Next Article in Journal
Digital Assessment and Classification of Wine Faults Using a Low-Cost Electronic Nose, Near-Infrared Spectroscopy and Machine Learning Modelling
Previous Article in Journal
Structural Damage Detection through EMI and Wave Propagation Techniques Using Embedded PZT Smart Sensing Units
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks

1
College of Computer and Software Engineering, Xihua University, Chengdu 610039, China
2
National Key Laboratory of Science and Technology on Communications, University of Electronic Science and Technology of China, Chengdu 611731, China
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(6), 2299; https://doi.org/10.3390/s22062299
Submission received: 22 February 2022 / Revised: 9 March 2022 / Accepted: 9 March 2022 / Published: 16 March 2022
(This article belongs to the Section Vehicular Sensing)

Abstract

:
Through information sharing, vehicles can know the surrounding road condition information timely in Vehicular Adhoc Networks. To ensure the validity of these messages and the security of vehicles, the message authentication, privacy-preserving, and delay problems are three important issues. Although many conditional privacy-preserving authentication schemes have been proposed to ensure secure communication, there still exist some imperfections such as frequent interactions or unlinkability. From this, our paper proposes a novel hierarchical blockchain-assisted authentication scheme to solve these existing issues comprehensively. First, unlinkability is achieved by a dynamic key derivation algorithm. Second, the proposed scheme can reduce correlation processing delay, queuing delay, and deployment costs by adopting hierarchical Vehicle Fog Computing. Third, cross-region authentication is achieved by taking advantage of the properties of blockchain. In addition, we demonstrate our scheme can fulfill the security criteria of the Vehicular Adhoc Network by security analysis. Furthermore, the simulations are carried out to show its availability by using JAVA and NS-3. The findings reveal that the suggested method outperforms earlier schemes in terms of computation cost and communication cost. All in all, making the authentication scheme more efficient and concise is the focus of our future research.

1. Introduction

Vehicular Adhoc Networks(VANETs) were proposed to ease traffic pressure and reduce traffic accidents [1,2]. VANETs take vehicles as the basic information units and realize the network connection between vehicles and X (e.g., vehicles, infrastructures) through the help of the new generation of information and communication technology. Figure 1 is a typical VANET. There are two basic modalities of communications, namely: Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructures (V2I). By sharing information about the surrounding road conditions, other vehicles can replan their routes in time to avoid traffic jams and traffic accidents after receiving these messages. In addition, the Traffic Control Center (TCC) can make flexible adjustments to traffic timely to ease the traffic pressure. VANETs are seen as a potential technology in current intelligent transportation systems because of these benefits.
Since communications are exchanged wirelessly via open channels, it is simple for an attacker to intercept messages from communication channels and launch a series of harmful assaults (e.g., impersonate a legitimate vehicle to send a false message or tamper with messages) [3,4,5,6]. Once the recipient makes a wrong decision based on these malicious messages, it may lead to traffic jams or even car accidents. In addition, the identity information of vehicles, itinerary, and other factors may be used by the adversary to carry out an attack. Hence, security and privacy are two important factors that cannot be ignored in VANETs. In other words, the authenticity and the legitimacy of the messages should be guaranteed in VANETs.
To address the privacy and security issues that plague VANETs, a significant variety of privacy-preserving authentication schemes have been presented during the previous decade [7,8,9,10]. These solutions go a long way toward overcoming issues like conditional privacy and unlinkability. At the same time, it also provides the direction and theoretical basis for the subsequent researchers. Although these solutions can solve the problem of cross-region authentication, additional communication is required during cross-region authentication, which increases the related cost.
Blockchain technology provides a good idea for cross-region authentication. Lin et al. [11] adopted a dynamic key derivative algorithm to realize the unlinkability. Compared with the traditional scheme, this scheme can not only realize fast cross-region authentication but also avoid storing a large number of pseudonyms. However, in order to speed up the process, their scheme requires all RSUs to be trusted, which may increase the deployment costs of the infrastructure. In addition, this scheme has the defects of high queuing delay in theory due to all communications of vehicles being processed by a single trusted authority (TA).
With the increasing number of connected vehicles, Vehicle Fog Computing (VFC) was proposed to satisfy low latency and uninterrupted services for users. In this pattern, data, processing, and applications are centralized in devices at the edge of the network and can significantly reduce the delay of message processing. Furthermore, that is why VFC is considered as a promising technology to make the best utilization of these vehicular communication and computational resources [12,13]. Yao et al. [14] and Kaur et al. [15] adopted distributed VFC to reduce the delay by using multiple regional managers to handle vehicles’ communications instead of a single TA. Nonetheless, they did not take into account the unlinkability of messages. As a result, to assure the safety and privacy of vehicles and to reduce delay to realize real-time communications in VANETs, we designed a hierarchical effective blockchain-assisted conditional privacy-preserving scheme. The proposed scheme can reduce the time delay and deployment costs by using hierarchical distributed VFC. Furthermore, unlinkability is achieved through a dynamic key derived algorithm.

1.1. Contribution

In this study, we proposed a hierarchical blockchain-assi-sted conditional privacy-preserving authentication (CPPA) scheme for VANETs. The following are the paper’s significant contributions:
  • First, to reduce the deployment costs and the associated processing time, the proposed scheme adopted distributed VFC, which uses multiple regional managers instead of a single TA.
  • Second, to achieve unlinkability, the proposed scheme employs a dynamic key derivation algorithm to generate dynamic public-private key pairs for each communication of vehicles.
  • Third, through Java and NS-3 simulation experiments, we show that our scheme is suitable for VANETs in terms of communication and computing overhead.

1.2. Organization

The following is a rough outline of the paper’s structure. Section 2 examines relevant CPPA schemes for VANETs. Section 3 presents the relevant preliminary knowledge for our scheme. Our system model and security and privacy requirements for VANETs and the details of our scheme are shown in Section 4. Security analysis is carried out in Section 5. In Section 6, we examine the corresponding computing and communication overhead and compare it to existing schemes. In the end, we provided a brief summary of this study in Section 7.

2. Related Work

To achieve effective communication in VANETs, many authentication schemes have been proposed. Picconi et al. [16] relied on PKI-based authentication, proposed a solution for validating aggregated data in V2V traffic information systems. Zhang et al. [17] adopted the k-anonymity to protect user identity privacy, while they are useful to some extent in addressing privacy issues VANET, the difficulties of certificate management make them impractical. To improve the efficiency of ID-based CPPA scheme, He et al. [8] proposed a novel CPPA scheme by utilizing the elliptic curve cryptography(ECC). Zhong et al. [18] employs pseudonym-based signatures for identity authentication for VANET. Furthermore, both of them also support batch validation, allowing the verifier to validate multiple messages simultaneously, which greatly improves the validation efficiency. However, then, these programs require a pre-established trust relationship between the regional management center and vehicles, which will not exist once a vehicle moves to another region. Wang et al. [19] adopted group-based message authentication algorithm to address the security issues in V2V communication. When a vehicle enters the coverage area of a new RSU, it must be re-authenticated to the new RSU, which undoubtedly increases the delay. Ali et al. [20] design an efficient conditional privacy-preserving hybrid signcryption scheme for heterogeneous vehicle communication based on bilinear pairing. The users’ privacy is protected to a certain extent, but the unlinkability cannot be guaranteed.
With the popularity of blockchain technology, many scholars employ blockchain to realize cross-region authentication. Yao et al. [14] proposed a BLA for distributed VFS to achieve a flexible cross-region authentication. The public key and identity information of vehicles are placed on a consortium blockchain so that different regional managers can verify the messages sent by legal vehicles and then provide VFS for them. Kaur et al. [15] present an effective cross-region authentication and key-exchange scheme based on Yao [14], which realize mutual authentication between vehicles and service managers. However, unlinkability cannot be satisfied. Wang et al. [21] present trustworthiness evaluation to achieve a time-efficient V2I-handover authentication. It seems only considered V2I communication scenarios. Lu et al. [22] adopted the Merkle Patricia tree (MPT) to extend the conventional blockchain and record the activities of the semiTAs in blockchain to achieve the certificate and revocation transparency. However, it requires vehicles to interact frequently with the certificate center to generate anonymous certificates, resulting in low efficiency. Inspired by the HD Wallet, Lin et al. [11] proposed a novel BCPPA by using key derivation algorithms and smart contracts. The public key certificate of each communication of vehicles is pre-placed in the blockchain for vehicles to retrieve, saving the overhead of storing a large number of certificates in OBUs. However, it seems to be burdensome for Certificate Authorities (CA) to generate a public key certificate for every communication of all vehicles. For clarification, a brief summary is given in Table 1.

3. Preliminaries

The relevant preliminary knowledge was briefly present-ed in this part.

3.1. Broadcast Encryption

Broadcast encryption may be thought of as a type of key encapsulation scheme. In our proposed scheme, we adopt a broadcast encryption case from [23] to complete the identification of vehicles by legitimate SMs. The whole process can be divided into the following three parts.
(1)
Setup: In our proposal, the maximum number of SMs is set to be n. Let L stand for a set where L { 1 , , n } . This step is mainly TA distributes a key d j for each S M j , for j L . Then TA publish a public parameter P K .
(2)
Enc( P K , L ): A vehicle want to jion the internet of vehicles, it uses P K to calculate the encryption key K and the header H d r . The vehicle then encrypts a message M using K as a symmetric encryption key. Let E k ( M ) be the encryption of M. Finally, it broadcast < E K ( M ) , H d r > .
(3)
Dec( P K , L , k , d k , H d r ): Let S M k be an example to decrypt E K ( M ) . If k L , by inputting P K , the set L, the key d k and H d r , S M k can easily compute a message encryption key K k . It’s remarkable that K k = K , this indicates that S M k can decrypt E K ( M ) and retrieve M by using K k .

3.2. Mathematical Complexity Assumptions

The security of broadcast encryption relies on the bilinear Diffie-Hellman Exponent Assumption (BDHE). Generally, we define ζ -BDHE in group G 1 as follows: input a vector with 2 ζ + 1 elements where ( h , g , g α , g ( α 2 ) , , g α ζ , g ( α ζ + 2 ) , , g ( α 2 ζ ) ) G 1 2 ζ + 1 . Then, output e ( g , h ) ( α ζ + 1 ) G T . Since g ( α ζ + 1 ) is not included in the vector, we can not able to compute the required e ( g , h ) ( α ζ + 1 ) by the bilinear map.
For convenience, we let g i = g ( α i ) G 1 while g and α are given. An algorithm 𝒜 has ϵ advantage to tackle ζ -BDHE in G 1 if Pr[𝒜 ( h , g , g 1 , , g ζ , g ζ + 2 , , g 2 ζ ) = e ( g ζ + 1 , h ) ] ϵ . Note that g and h are random picks in G 1 , α is random pick in Z q ¯ , and 𝒜 picks the bits randomly.
Homoplastically, the definition of Decisional ζ -BDHE(D- ζ -BDHE) in G 1 is as follows. Let y g , α , ζ = ( g 1 , , g ζ , g ζ + 2 , , g 2 ζ ) . An algorithm has advantage ϵ to output a bit ψ { 0 , 1 } to tackle D- ζ -BDHE in G 1 if |Pr [ B ( g , h , y g , α , ζ , e ( g ζ + 1 , h ) ) = 0 ] Pr [ B ( g , h , y g , α , ζ , T ) = 0 ] | ϵ . Similarly, g and h are random picks in G 1 , α is a random pick in Z q ¯ , T is a random pick in G T and B picks the bits randomly. Here, we let P B D H E to present the left and R B D H E to present the right.

3.3. Key Derivation

We anticipate that a vehicle will be able to employ distinct public and private key pairs to achieve unlinkability and not need to exchange keys or preload abundant key pairs. Therefore, we adopt a key derivation algorithm which proposed by [11]. This algorithm is separated into two parts: public key generation algorithm and private key generation algorithm. We have developed a flow chart in Figure 2 and included a quick explanation below to make it simpler to understand.
  • Private key generation algorithm: The goal of this algorithm is for vehicles to generate a private key for subsequent communication. A vehicle randomly selects a seed to create the root private key ( s k r o o t ) and root chain code ( c h a i n r o o t ). Then calculates the appropriate root public key ( p k r o o t = s k r o o t · P ) and sends < p k r o o t , c h a i n r o o t > to public key generator (i.e., SM). Based on s k r o o t , c h a i n r o o t and serial number of the current communication (i), the vehicle can derive a different private key.
  • Public key generation algorithm: The purpose of this algorithm is for SMs to generate corresponding public keys for subsequent communication of vehicles. According to Figure 2, for the same serial number i, p k i = s k i · P . It ensures that the public key retrieved by the verifier corresponds to the private key of the vehicle.

4. Scheme Description

In this section, we first introduced the system model and related security requirements, and then described our solution in detail. On the whole, The proposed scheme can mainly be divided into five phases, namely Initialization Phase, Registration Phase, Identity Authentication Phase, Consensus Phase and Message Authentication Phase. Note that we assume that there are n SMs in the system. Table 2 shows the definitions of the notations used in this article.

4.1. System Model

Figure 3 depicts our system model. In conclusion, we separated the entire system into a number of regions, and each region is managed by a single SM. The functions of each entity in our system are described as follows.
  • Trusted Authority (TA): TA is a completely trusted department that generally has strong computing and communication capabilities. In our system, TA is required to complete registration SMs and vehicles. If necessary, TA can find out the real identity of a malicious vehicle through a relevant message.
  • Service Manager (SM): an SM is mainly responsible for the identification of new vehicles joining VANETs in its region. Furthermore, SM is also responsible for the calculation of public keys and pseudonyms for subsequent communication of its certified vehicles.
  • Road Side Unit (RSU): RSU is a semi-trusted roadside infrastructure that can communicate wirelessly with vehicles according to the Dedicated Short Range Communication (DSRC) protocol [24]. Furthermore, RSUs are also responsible for forwarding messages between vehicles and SMs and providing VFS to vehicles.
  • Vehicle: as moving nodes, vehicles are outfitted with On-Board Units (OBUs), which are wireless communication devices. OBU is a tamper-proof device that also has certain computation and communication capabilities. By using OBUs, vehicles may exchange their current road traffic circumstances and driving status with the adjacent vehicles and RSUs in real-time via DSRC protocol. What’more, OBU’s information will never be revealed.

4.2. Security and Privacy Requirements

  • Identity authentication: SM can effectively verify the legitimacy of new vehicles joining VANETs.
  • Message authentication: for any received message, the verifier can verify that the message is valid.
  • Identity privacy preservation: except for TA, no one can deduce the true identity of vehicles from the intercepted messages.
  • Unlinkability: it will be impossible for a adversary to link two messages transmitted by the same vehicle.
  • Traceability: if required, TA can determine the message sender’s true identity. This guarantees that messages are held accountable.
  • Resist various attacks: our scheme also assures that oth-er assaults in VANETs, such as the replay attack, the impersonation attack and the modification attack, can be easily identified.

4.3. Initialization Phase

This phase is mainly performed by TA to creates a series of system parameters. The following are the specifics.
  • Picks two random large prime integers p , q and choose an additive group G generated by a point P with order q on a non-singular elliptic curve E : y 2 = x 3 + v x + w mod p where v , w F p .
  • Picks two large prime numbers p ¯ , q ¯ at random and chooses two multiplicative groups G 1 , G T generated by a point g with order q ¯ .
  • Selects a number s k T A Z q * at random as its private key, then computes p k T A = s k T A · P as its public key.
  • Chooses a random number α Z q ¯ * , calculates g γ = g α γ G 1 for γ = { 1 , 2 , , n , n + 2 , , 2 n } .
  • Picks a random number β Z q ¯ * , and then computes v = g β G 1 . Next, TA set P K = ( g , g 1 , g 2 , , g n , g n + 2 , , g 2 n , v ) G 1 ( 2 n + 1 ) .
  • Choose a secure hash function H, where H : G Z q .
  • Finally, the TA sends the public parameters { G , G 1 , G T , q , P , g , p k T A , P K , H } to all SMs and vehicles.

4.4. Registration Phase

This phase is mainly divided into SMs and vehicles registration. Figure 4 briefly depicts this process. It’s worth noting that this process only needs to be done once. An SM’s registration details are as follows.
  • Assume that jth SM’s real identity is I D S M j . It choos-es a random integer s k S M j as its private key and calculates p k S M j = s k S M j · P as public key. Then sends < I D S M j , p k S M j > to TA through a secure channel.
  • TA first checks the availability of I D S M j in its databa-se after getting this registration request. If a match is found, TA will rejects this registration request. Otherwise, TA computes d j = v α j for S M j to decrypt broadcast messages. Then TA stores I D S M j and p k S M j into its database and returns d j to S M j through a secure channel.
  • S M j stores d j into its database.
The specific operations of a vehicle’s registration are as follows.
  • Assume that ith vehicle’s real identity is I D V i , V i first randomly chooses a private seed to generate the private information ( s k r o o t a n d c h a i n r o o t ) . Then V i computes p k r o o t = s k r o o t · P . Finally, V i sends < I D V i , p k r o o t , c h a i n r o o t > to TA via a secure channel.
  • When the TA receives this registration request, it first checks whether I D V i is vaild. If not, the TA will rejects this request. Otherwise, the TA issue a password P W D and a certificate S for p k r o o t and c h a i n r o o t , where S = S i g n s k T A ( p k r o o t | | c h a i n r o o t ) . Finally, the TA stores < I D V i , p k r o o t , c h a i n r o o t > into its repository and returns < S , P W D > to V i via a secure channel.
  • V i save < S , c h a i n r o o t , s k r o o t > into its repository.

4.5. Identity Authentication Phase

The main purpose of this phase is to authenticate the identity of vehices through the corresponding SMs. After verification, SMs will generates corresponding pseudonym and public key pairs for future communications of vehicles. The detailed process is shown in Figure 5. When a registered vehicle V a first access VFS, it will executes the following operations to complete the authentication.
  • Picks a random integer r Z q ¯ * and then computes symmetric encryption (e.g., AES) key K = e ( g n , g 1 ) r . Then V a sets the header H d r = ( C 0 , C 1 ) G 1 2 , where C 0 = g r and C 1 = ( v · μ L g n + 1 μ ) r .
  • Calculate the signature ϑ = S i g n s k r o o t ( I D V a | | t s t | | p k r o o t | | c h a i n r o o t ) . where t s t is current timestamp and I D V a is real identity of V a .
  • Compute the ciphertext C T = E K ( ϑ | | I D V a | | t s t | | S | | p k r o o t | | c h a i n r o o t ) . Then V a sends < C T , H d r , t s t > to the nearest RSU, let us assume it is R S U m and its region manager is S M k .
  • R S U m will transmits < C T , H d r , t s t > to S M k .
S M k will executes the following operations after receiving < C T , H d r , t s t > transmitted by R S U m .
  • Check whether t s t is fresh. S M k will reject this message if t s t is not fresh.
  • Compute K k = e ( g k , C 1 ) e ( d k · ω L , ω k g n + 1 ω + k , C 0 ) . Then S M k executes D K k ( C T ) to extract ϑ , S, I D V a , p k r o o t and c h a i n r o o t .
  • Verify ϑ by using p k r o o t and verify S by using TA’s public key. S M k will reject this message As long as there is a validation failure. Then S M k calculates corresponding pseudonyms and public keys pairs ( P I D V a , p k V a ) for V a future communications by excuting public key generation algorithm described in IV-D. Here ( P I D V a , p k V a ) = { ( P I D V a 1 , p k V a 1 ) , ( P I D V a 2 , p k V a 2 ) , , ( P I D V a z , p k V a z ) } , where z is the number of elements in each set. For any u { 1 , , z } , P I D V a u = ( P I D V a u , 1 , P I D V a u , 2 ) where P I D V a u , 1 = c h a i n V a u · P and P I D V a u , 2 = I D V a H ( c h a i n V a u · p k T A ) .
  • Send ( P I D V a , p k V a ) to blockchain.

4.6. Consensus Phase

We assume that there are n SMs in our system, and all of them are trusted. Under the circumstances, SMs acts as commit nodes according to the serial number. As we discussed earlier, SMs will send these related messages to the blockchain each time it completes the derivation of the pseudonyms and public key pairs of the vehicle it certifies. Assume that the time to produce a block is τ . During this time, SMs briefly store these pseudonyms and public key pairs it receives in their own memory. After τ time, the current commit node will publish the relevant information it has stored in memory as a new full block. Any SM, upon receiving a block, deletes the information in its own memory that is duplicated with the block and then performs the next consensus.

4.7. Message Authentication Phase

At this phase, as long as V a communication number does not exceed Z, re-authentication is not required regardless of whether V a has left S M k ’s jurisdiction. Figure 6 gives a brief description of this process, and the details are described below.
  • Assume the current serial number of V a is b, V a first initiates a request to the OBU by entering P W D and I D V a . OBU will reject the request if it does not match its own stored information, otherwise it goes to the next step.
  • OBU calculates the current private key private key s k V a , b and c h a i n V a b based on private key generation algorithm. Then, calculates the current pseudonym P I D V a b = ( P I D V a b , 1 , P I D V a b , 2 ) where P I D V a b , 1 = c h a i n V a b · P and P I D V a b , 2 = I D V a H ( c h a i n V a b · P K T A ) .
  • Finally, returns < s k V a , b , P I D V a b > to V a .
  • Upon receiving the above information, V b calculates signature δ = { S i g n s k V a b ( M | | t s t | |
    P I D V a b ) and then broadcasts the message { δ , M , t s t , P I D V a b } .
  • When a receiver wants to verify the message, it first checks whether the timestamp is valid. If valid, search for the corresponding public key p k V a b on blockchain according to the pseudonym. The receiver will rejects the message if the query fails. Finally, the receiver validates the signature by using p k V a b . If the authentication succeeds, the message is trusted.

5. Security Analysis

We examine the security of our proposed VANET system in light of the design goals set out in Section 3. The details are given as follows.

5.1. Correctness

For the proof of the correctness of our proposed scheme, we need to verify K k = k to ensure S M k can decrypt the message send by V a .The details are as follows.
K k = e ( g k , C 1 ) e ( d k · ω L , ω k g n + 1 ω + k , C 0 ) = ( g , g ) α k · r ( β + k L α n + 1 k ) e ( g , g ) r · ( β α k + ω L , ω k α n + 1 ω + k ) = e ( g , g ) r · ( β α k + k L α n + 1 k ) e ( g , g ) r · ( β α k + ω L , ω k α n + 1 ω + k ) = e ( g , g ) r α n + 1 = K

5.2. Security Model

We define chosen ciphertext security (CCS) of a broadcast encryption system against a static adversary. Security is defined by following game between an algorithm 𝒜 and a challenger. In addition, n (i.e., the total number of users.) is the input for algorithm 𝒜 and the challenger C .
Init. 𝒜 generates a set L * { 1 , , n } of users that it wishes to assault.
Setup. C executes S e t u p ( n ) to gain P K and d 1 , , d n . Then, sends P K and all d f to 𝒜, where f L * .
Query phase 1. 𝒜 sends out adaptive decryption queries q 1 , , q m . Here, ( u , L , H d r ) is included in all decryption queries where L L * and u L . Then, C returns D e c ( P K ,
L , u , d u , H d r ) as response.
Challenge. C executes E n c ( P K , L ) to generate ( H d r , K) where H d r is another header, K is a finite key set and K K . Then, selects a bit ψ { 0 , 1 } randomly. Next, sets K ψ = K and selects a random K 1 ψ K . Finally, returns ( H d r , K 0 , K 1 ) to 𝒜.
Query phase 2. Adaptively, 𝒜 send out more decryption queries q m + 1 , , q q D where q i = ( u , L , H d r ) for L L * and u S . Notice that H d r H d r . Then, the C returns same response as phase 1.
Guess. 𝒜 outputs its ψ { 0 , 1 } guess regarding ψ . If ψ = ψ is held, 𝒜 will win this game.
Here, let AdvBr𝒜,n represent the probability of 𝒜 wins the game.
Definition 1.
The broadcast encryption is ( t , ϵ , n , q D ) chosen ciphertext attack(CCA) secure if for all t-time algorithm 𝒜 make q D times decryption queries, we have that |AdvBr𝒜,n 1 2 | < ϵ .
Similarly, we define semantic security of the broadcast encryption by preventing the attacker from issuing decryption queries.
Definition 2.
The broadcast encryption system is ( t , ϵ , n ) semantically secure assuming it is ( t , ϵ , n , 0 ) CCA secure.
Definition 3.
The D- ( t , ϵ , ζ ) -BDHE assumption is hold in G 1 assuming no t-time algorithm has at least ϵ advantage to tackle the D- ( t , ϵ , ζ ) -BDHE problem in G 1 .

5.3. Formal Analysis

Theorem 1.
For any postive integers I, n ( n > I ), our I-broadcast encryption system is (t, ϵ, n) semantically secure if the D-(t, ϵ, I)-BDHE assumption is hold in G 1 .
Proof of Theorem 1. 
Assuming 𝒜 is a t-time adversary, for a given I, AdvBr𝒜,n > ϵ is hold. Build a new algorithm B that has ϵ advantage to tackle the D-I-BDHE problem in G 1 . B picks a random D-I-BDHE challenge (g, h, y g , α , I , Z) as input, where y g , α , I =( g 1 ,..., g I , g I + 2 ,..., g 2 I ) and Z is either e ( g I + 1 , h ) or a random member of G T . The following is how B continues.
Init. B executes 𝒜 and get L of users that 𝒜 wants to assault.
Setup. B is responsible for generating P K and all d i for i L . Let j = n I . Note that the choice of v 1 , , v j is the key of the proof.
B picks random u i Z q ¯ for 1 i j . Here, we define two subsets L i ^ and L i as L i ^ = L { ( i 1 ) I + 1 , , i I } and L i = { x i I + I x L i ^ } { 1 , , I } , respectively. For 1 i j , B makes v i = g u i ( f L i g I + 1 f ) 1 . Then, B returns the public key P K to 𝒜, where P K = ( g , g 1 , , g I , , g 2 I , v 1 , , v j ) G 1 2 I j . For all i L , we set i = ( a 1 ) I + b for some 1 a j and 1 b I . B calculates d i = g b u i · f L a ( g I + 1 f + b ) 1 . Here, we get d i = ( g b u i · f L a ( g I + 1 f ) 1 ) ( α b ) = v a ( α b ) as required. Furthermore, we know that b L a because of i L , so d i does not include the term g I + 1 .
Challenge. B sets H d r as ( h , h ( u 1 ) , , h ( u j ) ) . Then, cho-oses a random bit ψ { 0 , 1 } and makes K ψ = Z and randomly selects a K 1 ψ G T . Finally, returns ( H d r , K 0 , K 1 ) as the challenge to 𝒜. We claim ( H d r , K 0 , K 1 ) is a reasonable challenge to 𝒜 while Z = e ( g I + 1 , h ) (i.e., the input to B is a B -BDHE tuple from P B D H E sampling). Moreover, for some (unknown) t Z q , we write h = g t . Then, for all i = 1 , , j , we have h u i = ( g u i ) t = { g u i · ( f L i g I + 1 f ) 1 · ( f L i g I + 1 f ) } t = ( v i · f L i g I + 1 f ) t . Here, for key e ( g I + 1 , g ) t , ( h , h u 1 , , h u j ) is a vaild encryption. Furthermore, since e ( g I + 1 , g ) t = e ( g I + 1 , h ) = Z = K ψ ) , ( H d r , K 0 , K 1 ) is a reasonable challenge to 𝒜. In addition, K 0 , K 1 are both picked randomly from G T while Z is chosen randomly from G 1 (i.e., the input to B is a B -BDHE tuple from P B D H E sampling).
Guess. 𝒜 outputs ψ guess regarding ψ . B outputs 0 if ψ = ψ (i.e., Z = e ( g I + 1 , h ) ). Otherwise, outputs 1 (i.e., Z is a random element in G T ). We can find that Pr [ B ( g , h , y g , α , I , Z ) = 0 ] = 1 2 if ( g , h , y g , α , I , Z ) is sampled from R B D H E . Similarly, |Pr [ B ( g , h , y g , α , I , Z ) = 0 ] 1 2 | = AdvBr A , n ϵ if ( g , h , y g , α , I , Z ) comes from P B D H E . Therefore, B has advantage at least ϵ to tackle D-I-BDHE in G 1 . So we have proved the Theorem 1. □

5.4. Nonformal Analysis

  • Identity authentication: Because of the security of ECDSA, without TA’s private key, no one can impersonate TA and fabricate a certificate. Therefore, SMs can determine whether the vehicle is a legitimate vehicle as long as it verify the certificate sent by the vehicle with TA’s public key.
  • Message authentication: According to the security of ECDSA, without signature key, no one can fake a legitimate message. It simply implies that a verifier only needs to compare the received signature message to the appropriate key to verify whether the message is legitimate.
  • Identity privacy preservation: In Identity Authentication phase, Only legal SMs are able to decode the communication and determine a vehicle’s true identification. In Message Authentication phase, this real identity will be hidden under a pseudonym, which means no one(besides TA, who has its private key s k T A ) could deduce a vehicle’s true identification from the delivered communications. Therefore, our scheme can satisfiy the identity privacy preservation.
  • Unlinkability: The vehicle produces a new private key and pseudonym each time it transmits a message M, then signs M. Because the pseudonym is linked to the chain code of vehicles, to link two message delivered by the same vehicle, adversary should own the chain code c h a i n r o o t and p k r o o t of this vehicle. However, this two information only known by TA and the regional managers. Hence, our proposal can meet the security property requirement of Unlinkability.
  • Traceability: Note that only TA owns its private key s k T A . Since s k T A · I D V a b , 1 = s k T A · c h a i n V a b · P = c h a i n V a b · p k T A , when necessary(e.g., a vehicle sends a error messages that causes a traffic accident), TA can retrieve the vehicle’s genuine identifying information. through I D V a = P I D V a b , 2 H ( s k T A · P I D V a b , 1 ) .
  • Resist various attacks: Other assaults that our plan can withstand are outlined below.
    -
    Replay attack: Either in the identity authentication phase or in the message authentication phase, the timestamp t s t is included in the messages sent by the vehicle. The repeat of the message could be discovered by SMs and other verifiers by checking the freshness of t s t . Therefore, our proposal can resist replay attack effectively.
    -
    impersonation attack: An attacker must create a valid signature for a message in order to spoof a legitimate vehicle. Based on the above discussion, this is impossible for an attacker and the verifier can easily detect such a malicious attack by validating this signature.
    -
    modification attack: To alter a message M to M , an attacker need to generate a valid signature for message M . It impossible for the attacker without sender’s private key, and this modified message will be discard by verifiers. As a result, our approach is resistant to modification.
    -
    Stolen Verifier Table Attack: The proposed sc-heme does not require the verifier to maintain a verification table to complete the authentication. It means that the attacker will not be able to steal any verifier tables for nefarious purposes.

5.5. Security Comparisons

We evaluate the security of our proposed approach to three proposed ID-based CPPA schemes [11,14,20] that have been presented.
None of the three previous schemes, according to Table 3, can fulfill all of these security requirements. For Yao [14] and Ali [20], since pseudonym of a vehicle is a constant, they cannot able to realize Unlinkability. In addition, although Lin [11] is able to provide Traceability, TA need to store the relevant public key information for every communication of all vehicles, which is a huge burden for TA. In VANETs, on the other hand, our suggested approach can meet all of these security criteria. On the other hand, TA does not need to maintain any information in order to trace out a vehicle’s genuine identity, which greatly reduces the workload of TA.

6. Performance Analysis

In this section, we looked at the performance of the suggested strategy. Firstly, we analyzed the overhead incurred by the proposed scheme, including computing overhead and communication overhead. Then, compared the performance of the proposed scheme with [11,14,20]. Finally, we simulated the scheme based on NS-3 and proved that our scheme is suitable for VANET environment.

6.1. Computing Overhead

Due to the pre-set of Initialization Phase and Registration Phase and consensus phase is a completely independent process, we only evaluates the overheads of Identity Authentication and Message Authentication phases. The following are various notations for execution time.
  • T b p : the time required for a bilinear pairing.
  • T s i g - e c c : the time required for a signature based on ECC.
  • T v e r - e c c : the time required for a validation based on ECC.
  • T s m - e c c : the time required for a scale multiplication operation based on ECC.
  • T e n c - a e s : the time required for a encryption related to AES.
  • T d e c - a e s : the time required for a decryption related to AES.
  • T p m : the time required for a point multiplication operation (i.e., g 1 · g 2 1 ), where g 1 and g 2 G T and the inverse of g 2 is g 2 1 .
  • T e x : the time required for a an exponentiation operation g 1 θ where g 1 G 1 and θ Z q ¯ .
  • T h : the time required for a general hash function operation. in G.
To compare the computing overhead with [11,14,20] we measured the execution time of the relevant operations through the Java environment with an Intel (R) Core (TM) i7- 8750H CPU 2.20 GHZ and 8 GB RAM. The pairing-based library was used in our simulation and Type A pairings were constructed on the curve y 2 = x 3 + x over the field F q for some primes q = 3 m o d 4 . We performed 1000 times on each operation and ignore the much cheaper operations such as point addition. The average times obtained are shown in Table 4.
To have a better comparison, we separate the communication into two parts to calculate the computing cost, respectively: Vehicle-SM(V2S) communication and Vehicle-Vehicle(V2V) communication. Since TA completes the calculation of public key for all vehicle communication, V2S communication is no longer required for Lin [11]. Instead, we let SMs to do this job to relieve pressure and burden of TA. Similarly, Ali’s [20] scheme does not require this stage because it uses a fixed public-private key pair.
In V2S communication phase, the vehicle can calculate the relevant information in advance based on the public parameters, such as symmetric key, the header and so on. As a result, at this phase, the vehicle just needs to deliver ciphertext to the nearest RSU. Upon receiving the message, RSU is responsible for forwarding it to its region manager SM. When SM receives the message, it will authenticate the message. Similarly, P K is public information, SM only needs to perform two bilinear pairings and one point multiplication operation to calculate the corresponding symmetric key. Then, perform a symmetric decryption operation to get the certificate. Finally, verify the signature by p k r o o t and verify the certificate by using public key of TA. In a word, the execution time of this step is 2 T b p + T d e c - a e s + T p m + 2 T v e r - e c c 22.3196 ms. For the phase of Yao [14], SM need to execute k + 4 point multiplication operations which is tied to the k SMs, and perfom three hash operations. Therfore, the execution time is ( k + 4 ) T s m - e c c + 3 T h ( 0.7088 k + 0.0141 ) ms.
For the V2V communication phase of our proposed sche-me, vehicle can calculate the subsequent keys and pseudony-ms according to key derivation algorithm in advance. Vehicle sign a message by a new private key and send to nearby RSUs or vehicles. Then RSU will forward this message to SM if this message is a request to access the VFC. Otherwise, adjacent vehicles will verify the message. The verifier(an SM or vehicle) retrieve the corresponding public key by pseudonym and then verfiy the message. Therefore, the execution time of this step is T s i g - e c c + T v e r - e c c 11.1461 ms. On the other side, the execution flow of Yao [14] and Lin [11] are the same as us, so the execution time are also 11.1461 ms. However, for Ali [20], it need to perform two bilinear pairings, three scale multiplication operations, four hash function operations and one exponentiation during this whole process. So the execution time is 2 T b p + 3 T s m - e c c + 1 T e x + 4 T h = 12.0269 ms.
To compare the computational overhead of the three sch-emes more clearly, the execution time of four schemes in V2S communication phase and V2V communication phase phases are shown in Table 5. In V2S communication phase, the execution time of our scheme is a constant value. However, in Yao [14], this time will increase with the increasing of k (i.e., the number of SMs). Once k exceed 32, Yao [14] execution time will beyond ours. In practice, the number of SMs is much bigger than 32. In addition, the execution time during the V2V communication phase is the same for Lin [11], Yao [14] and our scenarios. However, for Ali [20], because of the complicated bilinear pairing process involved in verification phase, the whole communication cost is also the largest among the four shemes. The proposed scheme was reduced about 7% compared with Ali [20]. From the above comparison, our scheme has good efficiency in both stages.

6.2. Communication Overhead

We primarily study and compare the communication overhead of our method with three other techniques (i.e., [11,14,20].) in this paragraph. Since Identity Authentication phase only needs to be performed once in our scheme, we only consider the communication overhead associated with Message Authentication phase. Furthermore, because p ¯ and p have sizes of 64 bytes (512 bits) and 20 bytes (160 bits), the elements in G 1 and G have sizes of 64 × 2 = 128 bytes and 20 × 2 = 40 bytes, respectively.
In each V2V or V2S communication, take the bth communication of V a for example, it will broadcast δ = { S i g n s k V a , b ( M | | t s t | | P I D V a b ) , M , t s t , P I D V a b }. S i g n s k V a , b ( M | | t s t | | P I D V a b ) is a ECDSA signature (i.e., 64 bytes), M is a message(where we set as 32 bytes), t s t is current timestamp(where we set as 4 bytes) and P I D V a b = ( P I D V a b , 1 , P I D V a b , 2 ) . As a consequence, the presented solution is = 64 + 32 + 4 + 2 × 40 = 180 bytes.
For the same step in Yao [14], { S i g s k v b ( P I D V b , M , t s t ) , P I D V b , M , t s t } will be transmitted by V b , where P I D z is a random pick in Z q (i.e., 20 bytes) that represents its pseudonym. Therefore, the communication overhead is 120 bytes.
In Lin [11], the sender needs to get the transaction identity ( T x I D , i.e., 32 bytes) from the smart contract by the corresponding p k V b first. Then, { S i g n s k V b ( M , t s t , T x I D ) , M , t s t , T x I D } will be transmitted. Here, | p k | is a element of G (i.e., 40 bytes). Therefore, the communication cost of Lin [11] is 304 bytes.
Similarly, in the Ali’s scheme [20], the vehicle broadcasts ( P I D a , κ a , S a , t s t ) where P I D a = ( P I D a , 1 , P I D a , 2 ) , κ a = M h ( g θ a ) and S a = θ a p k v a . Since P I D a , 1 , P I D a , 2 , S a G , the length of S a is 64 bytes (i.e., suppose the SHA-512 is used), the total communication cost is 188 bytes.
The comparison results are shown in Table 6. It is not difficult to see that the communication overhead of our sche-me is lower than that of Lin [11] and Ali [20]. The communication cost reduces 41% compared with Lin [11] and reduces 4% compared with Ali [20]. Furthermore, even though communication overhead of our scheme is higher than Yao [14], this expense is acceptable because our strategy includes a bonus function(Unlinkability). Therefore, we believe that our solution is more suitable for VANETs in this respect.

6.3. Message Authentication Delay and Packet Loss Rate

We also perform a simulation by using NS-3 in a personal computer (Lenovo with Intel Core i7-10875H 2.30 GHz, 16 GB RAM and Ubuntu 20.04 OS) to measure the average message authentication delay and average packet message loss rate. Figure 7 shows a map with 0.5 × 0.5 km2 which we adopt in our simulation scenario. The block is maintained by an SM and the interval of broadcast messages is 100 ms. In addition, the packet size in our simulation is 288 bytes. Other parameters like Channel, Propagation, Phy and Mac are set as WirelessChannel, TwoRayGround, WirelessPhy and 802.11, respectively. The simulation time in each simulation are set as 100 s.
Here, we increased the number of vehicles from 5 to 30 and increased the speed of the cars from 7.5 to 40 m/s. The final results are shown in Figure 8. From Figure 8, we can observe that the average packet loss rate is essentially unchanged and until the number of vehicles increases to 30, it increases a little. On the other hand, the average delay increases as the the number of vehicles increases. This could be owing to an increase in the number of vehicles on the road, which would result in an increase in the number of broadcast messages, eventually making a increase in average delay. However, this value is still within our acceptable range.

7. Conclusions

With the serious traffic congestion and frequent accidents in real life, VANETs is expected to relieve traffic pressure, for example, changing driving route or reasonable change of traffic lights by the control center through traffic information sent by nearby vehicles. Hence, in this paper, we proposed a hierarchical blockchain-assisted CPPA scheme for VANETs with following advantages: (i) Adopted distributed VFC to reduce the delay effectively in theory. (ii) Attacker unable to link two messages transmitted by same vehicle because the vehicle uses different public key and pseudonym everytime it broadcasts a message. (iii) The proposed scheme has better performance in computing and communication than the previous scheme, which is shown by simulation experiments. The findings reveal that the proposed scheme is available. In the future, how to adopt a more efficient algorithm to design the authentication scheme, whether there is a better way to replace the offline registration of vehicles, will be our focus to improve the efficiency of authentication.

Author Contributions

Formal analysis, X.H., X.N., Y.W., L.X. and Z.J.; methodology, X.H.; project administration, X.H.; writing-review & editing, X.H.; funding acquisition, X.N.; software, Y.W.; validation, L.X.; data curation, C.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Acknowledgments

The work of this paper was supported by the National Science Foundation of China (No. 62171387), the China Postdoctoral Science Foundation (No. 2019M663475), the Spring Plan of the Ministry of Education of China in 2018 (No. 191629), Science and Technology Fund of Sichuan Province (No. 2020JDRC0100), Xihua Cup Innovation and Entrepreneurship Fundation (Grant No. 2021054), and the Key Projects of Xihua University (No. Z202005).

Conflicts of Interest

We wish to confirm that there are no conflict of interest associated with the submission of this manuscript and we confirm that this manuscript has been read and approved by all named authors. We further confirm that we have given due to consideration to the protection of intellectual property associated with this work and that there are no impediments to publication, including the timing of publication, with respect to intellectual property. In so doing we confirm that we have followed the regulations of our institutions concerning intellectual property.

References

  1. Zeadally, S.; Hunt, R.; Chen, Y.S.; Irwin, A.; Hassan, A. Vehicular ad hoc networks (vanets): Status, results, and challenges. Telecommun. Syst. 2012, 50, 217–241. [Google Scholar]
  2. Toor, Y.; Muhlethaler, P.; Laouiti, A.; La, A. Vehicle ad hoc networks: Applications and related technical issues. IEEE Commun. Surv. Tutor. 2008, 10, 74–88. [Google Scholar] [CrossRef]
  3. Mejri, M.N.; Ben-Othma, J.; Hamdi, M. Survey on vanet security challenges and possible cryptographic solutions. Veh. Commun. 2014, 1, 53–66. [Google Scholar]
  4. Raya, M.; Papadimitratos, P.; Hubaux, J.P. Securing vehicular communications. IEEE Wirel. Commun. 2006, 13, 8–15. [Google Scholar] [CrossRef] [Green Version]
  5. Isaac, J.T.; Zeadally, S.; Camara, J.S. Security attacks and solutions for vehicular ad hoc networks. IET Commun. 2010, 4, 894–903. [Google Scholar] [CrossRef]
  6. Hubaux, J.P.; Capkun, S.; Luo, J. The security and privacy of smart vehicles. IEEE Secur. Priv. 2004, 2, 49–55. [Google Scholar] [CrossRef] [Green Version]
  7. Lu, Z.; Qu, G.; Liu, Z. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. 2018, 20, 760–776. [Google Scholar] [CrossRef]
  8. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  9. Zhang, C.; Lin, X.; Lu, R.; Ho, P.H. RAISE: An efficient rsu-aided message authentication scheme in vehicular communication networks. In Proceedings of the IEEE International Conference on Communications, Beijing, China, 19–23 May 2008. [Google Scholar]
  10. Zhang, J.; Xu, M.; Liu, L. On the security of a secure batch verification with group testing for vanet. Int. J. Netw. Secur. 2014, 16, 355–362. [Google Scholar]
  11. Lin, C.; He, D.; Huang, X.; Kumar, N.; Choo, K.-K.R. BCPPA: A blockchain-based conditional privacy-preserving authentication protocol for vehicular ad hoc networks. IEEE Trans. Intell. Transp. 2020, 22, 7408–7420. [Google Scholar] [CrossRef]
  12. Shojafar, M.; Cordeschi, N.; Baccarelli, E. Energy-efficient adaptive resource management for real-time vehicular cloud services. IEEE Trans. Cloud Comput. 2019, 7, 196–209. [Google Scholar] [CrossRef]
  13. Hou, X.; Li, Y.; Chen, C.; Wu, D.; Jin, D.; Chen, S. Vehicular fog computing: A viewpoint of vehicles as the infrastructures. IEEE Trans. Veh. Technol. 2016, 65, 3860–3873. [Google Scholar] [CrossRef]
  14. Yao, Y.; Chang, X.; Misc, J.; Misc, V.B.; Li, L. BLA: Blockchain-assisted lightweight anonymous authentication for distributed vehicular fog services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
  15. Kaur, K.; Garg, S.; Kaddoum, G.; Gagnon, F.; Ahmed, S.H. Blockchain-based lightweight authentication mechanism for vehicular fog infrastructure. In Proceedings of the 2019 IEEE International Conference on Communications Workshops (ICC Workshops), Shanghai, China, 22–24 May 2019. [Google Scholar]
  16. Picconi, F.; Ravi, N.; Gruteser, M.; Iftode, L. Probabilistic validation of aggregated data in vehicular ad hoc networks. In Proceedings of the Third International Workshop on Vehicular Ad Hoc Networks, VANET 2006, Los Angeles, CA, USA, 29 September 2007. [Google Scholar]
  17. Zhang, Y.; Wen, J. The iot electric business model: Using blockchain technology for the internet of things. Peer-to-Peer Netw. Appl. 2017, 10, 983–994. [Google Scholar] [CrossRef]
  18. Zhong, H.; Wen, J.; Cui, J.; Zhang, S. Efficient Conditional Privacy-Preserving and Authentication Scheme for Secure Service Provision in Vanet. Tsinghua Sci. Technol. 2016, 21, 620–629. [Google Scholar] [CrossRef]
  19. Wang, P.; Liu, Y. SEMA: Secure and Efficient Message Authentication Protocol for VANETs. IEEE Syst. J. 2021, 15, 846–855. [Google Scholar] [CrossRef]
  20. Ali, I.; Lawrence, T.; Omala, A.A.; Li, F. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in vanets. IEEE Trans. Veh. Technol. 2020, 11266–11280. [Google Scholar] [CrossRef]
  21. Wang, C.; Shen, J.; Lai, J.; Liu, J. B-TSCA: Blockchain Assisted Trustworthiness Scalable Computation for V2I Authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1386–1396. [Google Scholar] [CrossRef]
  22. Lu, Z.; Wang, Q.; Qu, G.; Zhang, H.; Liu, Z. A blockchain-based privacy-preserving authentication scheme for vanets. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2019, 27, 2792–2801. [Google Scholar] [CrossRef]
  23. Boneh, D.; Gentry, C.; Waters, B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Proceedings of the Advances in Cryptology—CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005. [Google Scholar]
  24. Boukerche, A.; Oliveira, H.A.B.F.; Nakamura, E.F.; Loureiro, A.A.F. Vehicular ad hoc networks: A new challenge for localization-based systems. Comput. Commun. 2008, 31, 2838–2849. [Google Scholar] [CrossRef]
Figure 1. A typical VANET structure.
Figure 1. A typical VANET structure.
Sensors 22 02299 g001
Figure 2. Key generation algorithm.
Figure 2. Key generation algorithm.
Sensors 22 02299 g002
Figure 3. System model.
Figure 3. System model.
Sensors 22 02299 g003
Figure 4. Registration phase.
Figure 4. Registration phase.
Sensors 22 02299 g004
Figure 5. Identity authentication phase.
Figure 5. Identity authentication phase.
Sensors 22 02299 g005
Figure 6. Message authentication phase.
Figure 6. Message authentication phase.
Sensors 22 02299 g006
Figure 7. The map with 0.5 × 0.5 km2.
Figure 7. The map with 0.5 × 0.5 km2.
Sensors 22 02299 g007
Figure 8. The impact of density in delay and packet loss ratio.
Figure 8. The impact of density in delay and packet loss ratio.
Sensors 22 02299 g008
Table 1. Summary of related work.
Table 1. Summary of related work.
SchemeKey TechnologyProsCons
Picconi [16]Challenge the aggregator to provide a proof
  • Easy to verify
  • Independence
Certificate management is difficult
Zhang [17]k-anonymity
  • Guarantee security and privacy preservation
  • Strong scalability
Certificate management is difficult
He [8]Elliptic Curve Cryptography
  • Support batch verification
  • Fast validation
The implementation of cross-region authentication is complex
Zhong [18]Pseudonym-based signatures
  • Support batch verification
  • Fast validation
The implementation of cross-region authentication is complex
Wang [19]Pseudonyms-based and group-based signatures
  • Easy to verify
  • Guarantee security and privacy preservation
Require frequent authentication
Ali [20]Hybrid signature
  • Easy to verify
  • Support batch verification
No consideration for unlinkability
Yao [14]
  • Distributed VFC
  • Blockchain-based
  • Flexible cross-region authentication
  • Convenient subsequent certification
No consideration for unlinkability
Kaur [15]
  • Key-exchange
  • Distributed VFC
  • Blockchain-based
  • Flexible cross-region authentication
  • Convenient subsequent certification
  • Support mutual authentication
No consideration for unlinkability
Wang [21]
  • Trustworthiness evaluation mechanism
  • Blockchain-based
  • Flexible cross-region authentication
  • Guarantee security and privacy preservation
Require frequent interaction
Lu [22]
  • MPT
  • Blockchain-based
  • Realize transparency of certificate and revocation
  • Flexible cross-region authentication
Require frequent interaction
Lin [11]
  • Dynamic key derivative algorithm
  • Smart contract
  • Blockchain-based
  • Flexible cross-region authentication
  • Guarantee unlinkablility of message
High message processing and queuing latency
Table 2. Defintion of notations.
Table 2. Defintion of notations.
NotationsDefinition
L L { 1 , , n }
q , q ¯ two large prime integers
Gan additive cyclic group of prime order q
Pa generator of G
nthe number of SMs
G 1 , G T two multiplicative cyclic groups of prime order q ¯
ga generator of G 1
ea bilinear map where G 1 × G 1 G T
t s t current timestamp
I D real identity
P I D pseudonym
E K ( ) symmetric encryption utilizing K
D K ( ) symmetric decryption utilizing K
Hhash function
exclusive-OR operation
concatenation operation
Table 3. Security comparisons.
Table 3. Security comparisons.
Yao [14]Lin [11]Ali [20]Ours
Identity authentication
Message authentication
Identity privacy preservation
Unlinkability××
Traceability
Resist various attacks
✓: The requirement is satisfy. ×: The requirement is not satisfy.
Table 4. The average time for each algorithm.
Table 4. The average time for each algorithm.
AlgorithmAverage Time (ms)
T b p 4.6003
T s i g - e c c 1.5271
T v e r - e c c 6.5458
T s m - e c c 0.7088
T e n c - a e s 0.0434
T d e c - a e s 0.0198
T p m 0.0118
T e x 0.6871
T h 0.0047
Table 5. Comparison of computing cost.
Table 5. Comparison of computing cost.
V2S CommunicationV2V Communication
Yao’s scheme [14] ( k + 4 ) T s m - e c c + 3 T h ( 0.7088 k + 0.0141 )  ms T s i g - e c c + T v e r - e c c 11.1461  ms
Lin’s scheme [11]- T s i g - e c c + T v e r - e c c 11.1461  ms
Ali’s scheme [20]- 2 T b p + 3 T s m e c c + 1 T e x + 4 T h = 12.0269  ms
Our scheme 2 T b p + T d e c - a e s + T p m + 2 T v e r - e c c 22.3196  ms T s i g - e c c + T v e r - e c c 11.1461  ms
-: It does not have this part.
Table 6. Comparison of communication cost.
Table 6. Comparison of communication cost.
Communication Cost (bytes)
Yao’s scheme [14]120
Lin’s scheme [11]304
Ali’s scheme [20]188
Our scheme180
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

He, X.; Niu, X.; Wang, Y.; Xiong, L.; Jiang, Z.; Gong, C. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors 2022, 22, 2299. https://doi.org/10.3390/s22062299

AMA Style

He X, Niu X, Wang Y, Xiong L, Jiang Z, Gong C. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Sensors. 2022; 22(6):2299. https://doi.org/10.3390/s22062299

Chicago/Turabian Style

He, Xingyu, Xianhua Niu, Yangpeng Wang, Ling Xiong, Zhizhong Jiang, and Cheng Gong. 2022. "A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks" Sensors 22, no. 6: 2299. https://doi.org/10.3390/s22062299

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop