Next Article in Journal
Machine Learning Identifies Chronic Low Back Pain Patients from an Instrumented Trunk Bending and Return Test
Next Article in Special Issue
Strategy for Non-Orthogonal Multiple Access and Performance in 5G and 6G Networks
Previous Article in Journal
Sweep Pulse Excitation Method for Enhancing Photoacoustic Elastic Waves at Different Laser Irradiation Parameters
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks

by
Mahmood A. Al-Shareeda
1,
Selvakumar Manickam
1,*,
Badiea Abdulkarem Mohammed
2,
Zeyad Ghaleb Al-Mekhlafi
2,
Amjad Qtaish
2,
Abdullah J. Alzahrani
2,
Gharbi Alshammari
2,
Amer A. Sallam
3 and
Khalil Almekhlafi
4
1
National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, Gelugor 11800, Malaysia
2
College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia
3
Engineering and Information Technology College, Taiz University, Taiz 6803, Yemen
4
CBA-Yanbu, Taibah University, Al Madinah 42353, Saudi Arabia
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(13), 5026; https://doi.org/10.3390/s22135026
Submission received: 20 May 2022 / Revised: 1 July 2022 / Accepted: 1 July 2022 / Published: 3 July 2022
(This article belongs to the Special Issue mmWave and 5G Beyond for Vehicular Wireless Communications)

Abstract

:
The security and privacy concerns in vehicular communication are often faced with schemes depending on either elliptic curve (EC) or bilinear pair (BP) cryptographies. However, the operations used by BP and EC are time-consuming and more complicated. None of the previous studies fittingly tackled the efficient performance of signing messages and verifying signatures. Therefore, a chaotic map-based conditional privacy-preserving authentication (CM-CPPA) scheme is proposed to provide communication security in 5G-enabled vehicular networks in this paper. The proposed CM-CPPA scheme employs a Chebyshev polynomial mapping operation and a hash function based on a chaotic map to sign and verify messages. Furthermore, by using the AVISPA simulator for security analysis, the results of the proposed CM-CPPA scheme are good and safe against general attacks. Since EC and BP operations do not employ the proposed CM-CPPA scheme, their performance evaluation in terms of overhead such as computation and communication outperforms other most recent related schemes. Ultimately, the proposed CM-CPPA scheme decreases the overhead of computation of verifying the signatures and signing the messages by 24.2% and 62.52%, respectively. Whilst, the proposed CM-CPPA scheme decreases the overhead of communication of the format tuple by 57.69%.

1. Introduction

The vehicular ad hoc networks (VANETs) aim to provide drivers and passengers with smarter, safer, and more entertainment services. In the coming fifth-generation (5G) era, the participating vehicle in the vehicular network is investigated to be installed with an on-board unit (OBU) for vehicle-to-everything (V2X) communication [1,2,3]. Therefore, the vehicle can exchange messages with others and the outside world.
Currently, the number of urban automobiles is quickly increasing, and the demands of drivers are diversifying. Thus, the VANET under the 5G mobile networks can satisfy the characteristics of high bandwidth and wide coverage for the current application environment. It presents a plethora of challenges as well as opportunities for vehicular networks [4,5,6]. Under 5G wireless networks, the characteristics are 20 Gb/s and 100 Mb/s for data transmission and average data transmission rates, respectively [7,8].
Nevertheless, owing to the nature of wireless communication as a public channel, the exchanged messages among vehicles might be modified when adversaries exist. Privacy and security vulnerabilities are critical requirements in a 5G-enabled vehicular network. Therefore, the message must be checked by the receiver to distinguish if it is reliable [9,10,11].
Regardless of privacy and security requirements, effective performance is also critical in V2X communication. For example, when there are 100 nodes within the Covered zone of the vehicle, the receiver demands to verify 334–1500 messages per second. All the data shared by a vehicle can obviously be signed and verified by using cryptography operations to secure communication. However, the most recent conditional privacy-preserving authentication (CPPA) schemes are using operations elliptic curve (EC) or bilinear pair (BP) cryptographies to verify the signatures and sign messages. So, these operations are considered to be more complicated and time-consuming, and these cryptography algorithms are not suitable to be deployed in a 5G-enabled vehicular network.
The motivation behind this paper is to cope with this issue of effective performance during the signing and verifying messages caused by complicated and time-consuming operations. Therefore, this paper will propose a chaotic map-based CPPA scheme for vehicular networks relying on 5G technology. The proposed CM-CPPA scheme employs Chebyshev polynomial mapping operations to secure V2x communication.
To the best of the authors’ knowledge, Chebyshev polynomial mapping operations have not been used for CPPA schemes to date in the literature in 5G-enabled vehicular networks. More precisely, the following is a list of this paper’s key contributions:
  • A chaotic map-based CPPA scheme is proposed for vehicular networks relying on 5G technology to achieve security goals in terms of piracy (Identity-Anonymity and Unlinkability) and security (Message Integrity and Authentication and Traceability) requirements. Moreover, our proposal has the ability to resist security attacks, such as modification, impersonation, replay, and man-in-the-middle.
  • A scheme that applies chaotic polynomial map to generate/sign message (e.g., signer side) and verify the validity and authenticity of signature (e.g., checker side).
  • A scheme that uses the well-known accepted simulator called AVISPA tool under OFMC and CL-AtSe back ends and shows that the scheme is perfectly secure against active and passive attacks.
  • A scheme that outperforms most recent related schemes based on EC and BP operations with regard to overhead of computation and communication.
Here is how the remainder of the paper is organized. Section 2 discusses some CPPA schemes. Network structure, security goals and attackers model are explained in Section 3. Section 4 introduces the proposed CM-CPPA scheme. The security proof and performance metric of the proposed CM-CPPA scheme are given in Section 5 and Section 6, respectively. Ultimately, Section 7 provides the conclusion of our proposal.

2. Related Work

In this section, some CPPA schemes for vehicular networks are discussed to secure wireless communication instead of public wireless communication.
Raya and Hubaux [12] proposed an approach that is based on anonymous certificates of users instead of the true identities for achieving the exchanged information integrity check. Digital signatures were used in this approach regarding to public key infrastructure (PKI) to introduce the CPPA schemes [12,13,14,15,16,17,18,19,20,21]. In vehicular networks, the PKI-based scheme is a sophisticated choice due to exchange of information that has not yet been determined as reliable and is purposed to be authenticated [10]. However, its limitations are also evident as follows: (i) a tremendous quantity of anonymous certificates are preloaded to each participating registered vehicle for achieving privacy; (ii) a great deal of private/public key pairs are stored in each vehicle, which needs a lot of storage capacities; (iii) all private/public key pairs and anonymous certificates for all participating vehicles are also required to store the trusted authority (TA), which causes burden storage for TA; (IV) disclosing the true identities of misbehaving vehicles in massive registration vehicle lists can also be exhausting.
With the purpose of settling the issues of the PKI-based approach, some researchers proposed an identity (ID) approach in vehicular networks. Instead of preloading a tremendous quantity of pairs (e.g., private/public key) and the relevant certificates, the identification is applied as the vehicle’s key of public, while private keys are issued by a TA utilizing the same identification and then preloaded to participating registered vehicles. The participating registered vehicle signs the message by employing its private key, whereas the verifier checks the integrity and authenticity of the message sent by utilizing the public key of the node. Zhang et al. [22] constructed authentication schemes by supporting the batch verification process to test the validity of multiple messages simultaneously in vehicular communication. Lee and Lai [23] identified two main limitations of the scheme proposed by Zhang et al. [22]. In the first limitation, the node can issue a forged identification to avoid the traceability property. In the second limitation, the impersonation attack is not resisted. To tackle the two limitations, Lee and Lai [23] designed an enhanced ID-based scheme to satisfy the top-level of security in vehicular communication. Jianhong et al. [24] also highlighted two main limitations of the scheme proposed by Lee and Lai [23], in which the non-repudiation property is not satisfied, and the replay attacks are not resisted. To tackle the two limitations, Jianhong et al. [24] provided an enhanced ID-based scheme to satisfy much higher effectiveness. Recently, some authentication schemes have been proposed by [25,26,27,28,29,30] to tackle privacy and security properties for vehicular networks. Furthermore, the ID-based schemes [25,26,27,28,29,30,31] use cryptography operations related to the Bilinear Pair (BP) to verify signatures and sign messages. Nevertheless, the operations of BP are complicated and time-consuming, which creates massive performance overheads with regard to overheads of communication and computation to verify signatures and sign messages. For instance, the participating registered vehicle in the Pournaghi et al. scheme [30] needs one bilinear pair operation and one Point-to-Map hashing for message signing, whereas the verifier needs three bilinear pair operations and one hashing (e.g., Point-to-Map) for message verification.
To overcome the time-consuming operations of ID-based BP approaches, He et al. [32] proposed an ID-based elliptic curve (EC) Cryptography to provide a signature verification process for vehicular communication. Recently, some authentication schemes based on EC have been proposed by [32,33,34,35,36,37,38,39] to tackle privacy and security proprieties for vehicular communication. Nevertheless, the operations of EC are time-consuming with an increase in the number of participating nodes. Therefore, Cui et al. [40] designed an ID-based scheme by adopting a Chaotic Map to sign and verify messages for the VANET. However, Cui et al. [40] used equipment called road-side unit (RSU) for authentication purposes, and RSU is more expensive and often needs thousands of dollars. To remove the used RSU, the most recent existing schemes use a 5G-enabled-vehicular network [41,42,43]. However, these schemes use time-consuming EC operations.
In the PKI approach, the vehicle saves large numbers of key pairs and the relevant certificate into OBU. Then, the vehicle selects randomly one of these parameters to verify the signature and sign the message. Unlike the PKI approach, the vehicle in our proposal only saves the master key of the system and public parameters. Thus, the vehicle uses the master key to generate the signature and compute a pseudonym for each communication in vehicular communication relying on 5G technology. To tackle the above issues arising in the vehicular communication, this paper proposes a chaotic map-based CPPA scheme for vehicular communication relying on 5G technology. Our proposal employs Chebyshev polynomial mapping operations instead of EC and BP operations for the signature verification process.

3. Background

This section presents the preliminaries for the proposed CM-CPPA scheme for vehicular communication relying on 5G technology with regards to the network structure, security goals, and attackers model as follows.

3.1. Network Structure

In this section, the explanation of the network structure of our proposal is given, which includes three network components: (1) TA; (2) 5G-BS; and (3) vehicle. The following steps are a brief explanation of these components, as presented in Figure 1.
  • TA: Suppose that TA is full trust and has high resources with regard to computation capacity, sufficient storage, and high credibility. In the proposed CM-CPPA scheme, TA is in charge of generating security parameters (chaotic map) and preloading them to participating registered vehicles during the registration process. Furthermore, the TA saves its private key to the vehicle security. If the attacker compromises the TA, the entire system will be insecure. Additionally, the TA has the ability to update the parameters and then preload them into the vehicle to avoid any attack occurring.
  • 5G-BS: The 5G-BS is a wireless infrastructure mounted along the sides of roads. Suppose that 5G-BS is hard to be compromised. In the proposed CM-CPPA scheme, 5G-BS only acts as an intermediary transmission medium between the nodes and the TA without any storage or verification.
  • Vehicle: Each vehicle has OBU for communicating with each other and sharing traffic information. A tamper-proof device (TPD) is fitted in each OBU to save critical data received from TA.

3.2. Security Goals

This subsection describes security goals that will be achieved by the proposed CM-CPPA scheme for vehicular communication relying on 5G technology.
  • Privacy (Identity-Anonymity): A true identification of the node must become fully anonymous to all participating registered vehicles.
  • Message Integrity and Authentication: The recipient of a message has the ability to validate that the received message has not been changed by an adversary. Furthermore, the recipient of the message can check that it was issued by a participating registered vehicle.
  • Traceability: In vehicular communication relying on 5G technology, the TA has the capability to track down the true identity of the sender in case of a dispute.
  • Unlinkability: A third party should not be capable of relating several messages or predicting that these were issued by the same sender.
  • Resistance to Security Attacks includes: modification, replay, impersonation, and man-in-the-middle attacks.

3.3. Attackers Model

Since the message is shared by the vehicle in a public channel, the attacker has the ability to fully control the message by changing, modifying, and replaying it to achieve their own malicious benefit. Security and privacy issues are both serious challenges in vehicular networks. To propose any sophisticated CPPA scheme, the following attacks must be resisted carefully.
  • Modification Attack: The message shared by the vehicle can be modified/altered by the attacker to disturb the system.
  • Impersonation Attack: The true identification of the node can be impersonated by an attacker to broadcast a forged message in the system.
  • Replay Attack: The message shared by vehicles can be replied to at different times to send it again to other vehicles.
  • Man-In-The-Middle Attack: The data shared between the recipient and sender can be interrupted by a third party to make damage to the entire system.

4. Proposed Scheme

This section presents the proposed CM-CPPA scheme without using the BP or EC operations. As displayed in Figure 2, the four main phases included in the proposed CM-CPPA scheme for vehicular communication relying on 5G technology: the system initialization, offline registration, message generation, and message verification phases. The notations applied in our proposal are defined by the subsequent expression.
  • Consider P be a large prime number and n be an integer.
  • Consider x be an inconstant tacking value in the interval [ , ] [ , ] .
  • Consider T n ( . ) be a chaotic map (e.g., Chebyshev polynomial) of class n, which it is determined according to Equation (1).
    c o s ( n a r c c o s ( x ) ) = T n ( x )
  • The form of recurrence of the chaotic map T n : R R is as Equation (2).
    2 x T n 1 ( x ) T n 2 ( x ) ( m o d P ) , ( n 2 ) T n ( x )
    where T 1 ( x ) = x and T 0 ( x ) = 1 . Additionally, a few instances of the chaotic map are given by Equation (3).
    T 4 ( x ) = 8 x 4 8 x 2 + 1 , T 3 ( x ) = 4 x 3 3 x , T 2 ( x ) = 2 x 2 1
  • Chaotic feature: If degree 1 < n, it can determine the chaotic map T w : [ , ] [ , ] with a fixed thickness f * ( y ) = 1 / ( π 1 y 2 ) function.
  • Semi-group feature:
    T w ( T l ( x ) ) = c o s ( w c o s 1 ( c o s ( l c o s 1 ( x ) ) ) ) = c o s ( w l c o s 1 ( x ) ) = T w l ( x ) = T l ( T w ( x ) )
    where l and w are positive integers and x [ , ] .
  • Discrete Logarithm (DL) problem: The major function of DL is to detect the unknown number w such that T w ( x ) y for two taking items y and x.
  • Diffie–Hellman (DH) problem: The major function of DH is to evaluate the T w l ( x ) for three taking items x, T l ( x ) , and T w ( x ) .
  • h: The chaotic map-based hash function, where h : [ 0 , 1 ] * [ 0 , 1 ] l .
  • T I D v i : The identity of the vehicle.
  • | | : The operation of message concatenation.
  • ⊕: The operation of exclusive-OR.
  • M i : The information-related message.
  • P I D v i : The pseudonym-identification of the vehicle.
  • σ v i : The signature of the safety-related message M i .
  • T v i : The current timestamp.

4.1. System Initialization Phase

In this phase, the TA is in charge of issuing system parameters (such as the chaotic map defined on it) before the deployment of 5G-enabled vehicular networks. This phase can be mathematically modeled by the subsequent steps.
  • TA randomly picks values x , k s and the large prime P based on the chaotic map in the whole system.
  • TA randomly picks a value s as its private key.
  • TA chooses a chaotic map-based hash function h, where h : [ 0 , 1 ] * [ 0 , 1 ] l .
  • TA sets p a r a m s = {x, k s , P, h} as the public parameters.

4.2. Offline Registration Phase

In this phase, the vehicle V i executes the registration process at the system (TA) before leaving the factory. Based on the identity of vehicle V i , the system parameters based on a chaotic map are preloaded to participating vehicles in 5G-enabled vehicular networks through a secure channel. The vehicle V i executes the offline registration phase by the subsequent steps.
  • The driver submits the true identity of vehicle T I D v i to the local TA.
  • Once receiving T I D v i , the TA saves it to the list of vehicle registration.
  • TA preloads the public parameters p a r a m s = {x, k s , P, h} to the vehicle V i .
  • Finally, TA saves its private key s to the TPD of vehicle V i .
Note that sensitive data are stored in TPD, which will be never disclosed. Therefore, the adversary cannot successfully launch any attack to retrieve the private key of the system in the proposed CM-CPPA scheme. Additionally, our proposal only supports offline registration rather than online registration in order to avoid any insider attack in the system. Once this attack accrued, the forged message broadcasts to all vehicles to disrupt the system. Therefore, before the vehicle leaves the factory, the above steps should be carefully executed.

4.3. Message Generation Phase

In this phase, the TPD of vehicle V i issues a pseudonym-ID P I D v i and signature σ v i of safety-related message M i . After that, vehicle V i broadcasts the pseudonym-ID P I D v i , the message M i , and the signature σ v i to neighboring nodes in 5G-enabled vehicular networks. As shown in Figure 3, the subsequent steps are executed by the vehicle V i in this phase.
  • V i issues safety-related message M i and the current timestamp T v i .
  • V i generates pseudonym-ID P I D v i = T I D v i h ( s | | T v i ) .
  • V i computes the parameter S K v i = T P I D v i . s ( x ) m o d P .
  • V i signs the message S M v i = h ( M i | | P I D v i | | T v i )
  • V i computes the signature of safety-related message σ v i = T S M v i ( S K v i ) m o d P .
  • Finally, V i broadcasts the message-tuple { P I D v i , M i , T v i , σ v i } to the participating vehicles nearby in 5G-enabled vehicular networks.
Figure 3. Message Generation and Verification Phases.
Figure 3. Message Generation and Verification Phases.
Sensors 22 05026 g003

4.4. Message Verification Phase

In this phase, the verifier V j can authenticate and validate the signature of a safety-related message before accepting the message for further processing. By utilizing the message verification, no adversary has the ability to impersonate a participating registered vehicle and avoid false message transmission. As shown in Figure 3, the message verification is described by the subsequent steps.
  • When receiving the message-tuple { P I D v i , M i , T v i , σ v i }, the verifier V j initially checks the freshness of timestamp T v i .
  • Then, the verifier V j computes S M v i = h ( M i | | P I D v i | | T v i ) .
  • Finally, the verifier V j uses the message signature σ v i of the message-tuple { P I D v i , M i , T v i , σ v i } to check the safety-related message M i , where σ v i = T S M v i ( S K v i ) m o d P . The verifier V j accepts the message if Equation (4) holds. Otherwise, the message is discarded.
T P I D v j ( σ v i ) = ? T P I D v j . S M v i ( S K v i )

5. Security Analysis

In this section, the formal (AVISPA simulator) security proof and informal security analysis of the proposed CM-CPPA scheme are evaluated in detail in the following two subsections.

5.1. AVISPA

In this subsection, formal security verification of the proposed scheme is done utilizing the well-known “automated verification internet security protocol and applications (AVISPA)” simulator tool for ensuring that the proposed scheme is secure against all attacks. In AVISPA, each player performs a specific role since it is a role-based simulator. The specifications of simulation experiment parameters for AVISPA that had been used are explained as follows. The main tool SPAN Version 1.6 is based on Windows 7 Pro operating system (64 bit) that is running by SPAN-Ubuntu10.10-light on Oracle VirtualBox 6.1, Intel (R) Core (TM) 2.90 GHz processor i7-7500U CPU @ 2.70 GHz and 16 GB RAM.
To validate the proposed CM-CPPA scheme utilizing the AVISPA tool, initially, the proposed scheme is coded by using HLPSL. Then, the HLPSL2IF translator translates the HLPSL code to an IF, where IF is a lower-level language compared to HLPSL. Lastly, the IF specification is utilized directly by the back ends for analyzing whether the security goals are fulfilled or not. According to the output, the AVISPA simulator produces the result either in SAFE or UNSAFE mode against man-in-the-middle attacks and replay attacks. In the current version, the AVISPA simulator offers four types of the following back-ends verification tools: SATMC, CL-AtSe, OFMC, and TA4SP.
The authentication and broadcasting phases for the proposed CM-CPPA scheme are coded in HLPSL using two basic roles for an OBU and RSU. This process defines the session, environment, and goal as the compulsory roles. Figure 4 shows the simulation results of the proposed CM-CPPA scheme that resists the man-in-the-middle and replay attacks under the OFMC, and CL-AtSe back ends.

5.2. Security Proof

In this section, we provide the security proof of our proposal. The security model is defined as in [40].
Theorem 1.
Consider that the DHP problem based on the hash function is secure and the expanded chaotic mapping is legitimated. Subsequently, according to the DHP problem, the FC-CPPA proposal is the security key negotiation process.
Proof. 
Let A represent an attacker, apply q k to show the the amount queried by Send, apply q s to show the amount queried by Reveal, and q e represents the amount of times A queried by Execute. Build a Challenger C to simulate the strong proposal run through a Send Oracle query. Depict Game Game i : i = 0, 1, 2 , by everlastingly modifying the Oracle answers of adjacent games; it can be presented by the difference in the probability of A obtaining the negligible game.
For the end game, the probability of analyzing A profitably was only 1 2 . Thus, it is estimated that the probability of a win of the A process can be neglected. Considering the event of Repeat indicates that the simulation running instance has picked the x i that has been picked. The probability of the strong event is:
P r [ R e p e a t ] ( q k ) 2 2 k + 1
Guess: Once these queries are executed, A outputs guess b of b. Once b = b, then A has broken the system security properly. This event is represented by S u c c A , and A t t A has identified the attack feature of any A against the scheme, where A t t A [ 2 P r [ S u c c A ] 1 ] .
Game1:C answers to A’s query according to the running cost operation of the strong process. So, the gaining probability against the A is equal to the gaining probability of the A attacking the real process. Thereby, we can conclude:
P r [ E 0 ] = P r [ S u c c A ]
Game2: In game Game2, all Oracle will rely on Game1. Once Forge or Repeat events come, C finishes the game. So, we can conclude:
P r [ E 1 ] P r [ E 0 ] P r [ R e p e a t ] + P r [ F o r g e ]
Game3: In game Game3, for the Send( v i , M 2 ) query, C first verifies when the running instance is Corrupt and properly passes it to v i , and C picks randomly the signature to a random value S M v i . Since the signature is a uniformly distributed random value, we can conclude:
P r [ E 2 ] = 1 2
By combining Equations (4)–(7), we can conclude:
A t t A = | 2 · P r [ S u c c A ] 1 | ( q k ) 2 2 k + 1 + 2 A t t d l p + 2 · q k A t t D H P
In the end, according to these games, the probability of an attacker breaking the security of our proposal is negligible. □

5.3. Informal Security

The proposed CM-CPPA scheme will achieve the privacy and security requirements as well as it will be proven that the proposed scheme is resistant to various attacks by the following steps.
  • Privacy (identity-anonymity): In this work, the participating registered vehicle V i transmits the message-tuple { P I D v i , M i , T v i , σ v i } to nearby others. The true identity of vehicle T I D v i is hidden to the message-tuple by P I D v i = T I D v i h ( s | | T v i ) , where s is the private key of the system and T v i is the current timestamp. During the offline registration phase (Section 4.2), once the true identity of the vehicle T I D v i is submitted by the driver, the TA saves it to the vehicle registration list. Moreover, when the message-tuple { P I D v i , M i , T v i , σ v i } is captured by a third party, there is no information about the identity of vehicle T I D v i . Therefore, the identity of the vehicle T I D v i is the only known by the participating registered vehicle V i and the TA. So, this work achieves the privacy (identity-anonymity) requirement in 5G-enabled vehicular networks.
  • Message Authentication and Integrity: In the proposed CM-CPPA scheme, the message-tuple { P I D v i , M i , T v i , σ v i } is included as a sophisticated signature σ v i = T S M v i ( S K v i ) m o d P , where S M v i = h ( M i | | P I D v i | | T v i ) , S K v i = T P I D v i . s ( x ) m o d P and P I D v i = T I D v i h ( s | | T v i ) (Section 4.3). Based on the complexity of DLP associated with the chaotic map, the malicious vehicle ( V m ) cannot find/retrieve the private key of the system s such that T s ( x ) y for two given parts x and y. Therefore, the verifier V j can confirm the authenticity and integrity of message-tuple { P I D v i , M i , T v i , σ v i } sent from vehicle V i by checking whether equation T P I D v j ( σ v i ) = ? T P I D v j . S M v i ( S K v i ) holds (Section 4.4). For instance, after capturing the message-tuple { P I D v i , M i , T v i , σ v i } sent from V i , a malicious vehicle ( V m ) modifies/changes the safety-related message M i to a bogus message M f and then sends the altered false message-tuple { P I D v i , M f , T v i , σ v i } into 5G-enabled vehicular networks. The verifier V j confirms the authenticity and integrity of the altered false message-tuple { P I D v i , M f , T v i , σ v i } by checking whether Equation (4) holds. If it holds, then the proposed CM-CPPA scheme achieves the message authenticity and integrity requirements.
  • Traceability: In the proposed CM-CPPA scheme, the TA is responsible to register the vehicle based on an unique true identity of vehicle T I D v i in the offline registration phase (Section 4.2). Furthermore, there is no publicly available information with respect to the true identity of vehicle T I D v i on the message-tuple { P I D v i , M i , T v i , σ v i }, where P I D v i = T I D v i h ( s | | T v i ) . Therefore, the TA has the capability to retrieve the true identity of vehicle T I D v i from a pseudonym-ID P I D v i = T I D v i h ( s | | T v i ) included on the message-tuple { P I D v i , M i , T v i , σ v i } by executing T I D v i = P I D v i h ( s | | T v i ) since TA has its private key s and obtained timestamp T v i . Thus, this work achieves the traceability requirement.
  • Unlinkability: In the proposed CM-CPPA scheme, the vehicle V i generates a new pseudonym-ID P I D v i n e w = T I D v i h ( s | | T v i n e w ) to each message generation process, where T v i n e w is the new current timestamp. According to the chaotic map-based hash function h ( . ) , the result will change from the various initial input. Therefore, the adversary cannot link two or more message-tuples { P I D v i n e w 1 , M i n e w 1 , T v i n e w 1 , σ v i n e w 1 }, { P I D v i n e w 2 , M i n e w 2 , T v i n e w 2 , σ v i n e w 2 } sent from the same sender (vehicle V i ). Thus, the proposed CM-CPPA scheme achieves the unlinkability requirement.
  • Resistance to modification attack: The main malicious task of the modification attack is to launch a modified safety-related message M i to falsify the message M f and then broadcast the altered false message-tuple { P I D v i , M f , T v i , σ v i } in 5G-enabled vehicular networks. As a result, the entire the system will be insecure. To resist the modification attack, the verifier V j in the proposed CM-CPPA scheme can distinguish any alteration in { P I D v i , M f , T v i , σ v i } by checking whether equation T P I D v j ( σ v i ) = ? T P I D v j . S M v i ( S K v i ) holds. If it holds, then the receiver V j accepts the message M i ; otherwise, it will be discarded. Hence, the proposed CM-CPPA scheme successfully withstands the modification attack.
  • Resistance to impersonation attack: The main malicious task of an impersonation attack is to impersonate a forged message signature σ v i f as participating registered vehicle and then broadcast the forged message-tuple { P I D v i , M i , T v i , σ v i f } in vehicular communication relying on 5G technology. Furthermore, the attacker must initially obtain/retrieve the identity of vehicle T I D v i and the private key of the system s to impersonate a legitimate vehicle. Thus, in this work, vehicle V i hides its T I D v i into a pseudonym-ID P I D v i = T I D v i h ( s | | T v i ) and the private key of the system s is stored in the TPD of the participating registered vehicle V i . According to DLP of the chaotic map, the adversary cannot find the private key of the system. Thus, the proposed CM-CPPA scheme successfully withstands the impersonation attack.
  • Resistance to replay attack: The main malicious task of replay attack is to replay the previously generated message-tuple { P I D v i , M i , T v i , σ v i } sent from a participating registered vehicle V i to disturb the 5G-enabled vehicular networks. However, in this work, a timestamp T v i is contained in the message-tuple { P I D v i , M i , T v i , σ v i }, where σ v i = T S M v i ( S K v i ) m o d P and S M v i = h ( M i | | P I D v i | | T v i ) . The freshness timestamp is issued by the vehicle V i during the message generation process. Once receiving the message-tuple { P I D v i , M i , T v i , σ v i }, the verifier V j initially checks the freshness of the timestamp to continue the verification process. Otherwise, the message will be discarded immediately. Thus, the proposed CM-CPPA scheme successfully withstands the replay attack.
  • Resistance to Man-In-The-Middle (MITM) Attack: The main malicious task of MITM attack is to intercept the participating registered sender V i and receiver V j . However, in the proposed CM-CPPA scheme, mutual authentication among nodes is executed. Furthermore, by using the AVISPA tool (Section 5.1), this work is secure against high control attackers (Dolev–Yao model) over the system. Thus, the proposed CM-CPPA scheme successfully resists the MITM attack in 5G-enabled vehicular networks.

6. Performance Evaluation

In this section, we analyze and compare the performance of the proposed CM-CPPA scheme with the three most recent schemes based on BP and EC operations.

6.1. Computation Overhead Analysis and Comparison

In this section, we analyze CPPA schemes by comparing the overhead of computation of our proposal and the existing schemes for 5G-enabled vehicular networks. For a fair comparison, some cryptography operations about the running cost are as follows.
  • T p a i r b p : the running cost of the BP operation e (S, T), where S , T G 1 .
  • T p t m : the running cost of a Point-to-Map hashing operation for the BP in G 1 .
  • T m u l e c : the running cost of operation with regards to a scale multiplication x . P for the EC, where x Z q * and P G .
  • T c h e v : the running cost of Chebyshev’s polynomial mapping operation.
  • T h c h e c : the running cost of the chaotic map hashing operations.
In this paper, negligible operations such as XOR and concatenation are not considered, and only the most significant operations are included. The hardware specification of the Windows 10 operating system contains an Intel I5-3570 processor with 16.0 gigabytes of memory and a 3.40 GHz clock frequency. The running cost of the above cryptographic operations is tabulated in Table 1.
The existing schemes applied ECC and bilinear pairing operations to generate/sign messages and verify the validity and authenticity of the signature. These operations are considered time-consuming and complicated operations. According to Table 1, we can observe that the running costs of bilinear pair operation and scalar multiplication operation are 1.537 ms and 0.715 ms, respectively. In contrast, the running cost of the chaotic polynomial map for our work is 0.341 ms to generate/sign messages and verify the validity and authenticity of signatures for 5G-enabled vehicular networks. The percentage improvement for the running cost of chaotic polynomial map over bilinear pair and elliptic curve are about 1.537 0.341 1.537 77.81% and 0.715 0.341 0.715 52.31%, respectively.
This paper shows the detailed analysis of the Pournaghi et al. [30], Zhang et al. [41], Cui et al. [42] schemes and the proposed CM-CPPA scheme. The comparisons of computation Overhead for message signing and message verification steps are tabulated in Table 2.
For the message signing step of the Pournaghi et al. scheme [30], the signer requires to run one the BP operation and one Point-to-Map hashing operation for the BP. Hence, the running cost of the step is 1 T p a i r b p + 1 T p t m 2.474 ms. For the message verification step of the Pournaghi et al. scheme [30], the verifier requires to execute three BP operations and one Point-to-Map hashing operation for the BP. Hence, the running cost of the step is 3 T p a i r b p + 1 T p t m 5.548 ms.
For the message signing step of the Zhang et al. scheme [41], the vehicle requires to run three scale multiplication operations for the EC. Hence, the running cost of the step is 3 T m u l e c 2.145 ms. For the message verification step of the Zhang et al. scheme [41], the verifier requires to run two-scale multiplication operations for the EC. Hence, the running cost of the step is 2 T m u l e c 1.43 ms.
For both the message signing step and message verification step of the Cui et al. scheme [42], the vehicle and verifier require to run three scale multiplication operations for the EC. Hence, the running cost of the message signing step and message verification step are 3 T m u l e c 2.145 ms and 3 T m u l e c 2.145 ms, respectively.
For the message signing step of the proposed CM-CPPA scheme, the signer requires to run two Chebyshev’s polynomial mapping operations and two chaotic map hashing operations. Hence, the running cost of the step is 2 T c h e v + 2 T h c h e c 0.804 ms. For the message verification step of the proposed CM-CPPA scheme, the checker requires to run three Chebyshev’s polynomial mapping operations and one chaotic map hashing operation. Hence, the running cost of the step is 3 T c h e v + 1 T h c h e c 1.084 ms.
From Table 2, it can be concluded that the proposed CM-CPPA has lower computation overhead compared to other CPPA schemes at the message signing step since the proposed CM-CPPA scheme needs only 0.804 ms while the other existing schemes of Pournaghi et al. [30], Zhang et al. [41], Cui et al. [42] need 2.474 ms, 2.145 ms, 2.145 ms, respectively. Moreover, the proposed CM-CPPA scheme has the lower computation overhead compared to other CPPA schemes at the message verification step because the proposed CM-CPPA scheme needs only 1.084 ms while the other existing schemes of Pournaghi et al. [30], Zhang et al. [41], Cui et al. [42] need 5.548 ms, 1.43 ms, 2.145 ms, respectively. Figure 5 presents the computation overhead for message signing and message verification steps, which illustrates that the proposed CM-CPPA has a lower overhead compared to the CPPA schemes.
The percentage improvement with the message signing and message verification steps of the proposed CM-CPPA scheme over the Pournaghi et al. scheme [30], Zhang et al. scheme [41] and Cui et al. scheme [42] for the total running cost. Table 3 illustrates the improvement of the proposed CM-CPPA over three CPPA schemes.

6.2. Communication Overhead Analysis and Comparison

In this section, we analyze CPPA schemes by comparing the overhead of communication for the Pournaghi et al. [30], Zhang et al. [41], Cui et al. [42] schemes and the proposed CM-CPPA scheme in vehicular communication relying on 5G technology. More precisely, in an open channel environment, the communication cost is generated between a message-tuple being broadcasted from a vehicle to others. Our work assumes that the produce of a timestamp is 32 bits, the produce of the hash function is 160 bits, the produce of EC point is (160 + 160) = 320 bits, and the produce of BP point P = ( P x , P y ) is (512 + 512) = 1024 bits. The comparison of communication overhead is tabulated in Table 4.
In the Pournaghi et al. scheme [30], the vehicle broadcasts the pseudonym-ID and message signature { p I D i , σ i , M i , I D R S U j } to the verifier, where p I D i = { p I D i 1 , p I D i 2 } , p I D i 1 is the BP point and { p I D i 2 , I D R S U j , σ i } are hash functions. Hence, the communication cost of the Pournaghi et al. scheme [30] is 1024 ∗ 2 + 160 ∗ 3 = 2528 bits.
In the scheme of Zhang et al. [41], the signer sends the pseudonym-ID and message signature { P I D j , M j , Y j , S j , T j } to the verifier, where P I D j = { P I D j , 1 , P I D j , 2 } , P I D j , 1 is the EC point, { P I D j , 2 , Y j , S j } are hashing functions and T j is the timestamp. Hence, the communication cost of the Zhang et al. scheme [41] is 320 + 160 ∗ 3 + 32 = 832 bits.
In the scheme of Cui et al. [42], the signer sends the pseudonym-ID and message signature { P I D j , D T i j , σ j , D j , T j } to the verifier, where P I D j = { P I D j , 1 , P I D j , 2 } , P I D j , 1 and D j is the EC point, { P I D j , 2 , D T i j , σ j } are hashing functions, and T j is the timestamp. Hence, the communication cost of the Cui et al. scheme [42] is 320 ∗ 2 + 160 ∗ 3 + 32 = 1152 bits.
In the scheme of proposed CM-CPPA, the signer sends the pseudonym-ID and message signature { P I D v i , M i , T v i , σ v i } to the verifier, where P I D v i and σ v i are a hash function and T v i is the timestamp. Hence, the communication cost of the proposed CM-CPPA scheme is 160 *2 + 32 = 352 bits.
Figure 6 presents the communication overhead for the message tuple, which illustrates that the proposed CM-CPPA scheme has a lower overhead compared to the recent schemes based on BP and EC operations.
The percentage improvements with the communication overhead of the proposed CM-CPPA scheme over Pournaghi et al. [30], Zhang et al. [41], and Cui et al. [42] for the total message tuple cost are about 2528 352 2528 86.08% 832 352 832 57.69%, and 1152 352 1152 69.44%, respectively.

7. Conclusions

This paper proposed an efficient CM-CPPA scheme that employs a Chebyshev polynomial mapping operation and a chaotic map-based hash function to secure communication in vehicular communication relying on 5G technology. A formal Security analysis is applied in our proposal for AVISPA, and the results presented in our work are safe against common attacks. On the other hand, an informal security analysis of the proposed CM-CPPA scheme shows that it achieves the security goals with regard to privacy and security properties. Ultimately, owing to the fact that the proposed CM-CPPA scheme does not employ BP and EC operations, the performance overhead of the proposed CM-CPPA scheme has better efficiency with regards to overheads of communication and computation compared to most recent existing approaches.
In future work, our proposal based on a chaotic map will be satisfied with batch verification to verify several messages simultaneously in vehicular communication relying on 5G technology. Additionally, we will investigate some related schemes that have strong assumptions to propose realistic TPD instead of ideal TPD in our work.

Author Contributions

Conceptualization, writing—review and editing, M.A.A.-S.; writing—original draft preparation, investigation, supervision, S.M.; funding acquisition, software, visualization, B.A.M.; methodology, funding acquisition, resources, Z.G.A.-M.; project administration, funding acquisition, software, A.Q.; funding acquisition, investigation, resources, A.J.A.; data curation, software, visualization, G.A.; visualization, methodology, visualization, supervision, A.A.S.; and investigation, methodology, validation, K.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research has been funded by the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, through project number RG-21098.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Acknowledgments

We would like to acknowledge the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, for funding this research.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lai, C.; Lu, R.; Zheng, D.; Shen, X. Security and privacy challenges in 5G-enabled vehicular networks. IEEE Netw. 2020, 34, 37–45. [Google Scholar] [CrossRef]
  2. Cheng, X.; Zhang, R.; Yang, L. Wireless toward the era of intelligent vehicles. IEEE Internet Things J. 2018, 6, 188–202. [Google Scholar] [CrossRef]
  3. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks. Sensors 2022, 22, 1696. [Google Scholar] [CrossRef]
  4. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Khalil, A.; Hasbullah, I.H. Security and Privacy Schemes in Vehicular Ad-Hoc Network with Identity-Based Cryptography Approach: A Survey. IEEE Access 2021, 9, 121522–121531. [Google Scholar] [CrossRef]
  5. Alazzawi, M.A.; Al-behadili, H.A.; Srayyih Almalki, M.N.; Challoob, A.L.; Al-shareeda, M.A. ID-PPA: Robust identity-based privacy-preserving authentication scheme for a vehicular ad-hoc network. In Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia, 8–9 December 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 80–94. [Google Scholar]
  6. Cheng, X.; Zhang, R.; Chen, S.; Li, J.; Yang, L.; Zhang, H. 5G enabled vehicular communications and networking. China Commun. 2018, 15, 3–6. [Google Scholar] [CrossRef]
  7. Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev Polynomial-Based Scheme for Resisting Side-Channel Attacks in 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
  8. Prasad, K.S.V.; Hossain, E.; Bhargava, V.K. Energy efficiency in massive MIMO-based 5G networks: Opportunities and challenges. IEEE Wirel. Commun. 2017, 24, 86–94. [Google Scholar] [CrossRef] [Green Version]
  9. Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sens. J. 2020, 21, 2422–2433. [Google Scholar] [CrossRef]
  10. Cui, J.; Wei, L.; Zhang, J.; Xu, Y.; Zhong, H. An efficient message-authentication scheme based on edge computing for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2018, 20, 1621–1632. [Google Scholar] [CrossRef]
  11. Hamdi, M.M.; Mustafa, A.S.; Mahd, H.F.; Abood, M.S.; Kumar, C.; Al-shareeda, M.A. Performance analysis of QoS in MANET based on IEEE 802.11 b. In Proceedings of the 2020 IEEE International Conference for Innovation in Technology (INOCON), Bangluru, India, 6–8 November 2020; pp. 1–5. [Google Scholar]
  12. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
  13. Cincilla, P.; Hicham, O.; Charles, B. Vehicular PKI scalability-consistency trade-offs in large scale distributed scenarios. In Proceedings of the 2016 IEEE Vehicular Networking Conference (VNC), Columbus, OH, USA, 8–10 December 2016; pp. 1–8. [Google Scholar]
  14. Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  15. Joshi, A.; Gaonkar, P.; Bapat, J. A reliable and secure approach for efficient car-to-car communication in intelligent transportation systems. In Proceedings of the 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 1617–1620. [Google Scholar]
  16. Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
  17. Thenmozhi, T.; Somasundaram, R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wirel. Pers. Commun. 2015, 82, 643–658. [Google Scholar] [CrossRef]
  18. Rajput, U.; Abbas, F.; Oh, H. A hierarchical privacy preserving pseudonymous authentication protocol for VANET. IEEE Access 2016, 4, 7770–7784. [Google Scholar] [CrossRef]
  19. Asghar, M.; Doss, R.R.M.; Pan, L. A scalable and efficient PKI based authentication protocol for VANETs. In Proceedings of the 2018 28th International Telecommunication Networks and Applications Conference (ITNAC), Sydney, Australia, 21–23 November 2018; pp. 1–3. [Google Scholar]
  20. Förster, D.; Kargl, F.; Löhr, H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In Proceedings of the 2014 IEEE Vehicular Networking Conference (VNC), Paderborn, Germany, 3–5 December 2014; pp. 25–32. [Google Scholar]
  21. Sun, Y.; Zhang, B.; Zhao, B.; Su, X.; Su, J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer Peer Netw. Appl. 2015, 8, 1108–1121. [Google Scholar] [CrossRef]
  22. Zhang, C.; Ho, P.H.; Tapolcai, J. On batch verification with group testing for vehicular communications. Wirel. Netw. 2011, 17, 1851–1865. [Google Scholar] [CrossRef]
  23. Lee, C.C.; Lai, Y.M. Toward a secure batch verification with group testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
  24. Jianhong, Z.; Min, X.; Liying, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
  25. Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
  26. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  27. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
  28. Bayat, M.; Barmshoory, M.; Pournaghi, S.M.; Rahimi, M.; Farjami, Y.; Aref, M.R. A new and efficient authentication scheme for vehicular ad hoc networks. J. Intell. Transp. Syst. 2020, 24, 171–183. [Google Scholar] [CrossRef]
  29. Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2020, 26, 3083–3098. [Google Scholar] [CrossRef]
  30. Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
  31. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors 2021, 21, 8206. [Google Scholar] [CrossRef] [PubMed]
  32. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  33. Asaar, M.R.; Salmasizadeh, M.; Susilo, W.; Majidi, A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Trans. Veh. Technol. 2018, 67, 5409–5423. [Google Scholar] [CrossRef]
  34. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Towards identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Access 2021, 9, 113226–113238. [Google Scholar] [CrossRef]
  35. Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
  36. Alshudukhi, J.S.; Mohammed, B.A.; Al-Mekhlafi, Z.G. Conditional Privacy-Preserving Authentication Scheme Without Using Point Multiplication Operations Based on Elliptic Curve Cryptography (ECC). IEEE Access 2020, 8, 222032–222040. [Google Scholar] [CrossRef]
  37. Alazzawi, M.; Lu, H.; Yassin, A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  38. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Trans. Depend. Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef] [Green Version]
  39. Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication with Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
  40. Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
  41. Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge computing-based privacy-preserving authentication framework and protocol for 5G-enabled vehicular networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
  42. Cui, J.; Chen, J.; Zhong, H.; Zhang, J.; Liu, L. Reliable and Efficient Content Sharing for 5G-Enabled Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 23, 1247–1259. [Google Scholar] [CrossRef]
  43. Cui, J.; Zhang, X.; Zhong, H.; Ying, Z.; Liu, L. RSMA: Reputation system-based lightweight message authentication framework and protocol for 5G-enabled vehicular networks. IEEE Internet Things J. 2019, 6, 6417–6428. [Google Scholar] [CrossRef]
  44. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 1383. [Google Scholar] [CrossRef]
Figure 1. Network Structure of vehicular communication relying on 5G technology [44].
Figure 1. Network Structure of vehicular communication relying on 5G technology [44].
Sensors 22 05026 g001
Figure 2. The Proposed CM-CPPA Scheme Phases.
Figure 2. The Proposed CM-CPPA Scheme Phases.
Sensors 22 05026 g002
Figure 4. The simulation results under OFMC and CL-AtSe Back Ends. (a) OFMC back end; (b) CL-AtSe back end.
Figure 4. The simulation results under OFMC and CL-AtSe Back Ends. (a) OFMC back end; (b) CL-AtSe back end.
Sensors 22 05026 g004
Figure 5. Computation Overhead for Message Signing and Message Verification Steps.
Figure 5. Computation Overhead for Message Signing and Message Verification Steps.
Sensors 22 05026 g005
Figure 6. Communication Overhead for Message Tuple.
Figure 6. Communication Overhead for Message Tuple.
Sensors 22 05026 g006
Table 1. The Running Cost of Particular Cryptography Operations.
Table 1. The Running Cost of Particular Cryptography Operations.
Cryptography OperationRunning Cost (ms)
T p a i r b p 1.537
T p t m 0.937
T m u l e c 0.715
T c h e v 0.341
T h c h e c 0.061
Table 2. Comparison of Computation Overhead.
Table 2. Comparison of Computation Overhead.
SchemesMessage SigningMessage VerificationOperations Based
Pournaghi et al. [30] 1 T p a i r b p + 1 T p t m 2.474 ms 3 T p a i r b p + 1 T p t m 5.548 msBilnear Pair
Zhang et al. [41] 3 T m u l e c 2.145 ms 2 T m u l e c 1.43 msElliptic Curve
Cui et al. [42] 3 T m u l e c 2.145 m 3 T m u l e c 2.145 mElliptic Curve
CM-CPPA 2 T c h e v + 2 T h c h e c 0.804 ms 3 T c h e v + 1 T h c h e c 1.084 msChaotic Map
Table 3. Improvement of the Proposed CM-CPPA Over Three CPPA schemes.
Table 3. Improvement of the Proposed CM-CPPA Over Three CPPA schemes.
SchemesMessage SigningMessage Verification
Pournaghi et al. [30] 2.474 0.804 2.474 67.51% 5.548 1.084 5.548 80.46%
Zhang et al. [41] 2.145 0.804 2.145 62.52% 1.43 1.084 1.43 24.2%
Cui et al. [42] 2.145 0.804 2.145 62.52% 2.145 1.084 2.145 49.46%
Table 4. Comparison of Communication Overhead.
Table 4. Comparison of Communication Overhead.
SchemesMessage TupleSize of TupleOperations Based
Pournaghi et al. [30]{ p I D i , σ i , M i , I D R S U j }2528 bitsBilnear Pair
Zhang et al. [41]{ P I D j , M j , Y j , S j , T j }832 bitsElliptic Curve
Cui et al. [42]{ P I D j , D T i j , σ j , D j , T j }1152 bitsElliptic Curve
CM-CPPA{ P I D v i , M i , T v i , σ v i }352 bitsChaotic Map
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks. Sensors 2022, 22, 5026. https://doi.org/10.3390/s22135026

AMA Style

Al-Shareeda MA, Manickam S, Mohammed BA, Al-Mekhlafi ZG, Qtaish A, Alzahrani AJ, Alshammari G, Sallam AA, Almekhlafi K. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks. Sensors. 2022; 22(13):5026. https://doi.org/10.3390/s22135026

Chicago/Turabian Style

Al-Shareeda, Mahmood A., Selvakumar Manickam, Badiea Abdulkarem Mohammed, Zeyad Ghaleb Al-Mekhlafi, Amjad Qtaish, Abdullah J. Alzahrani, Gharbi Alshammari, Amer A. Sallam, and Khalil Almekhlafi. 2022. "CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks" Sensors 22, no. 13: 5026. https://doi.org/10.3390/s22135026

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop