchemeStored Message about Temporary Anonymous KeySize of Stored Message
E C P P P I D i , T i , Y , R 2 , σ 1 64 bytes
M E C P P ( P r o p o s e d ) —-—-

Share and Cite

MDPI and ACS Style

Wang, T.; Tang, X. A More Efficient Conditional Private Preservation Scheme in Vehicular Ad Hoc Networks. Appl. Sci. 2018, 8, 2546. https://doi.org/10.3390/app8122546

AMA Style

Wang T, Tang X. A More Efficient Conditional Private Preservation Scheme in Vehicular Ad Hoc Networks. Applied Sciences. 2018; 8(12):2546. https://doi.org/10.3390/app8122546

Chicago/Turabian Style

Wang, Tao, and Xiaohu Tang. 2018. "A More Efficient Conditional Private Preservation Scheme in Vehicular Ad Hoc Networks" Applied Sciences 8, no. 12: 2546. https://doi.org/10.3390/app8122546

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop