2. Related Work
In order to meet the security and privacy protection requirements of vehicle communication in open channels, many researchers have conducted research on conditional privacy protection for VANETs in recent years. These studies are roughly summarized as PKI-based, certificateless, fog-cloud-based, and blockchain-based.
In 2007, Raya et al. [
16] introduced the first PKI-based conditional privacy protection authentication system, aiming to enhance the security of vehicle communication through the utilization of anonymous certificates. However, this scheme necessitates the involvement of a Certification Authority (CA) to handle a substantial volume of certificates. Xiong et al. [
17] introduced a authentication framework ensuring conditional privacy with support for dynamic members using the Chinese Remainder Theorem. This protocol supports both forward and backward security, but it also faces the problem of certificate management by a single TA. In response to the security update challenges related to Tamper-Proof Device (TPD) keys, Wei et al. [
18] introduced a secure updateable conditional privacy protection authentication scheme. This scheme is built upon Shamir’s secret sharing and secure pseudo-random functions to ensure the robustness of the security updates for TPD keys. By using ECC signatures, this scheme improves the transmission speed of messages in emergency situations. To tackle the security challenges associated with heterogeneous vehicle communication in VANETs, Ali et al. [
19] introduced an privacy hybrid signcryption scheme with high efficiency. This scheme relies on bilinear pairings to enhance the security of communication among diverse vehicles. They also reduced decryption time by using batch decryption. To address the risk of private key leakage in VANETs, Xiong et al. [
20] constructed a dual insurance conditional privacy authentication scheme using ECC. Even if the master key or one of the vehicle keys is leaked, this scheme ensures that valid authentication messages cannot be forged. To provide traceability and credibility of malicious senders, Luo et al. [
21] designed a conditional privacy protection authentication protocol using ring signatures and ring signcryption. This protocol provides publicly verifiable algorithms for exposing the real identity of malicious users, but it requires the support of a third-party TA. To address the privacy concerns introduced by the open channels in VANETs, Cai et al. [
22] proposed a conditional privacy protection scheme for VANETs using identity-based encryption and ring signatures. They proved the security properties of anonymity, traceability, confidentiality, and unforgeability of the scheme. However, Du et al. [
23] pointed out issues in [
22] such as the lack of anonymous protection for honest senders. They improved the scheme to achieve sender anonymity and malicious user traceability, as well as resistance to response attacks. Additionally, Zhou et al. [
24] proposed a multi-key outsourcing computation scheme for VANETs, which designed an efficient privacy protection information filtering system location-based service. This system eliminates useless encrypted information before authentication, optimizing the computation and communication workload. Based on PKI, the CPP solution can achieve complex functions, but it also faces challenges such as high computational costs for certain cryptographic primitives.
To avoid the burden of managing certificates and keys, many researchers have started to consider certificateless schemes in VANETs. In order to enhance computational speed, Chen et al. [
25] proposed a certificateless fully aggregated signature scheme in 2021, which does not increase the length of signatures with the number of vehicles, reducing communication and processing costs. This scheme uses general ECC and hash computations, reducing the computational burden. Ali et al. [
26] considered the limited computation power of OBUs and designed a certificate-free conditional privacy authentication scheme without bilinear pairings and mapping to points. They used ECC and ordinary hash functions instead and improved overall efficiency through batch signature verification. Building on the scheme proposed by [
26], Zhou et al. [
27] proposed a certificateless privacy-preserving authentication scheme which was both secure and lightweight. This solution can resist signature forgery attacks and has fast computational efficiency compared to [
26]. Certificateless solutions effectively reduce the pressure of certificate and key management and lower the risk of key leakage. However, TA requires responsibility for participating in the generation of all keys and certificates, which can be a significant burden.
To address the issue of a high workload on a single CA, several fog-cloud-based VANET solutions have been proposed. Goudarzi et al. [
28] proposed a fog-based VANET privacy protection authentication protocol, which utilizes Quotient Filter to solve node authentication, and uses fog nodes to reduce system latency and improve system throughput. Zhong et al. [
29] proposed a fog computing-based CPP scheme, which supports mobility, low latency, and location awareness through fog computing, and reduces expenses by generating pseudonyms using two hash chains. Navdeti et al. [
30] proposed a fog-based VANET privacy protection and secure data sharing scheme. By outsourcing the data to cloud servers and implementing fine-grained access control, data forwarding is reduced, and bandwidth requirements are lowered through fog computing. Wang et al. [
31] designed a road condition monitoring scheme based on cloud that incorporates a hierarchical structure with a root authority (RA) and sub-authorities. This method improves response speed by using multiple sub-authorities and reduces the pressure on the root authority. The cloud server can quickly verify the validity of ciphertexts and categorize traffic condition reports based on equivalence classes to achieve batch processing of tasks. In order to resist DoS attacks and improve communication efficiency, Wei et al. [
32] introduced a multi-TA scheme designed for privacy protection under specific conditions, employing fog computing to enhance communication efficiency and facilitate the revocation of identities of illegal vehicles. Yang et al. [
33] proposed an anonymous certificateless aggregated signature encryption system for conditional privacy protection. This scheme aggregates the signed messages from neighboring vehicles into aggregate ciphertexts using fog nodes, and batch verifies them. This scheme avoids key escrow and pseudonym management. Fog-cloud-based VANETs can enhance system computing capacity and communication efficiency, and reduce pressure on TA. However, few schemes combine clouds and fog, forming a more scalable cloud-fog architecture.
In terms of combining with blockchain, Liu et al. [
34] implemented conditional privacy protection using identity-based group signatures and managed vehicle reputation values using blockchain to identify the reliability of messages. In order to improve the efficiency of blockchain-based conditional privacy protection authentication schemes, Zhou et al. [
35] proposed the use of knowledge signatures for identity verification to improve efficiency and eliminate the need for secure channels for key distribution. Yang et al. [
36] proposed an access control scheme for partial data privacy in VANETs using function encryption. This scheme divides data access into offline and online stages to reduce online computation costs and improve efficiency. The blockchain is used to guarantee identity records and prevent data tampering. To meet the requirements of high mobility and real-time performance in VANETs, Lin et al. [
37] used a one-time public key generation mechanism to generate anonymous public keys and used knowledge signatures for authentication. The anonymous public keys for data sharing can be generated and published on the blockchain in advance, improving the overall performance of the protocol. However, none of the above schemes consider the requirements of vehicle social networking, which motivated us to propose a dynamic privacy-preserving anonymous authentication scheme for condition-matching in fog-cloud-based VANETs.
5. The Proposed System
In
Table 1, we establish the primary symbols and terms utilized throughout this document. Following this, we detail the initial configuration of the system, the registration processes for both fog nodes and vehicles, the protocols for group key agreement, and the procedures for dynamic vehicle management. The verification of the system’s operational accuracy is presented in
Supplemental Material A.
5.1. Initial Configuration Stage
The initiates the algorithm by taking the security parameter as an input. This process results in the derivation of system parameters along with a key pair, consisting of the system’s master public and secret keys.
(1) Opting for an elliptic curve E over a finite field p, the makes a selection, where G represents the elliptic curve group and P is its generator.
(2) randomly chooses and calculates . The system master secret key is and master public key is .
(3) For secure encryption/decryption, chooses a symmetric pair () with a key space . Additionally, chooses cryptographic hash functions and () that are resistant to collusion.
(4) Publication by includes the master public key and the system’s public parameters . The master secret key is retained in confidence by .
5.2. Fog Node Registration
In the pursuit of joining the system as the i-th fog node, initiates its registration with . Upon receiving the registration request, undertakes a validation process to ascertain the functionality of as an RSU. If the evaluation proves negative, the request is dismissed; however, in the affirmative case, and engage in mutual collaboration to establish the key pair for . It is noteworthy that this key generation process operates in a key escrow-free and certificateless manner.
(1) Set Secret Value: The fog node with identity selects and computers . Upon determining the secret value, designates and conveys the pair to through a secure channel.
(2) Partial Secret Key Extraction: This algorithm takes ’s master secret key , ’s identity and the public value as input, it outputs ’s partial secret key and pseudo identity.
selects and computes ’s pseudo identity:
chooses and computes
calculates and sends the partial secret key to via secure channel.
Upon receiving
,
verifies the equation
The validity of the partial secret key is contingent on the equation holding, and vice versa.
(3) Set Secret Value: The fog node , identified by the pseudo identity , assigns as its confidential secret key.
(4) Set Public Key: The fog node , associated with the pseudo identity , designates as its public key, accessible within the system.
5.3. Vehicle Reporting and Registration
A vehicle informs a fog node about a traffic condition . Subsequently, and engage in an interaction to generate the public/secret key for . Notably, this key generation procedure is designed to circumvent the key escrow problem. establishes a predefined expiration time for the key pair of each vehicle. For example, if the key’s expiration time is set to 1 December 2023, at 14:30, it is represented as “202312011430”. Other vehicles can verify whether the key of that vehicle is within its validity period based on .
(1) Set Secret Value: The vehicle with identity selects and computes . Then, sets as the secret value and securely transmits to through the secure channel.
(2) Partial Secret Key Extraction: As input, ’s secret key , ’s identity , and the public value are taken by this algorithm. In turn, ’s pseudo-identity and partial secret key are outputted.
selects and computes ’s pseudo-identity:
chooses and computes
calculates and sends the partial secret key to via secure channel.
Receiving
, the vehicle
verifies whether the following equation is equal:
The validity of the partial secret key is contingent on the equation holding, and vice versa.
(3) Set Secret Key: The secret key is adopted by the vehicle and is confidentially stored.
(4) Set Public Key: Adopting as its public key, the vehicle makes this information public within the system.
5.4. Condition-Matching-Based Authenticated Key Agreement
Assuming the vehicles and aim to establish a secure group communication based on condition-matching, ensuring the security of their traffic discussions. The first step involves establishing a group session key. In this scenario, vehicle possesses relatively robust computational capabilities, while the vehicles within have lower computational power. The group-authenticated key agreement unfolds through the following interactive steps.
The powerful vehicle sends to , and sends to .
Receiving the messages , the vehicle chooses and computes where
Then, sends to , for .
When the vehicle receives messages from each vehicle , verifies whether , where
If the above equation holds true, it indicates that the identity of has been verified and encounters the same traffic condition as . Suppose the verified vehicle set be . sets .
Then, chooses and computes where
Then, sends to .
Receiving from , each vehicle computes where
If , it ensures that the identity of is authenticated and encounters the same traffic condition as . Then, computes the group session key
5.5. Vehicle Join
If a set of vehicles with lower computational power encounters the same traffic condition and desires to join the existing session group, the current group members collaboratively establish a new group authentication key as follows.
The vehicle with relatively robust computational capabilities sends to , and sends to .
Receiving the messages
, the vehicle
chooses
and computes
as in the
Section 5.4, which is then sent to
, for
.
Upon receiving messages
from each vehicle
, the vehicle
verifies
as outlined in
Section 5.4. It is assumed that these vehicles are all authenticated to be genuine and share the same traffic condition.
sets
and
.
Then, chooses and computes where
Then, sends to .
Receiving from , each vehicle computes where
If , it indicates that the identity of is authenticated and has encountered the same traffic condition as . Then, computes the group session key
5.6. Vehicle Leave
If a set of vehicles wishes to exit the session group, the remaining group members collaborate to create a new group authenticated key as follows.
sets and . Then, chooses and computes
Then, sends to .
Receiving from , each vehicle computes where
If , the vehicle obtains the negotiated group session key as