Next Article in Journal
Quantum Non-Markovian Environment-to-System Backflows of Information: Nonoperational vs. Operational Approaches
Previous Article in Journal
Is Bitcoin’s Carbon Footprint Persistent? Multifractal Evidence and Policy Implications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PCP: A Pseudonym Change Scheme for Location Privacy Preserving in VANETs

1
Software College, Northeastern University, Shenyang 110819, China
2
Computer Science and Engineering College, Northeastern University, Shenyang 110819, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(5), 648; https://doi.org/10.3390/e24050648
Submission received: 17 March 2022 / Revised: 14 April 2022 / Accepted: 29 April 2022 / Published: 5 May 2022

Abstract

:
In vehicular ad hoc networks (VANETs), pseudonym change is considered as the vital mechanism to support vehicles’ anonymity. Due to the complicated road conditions and network environment, it is a challenge to design an efficient and adaptive pseudonym change protocol. In this paper, a pseudonym change protocol for location privacy preserving (PCP) is proposed. We first present the requirements of pseudonym change in different scenarios. According to variable network states and road conditions, vehicles are able to take different pseudonym change strategies to resist the tracking by global passive adversaries. Furthermore, the registration protocol, authentication protocol, pseudonym issuance protocol, and pseudonym revocation protocol are introduced for the pseudonym management mechanism. As a consequence, it is not feasible for global passive adversaries to track a vehicle for a long time and obtain the trajectory of the vehicle. The analysis results show that the security and performance of PCP are improved compared with the traditional ones.

1. Introduction

The intelligent transportation system (ITS) is regarded as an important part of next-generation urban transport, which integrates a variety of advanced technologies (e.g., sensor technology, intelligent control technology) to improve convenience for drivers and pedestrians [1]. Being able to keep a stable network connection and provide a diversity of services, vehicular ad hoc networks (VANETs), as the essential part of the ITS, have had increasing attention paid to them [2]. According to the current features of urban traffic (e.g., rapid vehicle movement, uneven traffic distribution), VANETs have formed the standard in line with the future development of intelligent transportation [3], while still facing the following challenges: (1) Fast topology change: The fast-changing network topology caused by the instability of vehicle velocity has put forward more requirements for VANETs to provide stable network communication services, such as routing algorithms and congestion prediction mechanisms. (2) Non-static network density: The fast topology change causes the continuous change of the service intensity of roadside units (RSUs), which leads to a delay in responding to requests from vehicles. In addition, the instability of the signal-to-noise ratio caused by network density also affects the stability of communication. (3) Wireless communication environment: Owing to the wireless medium’s nature, it is difficult to protect the security of communication. (4) Limited communication duration: Vehicles need to avoid performing high calculations or storing excessive data to complete the authentication and data transmission as soon as possible.
Figure 1 shows the framework of VANETs. RSUs, as the roadside infrastructure, are deployed on both sides of the road. RSUs are able to collect the driving state of the surrounding vehicles, predict the traffic flow situation nearby, provide certain driving suggestions for vehicles, and support the road condition warning service. In addition, RSUs support providing network services for vehicles by connecting with the base station. Vehicles equipped with on-board units (OBUs) can communicate with surrounding vehicles and RSUs to obtain a variety of application services. In addition, each vehicle is also secured with a GPS receiver to have an accurate location and time [4].
In order to ensure the driving safety of vehicles, vehicles are required to send the message related to their driving status regularly to surrounding vehicles and RSUs [5], e.g., basic safety message (BSM) [6]. The BSM guarantees that vehicles are aware of the danger so as to make appropriate decisions in time. However, the adversaries in the communication range are able to collect and aggregate received data through eavesdropping on the BSM. Consequently, the location privacy of vehicles and the individual privacy of vehicles owners are threatened. For the purpose of protecting vehicle location privacy, the IEEE 1609.2 standard suggests using a pseudonym instead of the real identity [7]. Accordingly, it becomes impossible to obtain the private information of the vehicle owners through utilizing the real identity of vehicles. However, if there is no effective strategy to support pseudonym change, the adversaries can still link the pseudonym and the real identity through tracking vehicles for a long time, thus invading the location privacy of vehicles [8].
Figure 2 and Figure 3 depict the syntactic linking scenario and the semantic linking scenario of VANETs, respectively [9].
In the syntactic linking scenario, if a vehicle changes from pseudonym P S 1 to pseudonym P S 2 while other vehicles decide not to change their pseudonyms at the same time, it is obvious that the adversaries are able to determine that P S 1 and P S 2 are from the same vehicle. In the semantic linking scenario, vehicles at the intersections are required to change their pseudonyms. However, if the vehicle (holding P S 1 ) does not change its trajectory or there is no vehicle with a similar driving status around the vehicle, the adversaries are still able to utilize advanced tracking algorithms to predict the location of the vehicle according to the BSM regularly sent by the vehicle. As a result, the semantic linking attack makes adversaries believe that P S 1 and P S 2 belong to the same vehicle.
Moreover, the frequency of pseudonym change is the important factor that affects the location privacy degree. The higher the frequency of pseudonym change, the better the degree of privacy protection. However, due to limited bandwidth, the frequency should not seriously hinder the performance. Consequently, it is crucial to design a secure and efficient pseudonym change scheme to guarantee that any adversaries can not associate the same vehicle with two different pseudonyms or track a certain vehicle for a long time.
Up to the present moment, a large number of pseudonym change strategies have been proposed, such as mix zones and silent periods. The core idea of these strategies is to find or create opportunities to break the continuous tracking of vehicles. However, in the silent period mechanism, the time window is limited by the interval of the BSMs. In the mix zone mechanism, the security of the pseudonym change depends on the number of pseudonyms changed synchronously in the mix zone. Moreover, the glaring issue is that the strength of the privacy protection of the above schemes heavily depends on the vehicle density within the communication range. Under low-density conditions, it is difficult to keep high location privacy. In order to address the above issues, we propose a novel pseudonym change scheme for location privacy preserving in VANETs (PCP):
(1)
We improve the ID-based linearly homomorphic signature scheme and construct a pseudonym generation and aggregate protocol, where vehicles are able to calculate legitimate pseudonym certificates without the participation of the RSUs. Meanwhile, vehicles can judge the conditions for pseudonym change independently and obtain the necessary information through vehicle-to-vehicle (V2V) communication to enhance the safety of the subsequent pseudonym change protocol.
(2)
The vehicle registration protocol, authentication protocol, and pseudonym revocation protocol are proposed, which guarantee that all legal vehicles are able to communicate with surrounding entities and compromised vehicles can be revealed in time.
(3)
The computational cost and communication cost are adopted to evaluate the performance of the V2I authentication protocol in PCP. In addition, the vehicles in network simulation framework (Veins) is introduced to simulate the pseudonym change protocol of the proposed scheme to verify the effectiveness.
The remainder of the paper is organized as follows. Section 2 discusses the related works on pseudonym change. Section 3 revisits the preliminaries and presents the improved identity-based signature mechanism. The details of the proposed scheme (PCP) are given in Section 4. Section 5 and Section 6 analyze the security and performance of PCP, respectively. Finally, we conclude the work and present the future work in Section 7.

2. Related Works

In recent years, a large number of pseudonym change schemes have been proposed. Generally, the taxonomy of pseudonym change strategies includes mix-zone-based strategies and silent-period-based strategies.

2.1. Mix-Zone-Based Strategies

This strategy requires that vehicles change their pseudonyms in fixed areas, called mix zones, where the location of the mix zones is usually determined by the RSUs. Ref. [10] proposed cryptographic mix zones (CMIX zones). In a CMIX zone, the BSMs are transmitted as ciphertext. External adversaries cannot obtain any useful information related to the pseudonym change. However, the proposed scheme does not consider the size of the anonymity set. If there are few vehicles in a CMIX zone, adversaries still have the ability to track the target vehicle with high probability. In order to solve the problem, Lu et al. suggested a mix zone that is deployed at social spots [11], such as intersections or a spot near a shopping mall. The most feasible case is the intersection with high traffic flow and traffic lights, where there are a large number of slow-moving vehicles that have enough time to change their pseudonyms. Refs. [12,13,14] utilized roadside infrastructure to support vehicle pseudonym changing. Ref. [12] suggested building the vehicular location privacy zone, where two infrastructures called the router and aggregator are deployed at both ends of the vehicular location privacy zone (VLPZ), which are responsible for ensuring the unlinkability of the pseudonym changing, respectively. When a vehicle arrives at the router in the VLPZ, the vehicle stops broadcasting the BSM. The router selects a lane for the vehicle randomly, and the vehicle is required to change its pseudonym before reaching the aggregator. As the exit order is different from the entering order due to random residency periods, it is difficult to link the same vehicle. Ref. [13] depended on fog computing to provide the pseudonym change service for vehicles. Different from ref. [12], the new pseudonyms for all vehicles in the mix zone are provided by the RSUs. Ref. [13] alleviated the computational cost and storage cost of the central authority to improve the efficiency of updating pseudonyms. In the above schemes, the shared key is usually adopted to resist external attacks. However, if a vehicle is compromised, the adversaries can eavesdrop on the communication message from the vehicle inside the mix zone and still be able to track the target vehicle. In order to solve this issue, ref. [14] proposed a pseudonym swap scheme based on differential privacy. When a vehicle needs to change its pseudonym, the vehicle sends the request message to the RSUs and the surrounding vehicles. Other vehicles that need to change the pseudonym send the same message to the RSUs and apply to join the pseudonym swap. The RSUs collect the request messages and use the pseudonym swap algorithm to assign a new pseudonym for each vehicle according to differential privacy. The scheme realizes a pseudonym exchange scheme where the RSUs have the ability to guarantee pseudonym indistinguishability and achieve the unlinkability between the new pseudonym and the old one. However, the heavy computation and communication costs result in the low efficiency of the scheme. In LIAP [15], vehicles are able to use the certificate from the CA to enter the security domain in the RSU. The RSU is required to periodically change the public key in the domain, and vehicles can change their pseudonyms according to the change of the public key, thereby guaranteeing that the pseudonyms are changed periodically. Nevertheless, vehicles have to communicate with the RSU before changing their pseudonyms. As a result, under special conditions, the pseudonym of vehicles cannot be changed since they cannot communicate with the RSU in time.

2.2. Silent-Period-Based Strategies

The silent-period-based strategy refers to the transition period of the pseudonym change. In a silent period, no vehicle is allowed to disclose either the old or the new identity and location [16]. Different from mix-zone-based strategies, silent-period-based strategies support the vehicles in choosing the area of the pseudonym change independently, and the time of the pseudonym change can be determined through negotiation among the vehicles. Normally, silent-period-based strategies require that the vehicles in VANETs establish a group through communication. These vehicles in the group determine the time and mechanism of the pseudonym change, and other vehicles outside the group cannot obtain any useful information within the group [17]. In ref. [18], vehicles detected whether the surrounding vehicles have the possibility of expected the cooperation in the pseudonym exchange by receiving the BSM. If the driving state of the surrounding vehicles is similar to the vehicle, the pseudonym change scheme will be activated. When changing the pseudonym, each vehicle is requested to broadcast a BSM with the position where the pseudonym change starts and set the speed to 0 until the pseudonym change is complete. Nevertheless, since vehicles cannot provide accurate road information to the owners, a serious impact on traffic may be caused consequently. In ref. [19], each vehicle owned a time-slotted pseudonym pool. In each time slot, only one pseudonym is legal. At the end of each time slot, vehicles are required to exchange pseudonyms to guarantee anonymity. In particular, the time of exchanging pseudonyms is determined by the driving state of the surrounding vehicles. The proposed scheme eliminates the mapping between the pseudonym and vehicle and achieves the reuse of old pseudonyms. Furthermore, due to the fixed-size pseudonym pool, the workload of the certificate authority (CA) only depends on the number of vehicles joining the network. However, the scheme does not give the details of to verify the legality of the pseudonym. Ref. [20] provided a pseudonym changing strategy (SLOW), which does not require extensive RSUs or a complex communication procedure. When the speed of the vehicle is slower than the given threshold, the vehicle stops broadcasting the BSM and any other message containing location or trajectory data and changes its pseudonym. However, if the vehicle stops broadcasting the BSM, it is difficult for other vehicles to accurately obtain the surrounding road condition information [21]. Ref. [22] proposed a cooperative pseudonym change scheme based on a trigger. In the proposed scheme, a “Readyflag” bit is inserted into the BSM. According to the value of “Readyflag” (0 or 1) in the received BSM, the vehicle determines whether to cooperate with the vehicles in the vicinity to change the pseudonym together. Ref. [22] not only enabled vehicles to obtain the willingness of surrounding vehicles to change pseudonyms in time, but also expanded the size of the anonymous set. However, ref. [22] did not give the details about how to change the pseudonym. Besides, the influence of the vehicle running state on the security of pseudonym change was not considered. Ref. [23] proposed Mix Group to solve the issue that a small group is weak in preserving privacy while a large-scale group leads to low efficiency in managing the signatures. According to the “Pareto principle”, Mix Group supports the pseudonym exchange protocol for vehicles with a common driving status under any road condition, which guarantees that the location privacy is substantially enhanced. However, the pseudonym exchange is carried out independently between vehicles. Once a vehicles is compromised, it is difficult to track the illegal vehicle. Ref. [24] gave three options: cooperative pseudonym exchange (CPE), scheme permutation (SP), and CPE plus SP (CPESP), to improve the location privacy. Vehicles are able to choose the appropriate option according to different traffic statuses. As the scheme does not give the details about the pseudonym change, we cannot determine the security of the scheme. In SPA [25], vehicles store the password issued by the TA in tamper-proof devices (TPDs). The TDP is responsible for generating and changing the pseudonyms of vehicles. However, in order to protect the privacy, vehicles have to choose the appropriate time to change the pseudonym according to the nearby road conditions. Ref. [26] adopted blockchain technology to support the location privacy preserving of vehicles (BELP). BELP removes the central authority, which effectively prevents vehicle privacy from being tampered with or leaked by internal adversaries. However, the proposed scheme does not give the details of pseudonym generation and illegal vehicle revocation. Once a vehicle misbehaves, it is critical to track the vehicle and remove it from the VANET in a timely manner.
Due to the heavy dependence on the deployment density of mix zones and the driving state of surrounding vehicles, mix-zone-based strategies lack the flexibility to support the pseudonym change. Silent-period-based strategies makes the vehicle unable to transmit or receive accurate road condition information in time, which may affect the driving safety of the vehicle. Consequently, it is very important to design an effective mechanism to adapt to the pseudonym change in various scenarios.

3. Preliminaries

3.1. Bilinear Pairing

Let G 1 be the additive cyclic group of prime order q with λ bits and G T be the multiplicative cyclic group of the same order. e : G 1 × G 1 G T is a bilinear pairing with the following properties [27]:
(1) Bilinearity: P , Q , G 1 and a , b Z q * , there is e ( P a , Q b ) = e ( P , Q ) a b .
(2) Non-degeneracy: P , Q G 1 , e ( P , Q ) 1 G T .
(3) Computability: P , Q G 1 , there exists an efficient algorithm to calculate e ( P , Q ) .

3.2. Computational Diffie–Hellman Assumption

Given a random generator P G 1 , random numbers a, b Z q * , and security parameter λ , the advantage of an algorithm A in solving the computational Diffie–Hellman problem in group G 1 is
A D V A C D H ( λ ) = P r [ A ( P , a P , b P ) = a b P ]
We say that an algorithm A ( t , τ ) -breaks the computational Diffie–Hellman problem in G 1 if A runs in time at most t and  A D V A C D H τ .

3.3. Identity-Based Signature Mechanism

The identity-based signature (IBS) is a special signature where the verifier is able to verify the signature given the identity information from the signer. PCP adopts the CC signature [28] and improves Lin’s signature scheme [29] to support the anonymous authentication protocol and pseudonym change protocol, which includes a tuple of four PPT algorithms: Setup, Extract, Sign, Verify.
( m s k , p a r a m s ) S e t u p ( 1 λ ) . Let G 1 , G T be the additive group and multiplicative group such that | G 1 | = | G T | = q . A bilinear pairing is defined by e : G 1 × G 1 G T . Given three hash functions H : { 0 , 1 } * Z q * , H 1 : { 0 , 1 } * G 1 , H 2 : { 0 , 1 } * G 1 , generator P G 1 , and random number x Z q * , compute ( x , P p u b ) C C _ S e t u p ( 1 λ ) , P p u b = x P . S e t u p ( 1 λ ) outputs the master key m s k = { x , x } and the public parameters p a r a m s = { G 1 , G T , q , e , P , P p u b , P p u b , H , H 1 , H 2 } .
S K I D E x t r a c t ( m s k , I D ) . Given the master key m s k and user identity I D , return secret key S K I D = { S K , S K } corresponding to I D , where S K = C C _ E x t r a c t ( x , I D ) , S K = x H 1 ( I D ) .
σ S i g n ( I D , S K I D , M 1 , M 2 ) . This algorithm takes the user identity I D , secret key S K I D , and messages M 1 , M 2 as the input and outputs the signature σ = { σ 1 , σ 2 , w , s } , where σ 1 = C C _ S i g n ( w ) , σ 2 = H ( M 1 ) S K + r ( s H 1 ( I D ) + H ( M 1 ) H 2 ( M 2 ) ) , w = r P , r , s Z q * .
{ 0 o r 1 } V e r i f y ( I D , M 1 , M 2 , σ ) . Given the signer’s identity I D , messages M 1 , M 2 , and signature σ , the verifier checks C C _ V e r i f y ( I D , w , σ 1 ) = ? 1 and e ( σ 2 , P ) = ? e ( H 1 ( I D ) , P p u b ) H ( M 1 ) e ( s H 1 ( I D ) + H ( M 1 ) H 2 ( M 2 ) , w ) . If both of the above equations hold, output 1, and 0 otherwise.
The security of the above signature algorithms is based on the CDH assumption. The formal security proof is detailed in Appendix A.2.

4. The Proposed Scheme

In this section, a pseudonym change scheme for location privacy preserving in VANETs is elaborated. Figure 4 shows the scenario and participating entities of each protocol, which include system initialization, the registration protocol, the authentication protocol, the pseudonym issuance protocol, the pseudonym change protocol, and the pseudonym revocation protocol. In addition, the system architecture, adversary model, and security requirements are introduced first before describing the details of the scheme. The notations and descriptions are listed in Table 1.

4.1. System Architecture

Figure 5 shows the system architecture of PCP, which includes four components: trust authority (TA), base station (BS), roadside unit (RSU), and vehicle.
The TA is responsible for generating public parameters, pseudonyms, and public/private key pairs for vehicles, BSs, and RSUs. In addition, when a vehicle is compromised or conducts illegal behavior, the TA can assist other entities to disclose the real identity of the vehicle and exclude the vehicle from the system in time.
The BSs are deployed in multiple regions in the city, and the RSUs in each region are managed by the BSs. Besides, in PCP, the BSs generate temporary pseudonyms for vehicles in the region.
The RSUs adopt DSRC/WAVE to connect with the vehicles in the vicinity and provide a series of application services for legal vehicles [3,30]. Meanwhile, RSUs provide the pseudonyms’ related authentication and change services for the vehicles.
The vehicles communicate with the surrounding RSUs and other vehicles to obtain the services. In order to protect vehicles’ location privacy, available strategies are required to support pseudonym changes under the four scenarios shown in Figure 4.
  • Scenario 1: In the area with a low vehicle density and no RSUs, if there are non-negligible differences in vehicle driving statuses, it is difficult to make an effective mechanism of pseudonym change in order to resist the tracking of external attackers. However, we hope to provide an efficient mechanism to make full use of such a scenario and obtain enough useful information as much as possible, so as to provide a higher level of location privacy preserving.
  • Scenario 2: There is a high vehicle density in this area, and RSUs exist to provide services for surrounding vehicles. In this scenario, the vehicles and RSUs can cooperate to change their pseudonyms and resist the attacks from external adversaries for protecting the location privacy of vehicles.
  • Scenario 3: The RSUs exist, but the vehicle density is low. The RSUs can provide the pseudonym update service for vehicles that are running out of pseudonyms. Multiple pseudonym change mechanisms are available.
  • Scenario 4: This area has a high vehicle density without RSUs. The vehicles can use the pseudonym change mechanism to change their pseudonyms through their cooperation.
Since a variety of pseudonym change schemes are proposed in Scenario 2 and Scenario 3, PCP focuses on the details of pseudonym change in Scenario 1 and Scenario 4.

4.2. Adversary Model

It is assumed that the adversaries are the global passive adversaries (GPAs). The global adversary holds the capacity to eavesdrop on the communication message of the whole network. The passive adversary refers to the adversary that does no more than eavesdropping on the communication traffic in the VANET [9]. Therefore, a GPA has the ability to eavesdrop on the BSMs of all vehicles in the region of interest. In PCP, we assume that the GPAs know the pseudonym change strategy and vehicles are required to broadcast BSMs to vehicles in the vicinity periodically while driving, which includes the identifier, position, velocity, direction, etc. If a vehicle does not change its identifiers for a long time, the GPAs are able to eavesdrop on the BSM sent by the vehicle, track the designated vehicle, and obtain the vehicle’s trajectory and privacy via the syntactic linking attack and the semantic linking attack.

4.3. Security Requirements

In this section, we assume that the TA is honest and trustworthy, but there is no trust relationship among the other entities in the VANET. According to [8,31], the proposed scheme should meet the following goals:
  • Anonymity: No adversary is able to extract the vehicle’s real identity from its pseudonym. The identities broadcast by vehicles are required to be anonymous within a set of potential vehicles, which ensures that no entities can obtain useful information about the real identity of vehicles. Moreover, anonymity is supposed to be conditional according to the security requirements of VANETs.
  • Unlinkability: If the adversaries can obtain the messages sent by vehicles through monitoring, it is difficult to determine whether the consecutive received messages are sent by the same vehicle. In the pseudonym change protocol, no pseudonym should reveal any connections among vehicles.
  • Mutual authentication: As the basic security requirement, mutual authentication focuses on identities and messages. Identity authentication means that the identity claimed by the entity is legal. Message authentication requires that the integrity of the message be able to be verified.
  • Traceability: In a secure network architecture, it is essential to provide an efficient mechanism to trace the origin of the message. However, such a mechanism can only be effective under an authorized authority.
  • Session key agreement: For data transmission, the confidentiality of the data is also a security requirement of VANETs. Therefore, after finishing the initial authentication, designing a session key agreement mechanism between entities in VANETs to encrypt the communication messages usually needs to be considered.
  • Location privacy: Vehicle owners usually do not want their location to be exposed in sensitive areas. Consequently, vehicles need to change their identity information at specific areas, so that the adversaries cannot track the specific vehicle for a long time or obtain the driving trajectory.
  • DoS attack resistance: The external adversaries are able to forge and broadcast a large number of invalid messages to consume the computational resource of the vehicles, which leads to legitimate messages possibly being dropped. As a result, it is necessary to ensure a low computational overhead for vehicles during communication.

4.4. System Initialization

During system initialization, the TA generates and broadcasts public parameters to the whole network. The details are shown as follows:
  • Let G 1 and G T be the additive group and multiplicative group, respectively, where | G 1 | = | G T | = q for the same prime order p. P is the generator of G 1 . Let e be a bilinear pairing: G 1 × G 1 G T .
  • Six collision-resistant hash functions are defined: H : { 0 , 1 } * Z q * , H 1 : { 0 , 1 } * G 1 , H 2 : { 0 , 1 } * G 1 , H 3 : { 0 , 1 } * × Z q * Z q * , H 4 : { 0 , 1 } * × { 0 , 1 } * G 1 , H 5 : { 0 , 1 } * × G 1 Z q * .
  • The TA chooses x , x Z q * as the master key and s { 0 , 1 } n as the key of the AES-256 encryption algorithm and computes the public key P p u b = x P , P p u b = x P .
The TA broadcasts public parameters p a r a m = { G 1 , G T , q, e, P, P p u b , P p u b , H, H 1 , H 2 , H 3 , H 4 , H 5 } to all entities in the system.

4.5. Registration Protocol

4.5.1. Vehicle Registration Protocol

When vehicle v with I D v enters the VANET, it requests to apply for registration with the TAs. The TAs are able to generate a series of pseudonyms { P S i } i [ 1 , n ] , public keys { P K i } i [ 1 , n ] , and private keys { S K i } i [ 1 , n ] for the vehicle. The protocol is performed as Figure 6 and Protocol 1.
  • The vehicle chooses session key K v T A { 0 , 1 } n and encrypts K v T A and I D v to obtain C v T A = E n c _ P p u b { I D v , K v T A } . Then, the vehicle sends C v T A to the TA for registration.
  • The TA uses x to decrypt C v T A to obtain I D v , K v T A . Then, the TA chooses { x i } i [ 1 , n ] Z q * and computes the corresponding pseudonyms P S = { P S i | i [ 1 , n ] } , public keys P K = { P K i | i [ 1 , n ] } , private keys S K = { S K i | i [ 1 , n ] } , and the expiration E X P = { E X P i | i [ 1 , n ] } , where P S i = E n c _ s { I D v | | x i } , P K i = H 1 ( P S i | | E X P i ) , S K i = x P K i .
  • The TA utilizes K v T A to encrypt P S , E X P , and  S K and obtains C T A v = E n c _ K v T A { P S | | E X P | | S K } .
  • Upon receiving the message from the TA, vehicle v i uses K v T A to decrypt C T A v to obtain P S , E X P , and  S K .

4.5.2. BS and RSU Registration Protocol

In this protocol, the BS is able to obtain its public key P K B S , private key S K B S , S K B S , and expiration E X P B S , and the RSU can obtain its public/private key P K R S U / S K R S U , and expiration E X P R S U from the TA via a secure channel, where
P K B S = H 1 ( I D B S | | E X P B S ) , S K B S = x P K B S , S K B S = x P K B S , P K R S U = H 1 ( I D R S U | | E X P R S U ) , S K R S U = x P K R S U .
Finally, the BS chooses r B S Z q * and computes the public key P p u b B S = r B S P used in the BS domain.
Protocol 1 Vehicle registration protocol.
1:
v:
   choose K v T A { 0 , 1 } n ;
   encrypt K v T A and I D i to obtain C v T A = E n c _ P p u b { I D v , K v T A } ;
2:
v T A : C v T A ;
3:
T A :
   decrypt C v T A to obtain I D v , K v T A ;
   choose x 1 , x 2 , …, x n Z q *
   compute P S = { P S i | i [ 1 , n ] } , P K = { P K i | i [ 1 , n ] } , S K = { S K i | i [ 1 , n ] } , where
       P S i = E n c s { I D v | | x i }
       P K i = H 1 ( P S i | | E X P i )
       S K i = x P K i
   compute C T A v = E n c _ K v T A { P S | | E X P | | S K } ;
4:
T A v i :     C T A v ;
5:
v:
   decrypt C T A v to obtain P S , E X P , S K
   store P S , E X P , S K locally.

4.6. V2I Authentication and Pseudonym Issuance Protocols

When entering the signal coverage of the RSU, the vehicle is able to apply for new pseudonyms from the BS via the RSU. The RSU first verifies the legality of the vehicle through V2I authentication. If the vehicle is legal, the BS issues multiple pseudonyms for the vehicle, where these pseudonyms are valid within the scope of the BS.

4.6.1. V2I Authentication Protocol

V2I authentication supports the establishment of the trust relationship between the vehicle and RSU, as well as the construction of a secure channel. The details are depicted in Figure 7 and Protocol 2.
  • Vehicle v chooses P S i , S K i , and E X P i and signs message P S i , E X P i , T S 1 , N 1 , and  r v P to obtain signature s i g n v = { V , W } , where r v Z q * , V = r v H 1 ( P S i | | E X P i ) , h = H 5 ( P S i | | E X P i | | T S 1 | | N 1 | | r v P , V ) , W = ( r v + h ) S K i .
  • The vehicle sends P S i , E X P i , T S 1 , N 1 , r v P , and  s i g n v to the RSU.
  • When receiving the message from the nearby v, the RSU first checks whether T S 1 and E X P i are fresh. Then, the RSU computes h= H 5 ( P S i | | E X P i | | T S 1 | | N 1 | | r v P , V ) and P K i = H 1 ( P S i | | E X P i ) . After that, the RSU checks whether e ( P , W ) = e ( P p u b , V + h P K i ) holds. If the above equations are valid, the RSU believes v is legal. Otherwise, the message from the vehicle is discarded. The RSU signs I D R S U , E X P R S U , T S 2 , N 2 , and  r R S U P to obtain s i g n R S U = { V , W } , where r R S U Z q * , V = r R S U H 1 ( I D R S U | | E X P R S U ) , h = H 5 ( I D R S U | | E X P R S U | | T S 2 | | N 2 | | r R S U P , V ) , W = ( r R S U + h ) S K R S U . Finally, the RSU computes session key K R S U v = r R S U r v P and encrypts N 1 to obtain C R S U v = E n c _ K R S U v { N 1 } .
  • The RSU sends I D R S U , E X P R S U , T S 2 , N 2 , r R S U P , s i g n R S U , and  C R S U v to v.
  • Upon receiving the message from the RSU, v checks T S 2 , E X P R S U and verifies the legality of s i g n R S U through computing P K R S U , h , and checking e ( P , W ) = ? e ( P p u b , V + h P K R S U ) . If the equation holds, v i computes K v R S U = r v r R S U P and decrypts C R S U v to obtain N 1 . If  N 1 is legal, v i believes R S U is legal, and the secure channel between v i and the RSU is established. Finally, v encrypts N 2 to obtain C v R S U = E n c _ K v R S U { N 2 } .
  • Vehicle v sends C v R S U to the RSU.
  • The RSU decrypts C v R S U and checks N 2 . If  N 2 is valid, the RSU believes that the secure channel between the RSU and v is built.
Protocol 2 V2I authentication protocol.
1:
v:
   choose P S i , S K i , E X P i ;
   compute
          V = r v H 1 ( P S i | | E X P i ) ;
          h = H 5 ( P S i | | E X P i | | T S 1 | | N 1 | | r v P , V ) ;
          W = ( r v + h ) S K i ;
2:
v R S U : P S i , E X P i , T S 1 , N 1 , r v P , and  s i g n v = { V , W } ;
3:
R S U :
   check E X P i and T S 1 ;
   compute h = H 5 ( P S i | | E X P i | | T S 1 | | N 1 | | r v P , V ) and P K i = H 1 ( P S i | | E X P i ) ;
   check e ( P , W ) = e ( P p u b , V + h P K i ) ;
   choose r R S U Z q * ;
   compute
          V = r R S U H 1 ( I D R S U | | E X P R S U ) ;
          h = H 5 ( I D R S U | | E X P R S U | | T S 2 | | N 2 | | r R S U P , V ) ;
          W = ( r R S U + h ) S K R S U ;
   set K R S U v = r R S U r v P ;
   encrypt N 1 to obtain C R S U v = E n c _ K R S U v { N 1 } ;
4:
R S U v : I D R S U , E X P R S U , T S 2 , N 2 , r R S U P , s i g n R S U , C R S U v ;
5:
v:
   check E X P R S U and T S 2 ;
   compute h = H 5 ( I D R S U | | E X P R S U | | T S 2 | | N 2 | | r R S U P , V ) and P K R S U = H 1 ( I D R S U | | E X P R S U ) ;
   check e ( P , W ) = e ( P p u b , V + h P K R S U ) ;
   set K v R S U = r v r R S U P ;
   encrypt N 2 to obtain C v R S U = E n c _ K v R S U { N 2 } ;
6:
v R S U : C v R S U ;
7:
R S U :
   decrypt C v R S U ;
   verify N 2 .

4.6.2. Pseudonym Issuance Protocol

The pseudonym issuance protocol is presented as Figure 8 and Protocol 3. After finishing the V2I authentication, vehicle v is able to send the message to the RSU and apply for multiple temporary pseudonyms and certificates within the BS domain via a secure channel. When receiving the message from v, the RSU forwards the message to the BS. The BS is able to generate multiple new pseudonyms, public keys, private keys, certificates, and group keys for the vehicle. Afterwards, the BS computes the session key between the BS and vehicle, encrypts the message by the session key to generate the ciphertext, and sends the ciphertext, its identity I D B S , and the public key P p u b B S to the vehicle via the RSU. When receiving the message from the BS, v computes the session key between v and the BS to decrypt the ciphertext to obtain multiple new pseudonyms, public keys, private keys, certificates, and group keys from the BS. Here, v is able to use the pseudonyms issued by the BS to communicate with other entities in the BS domain and change the pseudonyms regularly to improve its anonymity. The details are depicted as follows.
Protocol 3 Pseudonym issuance protocol.
1:
v:
compute C v R S U = E n c _ K v R S U { R e q P S i } ;
2:
v R S U :
    C v R S U , P S i ;
3:
R S U :
   decrypt C v R S U to obtain R e q P S i ;
   compute C R S U B S = E n c _ K R S U B S { R e q P S i | | P S i | | E X P i | | r v P };
4:
R S U B S :
    I D R S U , C R S U B S ;
5:
B S :
   decrypt C R S U B S to obtain R e q P S i , E X P i , P S i , and  r v P ;
   compute multiple P S i B S , S K i B S , P K i B S , C e r t i B S and K B S , K B S v , C B S v :
          P S i B S { 0 , 1 } n ;
          S K i B S = x i Z q * ;
          P K i B S = x i P ;
          C e r t i B S = { σ 1 , σ i , w , s i } ;
         where σ 1 = C C _ S i g n { w } ;
                      σ i = H ( P S i B S ) S K B S + r ( s i H 1 ( I D B S | | E X P B S ) + H ( P S i B S ) H 2 ( P K i B S ) ) ;
                       w = r P ;
                       r , s i Z q * ;
          K B S { 0 , 1 } n ;
          K B S v = r B S r v P ;
          C B S v = E n c _ K B S v { P S i B S | | S K i B S | | P K i B S | | C e r t i B S | | K B S } ;
   store P S i B S , S K i B S , P S i , E X P i in pseudonym list;
6:
B S v :
    I D B S , C B S v , P p u b B S ;
7:
v:
   compute K v B S = r v P p u b B S and decrypts C B S v ;
   store P S i B S , P K i B S , S K i B S , C e r t i B S , K B S , I D B S , and  P p u b B S ;
  • In order to apply for multiple temporary pseudonyms and certifications within the BS, vehicle v uses session key K v R S U to encrypt request R e q P S i to obtain ciphertext C v R S U = E n c _ K v R S U { R e q P S i } .
  • Vehicle v sends C v R S U to the RSU.
  • When obtaining the ciphertext from vehicle v, the RSU uses session key K R S U v to decrypt C v R S U to obtain the request R e q P S i . Then, the RSU uses the session key between the RSU and BS K R S U B S to encrypt R e q P S i , P S i , E X P i , and  r v P and obtain C R S U B S .
  • The RSU sends ciphertext C R S U B S to the BS.
  • The BS decrypts C R S U B S and obtains R e q P S i , P S i , E X P i , and  r v P . Then, multiple temporary pseudonyms P S i B S { 0 , 1 } n , multiple random numbers x i Z q * , group key K B S { 0 , 1 } n , and  r , s i Z q * are selected and the private key S K i B S , public key P K i B S , and certificate C e r t i B S are computed, where
    S K i B S = x i , P K i B S = x i P , w = r p , σ 1 = C C _ s i g n { w } , σ i = H ( P S i B S ) S K B S + r ( s i H 1 ( I D B S | | E X P B S ) + H ( P S i B S ) H 2 ( P K i B S ) ) , C e r t i B S = { σ 1 , σ 2 , w , s i }
    The BS sets the session key K B S v = r B S r v P and encrypts P S i B S , S K i B S , P K i B S , and  K B S to obtain ciphertext C B S v = E n c _ K B S v { P S i B S | | S K i B S | | P K i B S | | K B S } . Finally, the BS stores P S i B S , S K i B S , P S i , E X P i B S .
  • The BS sends C B S v , I D B S , and  P p u b B S to vehicle v via the RSU.
  • After receiving the ciphertext from the BS, vehicle v computes the session key K v B S = r v P p u b B S and decrypts C B S v to obtain the message from the BS. Finally, vehicle v stores P S i B S , P K i B S , S K i B S , C e r t i B S , K B S , I D B S , and  P p u b B S locally.

4.7. Pseudonym Change Protocol

When vehicle v i runs on the road, it is requested to broadcast the BSM with P S i B S . If meeting other vehicles in the BS domain, vehicle v i believes that there is a chance to change its pseudonym. Now, v i is able to broadcast a pseudonym change request and try to communicate with other vehicles in the vicinity to change its pseudonym. Different from the traditional mix zone mechanism, the proposed pseudonym change protocol does not need the assistance of the RSUs, which means all vehicles in the BS domain can change their pseudonyms independently.
The pseudonym change protocol includes two periods: pseudonym sharing period and pseudonym change period. In the pseudonym sharing period, vehicles share their own stored pseudonyms, certificates, and driving status. If the number of pseudonyms received is not enough or there are considerable differences in the driving among vehicles, vehicles only store the information received. Otherwise, vehicles store the information received and start the pseudonym change period. In this period, all vehicles change their pseudonyms and communicate with other entities as group members. The details of the pseudonym change protocol are depicted as Figure 9 and Protocol 4:
  • Vehicle v i selects pseudonym P S i B S , public key P K i B S , and certificate C e r t i B S and computes signature S i g n v i = s i g n _ S K i B S { P S i B S | | P K i B S | | T S i | | t s t a r t | | t e n d | | t c h a n g e | | c h a n g e _ r e q u e s t } , where T S i is the current timestamp and c h a n g e _ r e q u e s t is the pseudonym change request.
  • Vehicle v i broadcasts P S i B S , P K i B S , T S i , t s t a r t , t e n d , t c h a n g e , C e r t i B S , S i g n v i , and c h a n g e _ r e q u e s t to other surrounding vehicles.
  • When receiving the request from vehicle v i , the vehicle in the vicinity (e.g., v j ) checks the freshness of timestamp T S i and the legality of signature S i g n v i . If the above verification is successful, v j updates the pseudonym certificate list P S C e r t L i s t j and computes the ciphertext M s g = E n c _ K B S { P S C e r t L i s t j } .
  • When the current time t t s t a r t and t < t e n d , v j broadcast the ciphertext to surrounding vehicles.
  • Surrounding vehicles v k (including v i ) decrypt M s g and add P S j B S , P K j B S , and  C e r t j B S into P S C e r t L i s t k .
  • Finally, if  n u m t h r e s h o l d , all vehicles compute C e r t B S = i = 1 n u m C e r t i B S = { σ 1 , σ 2 } , where σ 2 = i = 1 n u m σ i , P K B S = P K B S P K j B S , P S B S = P S B S P S i B S , and change pseudonym P S B S and certificate C e r t B S after t c h a n g e .
Protocol 4 Pseudonym change protocol.
1:
v i :
compute S i g n _ S K i B S { P S i B S | | P K i B S | | T S i | | t s t a r t | | t e n d | | t c h a n g e | | c h a n g e _ r e q u e s t }
2:
v i other vehicle (e.g., v j ):
      broadcast P S i B S , P K i B S , T S i , t s t a r t , t e n d , t c h a n g e , C e r t i B S , S i g n v i , c h a n g e _ r e q u e s t ;
3:
v j :
      verify pseudonym changing request r e q u e s t i ;
      update and add new P S j B S , P K j B S , C e r t j B S into P S C e r t L i s t j ;
      compute M s g = E n c _ K B S { P S C e r t L i s t j } ;
4:
v j surrounding vehicle (e.g., v k ): M s g
5:
v k :
      decrypt M s g ;
      add P S j B S , C e r t j B S from P S C e r t L i s t j into P S C e r t L i s t k ;
      compute
             C e r t B S = i = 1 n u m C e r t i B S = { σ 1 , σ 2 } , where σ 2 = i = 1 n u m σ i ;
             P S B S = P S B S P S i B S ;
             P K B S = P K B S P K j B S ;
6:
all vehicles:
if  n u m t h r e s h o l d   then
      all vehicles change pseudonym P S B S and certificate C e r t B S after t c h a n g e ;
end if
The number of vehicles changing pseudonyms depends on the current user-centric location privacy level (as depicted in Section 5.3.2). When the location privacy level of the vehicle is low, the vehicle has to share more pseudonyms. When the user-centric location privacy is at a high level, the vehicle does not need to sacrifice too many pseudonyms to protect its privacy. In addition, due to the limited communication range of the BS, when the vehicle is driven from one BS (e.g., B S 1 ) to another BS (e.g., B S 2 ), the vehicle is required to reapply to B S 2 for the new pseudonym list. Therefore, the number of pseudonyms only needs to guarantee the privacy and security of vehicles within the BS domain.

4.8. Pseudonym Revocation Protocol

Generally, the pseudonym revocation protocol is used in the following conditions: (1) The vehicle’s pseudonym and certificate have expired. In the pseudonym issuance protocol, K B S is required to be regularly updated by the BS and the period of the availability of K B S cannot be longer than that of E X P i . Since the BS issues enough pseudonyms to the vehicles, the validity period of K B S can be set long enough, which can reduce the communication overhead caused by the frequent requests for new pseudonyms. However, once K B S or E X P i expires, vehicles have to reapply for new pseudonyms from the BS or TA. (2) Legal vehicles are compromised. In PCP, two cuckoo filters [32] are used and maintained by the BS: the positive filter p o s f i l t e r and the negative filter n e g f i l t e r , where p o s f i l t e r stores the valid pseudonyms and n e g f i l t e r stores the illegal pseudonyms. After receiving the illegal vehicles’ information including signature σ , message M, multiple group pseudonyms P S B S , and p r o o f , the BS queries the local pseudonym list and obtains the multiple private keys S K B S according to P S B S firstly. Then, the BS computes the signatures of M to obtain { σ 1 , σ 2 , ..., σ n } , respectively. If σ i = σ , the BS believes that the pseudonym P S i B S and private key S K i B S corresponding to σ i are the identity information of the illegal vehicle. After that, the BS selects all pseudonyms P S i issued by the BS and the pseudonym issued by the TA about the illegal vehicle, removes these pseudonyms from p o s F i l t e r , and adds them to n e g F i l t e r to exclude the illegal vehicles from the VANET. The BS further broadcasts two filters in the BS domain via the RSU. Finally, the BS sends P S i to the TA and reveals the real identity of the illegal vehicle. When receiving the message from the BS, the TA decrypts P S i to obtain the real identity I D i . The TA sends all pseudonyms related to the illegal vehicles to the BS and prevents the illegal vehicles from reapplying for new pseudonyms.

5. Performance Analysis

In this section, we discuss the performance of the proposed scheme in V2I authentication in terms of the computational cost and communication cost compared with LIAP [15] and SPA [25]. In addition, the Veins simulation framework is adopted to conduct the simulation experiment in terms of the average anonymous set size and user-centric location privacy level to manifest the security of the proposed pseudonym change protocol.

5.1. Computation Cost

The computational cost is defined to evaluate the total computation time required for pseudonym change, which is mainly dominated by hash-to-point ( T m t p ), point exponentiation ( T p e ), point multiplication ( T p m ), and bilinear pairing ( T b p ) all over the group.
In LIAP, given system parameters { P , q, G 1 , G 2 , e, P K C A , H, h } , where H : { 0 , 1 } * Z q * and h is the one-way hash function, such as SHA-2, the RSU broadcasts message M = { P K R , C e r t R , T, R P K i 1 , R P K i 2 , R P K i 1 1 , R P K i 1 2 , R P K i + 1 1 , R P K i + 1 2 } , and σ r , where C e r t R = S i g n C A { P K R } is the certificate of the public key P K R of the RSU, T is the timestamp of the message, R P K i 1 , R P K i 2 , R P K i 1 1 , R P K i 1 2 , R P K i + 1 1 , R P K i + 1 2 are the RSU local public keys, and σ r is the signature of message M. When receiving the message from the RSU, vehicle v is required to verify the legality of C e r t R and σ r . If the message from the RSU is legal, v uses P K R to encrypt the vehicle’s public key P K v , certificate C e r t v , timestamp T , and signature σ v = S i g n v { P K v , C e r t v , T } and obtains C v R S U . When receiving the message from the vehicle, the RSU first decrypts C v R S U and checks T . Then, the RSU verifies the legality of C e r t v and σ v . If the above verification is successful, the RSU believes that v is legal; otherwise, the message will be dropped. Since LIAP does not give the detail of the certification and signature generation mechanisms, we adopted the same CC signature mechanism as PCP and the BF-IBE encryption algorithm to derive the computational cost of LIAP.
In SPA, the RSU is used as the fog–edge node (FEN) to provide the communication service for the vehicles. Given public parameter { p , q , a , b , G 1 , G 2 , e , P , Q , Q , h 1 , h 2 , h 3 } , when entering in the communication range of the RSU, vehicle v is able to send P I D v , M v , and signature μ v to the RSU for authentication, where μ v = { T v , U v } , T v = S v H i + k i Q , U v = k i P , S v is the private key of the vehicle, H i = h 2 ( P I D v | | M v ) , k i Z q * , and timestamp T S is in M v . When receiving the message P I D v , M v , and μ v , the RSU first computes H j = h ( R I D F E N ) and H i = h 2 ( P I D v | | M v ) . Then, the RSU verifies whether the equation e ( T v , P ) = e ( P P u b H j H i , Q ) e ( U v , Q ) holds. If it does not hold, the RSU discards the message; otherwise, the RSU believes that v is legal. Then, the RSU sends R I D F E N , M F E N and signature μ F E N = { T F E N , U F E N } to v, where timestamp T S is in M F E N , T F E N = S F E N H + k Q , U F E N = k i P , S F E N is the private key of the RSU, and H i = h 2 ( R I D F E N | | M v ) , k Z q * . v firstly checks the freshness of T S and calculates H j = h 1 ( R I D F E N ) and H i = h 2 ( R I D F E N | | M v ) . Then, v verifies whether e ( T F E N , P ) = ? e ( P u b F E N H j H i , Q ) e ( U F E N , Q ) holds. If it does hold, v believes that the RSU is legal; otherwise, the message from the RSU is discarded.
In PCP, vehicle v generates signature s i g n v = { V , W } and sends P S i , E X P i , T S 1 , N 1 , r v P , s i g n v to the RSU, where V = r v H 1 ( P S i | | E X P i ) , h = H 5 ( P S i | | T S 1 | | N 1 | | r v P , V ) , W = ( r v + h ) S K i . When obtaining the message from v, the RSU computes h and P K i . Then, the RSU checks the equation e ( P , W ) = ? e ( P p u b , V + h P K i ) . If the equation holds, the RSU believes v is legal. Afterwards, the RSU signs I D R S U , E X P R S U , T S 2 , N 2 , and r R S U P to obtain s i g n R S U = { V , W } , where V = r R S U H 1 ( I D R S U | | E X P R S U ) , h = H 5 ( I D R S U | | T S 2 | | N 2 | | r R S U P , V ) , W = ( r R S U + h ) S K R S U . After that, the RSU sends I D R S U , T S 2 , N 2 , r R S U P , s i g n R S U , and C R S U v to v. v computes h , P K R S U and verifies the legality of the RSU by checking e ( P , W ) = ? e ( P p u b , V + h P K R S U ) .
Table 2 depicts the comparisons of the computational costs for the vehicle and RSU. In LIAP, in order to protect the public key and certificate of the vehicle from being exposed, the vehicle is requested to use the public key of the RSU to encrypt its certificate and public key, which leads to extra computational cost. Since the complicated signature mechanism is adopted, the V2I authentication protocol in SPA requires the vehicle and RSU to execute more point multiplications and bilinear pairing operations, causing a high computational cost. In PCP, the identity-based signature mechanism is adopted, so the computational cost of the hash-to-point operation becomes the vital factor for the efficiency of V2I authentication.

5.2. Communication Cost

The communication cost refers to the total size of the message transmitted during authentication. According to [33], the size of each single element in G 1 and Z q * is 128 bytes and 40 bytes, respectively. The sizes of the expiration and timestamp are 4 bytes. In the authentication protocol, since LIAP and SPA only transmit authentication-related messages and ignore the necessary messages to establish a secure channel, we only considered the communication cost related to V2I authentication.
In LIPA, the RSU broadcasts message M = { P K R , C e r t R , T, M R P K } , σ r , where | P K R | = | G 1 | , | C e r t R | = 2 | G 1 | . The vehicle sends C v R S U to the RSU, where | C v R S U | = 3 | G 1 | + | T S | . Thus, the total communication cost of LIAP is:
6 × | G 1 | + 2 | T S |
In SPA, the vehicle needs to send P I D v , M v , and signature μ v = { T v , U v } to the RSU for authentication, where | P I D v | = | Z q * | , | T v | = | U v | = | G 1 | . After verifying the message, the RSU sends R I D F E N , M F E N and signature μ F E N = { T F E N , U F E N } to the vehicle, where | R I D F E N | = | Z q * | , | T F E N | = | U F E N | = | G 1 | . Consequently, the communication cost of SPA is:
4 × | G 1 | + 2 | T S | + 2 × | Z q * |
In PCP, the vehicle sends P S i , T S 1 , and s i g n v to the RSU. When finishing the verification of the received message, the RSU sends I D R S U , T S 2 , and s i g n R S U to the vehicle, where | P S i | = | I D R S U | = | Z q * | , | s i g n v | = | s i g n R S U | = 2 | G 1 | . Thus, the communication cost of PCP is:
4 × | G 1 | + 2 | T S | + 2 × | Z q * |
We can see that PCP and SPA have a low communication cost. In LIPA, the vehicle and RSU are requested to send extra certificates and public keys, which causes a high communication cost.

5.3. Simulation

In this section, Veins [34] is introduced to evaluate PCP in terms of the average anonymous set size and the average strength of location privacy. The proposed protocols were implemented using C++, where the experimental environment included a 2.6 GHz Intel(R) Core(TM) i7-6700HQ CPU, 2GB RAM, and the Debian 9.4 operating system. The Pairing Based Cryptography Library [35] was adopted to implement the cryptographic operations. We used the Veins simulation framework to conduct extensive simulations, through the tools of SUMO and OMNET++. A SUMO network file was edited to simulate the scenario of pseudonym change depicted in Figure 5 (Simulation 1). In addition, a road map of Xi’an from OpenStreetMap (OSM) [36] was chosen as the real simulation scenario (Simulation 2). The road map from OSM can be converted into the network file by NETCONVERT. POLYCONVERT was used to generate the topographic file. The RandomTrips Python script was adopted to generate random vehicle trips. A SUMO configuration file was edited to integrate the network file, topographic file, and vehicle trips file. The SUMO simulation from the real map and Veins simulation are shown in Figure 10. The parameters used in the simulations are shown in Table 3.

5.3.1. Average Anonymous Set Size

The average anonymous set size is defined as the set of available candidate pseudonyms that are used in the pseudonym change protocol [14]. The larger the set of pseudonyms, the better it is able to confuse the tracking of GPAs. Figure 11 and Figure 12 show the average anonymous set size in Simulation 1 and Simulation 2, respectively.
In Figure 11, the vehicle switches to the different scenarios shown in Figure 5 every 15 s. In Scenario 1 of Figure 5, since there are not enough vehicles to guarantee that the vehicles’ anonymity set meets the pseudonym change security requirements and there is no RSU to provide pseudonym change support, the PCP, mix zone and silent period schemes cannot support pseudonym change in Scenario 1. However, in order to evaluate Scenario 1 for the effect of pseudonym change in subsequent scenarios, Scenario 1 is supplemented during the switching process of Scenarios 2–4. In Scenario 2, the above three schemes are able to support pseudonym change. Mix zones support more vehicles participating in pseudonym change than silent periods due to the wider communication range of RSUs. Since the vehicle collects more pseudonyms form other vehicles in Scenario 1, PCP guarantees providing larger pseudonym sets in Scenario 2. In Scenario 3, due to the low numbers of vehicles, the silent period scheme cannot protect the location privacy of vehicles that want to change pseudonyms. Because the RSU is not deployed, mix zones cannot provide the pseudonym change service for vehicles in Scenario 4.
In Figure 12, we can see that the average anonymous set size increases rapidly due to the pseudonym change protocol. However, more notably, we observe that the vehicle density and traffic conditions have a significant impact on the anonymous set size since the vehicles have a greater chance to communicate with surrounding vehicles and share local pseudonym sets. The denser traffic conditions make it easier for the vehicle to meet other vehicles with a similar driving status. Moreover, the average anonymous set size in mix zones depends entirely on the deployment density of the RSUs. However, the high-density deployment of the RSUs requires a very high cost in a short time, which makes the silent period and PCP more suitable for the actual traffic scene. Meanwhile, as it depends on the number of pseudonyms shared by the vehicles in the communication group rather than the number of vehicles, PCP has a higher average anonymous set size compared with the silent period.

5.3.2. User-Centric Location Privacy Level

The user-centric location privacy level [37] of the vehicles in VANETs is modeled by the location privacy loss function β i ( t , T i ) : ( I R + , I R + ) I R + , where t and T i refer to the current time and the time when v i changes pseudonym successful. According to a sensitivity parameter 0 < λ i < 1 , the privacy loss is set 0 initially and increases with the time. The higher the value of λ i , the faster the rate of privacy loss is. The privacy loss function is defined as
β i ( t , T i ) = λ i · ( t T i ) for T i t < T i m a x A i ( T i ) for T i m a x t
where T i m a x = A i ( T i ) λ i + T i refers to the time when the privacy loss function arrives at the maximal value. Given the location privacy loss function, the user-centric location privacy level of vehicle v i at time t is
A i ( t ) = A i ( T i ) β i ( t , T i ) , t T i
Since vehicles cannot compute A i ( T i ) , an approximation l o g 2 ( n ) was used in the simulation [37].
Figure 13 gives the result of the user-centric location privacy level in different scenarios from Figure 5, where λ is defined as 0.1 and 0.8. Before changing the pseudonym, the user-centric location privacy level of each vehicle decreases linearly. Consequently, in Scenario 1 and other scenarios that do not meet the pseudonym change, the user-centric location privacy level of each vehicle gradually decreases and rises after changing pseudonym. Moreover, since the user-centric location privacy level is positively correlated with anonymous integration, the growth trend of the location privacy protection level is consistent with Figure 11.
Figure 14 shows the changes in the user-centric location privacy level of PCP, mix zones, and silent periods under different traffic conditions, respectively. We can see that the location privacy level increases dramatically at the beginning and remains stable after about 40 s. The greater the number of vehicles, the shorter the time for the user-centric location privacy level to reach the high level. Since silent periods and mix zones have more stringent requirements on pseudonym change conditions (e.g., slow speed, RSU deployment), PCP is able to improve the location privacy level faster than the other two schemes and maintains a high location privacy level.

6. Discussion

Aiming at the uneven distribution of vehicle density and low-density RSU deployment, this paper proposed a pseudonym change scheme for location privacy preserving in VANETs (PCP). PCP follows the 1609 standard proposed by the IEEE and is able to effectively guarantee the protection of the privacy of vehicles. However, there are several open problems that need to be addressed to support the large-scale deployment of VANETs:
  • Mac address change: PCP supports the pseudonym change in the application layer. However, according to the 1609.4 standard [38], in order to protect the full location privacy and security of the vehicle, it is necessary to propose an effective mechanism to support the change of MAC address. Otherwise, only the pseudonym is changed, and the adversaries can still be associated with the tracked vehicle through the MAC address.
  • Beacon interval: According to DSRC, each vehicle periodically broadcasts a BSM every 100–300 milliseconds [39,40]. Thus, the period of pseudonym change has to be limited to the beacon interval. However, a long time interval may cause the vehicle to be unable to obtain the driving status of the surrounding vehicles in time, and a short time interval cannot guarantee that the vehicle has enough time to change its pseudonym through cooperation. It is vital for VANETs to support an efficient beacon strategy.
  • Non-cooperative behavior: The cooperation among vehicles is a key factor for a successful pseudonym changing strategy. However, due to the costs that are involved in changing the pseudonym, some vehicles may not be willing to cooperate with other vehicles. Therefore, how to improve the willingness of vehicles to change pseudonyms and ensure that the pseudonyms can be changed at a high location privacy level need to be further researched.

7. Conclusions

In this paper, we proposed a pseudonym change scheme for location privacy preserving in VANETs (PCP) to address the issue of location privacy. PCP first proposes a registration protocol, authentication protocol, and pseudonym revocation protocol to guarantee that all legal vehicles are able to communicate with surrounding entities and compromised vehicles can be revealed in time. Furthermore, we improved the ID-based linearly homomorphic signature scheme to support vehicle pseudonym change in various conditions, which can protect vehicle location privacy more effectively. Security and performance analysis showed that PCP is able to resist attacks from GPAs and keep a high location privacy level.
Our work leaves several open problems to be solved, for example designing an efficient signature mechanism to support vehicle anonymous communication and how many pseudonyms should a vehicle store to keep the balance between vehicle communication security and performance. In the future, we will focus on the above issues.

Author Contributions

Conceptualization, X.D.; methodology, X.D.; software, J.Q.; validation, J.Q. and C.Z.; formal analysis, T.G. and N.G.; investigation, T.G.; resources, X.D.; data curation, C.Z.; writing—original draft preparation, X.D.; writing—review and editing, T.G. and. N.G.; visualization, X.D.; supervision, T.G.; project administration, T.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China grant number 52130403 and the Fundamental Research Funds for the Central Universities grant number N2017003.

Informed Consent Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Security Analysis

In this section, we first prove the correction of certificate C e r t B S in the pseudonym change protocol, which is able to guarantee the legality of the vehicle after changing the pseudonym. Then, the formal security proof is conducted to show that the certificate generation mechanism executed by the BS in the pseudonym generation protocol is secure. Finally, the necessary security requirements are also discussed.

Appendix A.1. Correctness

Theorem A1.
In the pseudonym change protocol, the certificate generation is correct if the algorithm V e r i f y outputs 1.
Proof. 
For pseudonyms and certificates of multiple vehicles: < P S 1 B S , C e r t 1 B S > , < P S 2 B S , C e r t 2 B S > , ..., < P S n u m B S , C e r t n u m B S > , σ 2 in the certificate C e r t B S generation and verification is computed as follows.
σ 2 = i = 1 n u m σ i = i = 1 n u m ( H ( P S i B S ) · S K B S + r ( s i · H 1 ( I D B S | | E X P B S ) + H ( P S i B S ) · H 2 ( P K i B S ) ) ) = ( S K B S ) i = 1 n u m H ( P S i B S ) + r ( ( i = 1 n u m s i ) · H 1 ( I D B S | | E X P B S ) + ( i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) ) )
Given pseudonyms < P S 1 B S , P S 2 B S , ..., P S n u m B S > , < s 1 , s 2 , ..., s n u m > , w, I D B S , E X P B S , and P p u b , σ 2 are verified through checking
e ( σ 2 , P ) = e ( H 1 ( I D B S | | E X P B S ) , P p u b ) i = 1 n u m H ( P S i B S ) · e ( ( i = 1 n u m s i ) · H 1 ( I D B S | | E X P B S ) + ( i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) ) , w )
The equation is considered correct by the following derivation:
e ( σ 2 , P ) = e ( ( S K B S ) i = 1 n u m H ( P S i B S ) + r ( i = 1 n u m s i · H 1 ( I D B S | | E X P B S ) + i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) ) , P ) = e ( x P K B S n = 1 n u m H ( P S i B S ) + r ( i = 1 n u m s i · H 1 ( I D B S | | E X P B S ) + i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) ) , P ) = e ( P K B S n = 1 n u m H ( P S i B S ) , x P ) e ( i = 1 n u m s i · H 1 ( I D B S | | E X P B S ) + i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) , r P ) = e ( H 1 ( I D B S | | E X P B S ) , P p u b ) i = 1 n u m H ( P S i B S ) · e ( ( i = 1 n u m s i ) · H 1 ( I D B S | | E X P B S ) + ( i = 1 n u m H ( P S i B S ) · H 2 ( P K i B S ) ) , w )
Obviously, if the verifier follows the above algorithm, legal σ 2 is always verified successfully. In addition, the correctness of σ 1 was proven in reference [28]. Thus, Theorem 1 is proven. □

Appendix A.2. Formal Security Proof

Theorem A2.
Given the additive group and multiplicative group G 1 and G T , where | G 1 | = | G T | = q, if there exists a PPT adversary A for adaptively chosen message attacks with a runtime at most t, making at most q e extracted querieswith the advantage ϵ, then the adversary A is able to construct algorithm A 1 to break the CDH assumption, where the advantage is at least ϵ ( 1 1 / q ) / ( e q e ) .
Proof. 
A game is designed to confirm that the proposed certificate generation algorithm is provably secure. Define δ to be the probability distribution over { 0 , 1 } , where 1 is drawn with probability δ and 0 with probability ( 1 δ ) . The specific proofs are: A 1 is given a challenge ( P , a P , b P ). A 1 runs ( x , P p u b ) ← C C _ S e t u p ( 1 λ ) as the master key and public key of the whole system and sets P p u b = a P . Then, A 1 sends system parameters p a r a m = { p , G 1 , G T , P , P p u b , P p u b , H , H 1 , H 2 } to A and responses as follows.
H-queries: Assume A makes H-queries at most q H times. A queries message M i to the H-oracle; A 1 chooses h i Z q * and adds ( M i , h i ) to the H-List and responds h i to A.
H 1 -queries: Assume A makes H 1 -queries at most q H 1 times. A queries I D i to the H 1 -oracle; A 1 responds as follows.
① If I D i already exists in H 1 -List, A 1 answers H 1 ( I D i ) .
② Otherwise, A 1 flips a coin c i { 0 , 1 } . If c i = 0 , then A 1 selects k i Z q * and computes H 1 ( I D i ) = k i P ; otherwise, A 1 sets k i = b , H 1 ( I D i ) = b P . A 1 adds ( I D i , H 1 ( I D i ) , c i , k i ) to the H 1 -List and returns H 1 ( I D i ) as the answer from A (when k i = b , the value of k i is unknown).
H 2 -queries: Assume A makes H 2 -queries at most q H 2 times. A queries message M i to the H 2 -oracle; A 1 chooses α i , β i Z q * and sets H 2 ( M i ) = α i b P + β i P . Then, A 1 adds ( M i , H 2 ( M i ) , α i , β i ) to the H 2 -List and responds H 2 ( M i ) to A.
Extract queries: Assume A makes extract queries at most q e times. When A requests the private key for I D i , A 1 queries H 1 -List to obtain k i according to I D i . If c i = 0 , A 1 computes S K i C C _ E x t r a c t ( k i , I D i ) and S K i = a ( H 1 ( I D ) ) = a ( k i P ) = k i ( P p u b ) and returns itto A; otherwise, A 1 aborts.
Signing queries: Assume A makes signing queries at most q s times. Given I D i and messages M i and M i , A requests a signature; A 1 finds c i through H 1 -List. If c i = 0 , A 1 finds h i , H 1 ( I D i ) , and H 2 ( M i ) in H-List, H 1 -List, and H 2 -List. Then, A 1 chooses r i , s i Z q * and computes σ i = { σ i 1 , σ i 2 , w i , s i } , where w i = r i P , σ i 1 C C _ S i g n ( I D i , w i ) , σ i 2 = h i S K i + r i ( s i H 1 ( I D i ) + h i H 2 ( M i ) ) . A 1 returns σ i to A as the response and stores ( r i , w i ) in table L. Otherwise, A 1 picks r i Z q * and computes w i = r i P p u b = a r i P , σ = { σ 1 , σ 2 , w i , s i } , where σ i 1 C C _ S i g n ( I D i , w i ) , s i = ( α i + 1 / r i ) h i , σ i 2 = β i h i w i . Finally, A 1 stores ( r i , w i ) in table L. The signature σ i 2 is correct due to
h i S K i + a r i ( s i H 1 ( I D i ) + h i H 2 ( M i ) ) = h i ( a b P ) + a r i ( s i b P + h i ( α i b P + β i P ) ) = a b ( h i + r i s i + h i α i r i ) P + r i a h i β i P = r i a h i β i P = β i h i w i = σ i 2
Given I D i , σ i , P, P p u b , P p u b , M i , M i , it is easy to verify that C C _ V e r i f y ( I D i , w i , σ i 1 ) = 1 and e ( σ i 2 , P ) = e ( H 1 ( I D i ) , P p u b ) H ( M i ) e ( s i H 1 ( I D ) + H ( M i ) H 2 ( M i ) , w i ) .
Output. A outputs a signature σ τ = { σ τ 1 , σ τ 2 , w τ , s τ } for message M τ and M τ on I D τ . If c τ corresponding to I D τ in the H 1 -List is equal to 0, A 1 aborts. Otherwise, A 1 finds r τ , h τ , H 1 ( I D τ ) = b P , H 2 ( M τ ) = α τ ( b P ) + β τ P from table L, H-List, H 1 -List, H 2 -List. If w τ is not in table L, A cannot generate a legal signature σ τ 1 . If σ τ 2 is legal, we can see that
e ( σ τ 2 , P ) = e ( H 1 ( I D τ ) , P p u b ) h τ e ( s τ H 1 ( I D τ ) + h τ H 2 ( M i ) , w τ ) = e ( b P , a P ) h τ e ( s τ b P + h τ ( α τ b P + β τ P ) , r τ a P ) = e ( h τ S K τ , P ) e ( ( s τ + α τ h τ ) r τ S K τ + β τ h τ w τ , P ) = e ( ( s τ r τ + ( α i r τ + 1 ) h τ ) S K τ + β τ h τ w τ , P )
According to the non-degenerate property, we can see that σ τ 2 = ( s τ r τ + ( α i r τ + 1 ) h τ ) S K τ + β τ h τ w τ . If s τ ( 1 / r τ + α τ ) h τ , A 1 is able to obtain
a b P = S K τ = σ τ 2 β τ h τ w τ s τ r τ + ( α τ r τ + 1 ) h τ
Given r τ , h τ , since α τ is a random number and is independent, and the equation s τ = ( 1 / r τ + α τ ) h τ , A 1 holds randomly and the probability is 1 / q . Consequently, if the game does not abort, A 1 has probability δ ( 1 δ ) q e ( 1 1 / q ) ϵ in solving the CDH problem. The function δ ( 1 δ ) q e is maximized at δ = 1 / ( q e + 1 ) , where it has the value
1 q e + 1 ( 1 1 q e + 1 ) q e ( 1 1 q ) ϵ = 1 q e ( 1 1 q e + 1 ) q e + 1 ( 1 1 q ) ϵ
For large q e , ( 1 1 / ( q e + 1 ) ) q e + 1 1 / e . To summarize: If A has advantage ϵ to forge a signature, then A 1 has probability ϵ ( 1 1 / q ) / ( e q e ) to solve the CDH problem. □

Appendix A.3. Security Analysis

Theorem A3.
(Anonymity). The real identity of the vehicles in VANETs should not be disclosed, and the messages sent by the vehicles are required to be hidden within a set of potential vehicles.
Proof. 
In the V2I authentication protocol, the real identity of each vehicle is concealed in P S i ; any RSU or BS that does not know the secret value s cannot obtain I D i through P S i unless AES becomes insecure. In the pseudonym change protocol, P S i B S is randomly picked by the BS. No vehicle can link P S i B S to I D i . □
Theorem A4.
(Unlinkability). Two messages related to the same vehicle cannot be linked for a long time.
Proof. 
Firstly, the vehicles that cooperate to change the pseudonym must have a similar driving trajectory, so as to guarantee that no adversaries can use the beacon received before changing the pseudonym to track the target vehicle by predicting the driving trajectory. Secondly, the pseudonym change is required within the time interval when the vehicle sends the beacon. After changing the pseudonyms, each vehicle broadcasts the beacon with the new pseudonym. Since the vehicles execute the pseudonym change protocol in ciphertext within the time interval of two beacons, the adversaries cannot obtain any details of the pseudonym change, so it is impossible to link to the target vehicle through received beacon after changing the pseudonym. □
Theorem A5.
(Mutual authentication). The identity declared by the sender must be verified, and the integrity of the sent message should be confirmed by all receivers.
Proof. 
V2I authentication is based on the IBS signature mechanism. Any vehicle is able to compute the public key H 1 ( P S i | | E X P i ) . Vehicles cannot generate the legal public/private key independently unless they have the ability to solve the CDH problem. Consequently, as long as the signatures are verified correctly, the vehicles can be regarded as the legal ones by the TA or BS. The integrity of the message from the sender can be verified through the hash function. □
Theorem A6.
(Traceability). An efficient mechanism should be designed so that the TA and BS are able to trace the real identity of a misbehaving vehicle.
Proof. 
If there is a malicious vehicle in the VANET and its misbehavior is proven, the BS is able to query P S i , E X P i according to P S i B S and send P S i , E X P i to the TA. Then, the TA can track the real identity of the malicious vehicle by computing I D i = D e c _ s { P S i | | E X P i } . Consequently, only the cooperation between the BS and TA can reveal the true identity of the illegal vehicles, which also meets the requirement of restricted credential usage and conditional privacy protection in VANETs. □
Theorem A7.
(Session key agreement). After finishing the mutual authentication, entities in VANETs should establish a session key to guarantee that the messages can be transmitted through a secure channel.
Proof. 
The proposed scheme adopts the Diffie–Hellman key exchange algorithm to support session key agreement. In V2I authentication, the vehicle and RSU compute r v R R S U P and R R S U r v P , respectively, and obtain session key K v R S U . □
Theorem A8.
(Location privacy). No adversary can track the target vehicle by eavesdropping on the communications of vehicles within a region of interest.
Proof. 
The Shannon entropy is considered as the pseudonym entropy to assess the level of location privacy protection for vehicles, which can be interpreted as the effective size of the anonymity set. In the traditional scheme, a group of vehicles that change pseudonyms is defined as V = { v 1 , v 2 , , v m } . Let p i represent the probability that vehicle v i is tracked successfully. Then, the pseudonym entropy of V can be expressed as:
P r i v V = i = 1 m p i l o g 2 p i .
Different from traditional schemes, the achieved entropy in PCP depends on the number of pseudonyms that the vehicle broadcasts, rather than the number of pseudonyms changed simultaneously. We define P S = { P S 1 B S , P S 2 B S , , P S n B S } to represent the pseudonyms used in the pseudonym change protocol for group V. Let p i refer to the probability that vehicle P S i B S is linked to a vehicle v i , respectively. Obviously, under the same conditions, m n . Consequently,
P r i v P S = i = 1 n p i l o g 2 p i P r i v V .
Theorem A9.
DoS attack resistance: The adversaries can launch DoS attacks by injecting a large number of legitimate or false messages into the VANET, which makes the useful resources unavailable and leads to a serious decline in performance. The proposed pseudonym change scheme is able to resist the DoS attack by the broadcast communication and low computational cost.
Proof. 
As depicted in Section 4.7, vehicle v i broadcasts a pseudonym change request to the surrounding vehicles. The surrounding vehicles do not need to respond to the request from v i before t s t a r t . When the time reaches t s t a r t , the vehicles participating in the pseudonym change conduct AES to encrypt P S C e r t L i s t and broadcast the ciphertext to other vehicles. According to reference [41], the ciphertext verification operation can be performed within 0.8 μ s; therefore, the proposed pseudonym change scheme is robust against the DoS attack. □

References

  1. Zhang, J.; Wang, F.-Y.; Wang, K.; Lin, W.-H.; Xu, X.; Chen, C. Data-Driven Intelligent Transportation Systems: A Survey. IEEE Trans. Intell. Transp. Syst. 2011, 12, 1624–1639. [Google Scholar] [CrossRef]
  2. Karagiannis, G.; Altintas, O.; Ekici, E.; Heijenk, G.; Jarupan, B.; Lin, K.; Weil, T. Vehicular Networking: A Survey and Tutorial on Requirements, Architectures, Challenges, Standards and Solutions. IEEE Commun. Surv. Tutor. 2011, 13, 584–616. [Google Scholar] [CrossRef]
  3. IEEE Std 1609.0-2019 (Revision of IEEE Std 1609.0-2013); IEEE Guide for Wireless Access in Vehicular Environments (WAVE) Architecture. IEEE: Piscataway, NJ, USA, 10 April 2019; pp. 1–106.
  4. Rehman, O.; Qureshi, R.; Ould-Khaoua, M.; Niazi, M.F. Analysis of mobility speed impact on end-to-end communication performance in VANETs. Veh. Commun. 2020, 26, 100278. [Google Scholar] [CrossRef]
  5. Obaidat, M.; Shahwan, I.; Hassebo, A.; Obeidat, S.; Ali, M.; Khodjaeva, M. SNR-Based Early Warning Message Scheme for VANETs. J. Mob. Multimed. 2020, 162–190. [Google Scholar] [CrossRef]
  6. Zhang, M.; Ali, G.M.; Chong, P.H.; Seet, B.C.; Kumar, A. A Novel Hybrid MAC Protocol for Basic Safety Message Broadcasting in Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 21, 4269–4282. [Google Scholar] [CrossRef]
  7. IEEE Std 1609.2.1-2020; IEEE Standard for Wireless Access in Vehicular Environments (WAVE)–Certificate Management Interfaces for End Entities. IEEE: Piscataway, NJ, USA, 30 December 2020; pp. 1–287.
  8. Boualouache, A.; Senouci, S.-M.; Moussaoui, S. A Survey on Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks. IEEE Commun. Surv. Tutor. 2018, 20, 770–790. [Google Scholar] [CrossRef] [Green Version]
  9. Babaghayou, M.; Labraoui, N.; Ari, A.A.A.; Lagraa, N.; Ferrag, M.A. Pseudonym change-based privacy preserving schemes in vehicular ad-hoc networks: A survey. J. Inf. Secur. Appl. 2020, 55, 102618. [Google Scholar] [CrossRef]
  10. Freudiger, J.; Raya, M.; Felegyhazi, M.; Papadimitratos, P.; Hubaux, J.-P. Mix-zones for location privacy in vehicular networks. In Proceedings of the 1st International Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS), Vancouver, BC, Canada, 14 August 2007; pp. 1–7. [Google Scholar]
  11. Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. (Sherman) Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs. IEEE Trans. Veh. Technol. 2012, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
  12. Boualouache, A.; Senouci, S.-M.; Moussaoui, S. VLPZ: The vehicular location privacy zone. Procedia Comput. Sci. 2016, 83, 369–376. [Google Scholar] [CrossRef] [Green Version]
  13. Kang, J.; Yu, R.; Huang, X.; Zhang, Y. Privacy-Preserved Pseudonym Scheme for Fog Computing Supported Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2018, 19, 2627–2637. [Google Scholar] [CrossRef] [Green Version]
  14. Li, X.; Zhang, H.; Ren, Y.; Ma, S.; Luo, B.; Weng, J.; Ma, J.; Huang, X. PAPU: Pseudonym Swap With Provable Unlinkability Based on Differential Privacy in VANETs. IEEE Internet Things J. 2020, 7, 11789–11802. [Google Scholar] [CrossRef]
  15. Wang, S.; Yao, N. LIAP: A local identity-based anonymous message authentication protocol in VANETs. Comput. Commun. 2017, 112, 154–164. [Google Scholar] [CrossRef]
  16. Huang, L.; Matsuura, K.; Yamane, H.; Sezaki, K. Enhancing wireless location privacy using silent period. In Proceedings of the IEEE Wireless Communications and Networking Conference, New Orleans, LA, USA, 13–17 March 2005; Volume 2, pp. 1187–1192. [Google Scholar]
  17. Sampigethaya, K.; Huang, L.; Li, M.; Poovendran, R.; Matsuura, K.; Sezaki, K. CARAVAN: Providing Location Privacy for VANET; Tech. Rep.; Washington Univ Seattle Dept of Electrical Engineering: Seattle, WA, USA, 2005. [Google Scholar]
  18. Benarous, L.; Kadri, B.; Boudjit, S. Alloyed Pseudonym Change Strategy for Location Privacy in VANETs. In Proceedings of the 2020 IEEE 17th Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 10–13 January 2020; pp. 1–6. [Google Scholar] [CrossRef]
  19. Eckhoff, D.; Sommer, C.; Gansen, T.; German, R.; Dressler, F. Strong and affordable location privacy in VANETs: Identity diffusion using time-slots and swapping. In Proceedings of the 2010 IEEE Vehicular Networking Conference, Jersey City, NJ, USA, 13–15 December 2010; pp. 174–181. [Google Scholar] [CrossRef]
  20. Buttyan, L.; Holczer, T.; Weimerskirch, A.; Whyte, W. SLOW: A Practical pseudonym changing scheme for location privacy in VANETs. In Proceedings of the 2009 IEEE Vehicular Networking Conference (VNC), Tokyo, Japan, 28–30 October 2009; pp. 1–8. [Google Scholar] [CrossRef] [Green Version]
  21. Raya, M.; Hubaux, J.-P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
  22. Pan, Y.; Li, J. Cooperative pseudonym change scheme based on the number of neighbors in VANETs. J. Netw. Comput. Appl. 2013, 36, 1599–1609. [Google Scholar] [CrossRef]
  23. Yu, R.; Kang, J.; Huang, X.; Xie, S.; Zhang, Y.; Gjessing, S. MixGroup: Accumulative Pseudonym Exchanging for Location Privacy Enhancement in Vehicular Social Networks. IEEE Trans. Dependable Secur. Comput. 2016, 13, 93–105. [Google Scholar] [CrossRef]
  24. Singh, P.K.; Gowtham, S.N.; S, T.; Nandi, S. CPESP: Cooperative Pseudonym Exchange and Scheme Permutation to preserve location privacy in VANETs. Veh. Commun. 2019, 20, 100183. [Google Scholar] [CrossRef]
  25. Soleymani, S.A.; Goudarzi, S.; Anisi, M.H.; Zareei, M.; Abdullah, A.H.; Kama, N. A security and privacy scheme based on node and message authentication and trust in fog-enabled VANET. Veh. Commun. 2021, 29, 100335. [Google Scholar] [CrossRef]
  26. Chaudhary, B.; Singh, K. A Blockchain enabled location-privacy preserving scheme for vehicular ad-hoc networks. Peer-Netw. Appl. 2021, 14, 3198–3212. [Google Scholar] [CrossRef]
  27. Boneh, D.; Franklin, M. “Identity-Based Encryption from the Weil Pairing” in CRYPTO 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
  28. Cha, J.C.; Cheon, J.H. An Identity-Based Signature from Gap Diffie–Hellman Groups. In International Workshop on Practice and Theory in Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, January 2003. [Google Scholar]
  29. Lin, Q.; Yan, H.; Huang, Z.; Chen, W.; Shen, J.; Tang, Y. An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain. IEEE Access 2018, 6, 20632–20640. [Google Scholar] [CrossRef]
  30. Kenney, J.B. Dedicated short-range communications (DSRC) standards in the United States. Proc. IEEE 2011, 99, 1162–1182. [Google Scholar] [CrossRef]
  31. Obaidat, M.; Khodjaeva, M.; Holst, J.; Ben Zid, M. Security and Privacy Challenges in Vehicular Ad Hoc Networks. In Connected Vehicles in the Internet of Things: Concepts, Technologies, and Frameworks for the IoV; Springer: Cham, Switzerland, 2020. [Google Scholar]
  32. Fan, B.; Andersen, D.G.; Kaminsky, M.; Mitzenmacher, M.D. Cuckoo filter: Practically better than bloom. In Proceedings of the 10th ACM International on Conference on emerging Networking Experiments and Technologies, Sydney, Australia, 2–5 December 2014; pp. 75–88. [Google Scholar]
  33. Boyen, X.; Martin, L. Identity-Based Cryptography Standard (IBCS) ♯1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems. Document RFC 5091. 2007. Available online: http://www.rfc.fr/rfc/en/rfc5091.pdf (accessed on 7 December 2021).
  34. Sommer, C.; German, R.; Dressler, F. Bidirectionally Coupled Network and Road Traffic Simulation for Improved IVC Analysis. IEEE Trans. Mob. Comput. 2011, 10, 3–15. [Google Scholar] [CrossRef] [Green Version]
  35. Lynn, B.; Shacham, H.; Steiner, M.; Cooley, J.; Figueiredo, R.; Khazan, R.; Kosolapov, D.; Bethencourt, J.; Miller, P. The Pairing-Based Cryptography Library. Available online: https://crypto.stanford.edu/pbc/times.html (accessed on 5 January 2022).
  36. Haklay, M.; Weber, P. OpenStreetMap: User-generated street maps. IEEE Perva-Sive Comput. 2008, 7, 12–18. [Google Scholar] [CrossRef] [Green Version]
  37. Freudiger, J.; Manshaei, M.H.; Hubaux, J.; Parkes, D.C. Non-Cooperative Location Privacy. IEEE Trans. Dependable Secur. Comput. 2013, 10, 84–98. [Google Scholar] [CrossRef] [Green Version]
  38. IEEE Std 1609.4-2016/Cor 1-2019 (Corrigendum to IEEE Std 1609.4-2016); IEEE Standard for Wireless Access in Vehicular Environments (WAVE)–Multi-Channel Operation—Corrigendum 1: Miscellaneous Corrections. IEEE: Piscataway, NJ, USA, 17 October 2019; pp. 1–13.
  39. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  40. Tangade, S.; Manvi, S.; Lorenz, P. Decentralized and Scalable Privacy-Preserving Authentication Scheme in VANETs. IEEE Trans. Veh. Technol. 2018, 67, 8647–8655. [Google Scholar] [CrossRef]
  41. Chuang, M.-C.; Lee, J.-F. SF-PMIPv6: A secure fast handover mechanism for Proxy Mobile IPv6 networks. J. Syst. Softw. 2013, 86, 437–448. [Google Scholar] [CrossRef]
Figure 1. The framework of VANETs.
Figure 1. The framework of VANETs.
Entropy 24 00648 g001
Figure 2. The syntactic linking scenario.
Figure 2. The syntactic linking scenario.
Entropy 24 00648 g002
Figure 3. The semantic linking scenario.
Figure 3. The semantic linking scenario.
Entropy 24 00648 g003
Figure 4. The scenario and participating entities of each protocol.
Figure 4. The scenario and participating entities of each protocol.
Entropy 24 00648 g004
Figure 5. Scenarios of pseudonym change.
Figure 5. Scenarios of pseudonym change.
Entropy 24 00648 g005
Figure 6. Vehicle registration protocol.
Figure 6. Vehicle registration protocol.
Entropy 24 00648 g006
Figure 7. V2I authentication protocol.
Figure 7. V2I authentication protocol.
Entropy 24 00648 g007
Figure 8. Pseudonym issuance protocol.
Figure 8. Pseudonym issuance protocol.
Entropy 24 00648 g008
Figure 9. Pseudonym change protocol.
Figure 9. Pseudonym change protocol.
Entropy 24 00648 g009
Figure 10. SUMO simulation and Veins simulation (Simulation 2). (a) SUMO simulation; (b) Veins simulation.
Figure 10. SUMO simulation and Veins simulation (Simulation 2). (a) SUMO simulation; (b) Veins simulation.
Entropy 24 00648 g010
Figure 11. Average anonymous set size (Simulation 1).
Figure 11. Average anonymous set size (Simulation 1).
Entropy 24 00648 g011
Figure 12. Average anonymous set size (Simulation 2). (a) Vehicle number N = 50. (b) Vehicle number N = 100. (c) Vehicle number N = 300.
Figure 12. Average anonymous set size (Simulation 2). (a) Vehicle number N = 50. (b) Vehicle number N = 100. (c) Vehicle number N = 300.
Entropy 24 00648 g012
Figure 13. User-centric location privacy level (Simulation 1).
Figure 13. User-centric location privacy level (Simulation 1).
Entropy 24 00648 g013
Figure 14. User-centric location privacy level (Simulation 2). (a) Vehicle number N = 50. (b) Vehicle number N = 100. (c) Vehicle number N = 300.
Figure 14. User-centric location privacy level (Simulation 2). (a) Vehicle number N = 50. (b) Vehicle number N = 100. (c) Vehicle number N = 300.
Entropy 24 00648 g014
Table 1. The notations and descriptions used in this paper.
Table 1. The notations and descriptions used in this paper.
NotationDescription
I D A The real identity of entity A.
P S i The ith pseudonym of the vehicle issued by the TA. Each vehicle owns n pseudonyms P S = { P S i } i n .
P K i / S K i The public and private key pair of vehicle A’s pseudonym P S i .
P S i B S The ith pseudonym of the vehicle issued by the base station. Each vehicle owns w pseudonyms P S B S = { P S i B S } i w .
K A B The session key between entity A and entity B.
C e r t P S i B S The ith certification of P S i B S generated by the base station.
T S i The ith current timestamp.
N i The ith challenge value.
E X P The expiration of the pseudonym.
H i The ith hash function.
S i g n _ S K i { M } Sign message M with the private key S K i .
S i g n A The signature generated by entity A.
E n c _ K { M } Encrypt message M with the key K.
C A B The ciphertext generated by entity A and the ciphertext sent to entity B.
n u m The number of responses received by the vehicle when it sends a pseudonym change request.
t s t a r t , t e n d , t c h a n g e The start time, the end time of pseudonym broadcast, and the pseudonym change time, respectively.
Table 2. Comparison of the computational cost.
Table 2. Comparison of the computational cost.
AlgorithmLIAPSPAPCP
RSU- G e n 2 T P M 3 T P M 3 T P M
RSU- V e r 5 T B P + 3 T P M 3 T B P + 3 T P M 2 T B P + T P M + T M T P
V- G e n T B P + 3 T P M + T P E 3 T P M 3 T P M
V- V e r 4 T B P + 2 T P M 3 T B P + 3 T P M 2 T B P + T P M + T M T P
Total10 T B P + 10 T P M + T P E 6 T B P + 12 T P M 4 T B P + 8 T P M + 2 T M T P
Table 3. Simulation parameters.
Table 3. Simulation parameters.
ParametersValues
Simulation area2.6 km × 2.2 km
Data Transmission Rate6 Mbps
Transmission Power20 mW
Noise Floor−89 dBm
BSM Interval1 s
Simulation Time90 s (Simulation 1)/100 s (Simulation 2)
Number of Cars (Simulation 1)5 (Scenarios 1, 3), 25 (Scenarios 2, 4)
Number of Cars (Simulation 2)50, 100, 150
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Deng, X.; Gao, T.; Guo, N.; Zhao, C.; Qi, J. PCP: A Pseudonym Change Scheme for Location Privacy Preserving in VANETs. Entropy 2022, 24, 648. https://doi.org/10.3390/e24050648

AMA Style

Deng X, Gao T, Guo N, Zhao C, Qi J. PCP: A Pseudonym Change Scheme for Location Privacy Preserving in VANETs. Entropy. 2022; 24(5):648. https://doi.org/10.3390/e24050648

Chicago/Turabian Style

Deng, Xinyang, Tianhan Gao, Nan Guo, Cong Zhao, and Jiayu Qi. 2022. "PCP: A Pseudonym Change Scheme for Location Privacy Preserving in VANETs" Entropy 24, no. 5: 648. https://doi.org/10.3390/e24050648

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop