Next Article in Journal
BPT-PLR: A Balanced Partitioning and Training Framework with Pseudo-Label Relaxed Contrastive Loss for Noisy Label Learning
Previous Article in Journal
Effective Temporal Graph Learning via Personalized PageRank
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles

1
Institute of Information Security, Beijing Electronic Science and Technology Institute, Beijing 100070, China
2
Department of Cryptography Science and Technology, Beijing Electronic Science and Technology Institute, Beijing 100070, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(7), 590; https://doi.org/10.3390/e26070590
Submission received: 4 June 2024 / Revised: 27 June 2024 / Accepted: 4 July 2024 / Published: 10 July 2024
(This article belongs to the Section Information Theory, Probability and Statistics)

Abstract

:
With the rapid development of artificial intelligence and Internet of Things (IoT) technologies, automotive companies are integrating federated learning into connected vehicles to provide users with smarter services. Federated learning enables vehicles to collaboratively train a global model without sharing sensitive local data, thereby mitigating privacy risks. However, the dynamic and open nature of the Internet of Vehicles (IoV) makes it vulnerable to potential attacks, where attackers may intercept or tamper with transmitted local model parameters, compromising their integrity and exposing user privacy. Although existing solutions like differential privacy and encryption can address these issues, they may reduce data usability or increase computational complexity. To tackle these challenges, we propose a conditional privacy-preserving identity-authentication scheme, CPPA-SM2, to provide privacy protection for federated learning. Unlike existing methods, CPPA-SM2 allows vehicles to participate in training anonymously, thereby achieving efficient privacy protection. Performance evaluations and experimental results demonstrate that, compared to state-of-the-art schemes, CPPA-SM2 significantly reduces the overhead of signing, verification and communication while achieving more security features.

1. Introduction

With the rapid development of intelligent transportation systems and Internet of Things (IoT) technology, the Internet of Vehicles (IoV) has become an essential component of smart cities [1]. IoV enables real-time sharing of traffic information and intelligent coordination of vehicles through communication between vehicles and between vehicles and infrastructure. Additionally, with the advancement of machine learning technology, many automotive companies are leveraging machine learning in the IoV to provide more intelligent and efficient services to users [2]. By collecting a large amount of vehicle data to train models, they offer applications such as autonomous driving and traffic flow prediction [3]. However, traditional centralized model training requires gathering vehicle data to the central server for training. Since this vehicle data often contains a significant amount of personal information, such as driving habits, travel routes, home and work locations, many users are concerned about privacy breaches and are reluctant to send their data to the central server [4]. Moreover, recent data security regulations prohibit automotive companies from collecting user data without authorization. To address these privacy concerns, federated learning (FL) has emerged as a solution [5]. FL is a decentralized machine learning approach where multiple clients (such as smartphones, vehicles or other devices) collaboratively train a shared model under the orchestration of a central server while keeping the data localized [6]. Instead of sending raw data to a central server, each client processes the data locally and only shares the model updates (like gradients or parameters) with the central server. The server then aggregates these updates to form a global model. Currently, FL has been widely applied in various IoV scenarios, such as trajectory prediction, advanced driver-assistance systems and traffic flow prediction and management [7].
Although FL addresses the issue of data silos, researchers have found that without proper protection of the transmitted model parameters, attackers can still infer privacy information about user data [8]. Additionally, during the aggregation of parameters by the central server, there is a risk that the server may attempt to infer original data information from the uploaded model parameters. Moreover, due to the open nature of the IoV, attackers can easily eavesdrop on and manipulate messages transmitted between vehicles, gaining access to the vehicles’ real identities and further tracking their behaviors, posing a threat to user privacy [9].
To address the issue of privacy leakage in federated learning, existing solutions are mainly categorized into differential privacy (DP) [10,11,12] and encryption techniques [13,14,15,16,17,18]. DP protects the privacy of original data by adding random noise to model parameters. Wei et al. [10] proposed a differential privacy-based federated learning framework, which achieves different levels of differential privacy protection by adding artificial noise to client parameters before aggregation. Zhao et al. [11] combined DP with federated learning, proposing four localized differential privacy mechanisms to perturb gradients generated by vehicles, thereby preventing privacy leakage. Zhou et al. [12] achieved high-level privacy protection by adding noise and theoretically proved the convergence of their algorithm. Although DP-based solutions have been extended to all machine learning algorithms in deep learning, the added random noise can degrade model accuracy and extend the model convergence time. Encryption-based solutions can be divided into homomorphic encryption and secure multiparty computation (SMC). Zhou et al. [13] combined differential privacy, blinding and Paillier homomorphic encryption to resist model attacks and achieve secure aggregation of model parameters. Ma et al. [14] proposed a dual-trapdoor homomorphic encryption scheme, ShieldFL, which can defend against model poisoning attacks and protect privacy. They also introduced a secure cosine similarity method for Byzantine-robust aggregation. Hijazi et al. [15] introduce four different fully homomorphic encryption (FHE)-based methods for FL, which securely transmit model parameters in encrypted form, thereby enhancing robust privacy and security protection. Zhang et al. [16] present a lightweight dual-server secure aggregation protocol based on secret sharing, achieving both privacy protection and Byzantine robustness. A typical example is secret sharing. This method reduces computational overhead compared to homomorphic encryption but increases the number of communication rounds and communication overhead, thereby hindering the training efficiency of federated learning. Furthermore, encryption-based solutions prevent the cloud server from directly accessing plaintext local model parameters during aggregation. This hinders integration with Byzantine-robust federated learning defense mechanisms [17,18], as existing Byzantine-robust defense mechanisms focus on computing similarities directly on plaintext model parameters. Therefore, it is necessary to research a privacy-preserving federated learning solution suitable for the IoV that can balance efficiency and practicality.
To ensure the authenticity and integrity of communication data in the IoV, many identity-authentication protocols have been proposed [19]. Currently, existing identity-authentication protocols in the IoV can be primarily categorized into three types: public key infrastructure-based (PKI-based) [20], identity-based (ID-based) [21,22,23,24] and certificateless-based [25,26,27,28]. PKI-based identity-authentication protocols bind a vehicle’s identity to its public key through digital certificates. Vehicles use their private keys to sign messages, and verifiers use the public keys from the vehicle’s digital certificates to verify the signatures. The main drawback of this method is the significant storage and maintenance overhead associated with managing a large number of digital certificates and certificate revocation lists. Identity-based authentication protocols directly use the vehicle’s identity information as the public key, thereby avoiding the overhead of certificate management and maintenance. Zhao et al. [22] proposed an identity-based federated learning collaborative authentication protocol for shared data, achieving efficient anonymous authentication and key agreement between vehicles and other entities. Zhang et al. [23] proposed an ID-based conditional privacy-preserving identity-authentication scheme that does not require bilinear pairings or hash-to-point operations, enabling efficient vehicle authentication. Kanchan et al. [24] proposed a federated learning algorithm based on group signatures, enhancing the protection of node identities. Although ID-based identity-authentication schemes can achieve efficient vehicle authentication, they have the issue of key escrow. Therefore, certificateless identity-authentication schemes have been proposed as a promising solution. However, this approach has a key escrow problem, as the Trusted Authority (TA) has full control over the vehicle’s private keys and can generate legitimate signatures for any vehicle. To address the key escrow issue, certificateless authentication protocols have been proposed. In these protocols, a vehicle’s private key consists of two parts: one part is a secret value selected by the vehicle itself, and the other part is a partial private key generated by TA. Lin et al. [25] proposed a certificateless authentication and key agreement protocol for IoV based on blockchain. This protocol utilizes the decentralized architecture of blockchain to achieve decentralized trusted third-party services, thus mitigating issues such as single-point failure and the risk of trusted third-party disclosure. It aims to achieve efficient authentication between vehicles. Jiang et al. [26] proposed a certificateless anonymous identity-authentication scheme, which aims to anonymize the relationship between terminal identities and data. However, the use of bilinear pairing operations affects authentication efficiency. Ma et al. [27] extended Jiang’s work by proposing a certificateless identity-authentication scheme that does not require bilinear pairing operations and supports batch verification. However, this scheme lacks dynamic member-management capabilities, and the pseudonyms generated by vehicles cannot be dynamically updated. Currently, most existing certificateless authentication protocols use bilinear pairing operations or do not support batch verification, leading to low authentication efficiency. Additionally, most certificateless authentication protocols are independently designed and are not integrated with existing international standard cryptographic algorithms, making them inconvenient for practical application and widespread adoption. Therefore, it is necessary to study an efficient authentication protocol to establish a secure communication environment for the IoV.
To address the aforementioned challenges, we propose a conditional privacy-preserving authentication scheme called CPPA-SM2, which provides secure authentication and privacy protection for vehicle communication and federated learning in the IoV. Specifically, it is based on the fact that if vehicles send messages and participate in training anonymously, even if attackers or the cloud server obtain the plaintext local model parameters and infer some data information, they cannot associate this information with a specific real vehicle identity, thus achieving privacy protection. Our main contributions are as follows:
  • We propose a Conditional Privacy-Preserving Authentication scheme, CPPA-SM2, and integrate it with federated learning. Vehicles participate in federated learning training anonymously, obfuscating the link between local model parameters and the vehicle’s real identity, thus achieving privacy protection. Unlike existing privacy-preserving federated learning schemes, it does not require time-consuming encryption operations or add random noise that affects model performance. It maintains the efficiency of federated learning and has the potential to be integrated with Byzantine-robust defense mechanisms.
  • CPPA-SM2 is a certificateless identity-authentication scheme based on Elliptic Curve Cryptography, SM2 and the Chinese Remainder Theorem. It can verify the authenticity and integrity of the local model parameters uploaded by vehicles and supports batch verification. Unlike existing certificateless identity-authentication schemes, it integrates with the standard SM2 digital signature algorithm, facilitating practical application. Dynamic member management is achieved through the Chinese Remainder Theorem. When a malicious vehicle is detected in the system, TA can use the system master secret key to trace its real identity and then revoke it from the federated learning system.
  • We conducted a security proof and an informal security analysis of the CPPA-SM2 scheme. Additionally, we evaluated its performance through experiments and compared it with other schemes. The experimental results show that CPPA-SM2 can achieve efficient and secure authentication for vehicles while providing privacy protection for federated learning.
The remainder of this paper is organized as follows. Section 2 presents the notation definitions, mathematical background, system model, threat model, security model and design objectives. Section 3 details the implementation of the CPPA-SM2 scheme. Section 4 provides the correctness and security proof of the CPPA-SM2 scheme along with an informal security analysis. Section 5 evaluates the performance of the CPPA-SM2 scheme and compares it with other schemes. Section 6 concludes the paper.

2. Preliminaries

In this section, we mainly introduce the preliminary knowledge, system model, threat model, security model and design goals. The relevant symbols used in this paper are explained in Table 1.

2.1. Chinese Remainder Theorem

The Chinese Remainder Theorem (CRT) [23,28] is a theorem of number theory that allows one to solve systems of simultaneous congruences with different moduli. It asserts that if one knows the remainders of the division of an integer by several pairwise coprime integers, then one can determine uniquely the remainder of the division of that integer by the product of these integers, under certain conditions.
Let s k 1 , s k 2 , , s k n be pairwise co-prime positive numbers and l 1 , l 2 , l n be any given n positive integers. Then, CRT asserts that the following simultaneous congruence equation
X l 1 mod s k 1 , X l 2 mod s k 2 , , X l n mod s k n
has a unique solution X module θ , where θ = s k 1 s k 2 s k n = i = 1 n s k i , and the X can be obtained by the following equation:
X = i = 1 n l i a i b i ( mod θ ) ,
where a i = θ / s k i and b i = ( a i ) 1 mod s k i .

2.2. Elliptic Curve Cryptosystem

Consider a finite field F p determined by a prime number p . Let E ( F p ) be a set of elliptic curve points over F p defined by the equation y 2 = x 3 + a x + b mod p , where a , b F p and ( 4 a 3 + 27 b 2 ) mod p 0 . The elliptic curve E ( F p ) includes both scalar multiplication and point addition operations. G is an additive cyclic group with order q . The Elliptic Curve Discrete Logarithm Problem (ECDLP) is defined as follows: Given two random points P , Q G on elliptic curve E ( F p ) , where Q = x P , x Z q * , it has been proven that calculating x from Q is computationally difficult. In other words, it is infeasible to find x in polynomial time with a non-negligible probability [29,30].

2.3. SM2 Digital Signature Algorithm

The SM2 digital signature algorithm [31] is a public key cryptographic algorithm based on elliptic curve cryptography, developed by the Chinese State Cryptography Administration. It is part of the Chinese National Standards (GB/T 32918.1-2016) [32] and is widely used for secure communications in China. The SM2 digital signature algorithm consists of three main phases: Key Generation, Signature Generation and Signature Verification.
  • Key Generation ( p a r a m s ) ( d A , P A ) : Assume the signer of the message is user A . TA chooses the elliptic curve parameters p a r a m = ( p , a , b , q , G ) , selects a random integer d A [ 1 , n 1 ] as the private key and calculates the public key P A = d A G for user A .
  • Signature Generation ( p a r a m s , m , d A ) σ A : Given a message m . A computes Z A = H ( l e n I D A | | I D A | | a | | b | | G | | P A ) and e A = H ( Z A | | m ) , where l e n I D A represents two bytes converted from the bit length of user A ’s identity I D A , a and b are elements in F p that define an elliptic curve over E ( F p ) , G denotes the base point in the elliptic curve group G and P A denotes user A ‘s public key. Then, A randomly chooses k A [ 1 , n 1 ] , calculates K A = k A G = ( x 1 , y 1 ) and r A = ( e A + x 1 ) mod q . Finally A calculates s A = ( k A r A d A ) / ( 1 + d A ) mod q , where d A denotes user A ’s private key. User A ’s signature on the message m is σ A = ( r A , s A ) .
  • Signature Verification ( p a r a m s , m , σ A , P A ) t r u e o r f a l s e : Assume the verifier of the signature σ A is user B . Given user A ’s signature σ A = ( r A , s A ) on message m , if r A [ 1 , n 1 ] o r s A [ 1 , n 1 ] , B outputs false and exits. Then B computes Z A = H ( l e n I D A | | I D A | | a | | b | | G | | P A ) , e A = H ( Z A | | m ) and calculates t A = ( r A + s A ) mod q . If t A = 0 , B outputs false and exits. Finally, B calculates s A G + t A P A = ( x   1 , y   1 ) = K A and R = ( e A + x 1 ) mod q . If R = r A , B outputs true; otherwise, it outputs false.

2.4. System Model

In the IoV, a federated learning system primarily includes four entities: a trusted authority (TA), cloud server (CS), roadside units (RSUs) and vehicles, as shown in Figure 1.
TA: This is a trusted third party, typically the traffic-management department. It is primarily responsible for system initialization, registration of vehicles and RSUs, generating related keys for them and managing identities. In this paper, when a malicious vehicle uploads false local model parameters or forges identity information, the TA can trace its real identity and revoke it from the system.
Vehicles: These are the data owners and participants in federated learning. They use their locally collected data to train the global model received from CS, and then upload the local model parameters. In this paper, vehicles participate in federated learning using pseudonyms, sign the locally trained model parameters and then send them to the nearby RSU.
RSUs: These verify the authenticity and integrity of the local model parameters uploaded by vehicles. They use the FedAvg algorithm [5] to perform local aggregation on these parameters to obtain local aggregation results, which are then uploaded to the cloud server for global aggregation. Additionally, they broadcast the global model issued by TA to the vehicles within their communication range.
CS: Upon receiving the local aggregation results uploaded by RSUs, CS uses FedAvg to perform global aggregation to obtain the global model for the next round of training. The new global model is then distributed to the vehicles to begin the next training round. Through multiple iterations, the performance of the global model can be improved, enabling the cloud server to utilize the results for practical predictions, judgments and applications.

2.5. Threat Model and Security Model

In the threat model, CS and RSUs are considered honest-but-curious. This means they will honestly follow the protocol to verify vehicle identities and the authenticity and integrity of model parameters, and they will aggregate local models to obtain the global model [33]. However, they are curious about the private data owned by the vehicles and may attempt to recover the vehicles’ original data and reveal their true identities by analyzing the received model parameters. Therefore, they might pose a threat to vehicle privacy. Vehicles may be malicious and can launch free-riding attacks and data-poisoning attacks by uploading false model parameters. They may also forge identities and signatures to attempt to have fake messages successfully authenticated by RSUs. Additionally, they might try to infer the privacy information of other vehicles. Attackers can fully control the wireless communication channels between vehicles, RSUs, TA and CS. They can intercept messages on the channel, tamper with messages, replay old messages and attempt to impersonate other vehicles to send messages [34].
Based on the aforementioned threats and the certificateless signature security model [27,28,30], our proposed security model is as follows. The hash functions used in this model are assumed to be random oracles.
In the security model, we consider two types of adversaries, A I and A I I . A I can launch public key-replacement attacks but cannot access system master secret key s . A I I can access the system master secret key but cannot perform public key-replacement attacks. Both types of adversaries will engage in two separate games with the challenger C .
Game 1: This security game is executed between A I and C . C initializes the system using the security parameter λ generating system master secret key s and system public parameters p a r a m . C secretly keeps s and sends the public parameters to A I . A I can perform the following queries.
-
Hash queries: Upon receiving a query from A I , C returns the corresponding hash values to A I .
-
Partial-Private-Key-Extract-queries: Upon receiving a query with a pseudonym P I D i , C returns the partial private key y i of the vehicle to A I .
-
Public-Key-Extract-queries: Upon receiving a query with a pseudonym P I D i , C returns the public key ( X i , Y i ) of the vehicle to A I .
-
Secret-Value-Extract-queries: Upon receiving a query with a pseudonym P I D i , C returns the secret value x i of the vehicle to A I .
-
Public-Key-Replace-queries: Upon receiving a query with ( P I D i , ( X i , Y i ) ) , C replaces public key with the new public key ( X i , Y i ) .
-
Sign queries: After receiving a query from A I with { P I D i , 1 , P I D i , 2 , M i , T i } , C responds with a signature σ i .
-
Forgery: Once A I has completed the desired queries, it outputs { M i * , P I D i , 1 * , P I D i , 2 * , T i * , σ i * } under the pseudo identity P I D   i * . A I wins the game if the following conditions are met:
-
σ i * passes verification.
-
Partial-Private-Key-Extract-queries oracle has not received the request with P I D i * .
-
Sign queries oracle has not received the request with { M i * , P I D i , 1 * , P I D i , 2 * , T i * } .
Definition 1.
CPPA-SM2 is existentially unforgeable under adaptive chosen-identity and chosen-message attacks if no polynomial-time adversary A I can win the above game with non-negligible advantage.
Game 2: This security game is executed between A I I and C . C initializes the system using the security parameter λ generating system master secret key s and system public parameters p a r a m . C sends them to A I I .
-
Query: A I I can perform all the queries from Game 1 except for Public-Key-Replace-queries.
-
Forgery: Once A I I has completed the desired queries, it outputs { M i * , P I D i , 1 * , P I D i , 2 * , T i * , σ i * } under the pseudo identity P I D   i * . A I I wins the game if the following conditions are met:
-
σ i * passes verification.
-
Secret-Value-Extract-queries oracle has not received the request with P I D i * .
-
Sign queries oracle has not received the request with { M i * , P I D i , 1 * , P I D i , 2 * , T i * } .
Definition 2.
CPPA-SM2 is existentially unforgeable under adaptive chosen-identity and chosen-message attacks if no polynomial-time adversary A I I can win the above game with non-negligible advantage.

2.6. Design Goals

Under the security model, CPPA-SM2 primarily has the following design goals:
Anonymity and Privacy-Preserving: CPPA-SM2 should protect the privacy of vehicles participating in federated learning training. No entity other than TA should be able to infer the true identity of the vehicles.
Authenticity and Integrity: CPPA-SM2 should ensure that the local model parameters received by RSUs are from legitimate vehicles and that they have not been tampered with during transmission.
Un-linkability: Attackers cannot link any two messages sent by the same vehicle.
Un-forgeability: Attackers cannot forge signatures of other vehicles on messages, allowing RSUs to successfully verify the signatures.
Non-repudiation: Once a vehicle uploads local model parameters and they are authenticated, the vehicle cannot deny its contribution to the global model.
Forward Security: When a vehicle joins a group, it cannot access communications that occurred before its joining, meaning it cannot participate in previous federated learning training processes of the group.
Backward Security: When a vehicle leaves the group or is revoked by the TA, it cannot participate in the current model training process or access communications that occur after its departure from the group.
In addition to achieving the aforementioned security goals, CPPA-SM2 should also have efficient authentication efficiency and lower communication overhead to adapt to the communication environment of IoV. In particular, when a large number of vehicles participate in federated learning training, RSUs should be able to authenticate them in batches.

3. The Proposed Scheme

In this section, we present a certificateless conditional privacy-preserving identity-authentication protocol based on CRT and the SM2 digital signature algorithm, named CPPA-SM2. CPPA-SM2 aims to provide privacy protection for vehicles participating in federated learning. It consists of five phases: system initialization, registration, message sign, message verification and group member management. First, TA initializes the system and publishes the system’s public parameters. Then, vehicles and RSUs register with TA before participating in communications. Through registration, they obtain the public and private keys required for subsequent communications. In the message signing phase, vehicles train a model based on their local datasets and then sign the local model parameters before sending them to RSU. RSU, upon receiving the local model parameters from nearby vehicles, verifies the signatures and aggregates the verified local model parameters to obtain a local aggregation result. RSU then sends this local aggregation result to CS for global aggregation, resulting in the next round of the global model. If a malicious vehicle is detected uploading malicious model parameters or forging signatures, TA can trace its identity and revoke it from the system. The overall workflow of CPPA-SM2 is illustrated in Figure 2 and Protocol 1. The details of the scheme are as follows.
Protocol 1 CPPA-SM2
System Initialization
For TA:
1: Use λ to generate two large prime numbers p and q .
2: Randomly select s Z q and calculates P p u b = s G .
3: Choose five one-way hash functions H i = { 0 , 1 } Z q * , i = 1 , 2 , 3 , 4 , 5 .
4: Publish p a r a m = { p , q , E ( F p ) , G , G , Z q * , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 } .
Registration
For each vehicle:
1: V i randomly selects x i Z q * , calculates X i = x i G and send ( R I D i , X i ) to TA.
2: Upon receiving ( R I D i , X i ) , TA calculates h i = H 1 ( X i | | P p u b ) , y i = s h i , Y i = y i G and randomly selects s k i Z q * . Then, TA sends y i , Y i and s k i to V i .
3: V i sets ( X i , Y i ) , ( x i , y i ) and s k i .
For each RSU:
1: R S U j sends I D R S U j to TA.
2: TA generates a pair of public and private keys ( s k R S U j , p k R S U j ) and sends them to R S U j .
3. R S U j sets ( s k R S U j , p k R S U j ) .
For TA:
1: Calculate θ = i = 1 n s k i , a i = θ / s k i , b i = ( a i ) 1 mod s k i and set c i = a i b i , u = i = 1 n c i .
2: Randomly pick a group key K Z q * and calculate the group public key β = K u and D p u b = K G .
3: Sign β , D p u b and the K ’s valid period T K using its private key s k T A and broadcast the information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } to vehicles and RSUs in C n .
Message Sign
For each vehicle:
1: V i trains the global model W g l o b a l t using its local dataset D i to obtain the local model parameters W i t .
2: V i randomly selects c i Z q * to generate a pseudo identity P I D i = ( P I D i , 1 , P I D i , 2 ) , where P I D i , 1 = c i G and P I D i , 2 = R I D i H 2 ( c i P p u b ) .
3: V i calculates Z i = H 3 ( l e n P I D i , 2 | | P I D i , 2 | | a | | b | | G | | X i ) , φ i = H 4 ( P I D i , 1 | | T i ) and s g k i = y i + Z i K + x i φ i .
4: V i randomly selects k i Z q * , calculates K i = k i G = ( x 1 , y 1 )   e i = H 5 ( Z i | | W i t | T i ) , r i = e i + x 1 mod q and s i = ( 1 + s g k i ) 1 ( k i r i s g k i ) mod q .
5. V i obtains the signature σ   i t = ( r i , s i ) of W i t and sends messages { W   i t , σ   i t , ( X i , Y i ) , P I D i , T i } to the nearby R S U j .
Message Verification
For each RSU:
1: Upon receiving the messages { W   i t , σ   i t , ( X i , Y i ) , P I D i , T i } from V i , R S U j first checks the validity of timestamp. If Δ T T a T i , where T a represents the arrival time, continues; otherwise, discards.
2: R S U j calculates Z i = H 3 ( l e n P I D i , 2 | | P I D i , 2 | | a | | b | | G | | X i ) , e i = H 5 ( Z i | | W i t | | T i ) , φ i = H 4 ( P I D i , 1 | | T i ) , t i = r i + s i mod q and K   i = ( x 1 , y 1 ) = s i G + t i [ Y i + Z i D p u b + φ i X i ] .
3: R S U j checks the equality of R = e i + x 1 = r i for authentication and validity.
4: R S U j uses the FedAvg algorithm to locally aggregate the verified local model parameters { W   1 t , W   2 t , , W   n t } , producing a local aggregation result W R S U j t F e d A v g ( W i t , n ) .
5: R S U j signs this result with its private key and sends messages { W R S U j t , S I G s k R S U j ( W R S U j t ) } to CS.
For CS:
1: CS performs a global aggregation on the verified local aggregation results { W R S U 1 t , W R S U 2 t , , W R S U m t } to obtain the global model W g l o b a l t + 1 F e d A v g ( W R S U j t , m ) .
2: CS signs the global model with its private key and sends messages { W g l o b a l t + 1 , S I G s k C S ( W g l o b a l t + 1 ) } to the vehicles within the communication group via RSUs.
Group Member Management
Trace:
1: TA uses the system’s master private key s to recover the vehicle’s true identity R I D i = P I D i , 2 H 2 ( s P I D i , 1 ) .
Revoke:
1. TA first removes c i related to V i from u by computing u = u c i .
2: TA randomly selects a new group key K Z q * , calculates new group public keys β = K u and D p u b = K G , and broadcasts the updated information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } to vehicles and RSUs in C n .
Add:
1. TA randomly selects a new group key K Z q * and calculates θ = θ f i , a i = θ / f i , b i = ( a i ) 1 mod s k i , c i = a   i b   i and u = i = 1 n c i .
2. TA computes new group public keys β = K u and D p u b = K G , and broadcasts the updated information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } in C n .

3.1. System Initialization

TA uses a security parameter λ to generate two large prime numbers p and q , where p > q , q p / 4 . Let E ( F p ) denote an elliptic curve over the finite field F p and G denote a base point on the elliptic curve E ( F p ) with order q . Let G be an additive cyclic group generated by G . TA randomly selects s Z q as the system master secret key and calculates the system public key P p u b = s G . Then, TA chooses five one-way hash functions H i = { 0 , 1 } Z q * , i = 1 , 2 , 3 , 4 , 5 . TA secretly holds s and publishes the system’s public parameters p a r a m = { p , q , E ( F p ) , G , G , Z q * , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 } .

3.2. Registration

In the registration phase, both vehicles and RSUs need to register with TA to obtain the relevant keys for subsequent communications. We assume that TA is fully trusted and that the entire registration phase is conducted over a secure channel, eliminating the risk of privacy leaks and security attacks.

3.2.1. Vehicle Registration

For a vehicle V i with its real identity R I D i , it first randomly selects x i Z q * as its secret value and calculates X i = x i G as its first part of the public key. Then, V i sends ( R I D i , X i ) to TA. Upon receiving ( R I D i , X i ) , TA calculates h i = H 1 ( X i | | P p u b ) , y i = s h i and Y i = y i G , where y i and Y i serve as V i ’s partial private key and the second part of the public key. In addition, TA randomly selects a prime number s k i Z q * as a secret key for V i . Completing these computations, TA returns y i , Y i and s k i to V i . Upon receiving y i , Y i and s k i , V i sets ( x i , y i ) as its full private key, ( X i , Y i ) as its full public key and uses s k i for subsequent group communications.

3.2.2. RSU Registration

For a roadside unit R S U j with its identity I D R S U j , TA generates a pair of public and private keys ( s k R S U j , p k R S U j ) . Then, TA distributes them to R S U j . Here, we assume that all vehicles know the public keys of TA and RSUs.

3.2.3. Group Key Generate

To ensure that the uploaded local model parameters come from legitimate vehicles and to support efficient group communication, TA constructs a communication group C n for them based on the secret keys s k i of n vehicles and CRT. TA first calculates θ = i = 1 n s k i , a i = θ / s k i and b i = ( a i ) 1 mod s k i . TA sets c i = a i b i , u = i = 1 n c i , where i = 1 , 2 , , n . Then, TA randomly picks a group key K Z q * and calculates the group public key β = K u and D p u b = K G . TA signs β , D p u b and the K ’s valid period T K using its private key s k T A and broadcasts the information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } to vehicles and RSUs in C n . Once receiving the broadcast information, any authorized vehicle in C n can obtain K by performing a modulus operation K β mod s k i according to CRT.

3.3. Message Sign

In the t t h round of training, the vehicle V i trains the global model W g l o b a l t using its local dataset D i to obtain the local model parameters W i t , i.e., W i t W g l o b a l t η L ( W g l o b a l t , D i ) . Before sending the local model parameter W i t to the nearby R S U j , the vehicle V i signs it as follows to ensure the authenticity and integrity of W i t .
V i randomly selects c i Z q * to generate a pseudo identity P I D i = ( P I D i , 1 , P I D i , 2 ) , where P I D i , 1 = c i G and P I D i , 2 = R I D i H 2 ( c i P p u b ) . Then, V i calculates Z i = H 3 ( l e n P I D i , 2 | | P I D i , 2 | | a | | b | | G | | X i ) , φ i = H 4 ( P I D i , 1 | | T i ) and signature key s g k i = y i + Z i K + x i φ i , where l e n P I D i , 2 represents two bytes converted from the bit length of P I D i , 2 , a and b are elements in F p that define an elliptic curve over E ( F p ) and T i represents the current timestamp. Next, V i randomly selects k i Z q * and calculates K i = k i G = ( x 1 , y 1 )   e i = H 5 ( Z i | | W i t | T i ) , r i = e i + x 1 mod q and s i = ( 1 + s g k i ) 1 ( k i r i s g k i ) mod q . For simplicity, we omit the notation t of P I D i , Z i , φ i , s g k i , K i , e i , r i and s i . Finally, V i obtains the signature σ   i t = ( r i , s i ) of W i t and sends messages { W   i t , σ   i t , ( X i , Y i ) , P I D i , T i } to the nearby R S U j .

3.4. Message Verification

3.4.1. Single Message Verification

Upon receiving the messages { W   i t , σ   i t , ( X i , Y i ) , P I D i , T i } from V i , R S U j first checks the validity of the timestamp. If Δ T T a T i , where T a represents the arrival time, it continues; otherwise, it discards. Then R S U j calculates Z i = H 3 ( l e n P I D i , 2 | | P I D i , 2 | | a | | b | | G | | X i ) , e i = H 5 ( Z i | | W i t | | T i ) , φ i = H 4 ( P I D i , 1 | | T i ) , t i = r i + s i mod q and K   i = ( x 1 , y 1 ) = s i G + t i [ Y i + Z i D p u b + φ i X i ] . Finally, R S U j checks the equality of R = e i + x 1 = r i for authentication and validity.

3.4.2. Batch Messages Verification

When receiving a batch of messages { W 1 t , σ 1 t , ( X 1 , Y 1 ) , P I D 1 , T 1 } , { W 2 t , σ 2 t , ( X 2 , Y 2 ) , P I D 2 , T 2 } , …, { W n t , σ n t , ( X n , Y n ) , P I D n , T n } from the vehicles { V 1 , V 2 , , V n } , R S U j first checks the validity of timestamp T i , where i = 1 , 2 , , n . If T i is valid, it continues; otherwise, it discards. To prevent confusion attacks while ensuring non-repudiation, CPPA-SM2 uses a set of small exponents { v 1 , v 2 , , v n } for batch verification [23,35], where v i [ 1 , 2 t ] and t is a small integer. Next, R S U j calculates
( x 1 , y 1 ) = i = 1 n ( v i s i ) G + i = 1 n ( v i t i Y i ) + i = 1 n ( v i t i Z i ) D p u b + i = 1 n ( v i t i φ i X i ) ,
and checks whether R = i = 1 n ( v i e i ) + x 1 = i = 1 n ( v i r i ) holds or not. If true, all messages are valid; otherwise, some of these messages are invalid. The detection algorithm for invalid message signatures has been proposed in [36]. The details of this algorithm are beyond the scope of this paper.

3.4.3. Local Model Aggregation

R S U j uses the FedAvg algorithm to locally aggregate the verified local model parameters { W   1 t , W   2 t , , W   n t } , producing a local aggregation result W R S U j t F e d A v g ( W i t , n ) , where i [ 1 , n ] and n denotes the number of vehicles participating in the training within the R S U j ’s range. It then signs this result with its private key and sends messages { W R S U j t , S I G s k R S U j ( W R S U j t ) } to CS. Upon receiving the local aggregation result W R S U j t from RSUs, CS verifies its validity. It then performs a global aggregation on the verified local aggregation results { W R S U 1 t , W R S U 2 t , , W R S U m t } to obtain the global model W g l o b a l t + 1 F e d A v g ( W R S U j t , m ) , where j [ 1 , m ] and m denotes the number of RSUs. CS signs the global model with its private key and sends messages { W g l o b a l t + 1 , S I G s k T A ( W g l o b a l t + 1 ) } to the vehicles within the communication group via RSUs.

3.5. Group Member Management

3.5.1. Trace

When R S U j detects that a vehicle V i has uploaded malicious local model parameters or has engaged in identity forgery, it sends the vehicle’s pseudonym P I D i to TA. TA then uses the system’s master private key s to recover the vehicle’s true identity R I D i = P I D i , 2 H 2 ( s P I D i , 1 ) .

3.5.2. Revoke

Upon obtaining the true identity R I D i of the malicious vehicle V i , TA can completely remove it from the federated learning system by revoking its legitimate information from the group. TA first removes c i related to V i from u by computing u = u c i . Then, TA randomly selects a new group key K Z q * , calculates new group public keys β = K u and D p u b = K G and broadcasts the updated information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } to vehicles and RSUs in C n . Upon receiving { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } , the remaining vehicles in C n can use their secret key s k j to compute the updated group key K = β mod s k j . Since u no longer contains the legitimate information of V i , it cannot compute the new group key K . When a vehicle leaves the communication group C n , TA can also revoke it in this way.

3.5.3. Add

When a vehicle V i applies to join the federated learning system, TA randomly selects a new group key K Z q * and calculates θ = θ f i , a i = θ / f i , b i = ( a i ) 1 mod s k i , c i = a   i b   i and u = i = 1 n c i . Then, TA computes new group public keys β = K u and D p u b = K G , and broadcasts the updated information { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } in C n . Upon receiving { β , D p u b , S I G s k T A ( β | | D p u b | | T K ) } , vehicles in C n , it calculates the updated group key K = β mod s k i .

4. Correctness and Security Proof and Analysis

In this section, we first provide a proof of correctness for the proposed scheme. Then, under the random oracle model, we prove the security of the scheme. Finally, we conduct an informal security analysis of the scheme.

4.1. Correctness Proof

The correctness verification of the single message signature is ensured by Equations (4) and (5).
K   i = ( x 1 , y 1 ) = s i G + t i [ Y i + Z i D p u b + φ i X i ] = s i G + ( r i + s i ) [ Y i + Z i D p u b + φ i X i ] = s i G + r i [ Y i + Z i D p u b + φ i X i ] + s i [ Y i + Z i D p u b + φ i X i ] = s i G ( 1 + y i + Z i K + φ i x i ) + r i G ( y i + Z i K + φ i x i ) = ( 1 + s g k i ) 1 ( k i r i s g k i ) G ( 1 + s g k i ) + r i G ( s g k i ) = ( 1 + s g k i ) 1 k i G ( 1 + s g k i ) ( 1 + s g k i ) 1 r i s g k i G ( 1 + s g k i ) + r i G ( s g k i ) = k i G r i s g k i G + r i G ( s g k i ) = k i G = K i = ( x 1 , y 1 )
R = e i + x 1 = r i = e i + x 1
The correctness verification of the batch message signatures is ensured by Equations (6) and (7).
i = 1 n v i K   i = ( x 1 , y 1 ) = i = 1 n v i s i G + i = 1 n v i t i [ Y i + Z i D p u b + φ i X i ] = i = 1 n v i s i G + i = 1 n v i ( r i + s i ) [ Y i + Z i D p u b + φ i X i ] = i = 1 n v i s i G + i = 1 n v i r i [ Y i + Z i D p u b + φ i X i ] + i = 1 n v i s i [ Y i + Z i D p u b + φ i X i ] = i = 1 n v i s i G ( 1 + y i + Z i K + φ i x i ) + i = 1 n v i r i G ( y i + Z i K + φ i x i ) = i = 1 n v i ( 1 + s g k i ) 1 ( k i r i s g k i ) G ( 1 + s g k i ) + i = 1 n v i r i G ( s g k i ) = i = 1 n v i k i G i = 1 n v i r i s g k i G + i = 1 n v i r i G ( s g k i ) = i = 1 n v i k i G = i = 1 n v i K i = ( x 1 , y 1 )
R = i = 1 n v i e i + x 1 = i = 1 n v i r i = i = 1 n v i e i + x 1
Based on the signing and verification process, if the local model parameter W i t and signature σ   i t = ( r i , s i ) transmitted by the vehicle V i have not been tampered with and the signature σ   i t = ( r i , s i ) is generated using the legitimate vehicle’s private key, then according to (4)–(7), RSU can correctly compute that K i = k i G = ( x 1 , y 1 ) = K   i , thereby making R = e i + x 1 = r i = e i + x 1 .
The correctness of legitimate vehicles in C n obtaining the correct group key K is ensured by Equation (8).
β ( mod s k i ) = K u ( mod s k i ) = K ( a 1 b 1 + + a n b n ) ( mod s k i ) = K a i b i ( mod s k i ) = K
When vehicle V i is revoked from the group C n by TA, since u = u c i = ( a 1 b 1 + + a n b n ) a i b i , the revoked vehicle will be unable to obtain the correct group key according to Equation (9).
β ( mod s k i ) = K u ( mod s k i ) = K ( a 1 b 1 + + a n b n a i b i ) ( mod s k i ) K

4.2. Security Proof

The security of CPPA-SM2 relies on the ECDLP. In the random oracle model, if there exist adversaries A I and A I I who can win games 1 and 2 with non-negligible probabilities, respectively, then there exists a probabilistic polynomial-time simulator that can solve the ECDLP with non-negligible probability.
Theorem 1.
CPPA-SM2 is existentially unforgeable under adaptive chosen-identity and chosen-message attacks against  A I  with the assumption that ECDLP is hard to resolve.
Proof of Theorem 1.
Let C be the solver of the ECDLP. Suppose that A I can succeed in forging a valid signature by interacting with C . C utilizes A I to solve the ECDLP. Here, we give an ECDLP instance { G , G = g G } . C executes the simulation to compute g through interacting with A I as follows.
-
Setup: On input { G , G } , C sets P p u b = G and returns { p , q , E ( F p ) , G , Z q * , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 } to A I . A I selects P I D i = ( P I D i , 1 , P I D i , 2 ) as a target vehicle. In addition, C maintains five lists L = { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } , L H 1 = { h i , X i , P p u b } , L H 3 = { Z i , l e n ( P I D i , 2 ) , P I D i , 2 , a , b , G , X i } , L H 4 = { φ i , P I D i , 1 , T i } , L H 5 = { e i , Z i , M i , T i } , which are empty initially.
-
Query: A I can adaptively make the following queries:
-
H 1 -queries: After receiving the queries from A I with { X i , P p u b } , C checks whether { X i , P p u b } exists in L H 1 . If it does, C returns h i to A I . Otherwise, C selects h i Z q * randomly and adds { h i , X i , P p u b } to L H 1 . Then, C returns h i to A I .
-
H 3 -queries: When receiving the queries with { l e n ( P I D i , 2 ) , P I D i , 2 , a , b , G , X i } from A I , C checks whether { l e n ( P I D i , 2 ) , P I D i , 2 , a , b , G , X i } exists in L H 3 . If it does, C returns Z i to A I . Otherwise, C selects Z i Z q * randomly and adds { Z i , l e n ( P I D i , 2 ) , P I D i , 2 , a , b , G , X i } to L H 3 . Then, C returns Z i to A I .
-
H 4 -queries: Upon receiving the queries from A I with { P I D i , 1 , T i } , C checks whether { P I D i , 1 , T i } exists in L H 4 . If it does, C returns φ i to A I . Otherwise, C selects φ i Z q * randomly and adds { φ i , P I D i , 1 , T i } to L H 4 . Then, C returns φ i to A I .
-
H 5 -queries: Upon receiving the queries from A I with { Z i , M i , T i } , C checks whether { Z i , M i , T i } exists in L H 5 . If it does, C returns e i to A I . Otherwise, C selects e i Z q * randomly and adds { e i , Z i , M i , T i } to L H 5 . Then, C returns e i to A I .
-
Partial-Private-Key-Extract-queries: After receiving the queries from A I with P I D i = ( P I D i , 1 , P I D i , 2 ) , C checks whether { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } exists in L . If it does, C returns y i to A I . Otherwise, C selects h i Z q * randomly, computes y i = s h i , Y i = y i G . Then, C sets x i = X i = . After that, C adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } into L and returns y i to A I .
-
Public-Key-Extract-queries: After receiving the queries from A I with P I D i = ( P I D i , 1 , P I D i , 2 ) , C checks whether { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } exists in L . If it does, C returns ( X i , Y i ) to A I . Otherwise, C does the Partial-Private-Key-Extract-queries to obtain y i . Then, C selects x Z q * randomly and computes X i = x G , x i = x , Y i = y i G . After that, C adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } into L and returns ( X i , Y i ) to A I .
-
Secret-Value-Extract-queries: After receiving the queries from A I with P I D i = ( P I D i , 1 , P I D i , 2 ) , C checks whether { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } exists in L . If it does, C returns x i to A I . Otherwise, C does the Public-Key-Extract-queries to obtain ( x i , X i , Y i ) . After that, C adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } into L and returns x i to A I .
-
Public-Key-Replace-queries: After receiving the queries from A I with { P I D i , 1 , P I D i , 2 , X i , Y i } , C checks whether { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } exists in L . If it does, C sets X i = X i , Y i = Y i , x i = y i = and updates { x i , y i , X i , Y i } into L . Otherwise, C sets X i = X i , Y i = Y i , x i = y i = and adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } to L .
-
Sign queries: After receiving the queries from A I with { P I D i , 1 , P I D i , 2 , M i , T i } , C retrieves the lists L , L H 1 , L H 3 , L H 4 , randomly selects v i Z q * , w i Z q * , o i Z q * and sets s i = v i , t i = w i , e i = o i , K i = ( x 1 , y 1 ) = s i G + t i [ Y i + Z i D p u b + φ i X i ] , r i = e i + x 1 mod q . C returns σ i = ( r i , s i ) to A I and adds H 1 { e i , Z i , M i , T i } into L H 5 . For the output σ i = ( r i , s i ) of the signature oracle satisfies K   i = ( x   1 , y   1 ) = s i G + t i [ Y i + Z i D p u b + φ i X i ] , R = e i + x 1 mod q = r i .
-
Forgery: After all queries have been completed, A I outputs a forged tuple { M i * , P I D i , 1 * , P I D i , 2 * , T i * , σ i * ( 1 ) } . C verifies whether K i   * = ( x 1 , y 1 ) = s i * G + t i * ( Y i + Z i * D p u b + φ i * X i ) , R * = e i * + x 1 * mod q = r i * holds. If it does not hold, C terminates the simulation. Otherwise, C replays the above process by choosing different H 1 , H 3 and H 4 based on forking lemma. A I will output three other distinct valid signatures σ i * ( 2 ) , σ i * ( 3 ) and σ i * ( 4 ) .
Finally, we can obtain four equations as below.
k i = s i * ( j ) + t   i * ( j ) ( g h i + Z   i * ( j ) K + φ   i * ( j ) x i ) ,   where   j = 1 , 2 , 3 , 4 .
In the above four equations, k i , g , K and x i represent the discrete logarithms of K i , P p u b , D p u b and X i , respectively, which are not known to C . C can obtain the four unknown values by solving the above four linear independent equations, where g is the solution of ECDLP. □
Theorem 2.
CPPA-SM2 is existentially unforgeable under adaptive chosen-identity and chosen-message attacks against A I I with the assumption that ECDLP is hard to resolve.
Proof of Theorem 2.
Let C be the solver of the ECDLP. Suppose that A I I can succeed in forging a valid signature by interacting with C . C utilizes A I I to solve the ECDLP. Here, we give an ECDLP instance { G , G = g G } . C executes the simulation to compute g through interacting with A I I as follows.
-
Setup: On input { G , G } , C sets P p u b = s G and returns { p , q , s , E ( F p ) , G , Z q * , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 } to A I I . A I I selects P I D   i * = ( P I D   i , 1 * , P I D   i , 2 * ) as a target vehicle. In addition, C maintains five lists L = { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } , L H 1 = { h i , X i , P p u b } , L H 3 = { Z i , l e n ( P I D i , 2 ) , P I D i , 2 , a , b , G , X i } , L H 4 = { φ i , P I D i , 1 , T i } , L H 5 = { e i , Z i , M i , T i } , which are empty initially.
-
Query: C responds to - H i -queries ( i = 1 , 3 , 4 , 5 ), Partial-Private-Key-Extract-queries, Secret-Value-Extract-queries and Sign queries as in Theorem 1. C responds to Public-Key-Extract-queries as follows.
-
Public-Key-Extract-queries: After receiving the queries from A I I with P I D i = ( P I D i , 1 , P I D i , 2 ) , C checks whether { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } exists in L . If it does, C returns ( X i , Y i ) to A I I . Otherwise, C does the Partial-Private-Key-Extract-queries to obtain y i .
-
If P I D i = P I D i * , C sets X i = G = g G , Y i = y i G , x i = . C adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } into L and sends ( X i , Y i ) to A I I .
-
If P I D i P I D i * , C chooses x Z q * randomly, computes X i = x G , x i = x , Y i = y i G . After that, C adds { P I D i , 1 , P I D i , 2 , x i , y i , X i , Y i } into L and returns ( X i , Y i ) to A I I .
-
Forgery: After all queries have been completed, A I I outputs a forged tuple { M i * , P I D i , 1 * , P I D i , 2 * , T i * , σ i * ( 1 ) } . C verifies whether K i   * = ( x 1 , y 1 ) = s i * G + t i * ( Y i + Z i * D p u b + φ i * X i ) , R * = e i * + x 1 * mod q = r i * holds. If it does not hold, C terminates the simulation. Otherwise, C replays the above process by choosing different H 3 and H 4 based on forking lemma. A I I will output two other distinct valid signatures σ i * ( 2 ) and σ i * ( 3 ) .
Finally, we can obtain three equations as below.
k i = s i * ( j ) + t   i * ( j ) ( s h i + Z   i * ( j ) K + φ   i * ( j ) x i ) ,   where   j = 1 , 2 , 3 .
In the above three equations, k i , K and x i represent the discrete logarithms of K i , D p u b and X i , respectively, which are not known to C . C can obtain the three unknown values by solving the above three linear independent equations, where x i is the solution of ECDLP.
However, it is difficult to solve the ECDLP in polynomial time. So, under the random oracle model, CPPA-SM2 is existentially unforgeable under adaptive chosen-identity and chosen-message attacks. □

4.3. Informal Security Analysis

Anonymity and Privacy-Preserving: In the CPPA-SM2 scheme, vehicles use pseudonyms P I D i = ( P I D i , 1 , P I D i , 2 ) to communicate with other entities. To obtain the vehicle’s real identity R I D i , the adversary must compute R I D i = P I D i , 2 H ( c i P p u b ) = P I D i , 2 H ( c i s G ) . However, due to the hardness of the Computational Diffie–Hellman (CDH) problem, the adversary is unable to obtain R I D i , thereby protecting the vehicle’s identity privacy. Additionally, since vehicles participate in federated learning using pseudonyms, and these pseudonyms are updated with each message sent, even if external adversaries or RSUs gain access to the plaintext local model parameters, they cannot link them to specific vehicles. This prevents the inference of any private information, thus providing privacy protection during the federated learning process.
Traceability: When a vehicle with malicious behavior is detected, TA can trace its real identity R I D i = P I D i , 2 H ( s P I D i , 1 ) from its pseudonym P I D i = ( P I D i , 1 , P I D i , 2 ) using the system’s master private key s .
Message integrity and authentication: According to Theorem 1 and Theorem 2, as long as the ECDLP is hard to solve, the CPPA-SM2 scheme is existentially unforgeable under adaptive chosen-identity and chosen-message attacks against the attackers A I and A I I .
Non-repudiation: Since only the message signer V i can compute the signature key s g k i , an adversary cannot forge valid signatures for a specific vehicle identity. Additionally, the TA can execute the Trace algorithm to obtain the vehicle’s real identity. Therefore, once a vehicle’s message passes the signature verification, it cannot be denied.
Un-linkability: Since the vehicle pseudonym identity P I D i is generated during the signing process and the random number used in the signature generation process is non-repetitive, each PID in every signature is unique. As a result, any adversary cannot link any number of signatures sent by the same vehicle.
Forward privacy: When a new vehicle joins the group C , the new group key K is randomly generated by the TA and is independent of the old group key K . Therefore, the newly joined vehicle cannot access the group’s communications prior to joining.
Backward privacy: When a vehicle is revoked or leaves the group, the TA will remove the legitimate information c i associated with that vehicle from u and compute a new group key K and group public key β = K u and D   p u b = K G . Since the revoked vehicle cannot obtain the updated group key K , it cannot access the communications after leaving the group.
Impersonation attack: If an adversary wants to impersonate vehicle V i to the RSUs nearby or other vehicles V j , they must generate a valid message { M i , σ i , ( X i , Y i ) , P I D i , T i } that passes the verification algorithm. However, according to Theorem 1 and Theorem 2, it is evident that no polynomial adversary can forge a valid message.
Modification attack: According to Theorem 1 and Theorem 2, any modification of the message { M i , σ i , ( X i , Y i ) , P I D i , T i } can be detected by the verification algorithm. Therefore, the proposed CPPA-SM2 scheme can withstand the modification attack.
Replay attack: In the proposed CPPA-SM2 scheme, vehicles use the current timestamp T i when generating message signatures. Therefore, message verifiers can resist replay attacks by verifying the freshness of the timestamp T i .
Collusion attack: Several vehicles would collaborate to try to compute the new group key K after they left the group. However, since their legitimate information c i has been removed from u , these leaving vehicles cannot conspire to calculate the new group key K .

5. Performance Evaluation

In this section, we will evaluate the performance of the proposed CPPA-SM2 scheme from both security features, computation overhead and communication overhead perspectives, and compare and analyze it with the existing works. For bilinear pairings-based CPPA schemes for IoV, we construct a bilinear pairing e ¯ : G 1 × G 1 G T , where G 1 is an additive group generated by a point G ¯ with the order q ¯ on the super singular elliptic curve E ¯ : y 2 = x 3 + x mod p ¯ with embedding degree 2, p ¯ is a 512-bit prime number, q ¯ is a 160-bit prime number. For ECC-based CPPA schemes for IoV, we construct an additive group G generated by a point G with the order q on a non-singular elliptic curve E : y 2 = x 3 + a x + b mod p , where p , q are two 256-bit prime numbers and a , b Z p * . We calculate the execution time of basic cryptographic operations using the MIRACL library in VS 2019 with Windows 11 operating system over an Intel(R) Core(TM) i7-9750H CPU @ 2.60GHz, as shown in Table 2.

5.1. Computation Costs

We compared the computational costs of the CPPA-SM2 scheme with other relevant schemes in terms of signature generation, single signature verification, batch verification and member management, as shown in Table 3 and Table 4, and Figure 3 and Figure 4, where “-” indicates that the property is not considered in the scheme, MS denotes the message sign and MV denotes the message verification.
Table 3. Analysis of computation costs for different schemes.
Table 3. Analysis of computation costs for different schemes.
SchemeMSMVTraceRevoke
[22] 2 T + 2 T e m + 4 T h 2 T + 2 T e m + 7 T h -Revocation list
[24] T h + 4 T b p + 4 T b p e 2 + 6 T e + 9 T m T h + 2 T m + 4 T b p e 2 + 5 T b p + 8 T e T b p e 1 Revocation list
[26] 2 T h + 5 T b p e 1 T i + T b p e 1 + T b p e 2 + T h + T D E + T b p m 2 + 3 T b p O ( 1 ) Revocation list
[37] T + 2 T h + 3 T m t p + 4 T b p m 1 + 6 T b p e 1 T + T b p m 1 + 2 T h + 3 T b p e 1 + 3 T b p m 2 + 5 T b p + 5 T m t p T D E -
[38] 2 T h + 2 T e a + 3 T m + 6 T e m T h + 3 T e m + 4 T e a T e m + T e a Revocation list
Ours T + T i + 2 T e m + 4 T m + 4 T h 3 T h + 3 T e a + 4 T e m T h + T T mod
Table 4. Comparison of batch-verification costs.
Table 4. Comparison of batch-verification costs.
SchemeBatch Verification Time
[28] 4 n T h + ( 2 n + 3 ) T e m + ( 3 n + 1 ) T e a
[39] n T b p + n T b p e 2 + ( 3 n 2 ) T b p m 1
Ours 3 n T h + ( 2 n + 2 ) T e m + ( 2 n + 1 ) T e a
Figure 3. Comparison of computation costs.
Figure 3. Comparison of computation costs.
Entropy 26 00590 g003
Figure 4. Comparison of the scheme proposed by [28,39], and our scheme in batch validation time.
Figure 4. Comparison of the scheme proposed by [28,39], and our scheme in batch validation time.
Entropy 26 00590 g004
Zhao et al. scheme [22] offers relatively low computational overhead, but RSU needs to send a request to TA for each identity verification, and there is a key escrow issue. In Kanchan et al. scheme [24] based on bilinear pairings, group signature is used instead of an individual signature for message authentication, and the group manager achieves tracing of malicious vehicles. Generating a group signature requires performing T h + 4 T b p + 4 T b p e 2 + 6 T e + 9 T m . Verifying the group signature requires performing T h + 2 T m + 4 T b p e 2 + 5 T b p + 8 T e , resulting in a relatively high computational overhead. In Jiang et al. scheme [26], similarly, bilinear pairing operations are used, requiring 2 T h + 5 T b p e 1 computations to generate a signature and T i + T b p e 1 + T b p e 2 + T h + T D E + T b p m 2 + 3 T b p computations to verify the signature. In Yang et al. scheme [37], generating a signature requires performing T + 2 T h + 3 T m t p + 4 T b p m 1 + 6 T b p e 1 . To verify the signature, T + T b p m 1 + 2 T h + 3 T b p e 1 + 3 T b p m 2 + 5 T b p + 5 T m t p operations are needed. Due to the involvement of bilinear pairings and hash-to-point mappings, this method incurs the highest computational overhead. In Lin et al. scheme [38], a vehicle calculates 2 T h + 2 T e a + 3 T m + 6 T e m to generate the anonymous public keys and a signature. Upon receiving the signature, RSU verifies it by performing T h + 3 T e m + 4 T e a . Additionally, Zhao et al. scheme [22], Kanchan et al. scheme [24], Jiang et al. scheme [26] and Lin et al. scheme all require maintaining a revocation list for revocation purposes, which incurs additional lookup and maintenance overhead. CPPA-SM2 does not require bilinear pairings or hash-to-point mappings, relying only on basic ECC operations, thus reducing computational costs. Specifically, when a vehicle sends a message, it first generates an unlinkable pseudonym P I D i by performing one T e m , one T and one T h . Then, it generates the signature by performing three T h , one T e m , four T m and one T i . Therefore, the computation cost for signature generation is T + T i + 2 T e m + 4 T m + 4 T h . To authenticate the message sent by the vehicle, the RSU, upon receiving the message, needs to perform 3 T h + 3 T e a + 4 T e m . Therefore, the total computation cost for signature generation and signature verification in CPPA-SM2 is T + T i + 3 T e a + 4 T m + 6 T e m + 7 T h . When RSU receives messages sent from n vehicles, it performs batch verification of the messages by executing ( 2 n + 1 ) T e a + ( 2 n + 2 ) T e m + 3 n T h . To test the effectiveness of batch verification, we conducted experimental comparisons between CPPA-SM2 and Xiong et al. scheme [28] and Shen et al. scheme [39]. In batch verification, the RSU will verify the n messages received simultaneously from n vehicles, meaning n represents both the number of signatures received by the RSU at the same time and the number of vehicles. In the experiment, we tested with n set to 20, 40, 60 and 100, respectively. In CPPA-SM2, when RSU simultaneously receives n messages from n vehicles, it needs to compute three T h , two T e m and two T e a for each vehicle. Finally, it performs two T e m and one T e a to verify multiple messages. Therefore, the total cost of batch verification is 3 n T h + ( 2 n + 2 ) T e m + ( 2 n + 1 ) T e a . In Xiong et al. scheme [28], it performs four T h , two T e m and three T e a for each vehicle. Then, it also executes three T e m and one T e a . Therefore, the total cost of batch verification is 4 n T h + ( 2 n + 3 ) T e m + ( 3 n + 1 ) T e a . In Shen et al. scheme [39], RSU invokes one exponent operation, one bilinear pairing and one multiplication to confirm the equation m = e ( η , p k i ) e ( P , P ) r 2 . Its batch verification is based on n e ( η n , p k n ) e ( P , P ) r 2 , n = n m n , which needs n times T b p , n times n T b p e 2 and ( 3 n 2 ) T b p m 1 . The results are shown in Table 4 and Figure 4. From the experimental results, it can be seen that the batch-verification performance of our scheme is better than these two schemes. In terms of tracing cost, Kanchan et al. scheme [24], Yang et al. scheme [37], Lin et al. scheme [38] and CPPA-SM2 are 1.3451 ms, 0.1759 ms, 1.6320 ms and 0.3027 ms, respectively. All these approaches can achieve fast identity tracing. But in terms of revocation, all schemes except CPPA-SM2 utilize revocation lists, leading to additional maintenance and lookup overheads, while CPPA-SM2 only requires a single modular operation to efficiently revoke vehicles. Therefore, overall, compared to other schemes, CPPA-SM2 not only reduces the computational costs of signature generation and verification, and supports batch verification, but it also achieves efficient tracing and revocation of vehicles while preserving vehicle privacy.

5.2. Communication Costs

We compared the communication costs of CPPA-SM2 with other schemes, mainly including the following: the size of single signature (SSS), the total number of transmitted messages (NTMs), their sizes (STMs) and the number of interactions (NIs). The results are shown in Table 5 and Figure 5. In Zhao et al. scheme [22], to complete the authentication, interaction is required four times, making it the highest number of interactions. Its total computational cost is 476 bytes. The communication overhead for the group signature { D 1 , D 2 , D 3 , c , s α , s β , s x , s δ 1 , s δ 2 } generated in Kanchan et al. scheme [24] is the highest, at 576 bytes. Jiang et al. scheme [26], Yang et al. scheme [37] and CPPA-SM2 all require only one interaction to complete message authentication. In Lin et al. scheme [38], vehicles need to transmit { σ n , k n , U n , D n , Z n } for message authentication, with a total size of 480 bytes. In CPPA-SM2, the generated signature, denoted as σ i = ( r i , s i ) , consists of two elements from Z q * ; hence, its size is merely 64 bytes. To authenticate the signature, three additional messages { P I D i , ( X i , Y i ) , T i } of size 228 bytes need to be transmitted, resulting in a total transmission cost of 292 bytes. In Yang et al. scheme [37], The generation of a single signature is denoted as C i = { R i , c i , s i } , where R i , c i and s i belongs to G 1 ; thus, the size of C i is 384 bytes.
In Lin et al. scheme [38], the obtained signature is denoted as { c i , z i , 1 , z i , 2 , R i , 1 , R i , 2 } , with a length of 224 bytes. Additionally, to resist replay attacks, { t s i , A P K a 1 , A P K a 2 } are also sent, making the total message length for transmission 356 bytes. From the experimental results, it can be observed that CPPA-SM2 has the smallest signature size and total cost of transmitting messages. This makes it more suitable for operation in bandwidth-constrained vehicular networking environments.

5.3. Security Features

We compared the security features (SFs) satisfied by these schemes, including the following: 1: anonymity; 2: traceability; 3: authenticity; 4: integrity; 5: non-repudiation; 6: un-linkability; 7: forward security; 8: backward security; 9: key escrow-free; 10: batch verification; 11: revocability; 12: dynamic member management; and 13: un-forgeability. The results are shown in Table 6, where 1–13 represent these security features in order, with √ indicating that the security feature is met and × indicating that it is not met. From the results, it can be seen that all schemes achieve 1: anonymity, 3: authenticity, 4: integrity and 6: un-linkability. Zhao et al. scheme [22], Kanchan et al. scheme [24], Jiang et al. scheme [26] and CPPA-SM2 use digital signatures to verify the authenticity and integrity of the local model parameters uploaded by vehicles. However, in Zhao et al. scheme [22] and Kanchan et al. scheme [24], since TA possesses all users’ private keys, there is a key escrow issue. Jiang et al. scheme [26] satisfies most of the security features; however, it uses a revocation list for identity management, resulting in additional verification and maintenance overhead. Furthermore, it does not support 12: dynamic member management. To achieve 6: un-linkability, Yang et al. scheme [37] and Lin et al. scheme [38] use a set of pseudonyms to hide real identities, whereas CPPA-SM2 achieves 6: un-linkability by randomly generating pseudonyms each time a signature is made. Overall, compared to these schemes, CPPA-SM2 achieves more comprehensive security attributes, supports 10: batch verification and 12: dynamic member management, and has lower computational and communication costs.
Overall, compared to the state-of-the-art scheme, Jiang et al. scheme [26], CPPA-SM2 reduces the cost of single signature generation and verification by 42.25% and 74.25%, respectively. In terms of communication overhead, CPPA-SM2 reduces it by 60% and 39.17%, respectively. While the performance of CPPA-SM2 in batch verification is not as good as Jiang et al. scheme [26], it supports dynamic member management, enabling efficient member addition and revocation, which results in increased batch-verification costs.

6. Conclusions

In this paper, we propose a conditional privacy-preserving identity-authentication protocol that provides privacy protection for vehicles participating in federated learning in the IoV. Unlike most existing privacy-preserving federated learning schemes, it does not require complex cryptographic operations or the introduction of random noise. Instead, it achieves privacy protection by using dynamic pseudonyms to obscure the connection between model parameters and the real identities of vehicles, thereby maintaining federated learning efficiency.
Moreover, CPPA-SM2 is a certificateless authentication scheme based on ECC, CRT and the SM2 digital signature algorithm. It enables efficient identity authentication and dynamic member management, and supports batch verification. Security proofs and analyses demonstrate that it can ensure the authenticity and integrity of local model parameters, achieving secure vehicle authentication. Experimental results show that, compared to existing advanced schemes, CPPA-SM2 offers high computational efficiency and low communication overhead. Additionally, its integration with standard algorithms endows it with the potential for widespread application.
However, the focus of this paper is on identity-authentication schemes and privacy protection in the federated learning process. There are still some malicious clients in the federated learning process that may launch data-poisoning attacks by uploading malicious local model parameters, thereby affecting the performance of the global model. Therefore, future research could integrate Byzantine robust detection schemes to achieve privacy-preserving Byzantine robust federated learning. Additionally, with the development of post-quantum algorithms, the ECDLP may be efficiently solved by post-quantum algorithms, making ECC-based authentication schemes no longer secure. Future work can explore quantum-resistant identity-authentication schemes, such as lattice-based cryptography.

Author Contributions

Conceptualization, R.L. and S.X.; methodology, S.X.; formal analysis, R.L.; investigation, R.L.; resources, R.L. and S.X.; writing—original draft preparation, R.L.; writing—review and editing, R.L. and S.X.; supervision, S.X.; project administration, S.X.; funding acquisition, S.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Ministry of Science and Technology of the People’s Republic of China, the Research on Digital Identity Trust System for Massive Heterogeneous Terminals in Road Traffic System (Grant No. 2022YFB3104402).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Duan, W.; Gu, J.; Wen, M.; Zhang, G.; Ji, Y.; Mumtaz, S. Emerging Technologies for 5G-IoV Networks: Applications, Trends and Opportunities. IEEE Netw. 2020, 34, 283–289. [Google Scholar] [CrossRef]
  2. Elbir, A.M.; Soner, B.; Coleri, S.; Gunduz, D.; Bennis, M. Federated Learning in Vehicular Networks. In Proceedings of the 2022 IEEE International Mediterranean Conference on Communications and Networking (MeditCom), Athens, Greece, 5–8 September 2022; pp. 72–77. [Google Scholar] [CrossRef]
  3. Khan, L.U.; Mustafa, E.; Shuja, J.; Rehman, F.; Bilal, K.; Han, Z.; Hong, C.S. Federated Learning for Digital Twin-Based Vehicular Networks: Architecture and Challenges. IEEE Wirel. Commun. 2024, 31, 156–162. [Google Scholar] [CrossRef]
  4. Zhang, X.; Chang, Z.; Hu, T.; Chen, W.; Zhang, X.; Min, G. Vehicle Selection and Resource Allocation for Federated Learning-Assisted Vehicular Network. IEEE Trans. Mob. Comput. 2023, 23, 3817–3829. [Google Scholar] [CrossRef]
  5. Cao, X.; Başar, T.; Diggavi, S.; Eldar, Y.C.; Letaief, K.B.; Poor, H.V.; Zhang, J. Communication-Efficient Distributed Learning: An Overview. IEEE J. Sel. Areas Commun. 2023, 41, 851–873. [Google Scholar] [CrossRef]
  6. Qu, Z.; Tang, Y.; Muhammad, G.; Tiwari, P. Privacy protection in intelligent vehicle networking: A novel federated learning algorithm based on information fusion. Inf. Fusion 2023, 98, 101824. [Google Scholar] [CrossRef]
  7. Ni, R.; Lu, Y.; Yang, B.; Yang, C.; Liu, X. A federated pedestrian trajectory prediction model with data privacy protection. Complex Intell. Syst. 2024, 10, 1787–1799. [Google Scholar] [CrossRef]
  8. XHu, X.; Li, R.; Wang, L.; Ning, Y.; Ota, K. A Data Sharing Scheme Based on Federated Learning in IoV. IEEE Trans. Veh. Technol. 2023, 72, 11644–11656. [Google Scholar] [CrossRef]
  9. Sikarwar, H.; Das, D. A Novel MAC-Based Authentication Scheme (NoMAS) for Internet of Vehicles (IoV). IEEE Trans. Intell. Transp. Syst. 2023, 24, 4904–4916. [Google Scholar] [CrossRef]
  10. Wei, K.; Li, J.; Ding, M.; Ma, C.; Yang, H.H.; Farokhi, F.; Jin, S.; Quek, T.Q.S.; Poor, H.V. Federated Learning With Differential Privacy: Algorithms and Performance Analysis. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3454–3469. [Google Scholar] [CrossRef]
  11. Zhao, Y.; Zhao, J.; Yang, M.; Wang, T.; Wang, N.; Lyu, L.; Niyato, D.; Lam, K.-Y. Local Differential Privacy-Based Federated Learning for Internet of Things. IEEE Internet Things J. 2021, 8, 8836–8853. [Google Scholar] [CrossRef]
  12. Zhou, H.; Yang, G.; Dai, H.; Liu, G. PFLF: Privacy-Preserving Federated Learning Framework for Edge Computing. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1905–1918. [Google Scholar] [CrossRef]
  13. Zhou, C.; Fu, A.; Yu, S.; Yang, W.; Wang, H.; Zhang, Y. Privacy-Preserving Federated Learning in Fog Computing. IEEE Internet Things J. 2020, 7, 10782–10793. [Google Scholar] [CrossRef]
  14. Ma, Z.; Ma, J.; Miao, Y.; Li, Y.; Deng, R.H. ShieldFL: Mitigating Model Poisoning Attacks in Privacy-Preserving Federated Learning. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1639–1654. [Google Scholar] [CrossRef]
  15. Hijazi, N.M.; Aloqaily, M.; Guizani, M.; Ouni, B.; Karray, F. Secure Federated Learning with Fully Homomorphic Encryption for IoT Communications. IEEE Internet Things J. 2024, 11, 4289–4300. [Google Scholar] [CrossRef]
  16. ZZhang, Z.; Wu, L.; Ma, C.; Li, J.; Wang, J.; Wang, Q.; Yu, S. LSFL: A Lightweight and Secure Federated Learning Scheme for Edge Computing. IEEE Trans. Inf. Forensics Secur. 2023, 18, 365–379. [Google Scholar] [CrossRef]
  17. Taheri, R.; Shojafar, M.; Alazab, M.; Tafazolli, R. Fed-IIoT: A Robust Federated Malware Detection Architecture in Industrial IoT. IEEE Trans. Ind. Inform. 2021, 17, 8442–8452. [Google Scholar] [CrossRef]
  18. Taheri, R.; Arabikhan, F.; Gegov, A.; Akbari, N. Robust Aggregation Function in Federated Learning. In Advances in Information Systems, Artificial Intelligence and Knowledge Management; Saad, I., Rosenthal-Sabroux, C., Gargouri, F., Chakhar, S., Williams, N., Haig, E., Eds.; ICIKS 2023. Lecture Notes in Business Information Processing; Springer: Cham, Switzerland, 2024; Volume 486. [Google Scholar] [CrossRef]
  19. Al Sibahee, M.A.; Nyangaresi, V.O.; Abduljabbar, Z.A.; Luo, C.; Zhang, J.; Ma, J. Two-Factor Privacy-Preserving Protocol for Efficient Authentication in Internet of Vehicles Networks. IEEE Internet Things J. 2024, 11, 14253–14266. [Google Scholar] [CrossRef]
  20. Ou, Z.; Xing, X.; He, S.; Wang, G. TDS-NA: Blockchain-based trusted data sharing scheme with PKI authentication. Comput. Commun. 2024, 218, 240–252. [Google Scholar] [CrossRef]
  21. Chen, Y.; Su, Y.; Zhang, M.; Chai, H.; Wei, Y.; Yu, S. FedTor: An Anonymous Framework of Federated Learning in Internet of Things. IEEE Internet Things J. 2022, 9, 18620–18631. [Google Scholar] [CrossRef]
  22. Zhao, P.; Huang, Y.; Gao, J.; Xing, L.; Wu, H.; Ma, H. Federated Learning-Based Collaborative Authentication Protocol for Shared Data in Social IoV. IEEE Sens. J. 2022, 22, 7385–7398. [Google Scholar] [CrossRef]
  23. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef]
  24. Kanchan, S.; Choi, B.J. An Efficient and Privacy-Preserving Federated Learning Scheme for Flying Ad Hoc Networks. In Proceedings of the ICC 2022—IEEE International Conference on Communications, Seoul, Republic of Korea, 16–20 May 2022; pp. 1–6. [Google Scholar] [CrossRef]
  25. Lin, H.-T.; Jhuang, W.-L. Blockchain-Based Lightweight Certificateless Authenticated Key Agreement Protocol for V2V Communications in IoV. IEEE Internet Things J. 2022, 15. [Google Scholar] [CrossRef]
  26. Jiang, Y.; Zhang, K.; Qian, Y.; Zhou, L. Anonymous and Efficient Authentication Scheme for Privacy-Preserving Distributed Learning. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2227–2240. [Google Scholar] [CrossRef]
  27. Ma, Y.; Cheng, Q.; Luo, X. 2PCLA: Provable Secure and Privacy Preserving Enhanced Certificateless Authentication Scheme for Distributed Learning. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5876–5889. [Google Scholar] [CrossRef]
  28. Xiong, H.; Chen, J.; Mei, Q.; Zhao, Y. Conditional Privacy-Preserving Authentication Protocol With Dynamic Membership Updating for VANETs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 2089–2104. [Google Scholar] [CrossRef]
  29. Zhong, H.; Wang, L.; Cui, J.; Zhang, J.; Bolodurina, I. Secure Edge Computing-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3774–3786. [Google Scholar] [CrossRef]
  30. Yuan, X.; Liu, J.; Wang, B.; Wang, W.; Li, T.; Ma, X.; Pedrycz, W. FedComm: A Privacy-Enhanced and Efficient Authentication Protocol for Federated Learning in Vehicular Ad-Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2023, 19, 777–792. [Google Scholar] [CrossRef]
  31. Zhang, Y.; Lei, H.; Wang, B.; Wang, Q.; Lu, N.; Shi, W.; Chen, B.; Yue, Q. Traceable ring signature schemes based on SM2 digital signature algorithm and its applications in the data sharing scheme. Front. Comput. Sci. 2024, 18, 182815. [Google Scholar] [CrossRef]
  32. GM/T 0003.2-2012; SM2 Elliptic Curve Public Key Cryptographic Algorithm Part 2: Digital Signature Algorithm. National Standard of the People’s Republic of China: Beijing, China, 2012.
  33. Eltaras, T.; Sabry, F.; Labda, W.; Alzoubi, K.; Ahmedeltaras, Q. Efficient Verifiable Protocol for Privacy-Preserving Aggregation in Federated Learning. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2977–2990. [Google Scholar] [CrossRef]
  34. Maurya, C.; Chaurasiya, V.K. Efficient Anonymous Batch Authentication Scheme with Conditional Privacy in the Internet of Vehicles (IoV) Applications. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9670–9683. [Google Scholar] [CrossRef]
  35. Horng, S.-J.; Tzeng, S.-F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  36. Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
  37. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.-K.R.; Zhang, Y. Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET. IEEE Trans. Inf. Forensics Secur. 2021, 17, 317–331. [Google Scholar] [CrossRef]
  38. Lin, C.; Huang, X.; He, D. EBCPA: Efficient Blockchain-based Conditional Privacy-preserving Authentication for VANETs. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1818–1832. [Google Scholar] [CrossRef]
  39. Shen, J.; Liu, D.; Chen, X.; Li, J.; Kumar, N.; Vijayakumar, P. Secure Real-Time Traffic Data Aggregation with Batch Verification for Vehicular Cloud in VANETs. IEEE Trans. Veh. Technol. 2019, 69, 807–817. [Google Scholar] [CrossRef]
Figure 1. Authentication scheme based on CPPA-SM2 for IoV.
Figure 1. Authentication scheme based on CPPA-SM2 for IoV.
Entropy 26 00590 g001
Figure 2. Workflow of CPPA-SM2.
Figure 2. Workflow of CPPA-SM2.
Entropy 26 00590 g002
Figure 5. Comparison of communication costs.
Figure 5. Comparison of communication costs.
Entropy 26 00590 g005
Table 1. Notations and definitions used.
Table 1. Notations and definitions used.
NotationsDefinition
λ Security parameter
s System master secret key
P p u b System public key
( p k T A , s k T A ) TA’s public and private key pair
( p k R S U , s k R S U ) RSU’s public and private key pair
V i The i -th vehicle
K Group key
( β , D p u b ) Group public key
( X i , Y i ) Vehicle   V i ’s full public key
( x i , y i ) Vehicle   V i ’s full private key
s k i Vehicle   V i ’s secret key
R I D i Vehicle   V i ’s real identity
P I D i = ( P I D i , 1 , P I D i , 2 ) An pseudo-identity of vehicle V i
T i Current timestamp
T a Arrival time
Δ T The validity period of the pseudo-identity
T K The validity period of the group key
H 1 , H 2 , H 3 , H 4 , H 5 Five one-way hash functions
s g k i The   signature   key   for   vehicle   V i
| | Concatenation operation
S I G Signature algorithm
W i t The   local   model   parameters   of   vehicle   V i in round t
W R S U j t The   local   model   parameters   aggregated   by   R S U j in round t
W g l o b a l t + 1 The   global   model   for   round   t + 1
Table 2. Execution time of basic cryptographic operations and element size.
Table 2. Execution time of basic cryptographic operations and element size.
SymbolsMeaningsTime (ms)/Size (Byte)
T i n v e r s e Time   of   module   inverse   on   Z q * 0.0181 ms
T mod Time   of   mod   operation   on   Z q * 0.0020 ms
T e Time   of   module   exponential   on   Z q * 0.0434 ms
T m Time   of   module   multiplication   on   Z q * 0.0044 ms
T S E Encryption time of AES algorithm10.0761 ms
T D E Decryption time of AES algorithm0.1759 ms
T Time of XOR operation0.0009 ms
T b p Time of bilinear pairing8.7985 ms
T b p m 1 Time   of   multiplication   on   bilinear   group   G 1 0.1361 ms
T b p e 1 Time   of   exponential   on   bilinear   group   G 1 1.3451 ms
T b p m 2 Time   of   multiplication   on   bilinear   group   G 2 0.0069 ms
T b p e 2 Time   of   exponential   on   bilinear   group   G 2 0.0869 ms
T e m Time of scalar multiplication on ecliptic curve group G 1.4944 ms
T e a Time of point addition on ecliptic curve group G 0.1376 ms
T h Time of one-way hash function0.3018 ms
T m t p Time of hash mapped to point48.3228 ms
| T | Size of timestamp4 bytes
| I D | Size of ID8 bytes
| A E S | The ciphertext size of AES algorithm32 bytes
| G | Size of elements on elliptic curve G 64 bytes
| G 1 | Size of elements on bilinear group G 1 128 bytes
| G 2 | Size of elements on bilinear group G 2 128 bytes
| Z q * | Size   of   elements   on   Z q * 32 bytes
| H | Output size of hash function 32 bytes
Table 5. Comparison of communication costs for different schemes.
Table 5. Comparison of communication costs for different schemes.
SchemeSSSNTMSTMNI
[22] | I D | + | G | + | T | + 2 | Z q * | 4 2 | I D | + 2 | G | + 3 | T | + 10 | Z q * | 4
[24] | G 2 | + 2 | G 1 | + 6 | Z q * | 9 | G 2 | + 2 | G 1 | + 6 | Z q * | 2
[26] | G 1 | + | Z q * | 5 3 | G 1 | + 3 | Z q * | 1
[37] 3 | G 1 | 2 3 | G 1 | 1
[38] 2 | G | + 3 | Z q * | 4 | T | + 3 | Z q * | + 4 | G | 2
Ours 2 | Z q * | 4 | T | + | H | + 2 | Z q * | + 3 | G | 1
Table 6. Security features.
Table 6. Security features.
SchemeSF
12345678910111213
[22]×××××××
[24]×××××
[26]×
[37]××××
[38]×××
Ours
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, S.; Liu, R. A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles. Entropy 2024, 26, 590. https://doi.org/10.3390/e26070590

AMA Style

Xu S, Liu R. A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles. Entropy. 2024; 26(7):590. https://doi.org/10.3390/e26070590

Chicago/Turabian Style

Xu, Shengwei, and Runsheng Liu. 2024. "A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles" Entropy 26, no. 7: 590. https://doi.org/10.3390/e26070590

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop