Next Article in Journal
Nexus between Household Energy and Poverty in Poorly Documented Developing Economies—Perspectives from Pakistan
Next Article in Special Issue
A Novel Handover Mechanism of PMIPv6 for the Support of Multi-Homing Based on Virtual Interface
Previous Article in Journal
Urban Sustainability and Climate Issues: The Effect of Physical Parameters of Streetscape on the Thermal Comfort in Urban Public Spaces; Case Study: Karimkhan-e-Zand Street, Shiraz, Iran
Previous Article in Special Issue
Comparative Analysis of Data Detection Techniques for 5G Massive MIMO Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles

by
Insaf Ullah
1,
Muhammad Asghar Khan
1,
Mohammed H. Alsharif
2,* and
Rosdiadee Nordin
3
1
Hamdard Institute of Engineering & Technology, Islamabad 44000, Pakistan
2
Department of Electrical Engineering, College of Electronics and Information Engineering, Sejong University, 209 Neungdong-ro, Gwangjin-gu, Seoul 05006, Korea
3
Department of Electrical, Electronic & Systems Engineering, Faculty of Engineering and Built Environment, Universiti Kebangsaan Malaysia, Bangi 43600, Selangor, Malaysia
*
Author to whom correspondence should be addressed.
Sustainability 2021, 13(19), 10891; https://doi.org/10.3390/su131910891
Submission received: 8 August 2021 / Revised: 24 September 2021 / Accepted: 28 September 2021 / Published: 30 September 2021

Abstract

:
Internet of Vehicles (IoV) is a specialized breed of Vehicular Ad-hoc Networks (VANETs) in which each entity of the system can be connected to the internet. In the provision of potentially vital services, IoV transmits a large amount of confidential data through networks, posing various security and privacy concerns. Moreover, the possibility of cyber-attacks is comparatively higher when data transmission takes place more frequently through various nodes of IoV systems. It is a serious concern for vehicle users, which can sometimes lead to life-threatening situations. The primary security issue in the provision of secure communication services for vehicles is to ensure the credibility of the transmitted message on an open wireless channel. Then, receiver anonymity is another important issue, i.e., only the sender knows the identities of the receivers. To guarantee these security requirements, in this research work, we propose an anonymous certificateless signcryption scheme for IoV on the basis of the Hyperelliptic Curve (HEC). The proposed scheme guarantees formal security analysis under the Random Oracle Model (ROM) for confidentiality, unforgeability, and receiver anonymity. The findings show that the proposed scheme promises better security and reduces the costs of computation and communication.

1. Introduction

Over the past few decades, academic and industry researchers have worked harder to push the technology of Mobile Ad hoc Networks (MANETs) to a new extreme [1]. Mobile devices may now establish a network with flying, self-organizing, and dynamic connections to one another without the need for any fixed communication infrastructure [2]. MANETs evolved over time too, and one of the most advanced forms, Vehicular Ad hoc Networks (VANETs), was introduced, in which peer vehicles exchange information [3]. Vehicles, in collaboration with transportation infrastructure, engage in vehicle-to-everything (V2X) communication, which includes vehicle-to-vehicle (V2V), vehicle-to-sensor (V2S), vehicle-to-pedestrian (V2P), and vehicle-to-infrastructure (V2I) interactions [4]. The Internet of Vehicles (IoV), a hybrid of VANETs and the Internet of Things, sometimes known as IoT on wheels, relies heavily on V2X communication. In both non-safety and safety-critical automotive applications, IoV is truly a breakthrough technology.
IoV is a dynamic mobile connectivity infrastructure that provides a low-cost networking solution for connecting vehicles to the public network in order to improve transportation system safety and performance [5]. Therefore, a strong, but versatile, communication, networking, and computing technology foundation is needed for this complex ecosystem. Fifth-generation (5G) technology would be a safer option in such a setting to offer ultra-low latency, ultra-fast reliability, high data rate, and everywhere access. Because 5G networks enable vehicles to accommodate different types of IoV message deliveries to support intelligent transportation systems, where all vehicles and infrastructure systems are interconnected. A 5G-enabled IoV system is very important for the automotive industry because of its infrastructure and large capacity to support communication services. As a result, connected vehicles represent the next IoV frontier, while ongoing 5G innovation is necessary to enable high-reliability and low-latency radio access for essential communications, even in high-density IoV systems [6].
Since IoV has widespread interconnected networks with numerous users, there is an increased risk of security and privacy concerns [7]. The possibility of cyber-attacks is comparatively higher when data transmission takes place more frequently through various nodes of IoV systems. For instance, if a self-governing vehicle needs to execute a certain task, it gets, among other things, the simple safety warning containing appropriate task-specific information such as time, speed, and destination, etc. However, the environments of IoV could be dangerous in the absence of security protections. It gives an enormous opportunity to malicious attackers to modify, intercept, delete, or even insert false information during the on-going transmission.
Most of the existing cybersecurity mechanisms deal with critical system components and provide a solution to the well-known security threats. Some of the well-known common security and privacy issues across the IoV environment include tracking vehicle locations, hardware tampering, unauthorized data access, message modification, and fabrication [8]. The intruders can even introduce an ambiguity across the network and steal the confidential data with the inevitable loss of data integrity and privacy features. Once the identity of the user is compromised, it will put his or her property and safety at risk, and a malicious attacker, such as a stalker, could use the targeted identity to track down a specific driver and/or initiate a malicious attack. Thus, advanced security measures for IoV systems have become the most essential requirement [9].
The primary security concerns in providing secure connectivity in an IoV network is to ensure the authenticity of the transmitted messages on an open wireless channel. Then, receiver anonymity is another important issue, i.e., only the sender knows the identities of the receivers. Providentially, such obstruction can be fulfilled by utilizing a compound scheme, named anonymous signcryption [10]. The scheme is anonymous and can avoid malicious user attack while performing encryption and authentication in one go. To avoid the key escrow problem in the proposed compound scheme, a certificateless cryptosystem is usually preferred [11].
The Key Generation Center (KGC) has no previous knowledge of the secret value of the participant in a certificateless cryptosystem; the key escrow dilemma can, therefore, be avoided. Rivest-Shamir-Adleman (RSA), bilinear pairing, and elliptic curve cryptography, which are typically based on computationally challenging problems, are typically used to achieve security and efficiency in the security scheme [12]. For example, the RSA cryptography uses a large factorization of having key-size stretches as much as 1024-bits. Bilinear pairing is weaker compared to RSA, due to immense pairing and map-to-point function computation. Similarly, the elliptic curve was implemented to resolve the inconsistencies associated with RSA and bilinear pairing, which is a modern cryptography technique. The elliptic curve cryptography is used to provide the security and efficiency with a key-size up to 160 bits. Nevertheless, to provide the same level of security as elliptic curve, an advanced version, called hyperelliptic curve (HEC), was introduced [13]. The HEC uses 80-bit key size, and, at the same time, promises the security features characteristic of elliptic curve, bilinear pairing, and RSA. Therefore, the hyper elliptic curve is alleged as a much better choice for IoV. In short, to adapt an anonymous certificateless signcryption scheme in the IoV environment, the proposed scheme must satisfy the following attributes:
  • Confidentiality, unforgeability, and anonymity.
  • Immune to key escrow problem.
  • Secure in open wireless channels.
  • Efficient in terms of computational and communication costs.
  • Provably secure using ROM model.

1.1. Motivation and Contributions

This paper is motivated from the aforementioned discussion and solves the problem, to ensure the credibility of the transmitted message and receiver anonymity, by proposing a new scheme, which is certificateless and based on the concept of a hyper-elliptic curve. The main contributions of the undertaken research work are distinguished by the following outstanding attributes:
  • An efficient and secure scheme, namely an anonymous certificateless signcryption scheme, has been proposed for an IoV environment.
  • The proposed scheme avoids the key escrow problem by employing the certificateless cryptography mechanism.
  • Moreover, the proposed scheme makes use of hyperelliptic curve cryptography for encryption and signature verification.
  • The proposed scheme guarantees confidentiality, unforgeability, and receiver anonymity on open wireless links under the Random Oracle Model (ROM) analysis.
  • Finally, it is revealed that the proposed scheme is superior, particularly in terms of computational and communication costs, while doing a comparative study with relevant state-of-art schemes.

1.2. Organization of the Paper

The article is structured as follows. Related work is discussed in Section 2. Preliminaries are explained in Section 3. System models are given in Section 4. The proposed scheme can be seen in Section 5. Formal security analysis, using ROM, is carried out in Section 6. Section 7 presents performance comparison with existing schemes. Finally, Section 8 contains the concluding thoughts.

2. Related Work

In recent years, IoV has been recognized in a range of applications, ranging from smart transportation to health care and itinerary planning. Vehicles aggregate mission-critical data from the deployed area within IoV systems and disseminate it using their OBUs with other vehicles, RSUs, and cloud servers. IoV data can be analyzed locally or on a cloud server, and actions are taken according to the type of request.
Since IoV has widespread interconnected networks with numerous users, it is obvious that there is an increased risk of security and privacy measures. The use of encryption and digital signature cryptographic tools will overcome these concerns. In addition, if both the tools, i.e., encryption and digital signature, are needed at the same time, an amalgamated form, called signcryption, is used. To remove the key escrow problem associated with signcryption, a certificateless approach is generally taken into account [14].
In 2008, certificateless signcryption (CLSC) scheme was first introduced by Barbosa and Farshim [15]. One year later, in 2009, Xie et al. [16] proposed a certificateless signcyption scheme based on the standard model. Liu et al. [17], in 2010, presented a standard model-based certificateless signcryption. These schemes, on the other hand, have a high computational cost, take a long time to execute, and are not very secure.
In the same year, in 2010, Selvi et al. [18], overcome the security weaknesses of Xie et al. [16] and Liu et al. [17] signcryption schemes.
In 2014, Shi et al. [19] suggested an improvement in the CLSC scheme in terms of security under random oracle model and without bilinear pairings. In 2016, Abdul Wahid and Masahiro Mamb [20] suggested a certificateless signature scheme based on the elliptic curve theorem. In JavaScript, the implementation of the proposed scheme was accomplished. The authors believed that, after cost analysis, their scheme was better than the relevant existing schemes. A standard model-based certificateless signcryption scheme was proposed by Caixue et al. [21] and Parvin Rastegari and Mehdi Berenjkoub [22]. Their analysis shows that, compared to all random oracle model-based certificateless sign encryption systems, the presented schemes were much more reliable and efficient.
In 2017, certificateless signcryption schemes, without bilinear pairing, were proposed [23,24]. The security specifications of the schemes presented in [23,24] were shown to be secured via the ROM. Later, in 2018, Zhou [25] suggested a new bilinear pairing certificateless signcryption approach, and security verification on the standard model was carried out. In the same year, pairing-free certificateless signcryption based on elliptic curve cryptography was proposed by Cao and Ge [26]. One year later, in 2019, Luo and Ma [27] proposed an efficient and secure certificateless hybrid signcryption for cloud storage.
In order to overcome the significant error in the construction of Luo and Ma [27] schemes, Rastegari et al. [28] revisited the proposed scheme in 2019. However, the schemes presented in [26,27,28] are based on the concept of elliptic curve cryptography, which incur high computational costs. Additionally, the schemes do not meet security requirements such as anonymity. Finally, Karati et al. [29] implemented a successful pairing-free certificateless signcryption scheme without a secure channel. The findings show that, in terms of communication overhead, the scheme is better than the relevant existing schemes and could be a better option for the Internet of Things (IoT) following the implementation of a proper revocation mechanism.
The IoV system is vulnerable to a variety of security and privacy risks. As a result, a lightweight security system is necessary to protect against a variety of known and unknown threats. Since all of the above schemes rely on complex cryptographic methods such as elliptic curves and bilinear pairing, they all have high computing and communication costs and are not compatible with the IoV system.

3. Preliminaries

This section introduces some of the fundamental concepts and materials that are used in our proposed model.

Hyperelliptic Curve

The 𝕙𝔼𝕔 is the compressed form of 𝔼𝕔, which contains fewer key and parameters size [30,31]. Equation (1) represents the 𝕙𝔼𝕔 of genus 𝒢 ≥ 2 over a finite field 𝒰p, where 𝒢 is the non-intersecting curves that is not touching each other when it is drawn on surface.
𝕙𝔼𝕔: Q2+H(V)Q= F(V) mod p
where H ( V ) and F ( V ) are polynomials with coefficients in 𝒰p. So, the degree of H(V) at most 𝒢 and the degree of F(V) is equal to 2𝒢 + 1. In a sense of non-singularity, there must not exist a point on 𝕙𝔼𝕔 that satisfy the equation: 2 Q + H ( V ) = 0 and H / F ( V ) = 0 .
  • HEDHPProblem: Suppose 𝜘.α.𝒟 is the assumed occurrence of 𝕙𝔼𝕔 computational defi-helman problem (HEDHP). Finding the two unknown variables that are 𝜘 and α which belongs to {1, 2, 3, p − 1} is called HEDHP. The symbols used in the scheme are illustrated in Table 1.

4. System Models

4.1. Network Model

In this subsection, we propose a network model consisting of cars, Onboard Units (OBUs), Regional Transportation Authority (RTA), and the Roadside Units (RSUs) that make an edge cluster and the vehicles that provide event-driven messages collected through their sensors, as shown in Figure 1, to create the operation and applicability of the proposed scheme in the IoV setting. As a primary component of the proposed network architecture, vehicles are considered. Each vehicle is fitted with OBU, which consists of a camera, IMU, sensors, and a GPS device that can handle various application scenarios. It offers connectivity from vehicle-to-vehicle and vehicle-to-infrastructures. In the proposed framework, RTA acts as a trusted agency that offers registrations facility for the vehicles and edge nodes. RSUs with fixed communication infrastructure are located on the roadside. The key function of RSUs is to collect and validate the event-driven messages provided by the vehicles. RSUs often function as a gateway node in order to access the backbone network. It accomplishes connectivity between these entities using 5G mobile networks. The proposed network model also guarantees flow isolation by individually tunneling data traffic to the app-server from the MEC-node.

4.2. Threat Model

In this section, we briefly discuss three kinds of threats that will happen with the proposed scheme [32]. The first one will be in the form of an indistinguishable scramble text attack (IN-ACLS-CA) against the opponent of O 1 and O 2 , where O 1 is the Type 1 opponent, which has the capability to replace the public key of a user and struggle with getting access to the plaintext of a transmitted scramble text. Further, O 2 is the Type 2 opponent, which has the capability to access the private key of KGC and struggle with getting access to the plaintext from the transmitted encrypted-text. The second will be in the form of an existentially unforgeable against adaptive chosen plaintext attack (EF-ACLS-PA) against the opponent of O 1 and O 2 . The third will be an indistinguishability of scramble text/identity attack (ANO-ACLS-CA) against the opponent of O 1 and O 2 . The basic introduction about IN-ACLS-CA, against the opponent of O 1 and O 2 , is presented in the following Game 1 and Game 2. Further, EF-ACLS-PA and ANO-ACLS-CA, are explained in Game 3, Game 4, Game 5, and Game 6.
  • Game 1: Let O 1 be the Type 1 opponent in the IN-ACLS-CA, and φ can act as challenger and its task to interact with O 1 during setup and queries of this Game. The task of φ is to solve HEDHP for O 1 .
  • Setup:φ compute γ, ξ, and give γ and ξ to O 1 .
  • 𝒽 i Query ( 𝓆 i ): O 1 ask for these queries, φ searches whether the requested value subsists in list L i . If it is subsisting, φ can send this exist value to O 1 . Otherwise, φ pick a random value and send it to O 1 , and update L i accordingly.
  • CSV Query ( 𝓆 c s v ): O 1 needs φ to accomplish CSV Query. After reception, a φ search whether the requested value subsists in list L k . If it is subsisting, φ send the secret value to O 1 . Otherwise, φ calls construct secret value algorithm and generates the secret value, send it to O 1 and update L k accordingly.
  • CPPK Query ( 𝓆 c p p k ): O 1 needs φ to accomplish CPPK Query. After reception, a φ search whether the requested value subsists in list L k . If it is subsisting, φ send the partial private key to O 1 . Otherwise, φ calls construct partial private key algorithm and generates the partial private key, send it to O 1 , and update L k accordingly.
  • CPBPK Query ( 𝓆 c p b p k ): O 1 needs φ to accomplish CPBPK Query. After reception, a φ search whether the requested value subsists in list L k . If it is subsisting, φ send the public and private key to O 1 . Otherwise, φ calls construct public and private key algorithm and generates the public and private key, send it to O 1 , and update L k accordingly.
  • PBKR Query ( 𝓆 p b k r ): Upon the request of O 1 , φ convert the user public into his own selected public key.
  • Signcryption Query ( 𝓆 s ): O 1 needs φ to make Signcryption Query, φ check if   I D s   I D d then it calls CPBPK Query, produce Ψ and send it to O 1 .
  • Un-Signcryption Query ( 𝓆 u s ): O 1 needs φ to make Un-Signcryption Query, φ produce m and send it to O 1 .
  • Challenge: Here, m 1 and m 2 are the two identical sizes but dissimilar type of messages that are selected by O 1 for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses m ϑ to develop   Ψ * . Then, it returns   Ψ * to O 1 .
  • Note that O 1 can carry with all the above queries except Un-Signcryption Query ( 𝓆 u s ) against   Ψ * , further the private key part of CPBPK Query ( 𝓆 c p b p k ) and CPPK Query ( 𝓆 c p p k ) of a device, whose public key is replaced.
  • Guess: O 1 provides ϑ * , if   ϑ * = 𝜗, then O 1 succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
  • Game 2: Let O 2 be the Type 2 opponent in the IN-ACLS-CA and φ can act as challenger and its task to interact with O 2 during setup and queries of this Game. The task of φ is to solve HEDHP for O 2 .
  • Setup:φ give γ, η, and ξ to O 2 .
  • Queries: The queries execution is same as Game 1 except PBKR Query ( 𝓆 p b k r ).
  • Challenge: Here, m 1 and m 2 are the two identical sizes but dissimilar type of messages that are selected by O 2 for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses m ϑ to develop   Ψ * . Then, it returns   Ψ * to O 2 .
  • Note that O 2 can carry with all the above queries except Un-Signcryption Query ( 𝓆 u s ) against   Ψ * , further CSV Query ( 𝓆 c s v ) for target identity.
  • Guess: O 2 provides ϑ * , if   ϑ * = 𝜗, then O 2 succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
  • Game 3: Let O 1 be the Type 1 opponent in the EF-ACLS-PA and φ can act as challenger and its task to interact with O 1 during setup and queries of this Game. The task of φ is to solve HEDHP for O 1 .
  • Setup:φ give γ and ξ to O 1 .
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), PBKR Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) is same as Theorem 1.
  • Forgery:  O 1 uses m and identity to forge   Ψ * , if   Ψ * is falsified efficaciously, then it gets the solution of HEDHP. Otherwise, it returns ⊥.
  • Note that O 1 can carry with all the above queries except Un-Signcryption Query ( 𝓆 u s ) against   Ψ * .
  • Game 4: Let O 2 be the Type 2 opponent in the EF-ACLS-PA and φ can act as challenger and its task to interact with O 2 during setup and queries of this Game. The task of φ is to solve HEDHP for O 2 .
  • Setup:φ give γ, η, and ξ to O 2 .
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) is same as Theorem 1.
  • Forgery:  O 2 uses m and identity to forge   Ψ * , if   Ψ * is falsified efficaciously, then it gets the solution of HEDHP. Otherwise, it returns ⊥. In this execution, the Signcryption Query cannot acquire   Ψ * .
  • Game 5: Let O 1 be the Type 1 opponent in the ANO-ACLS-CA and φ can act as challenger and its task to interact with O 1 during setup and queries of this Game. The task of φ is to solve HEDHP for O 1 .
  • Setup:φ give γ and ξ to O 1 .
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), PBKR Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) is same as Theorem 1.
  • Challenge: Here, I D 1 and I D 2 are the two identities that are selected by O 1 for φ. Further, φ chooses a bit e ∈ {0, 1} at unsystematic way to develop   Ψ * . Then, it returns   Ψ * to O 1 .
  • Guess: O 1 provides e * , if   e * = e , then O 1 succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.
  • Game 6: Let O 2 be the Type 2 opponent in the ANO-ACLS-CA and φ can act as challenger and its task to interact with O 2 during setup and queries of this Game. The task of φ is to solve HEDHP for O 2 .
  • Setup:φ give γ, η, and ξ to O 2 .
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), PBKR Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) is same as Theorem 1.
  • Challenge: Here, I D 1 and I D 2 are the two identities that are selected by O 2 for φ. Further, φ chooses a bit e ∈ {0, 1} at unsystematic way to develop   Ψ * . Then, it returns   Ψ * to O 2 .
  • Guess: O 2 provides e * , if   e * = e , then O 2 succeeded and φ gives the solution of HEDHP. Otherwise, φ returns ⊥.

5. Proposed Scheme

5.1. Syntax of the Proposed Scheme

i.
Setup: KGC makes η as his private key and γ as his public key and also generates ξ as a global parameter set.
ii.
Keys Generation: It contains Construct Secrete Value, Construct Partial Private Key, and Construct Public and Private Key, which are as follow:
  • Construct Secrete Value (CSV): The device selects Q d and computes O d , then sends its identity ( I D d ) and O d to KGC using a secure channel.
  • Construct Partial Private Key (CPPK): KGC selects δ d , computes ζ d , calculates μ d , makes Υ d , and calculates β d . Finally, KGC sends ζ d and β d to the device with I D d through a secure link.
  • Construct Public and Private Key (CPBPK): The device with identity ( I D d ) , computes Υ d and Z d . Then, set P B d as a public key and P d as a private key.
iii.
Signcryption: Considering the input parameters such as ξ as his private key and identities ( P s ,   I D s ) , message m, and identity of receiver I D r , the sending device generates and send Ψ = ( X , 𝓀 , Ω ) to receiver.
iv.
Un-Signcryption: On the other hand, the receiving device executes the algorithm by considering the received parameter Ψ , and verifies its authenticity.

5.2. Proposed Algorithm

In this phase, we explain the proposed scheme construction steps [27], which are as follows:
i.
Setup: Considering a security input σ, the KGC performs the following operations:
  • Define 𝕙𝔼𝕔 of genus 𝒢 ≥ 2 over a finite field 𝒰p, where 𝒢 represents the non-intersecting curves.
  • KGC selects 𝒽 v ,   𝒽 w ,   𝒽 x , a n d   𝒽 y , as irreversible hash functions.
  • KGC also selects η where 0 ≤ ηp and computes γ = η. 𝒟.
  • KGC set η as his private key and γ as his public key.
  • KGC selects E and D as encryption and decryption algorithms.
  • KGC sets ξ = {𝒢 ≥ 2, 𝒰p, 𝕙𝔼𝕔, 𝒟, p,   𝒽 v ,   𝒽 w ,   𝒽 x ,   𝒽 y , γ ,   E ,   D } as a global parameter set.
ii.
Keys Generation: It contains Construct Secrete Value, Construct Partial Private Key, and Construct Public and Private Key, which are calculated as follows:
  • Construct Secrete Value (CSV): The device sends its identity ( I D d ) and O d to KGC using a secure channel, where O d = Q d .𝒟 and 0 ≤ Q d p.
  • Construct Partial Private Key (CPPK): KGC selects δ d where 0 ≤ δ d p and then, by considering the receptions values that are I D d and O d , it computes ζ d = δ d .𝒟, calculates μ d = 𝒽 v ( I D d , O d , ζ d ) , makes Υ d = δ d + μ d . η , and calculates β d = Υ d + 𝒽 w ( I D d , η . O d ) . Finally, KGC sends ζ d and β d to the device with I D d through secure link.
  • Construct Public and Private Key (CPBPK): The device with identity ( I D d ) considers the reception values that are ζ d and β d , computes Υ d = β d 𝒽 w ( I D d , γ . Q d ) and Z d = Υ d .𝒟. Then, it checks Υ d . D ζ d + μ d . γ . After successful execution, the device then with identity ( I D d ) accepts the values of ζ d and β d , and sets P B d =( O d , Z d ) as a public key and P d = ( Q d , Υ d ) as a private key respectively.
iii.
Signcryption: Considering the input parameters such as ξ as his private key and identities ( P s ,   I D s ) , message m, and identity of receiver I D r , the sending device selects where 0 p and computes 𝓀 = . D , = 𝒽 x ( . O j ) and X = E ( m ) , V = 𝒽 y ( m , I D r , P B s ) , Ω = Q s + Υ s + μ s . , respectively, and then sends Ψ = ( X , 𝓀 , Ω ) to receiver.
iv.
Un-Signcryption: Finally, the receiving device executes the algorithm by considering the received parameter Ψ , and verifies its authenticity as follows:
  • Compute = 𝒽 x ( Q r . 𝓀 ) and m = D (𝒳)
  • Compute V / = 𝒽 y ( m , I D r , P B s ) and check Ω . D O s + Z s + μ s . 𝓀 , if it is successfully processed then receiver accept Ψ .

5.3. Correctness

  • The device with identity ( I D d ) , checks the validity of ζ d and β d as follows:
    Υ d . D ζ d + μ d . γ
    = Υ d . D = ( δ d + μ d . η ) . D = ( δ d . D + μ d . η . D )
    = ( ζ d + μ d . γ ) where ζ d = δ d . D and γ = η . D
    Υ d . D = ( ζ d + μ d . γ ) , hence proved.
  • The receiver makes the decryption key as follows:
    = 𝒽 x ( Q r . 𝓀 )
    = 𝒽 x ( Q r . . D ) = 𝒽 x ( . O r ) where O r = Q r . D
    = 𝒽 x ( . O r ) = hence proved.
  • The receiver checks the validity of Ψ = ( X , 𝓀 , Ω ) as followed
    Ω . D O s + Z s + μ s . 𝓀
    =   Ω . D = ( Q s + Υ s + μ s . ) . D where Ω = Q s + Υ s + μ s .
    = ( Q s . D + Υ s . D + μ s . . D )
    = O s + Z s + μ s . 𝓀 where O s = Q s . D , Z s = Υ s . D , and 𝓀 = . D
    Ω . D = O s + Z s + μ s . 𝓀 hence proved.

6. Security Analysis

In this section, we provide the security proofs for our scheme on the basis of random oracle model.
It includes the six games, which are explained in the following theorems.
Theorem 1.
Let O 1 be the Type 1 opponent in the IN-ACLS-CA and its winning advantage isω which cannot be ignored during a time𝓉. Theφ can act as challenger and its task to give an access when O 1 ask for the queries such as Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), Public Key Replacement (PBKR) Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), Un-Signcryption Query ( 𝓆 u s ), and 𝒽 i Query ( 𝓆 i ) where ( i = v , w , x , y ) . Further, within the time𝓉 it can help to recuperate the solution of HEDHP for O 1 . Here, the advantage of O 1 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x .
Proof of Theorem 1:
Suppose 𝜘.α.𝒟 is the assumed occurrence of HEDHP and the task of φ with O 1 is to find the two unknown variables that are 𝜘 and α. For this task, O 1 with by using the following sub-steps. □
  • Setup.φ select a random number η, compute γ = η.𝒟, make ξ, and give γ and ξ to O 1 .
  • 𝒽 v Query ( 𝓆 v ): The triple ( I D j , O j , ζ j ) is reserved as input, and O 1 needs φ to accomplish 𝒽 v Query. After reception, φ searches whether triple ( I D j , O j , ζ j ) subsists in list L v . If it is subsisting, μ j can send by φ to O 1 . Otherwise, φ pick μ j in a random manner, send μ j to O 1 , and update L v using ( I D j , O j , ζ j , μ j   ) .
  • 𝒽 w Query ( 𝓆 w ): The pair ( I D j , η . O j ) and ( I D j , γ . Q j ) is reserved as input, and O 1 needs φ to accomplish 𝒽 w Query. After reception, φ searches whether pair ( I D j , η . O j ) and ( I D j , γ . Q j ) is subsists in list L w . If it is subsisting, ε j and j can send by φ to O 1 . Otherwise, φ pick ε j and j in a random manner, send ε j and j to O 1 , and update L w using ( I D j , η . O j , ε j ) and ( I D j , γ . Q j , j ) .
  • 𝒽 x Query ( 𝓆 x ): The pair ( . O j ) is reserved as input, and O 1 needs φ to accomplish 𝒽 x Query. After reception, a φ search whether pair ( . O j ) is subsists in list L x . If it is subsisting, j can send by φ to O 1 . Otherwise, φ pick j in a random manner, send j to O 1 , and update L x using ( . O j , j ) .
  • 𝒽 y Query ( 𝓆 y ): The triple ( m , I D j , P B j ) is reserved as input, and O 1 needs φ to accomplish 𝒽 y Query. After reception, a φ search whether pair ( m , I D j , P B j ) is subsists in list L y . If it is subsisting, V j can send by φ to O 1 . Otherwise, φ pick V j in a random manner, send V j to O 1 , and update L y using ( m , I D j , P B j , V j ) .
  • Device Key Query( 𝓆 d k ): The tuple ( I D j , P j , P B j , Q j , β j ) is reserved as input, and O 1 needs φ to accomplish Device Key Query. After reception, a φ search whether pair ( I D j , P j , P B j , Q j , β j ) is subsists in list L k . If it is subsisting, φ reserves the tuple ( I D j , P j , P B j , Q j , β j ) . Otherwise, φ do the following steps.
    • If I D j I D d , φ pick Q j , β j in a random manner, set O j = Q j . D , Υ j = β j 𝒽 w ( I D j , γ . Q j ) , Z j = Υ j .𝒟,   P B j = ( O j , Z j ), P j = ( Q j , Υ j ), and then update L k using ( I D j , P j , P B j , Q j , β j ) and L v using ( I D j , O j , ζ j , μ j ) .
    • If I D j = I D d , φ pick Q j , δ j in a random manner, set O j = Q j . D , P j , ζ j = δ j .𝒟, Υ j = δ j + 𝒽 v ( I D j , O j , ζ j ) . η , Z j = Υ j .𝒟,   P B j = ( O j , Z j ), and then update L k using ( I D j , P j , P B j , Q j , β j ) and L v using ( I D j , O j , ζ j , μ j ) .
  • CSV Query ( 𝓆 c s v ): The tuple ( I D j , P j , P B j , Q j , β j ) is reserved as input, and O 1 needs φ to accomplish CSV Query. After reception, a φ search whether tuple ( I D j , P j , P B j , Q j , β j ) is subsists in list L k . If it is subsisting, φ sends Q j to O 1 . Otherwise, φ calls Device Key Query and generates the tuple ( I D j , P j , P B j , Q j , β j ) and sends Q j to O 1 . Then, it updates L k using ( I D j , P j , P B j , Q j , β j ) .
  • CPPK Query ( 𝓆 c p p k ): The tuple ( I D j , P j , P B j , Q j , β j ) is reserved as input, and O 1 needs φ to accomplish CPPK Query. After reception, φ does the following steps.
    • If I D j = I D d , φ returns ⊥.
    • If I D j I D d , φ calls Device Key Query, generates the tuple ( I D j , P j , P B j , Q j , β j ) and send β j to O 1 . Then, update L k using ( I D j , P j , P B j , Q j , β j ) .
  • CPBPK Query ( 𝓆 c p b p k ): Upon the request of O 1 , φ first of all give the response for public key that are, a φ search whether tuple ( I D j , P j , P B j , Q j , β j ) subsists in list L k . If it is subsisting, φ send P B j to O 1 . Otherwise, φ calls Device Key Query and generates the tuple ( I D j , P j , P B j , Q j , β j ) and send P B j to O 1 .
  • Secondly, φ first of all give the response for private key that are followed.
    • If I D j = I D d , φ returns ⊥.
    • If I D j I D d , φ calls Device Key Query, generates the tuple ( I D j , P j , P B j , Q j , β j ) and send P j to O 1 . Then, update L k using ( I D j , P j , P B j , Q j , β j ) .
  • PBKR Query ( 𝓆 p b k r ): Upon the request of O 1 , φ convert   P B j into   P B j   / and update   L k using ( I D j ,   P B j   / ,   P j , Q j ,   β j ) .
  • Signcryption Query ( 𝓆 s ): O 1 needs φ to make Signcryption Query, φ check if I D s I D d then it calls CPBPK Query and performs the following computations.
    • Select where 0 p and compute 𝓀 = . D
    • Compute = 𝒽 x ( . O j ) and X = E ( m )
    • Compute V = 𝒽 y ( m , I D j , P B j )
    • Compute Ω = Q j + Υ j + μ j . and send Ψ = ( X , 𝓀 , Ω ) to O 1
  • Un-Signcryption Query( 𝓆 u s ):  O 1 needs φ to make Un-Signcryption Query, φ check if I D j = I D d , φ returns ⊥. Otherwise, it performs the following computations.
    • Search for a tuple ( I D j , P j , P B j , Q j , β j ) in list L k and compute = 𝒽 x ( Q j . 𝓀 ) and m = D (𝒳)
    • Check Ω . D O s + Z s + μ s . 𝓀 , if it is successfully processed then φ send m to O 1 . Otherwise, φ returns ⊥.
  • Challenge:  m 1 and m 2 are the two identical sizes but dissimilar type of messages that are selected by O 1 for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at an unsystematic way and uses m ϑ to develop Ψ * . The detail steps are followed.
    • Set 𝓀 = α . P B d , . O d =   α ( γ + P B d ) , and = 𝒽 x ( . O d )
    • Set   X * = E ( m ) and select Ω randomly
    • Return   Ψ * = (   X * , Ω , 𝓀 ) to O 1
  • Note that O 1 can carry with all the above queries, except Un-Signcryption Query ( 𝓆 u s ), against   Ψ * .
  • Guess: O 1 provides ϑ * , if   ϑ * = 𝜗, then O 1 succeeded and φ gives the solution of 𝜘.α.𝒟 = . O d 𝓀 . Otherwise, φ returns ⊥. We can observe the following probability events from the aforementioned explanations.
    • 𝒽 y hash offers a valid scramble text during 𝓆 u s and its probability as 𝓆 y 2 σ
    • O 1 needs φ to perform Un-Signcryption Query ( 𝓆 u s ) during the attack process, the decryption success probability of φ as ω u s = ω 𝓆 u s 𝓆 y 2 σ
    • During the guess phase the probability for 𝜘.α.𝒟 as 2 n 𝓆 x
  • So, O 1 the advantage of O 1 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x , for the solution of HEDHP.
Theorem 2.
Suppose O 2 is the Type 2 opponent in the IN-ACLS-CA and its winning advantage isωwhich cannot be ignored during a time𝓉. Theφcan act as challenger and its task to give an access when O 2 ask for the queries as performed in Theorem 1 except PBKR Query ( 𝓆 p b k r ). Further, within the time𝓉it can help to recuperate the solution of HEDHP for O 2 . Here, the advantage of O 2 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x .
Proof of Theorem 2:
Assume 𝜘.α.𝒟 is the expected manifestation of HEDHP and the job of φ with O 2 is to discover the two unknown variables that are 𝜘 and α. For this mission, O 2 with by using the following sub-steps. □
  • Setup:φ choose a random number η, calculate γ = η.𝒟, make ξ, and give γ, η, and ξ to O 2 . Then, set K = ϰ . D .
  • 𝒽 i Query ( 𝓆 i ): The process for this query is same as Theorem 1.
  • Device Key Query( 𝓆 d k ): The tuple ( I D j , P j , P B j , Q j , β j ) is reserved as input, and O 2 needs φ to accomplish Device Key Query. After reception, a φ search whether pair ( I D j , P j , P B j , Q j , β j ) is subsists in list L k . If it is subsisting, φ reserves the tuple ( I D j , P j , P B j , Q j , β j ) . Otherwise, φ do the following steps.
    • If I D j = I D d , φ pick Q j , δ j in a random manner, compute ζ j = δ j .𝒟, Υ j = δ j + 𝒽 v ( I D j , O j , ζ j ) . η , Z j = Υ j .𝒟,   P B j = ( O j , Z j ), and then update L k using ( I D j , P j , P B j , Q j , β j ) and L v using ( I D j , O j , ζ j , μ j ) , where O j = Q j . D , P j .
    • If I D j I D d , φ pick Q j , β j in a random manner, set O j = Q j . D , Υ j = β j 𝒽 w ( I D j , γ . Q j ) , Z j = Υ j .𝒟,   P B j = ( O j , Z j ), P j =( Q j , Υ j ), and then update L k using ( I D j , P j , P B j , Q j , β j ) and L v using ( I D j , O j , ζ j , μ j ) .
  • CSV Query ( 𝓆 c s v ):  O 2 needs φ to accomplish CSV Query. After reception, a φ does the following executions.
    • If I D j = I D d , φ returns ⊥.
    • If I D j I D d , φ calls Device Key Query, generates the tuple ( I D j , P j , P B j , Q j , β j ) and send Q j to O 2 . Then, update L k using ( I D j , P j , P B j , Q j , β j ) .
  • CPPK Query ( 𝓆 c p p k ): The tuple ( I D j , P j , P B j , Q j , β j ) is reserved as input, and O 2 needs φ to accomplish CPPK Query. After reception, a φ searches whether tuple ( I D j , P j , P B j , Q j , β j ) subsists in list L k . If it is subsisting, φ send β j to O 2 . Otherwise, φ calls Device Key Query and generates the tuple ( I D j , P j , P B j , Q j , β j ) and send β j to O 2 . Then, update L k using ( I D j , P j , P B j , Q j , β j ) .
  • CPBPK Query ( 𝓆 c p b p k ): Upon the request of O 2 , φ first of all gives the response for public key that are, a φ searches whether tuple ( I D j , P j , P B j , Q j , β j ) subsists in list L k . If it is subsisting, φ sends P B j to O 2 . Otherwise, φ calls Device Key Query and generates the tuple ( I D j , P j , P B j , Q j , β j ) and send P B j to O 2 .
  • Secondly, φ first of all gives the response for private key that are followed.
    • If I D j = I D d , φ returns ⊥.
    • If I D j I D d , φ calls Device Key Query, generates the tuple ( I D j , P j , P B j , Q j , β j ) and send P j to O 2 . Then, update L k using ( I D j , P j , P B j , Q j , β j ) .
  • Signcryption Query ( 𝓆 s ): The process for this query is same as Theorem 1.
  • Un-Signcryption Query( 𝓆 u s ): The process for this query is same as Theorem 1.
  • Challenge: m 1 and m 2 are the two identical sizes but dissimilar type of messages that are selected by O 2 for φ. Further, φ chooses a bit 𝜗 ∈ {0, 1} at unsystematic way and uses m ϑ to develop   Ψ * . The detail steps are followed.
    • Set 𝓀 = α . ( P B d + T ) , where T = γ + K , . O d =   α ( γ + P B d ) , and = 𝒽 x ( . O d )
    • Set   X * = E ( m ) and select Ω randomly
    • Return   Ψ * = (   X * , Ω , 𝓀 ) to O 2
  • Note that O 2 can carry with all the above queries, except Un-Signcryption Query ( 𝓆 u s ), against   Ψ * .
  • Guess: O 2 provides ϑ * , if   ϑ * = 𝜗, then O 2 succeeded and φ gives the solution of 𝜘.α.𝒟 = . O d 𝓀 . Otherwise, φ returns ⊥.
  • So, we can observe the following probability events from the aforementioned explanations.
    • 𝒽 y hash offers a valid scramble text during 𝓆 u s and its probability as 𝓆 y 2 σ
    • O 2 needs φ to perform Un-Signcryption Query ( 𝓆 u s ) during the attack process, the decryption success probability of φ as ω u s = ω 𝓆 u s 𝓆 y 2 σ
    • During the guess phase the probability for 𝜘.α.𝒟 as 2 n 𝓆 x
  • For O 2 the advantage of O 2 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x , for the solution of HEDHP.
Theorem 3.
Suppose O 1 is the Type 1 opponent in the EF-ACLS-PA and its winning advantage isωwhich cannot be ignored during a time𝓉. Theφcan act as challenger and its task to give an access when O 1 ask for the queries as performed in Theorem 1. Further, within the time𝓉it can help to recuperate the solution of HEDHP for O 1 . Here, the advantage of O 1 will be as ω ( ω 𝓆 s 2 σ ) / 2 .
Proof of Theorem3:
Assume 𝜘.α.𝒟 is the expected manifestation of HEDHP and the job of φ with O 1 is to discover the two unknown variables that are 𝜘 and α. For this mission, O 1 with by using the following sub-steps. □
  • Setup.φ chooses a random number η, calculates γ = η.𝒟, make ξ, and gives γ and ξ to O 1 .
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), PBKR Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) are same as Theorem 1.
  • Forgery: O 1 forges   Ψ * and m , if Ω . D O s + Z s + μ s . 𝓀 , is successfully processed,   Ψ * falsified efficaciously, describing O d = O d α and . O d =   α ( γ + P B d ) , φ computes . O d = O d + 𝜘.α.𝒟, returns . O d O d = 𝜘.α.𝒟, and 𝜘.α.𝒟 is the solution of HEDHP. Otherwise, it returns ⊥.
  • Hence, we can observe the following probability events from the aforementioned explanations.
    • The success probability of Signcryption Query ( 𝓆 s ) φ as ω 𝓆 s 2 σ
    • During the forgery phase, the success probability of solving 𝜘. 𝒟 as 1 2
  • So, O 1 the advantage of O 1 will be as ω ( ω 𝓆 s 2 σ ) / 2 , for the solution of HEDHP.
Theorem 4.
Suppose O 2 is the Type 2 opponent in the EF-ACLS-PA and its winning advantage isωwhich cannot be ignored during a time𝓉. Theφcan act as challenger and its task to give an access when O 2 ask for the queries as performed in Theorem 1 except PBKR Query ( 𝓆 p b k r ). Further, within the time𝓉it can help to recuperate the solution of HEDHP for O 2 . Here, the advantage of O 2 will be as ω ( ω 𝓆 s 2 σ ) / 2 .
Proof of Theorem 4:
Assume 𝜘.α.𝒟 is the expected manifestation of HEDHP and the job of φ with O 2 is to discover the two unknown variables that are 𝜘 and α. For this mission, O 2 will by using the following sub-steps. □
  • Setup. The execution of this phase is same as Theorem 2.
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) are same as Theorem 1.
  • Forgery: O 2 forges   Ψ * and m , if Ω . D O s + Z s + μ s . 𝓀 , is successfully processed,   Ψ * falsified efficaciously, describing O d = O d α and . O d   =   α ( γ + P B d ) , φ compute . O d = O d + 𝜘.α.𝒟, returns . O d O d = 𝜘.α.𝒟, and 𝜘.α.𝒟 is the solution of HEDHP. Otherwise, it returns ⊥.
  • Therefore, we can observe the following probability events from the aforementioned explanations.
    • The success probability of Signcryption Query ( 𝓆 s ) φ as ω 𝓆 s 2 σ
    • During the forgery phase the success probability of solving 𝜘. 𝒟 as 1 2
  • For O 2 the advantage of O 2 will be as ω ( ω 𝓆 s 2 σ ) / 2 , for the solution of HEDHP.
Theorem 5.
Let O 1 be the Type 1 opponent in the ANO-ACLS-CA and its winning advantage isωwhich cannot be ignored during a time𝓉. Theφcan act as challenger and its task to give access when O 1 ask for the queries same as Theorem 1 . Further, within the time𝓉it can help to recuperate the solution of HEDHP for O 1 . Here, the advantage of O 1 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x .
Proof of Theorem 5:
Suppose 𝜘.α.𝒟 is the assumed occurrence of HEDHP and the task of φ with O 1 is to find the two unknown variables that are 𝜘 and α. For this task, O 1 will by using the following sub-steps. □
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), PBKR Query ( 𝓆 p b k r ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) are same as Theorem 1.
  • Challenge: Here, I D 1 and I D 2 are the two identities that are selected by O 1 for φ. Further, φ chooses a bit e ∈ {0, 1} at unsystematic way to develop   Ψ * . The detail steps are followed.
    • Set 𝓀 = α . P B d , . O d =   α ( γ + P B d ) , and = 𝒽 x ( . O d )
    • Set   X * = E ( m ) and select Ω randomly
    • Return   Ψ * = (   X * , Ω , 𝓀 ) to O 1
  • Note that O 1 can carry with all the above queries except Un-Signcryption Query ( 𝓆 u s ) against   Ψ * .
  • Guess: O 1 provides e * , if   e * = e , then O 1 succeeded and φ gives the solution of 𝜘.α.𝒟 = . O d 𝓀 . Otherwise, φ returns ⊥.
  • Hence, we can observe the following probability events from the aforementioned explanations.
    • 𝒽 y hash offers a valid scramble text during 𝓆 u s and its probability as 𝓆 y 2 σ
    • O 1 needs φ to perform Un-Signcryption Query ( 𝓆 u s ) during the attack process, the decryption success probability of φ as ω u s = ω 𝓆 u s 𝓆 y 2 σ
    • During the guess phase, the probability for 𝜘.α.𝒟 as 2 n 𝓆 x
  • So, O 1 the advantage of O 1 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x , for the solution of HEDHP.
Theorem 6.
Let O 2 be the Type 2 opponent in the ANO-ACLS-CA and its winning advantage isωwhich cannot be ignored during a time𝓉. Theφcan act as challenger and its task to give an access when O 1 ask for the queries same as Theorem 1 except PBKR Query ( 𝓆 p b k r ). Further, within the time𝓉it can help to recuperate the solution of HEDHP for O 2 . Here, the advantage of O 2 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x .
Proof of Theorem 6:
Suppose 𝜘.α.𝒟 is the assumed occurrence of HEDHP and the task of φ with O 2 is to find the two unknown variables that are 𝜘 and α. For this task, O 2 will by using the following sub-steps. □
  • Setup: The execution of this phase as Theorem 2.
  • The execution of 𝒽 i Query ( 𝓆 i ), Device Key Query ( 𝓆 d k ), CSV Query ( 𝓆 c s v ), CPPK Query ( 𝓆 c p p k ), CPBPK Query ( 𝓆 c p b p k ), Signcryption Query ( 𝓆 s ), and Un-Signcryption Query ( 𝓆 u s ) are same as Theorem 1.
  • Challenge: Here, I D 1 and I D 2 are the two identities sizes that are selected by O 2 for φ. Further, φ chooses a bit e ∈ {0, 1} at unsystematic way to develop   Ψ * . The detail steps are followed.
    • Set 𝓆 = α . ( P B d + T ) , where T = γ + K , . O d =   α ( γ + P B d ) , and = 𝒽 x ( . O d )
    • Set   X * = E ( m ) and select Ω randomly
    • Return   Ψ * = (   X * , Ω , 𝓀 ) to O 2
  • Note that O 2 can carry with all the above queries, except Un-Signcryption Query ( 𝓆 u s ), against   Ψ * .
  • Guess: O 2 provides e * , if   e * = e , then O 2 succeeded and φ gives the solution of 𝜘.α.𝒟= . O d 𝓀 . Otherwise, φ returns ⊥.
  • Therefore, we can observe the following probability events from the aforementioned explanations.
    • 𝒽 y hash offers a valid scramble text during 𝓆 u s and its probability as 𝓆 y 2 σ
    • O 2 needs φ to perform Un-Signcryption Query ( 𝓆 u s ) during the attack process, the decryption success probability of φ as ω u s = ω 𝓆 u s 𝓆 y 2 σ
    • During the guess phase the probability for 𝜘.α.𝒟 as 2 n 𝓆 x
  • So, O 2 the advantage of O 2 will be as ω 2 ( ω 𝓆 u s 𝓆 y 2 σ ) / n 𝓆 x , for the solution of HEDHP.

7. Cost Analysis

7.1. Computational Cost

The proposed scheme is compared, in terms of computational cost, with the relevant existing schemes proposed by Zhou [25], Cao and Ge [26], Luo and Ma [27], Rastegari et al. [28], and Karati et al. [29], as shown in Table 2. The existing schemes utilize exponential operations, pairing, and elliptic curve point multiplication, which are costlier options. Comparatively, our scheme is based on the hyperelliptic divisor multiplication. The time required for processing a single Elliptic Curve Point Multiplication (ECPM) is 0.97 ms; bilinear pairing is 14.90 ms; pairing-based point multiplications is 4.31 ms; modular exponentiation is 1.25 ms [33]. The Hyperelliptic Curve Divisor Multiplication (HCDM) is assumed to be 0.48 milliseconds [34,35,36,37,38]. Multi-precision Integer and Rational Arithmetic C Library (MIRACL) [39] is used to measure the computational performance. The simulation results are obtained with a machine equipped with the specifications as follows: Intel Core i7-4510U CPU @ 2.0 GHz, 8 GB RAM, and Windows 7 Home Basic 64-bit Operating System [33]. It is evident that our scheme is efficient, in terms of computational cost, from the findings illustrated in Table 2 and Figure 2.

7.2. Communication Cost

In this subsection, the proposed approach is compared, in terms of communication cost, with the schemes presented by Zhou [25], Cao and Ge [26], Luo and Ma [27], Rastegari et al. [28], and Karati et al. [29]. In Table 3, the comparative analysis is provided for communication cost, which is also illustrated in Figure 3. The variables where, m = plaintext, 𝒢 = bilinear pairing bits, q = elliptic curve bits, and n = hyperelliptic curve bits used, along with the respective values shown in Table 4, are given as follows.

7.3. Security Functionalities

The comparisons, with respect to security functionalities, with the existing schemes are listed in Table 5. The outcomes of these comparisons are based on the security parameters as follows: unforgeability, confidentiality, and anonymity. From the Table 5, it can be witnessed that none of the schemes proposed by Zhou [25], Cao and Ge [26], Luo and Ma [27], Rastegari et al. [28], and Karati et al. [29] offer anonymity.

8. Conclusions

Internet of Vehicles (IoV) is the set of Internet of Things (IoT) with Intelligent Transport Systems (ITS) to provide information for common services, which builds the foundation of a next generation of traffic management systems. However, the environments of IoV could be dangerous in the absence of security protections. It gives an enormous opportunity to malicious attackers to modify, intercept, delete, or even insert false information during the on-going transmission. In this paper, using the HEC concept, we introduced an anonymous certificateless signcryption scheme for the IoV environment to resolve such deficiencies. The HEC approach is efficient at producing small keys and is therefore appropriate for a highly dynamic IoV environment. Moreover, because of the certificateless cryptography mechanism, the proposed scheme avoids the key escrow problem. The scheme also ensures receiver anonymity in open wireless channels. The formal security analysis demonstrates the ability of the proposed scheme to thwart different cyber-attacks, and it is competitive with its current counterparts in terms of computational and communication costs. In the future, we intend to implement the same scheme by including the ability to distribute partial private keys over an open channel; this ensures that the KGC would no longer need a secure channel to share partial private keys with vehicles in the IoV system.

Author Contributions

Conceptualization, I.U. and M.A.K.; Formal analysis, I.U. and M.A.K.; Methodology I.U., M.H.A. and M.A.K.; Resources I.U., M.H.A. and M.A.K.; Software, I.U., M.H.A. and M.A.K.; Supervision, M.A.K.; Writing—original draft, I.U., M.H.A., R.N. and M.A.K.; Writing—review and editing, I.U., M.H.A., R.N. and M.A.K. All authors have read and agreed to the published version of the manuscript.

Funding

We acknowledge the financial support from CRIM, Universiti Kebangsaan Malaysia, under the Dana Padanan Kolaborasi (DPK), under the grant ref number: DPK-2020-014.

Institutional Review Board Statement

Not Applicable.

Informed Consent Statement

Not Applicable.

Data Availability Statement

Not Applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Siddiqui, S.A.; Mahmood, A.; Sheng, Q.Z.; Suzuki, H.; Ni, W. A Survey of Trust Management in the Internet of Vehicles. Electronics 2021, 10, 2223. [Google Scholar] [CrossRef]
  2. Cho, J.-H.; Swami, A.; Chen, I.-R. A Survey on Trust Management for Mobile Ad Hoc Networks. IEEE Commun. Surv. Tutor. 2011, 13, 562–583. [Google Scholar] [CrossRef]
  3. Alfadhli, S.A.; Lu, S.; Fatani, A.; Al-Fedhly, H.; Ince, M. SD2PA: A fully safe driving and privacy-preserving authentication scheme for VANETs. Hum. Cent. Comput. Inf. Sci. 2020, 10, 38. [Google Scholar] [CrossRef]
  4. Mahmood, A.; Zhang, W.E.; Sheng, Q.Z. Software-Defined Heterogeneous Vehicular Networking: The Architectural Design and Open Challenges. Futur. Internet 2019, 11, 70. [Google Scholar] [CrossRef] [Green Version]
  5. Ullah, I.; Khan, M.A.; Khan, F.; Jan, M.A.; Srinivasan, R.; Mastorakis, S.; Hussain, S.; Khattak, H. An Efficient and Secure Multi-message and Multi-receiver Signcryption Scheme for Edge Enabled Internet of Vehicles. IEEE Internet Things J. 2021, 1. Available online: https://ieeexplore.ieee.org/abstract/document/9466941/?casa_token=8H8AaNzlZKYAAAAA:GHQCSORNkCi9k6NDdka5rqZmc7zZARKW5qiMM5o1Ypg7NDygVW7yux7ZXoJrZIAD3cyQWOgx91pNfg (accessed on 1 August 2021). [CrossRef]
  6. Storck, C.R.; Duarte-Figueiredo, F. A Survey of 5G Technology Evolution, Standards, and Infrastructure Associated With Vehicle-to-Everything Communications by Internet of Vehicles. IEEE Access 2020, 8, 117593–117614. [Google Scholar] [CrossRef]
  7. Sharma, S.; Kaushik, B. A survey on internet of vehicles: Applications, security issues & solutions. Veh. Commun. 2019, 20, 100182. [Google Scholar] [CrossRef]
  8. Zou, Y.; Zhu, J.; Wang, X.; Hanzo, L. A Survey on Wireless Security: Technical Challenges, Recent Advances, and Future Trends. Proc. IEEE 2016, 104, 1727–1765. [Google Scholar] [CrossRef] [Green Version]
  9. Nkenyereye, L.; Tama, B.A.; Shahzad, M.K.; Choi, Y.-H. Secure and Blockchain-Based Emergency Driven Message Protocol for 5G Enabled Vehicular Edge Computing. Sensors 2019, 20, 154. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  10. Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Park, Y. Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges. IEEE Access 2020, 8, 54314–54344. [Google Scholar] [CrossRef]
  11. Zhang, L.; Guo, C.; Xv, Z.; Zhang, L. An Anonymous Signcryption Scheme Based on One-Off Public Key. In Proceedings of the International Conference on Cyberspace Technology (CCT 2013), Beijing, China, 23 November 2013; pp. 81–86. [Google Scholar]
  12. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.U.; Amin, N.U. An Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network. IEEE Access 2020, 8, 36807–36828. [Google Scholar] [CrossRef]
  13. Suárez-Albela, M.; Fraga-Lamas, P.; Fernández-Caramés, T.M. A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices. Sensors 2018, 18, 3868. [Google Scholar] [CrossRef] [Green Version]
  14. Ullah, I.; Amin, N.U.; Khan, M.A.; Khattak, H.; Kumari, S. An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System. J. Med. Syst. 2021, 45, 4. [Google Scholar] [CrossRef] [PubMed]
  15. Barbosaand, M.; Farshim, P. Certificateless Signcryption. In Proceedings of the 2008 ACM symposium on Information, computer and communications security, Tokyo, Japan, 18–20 March 2008; pp. 18–20. [Google Scholar]
  16. Xie, W.; Zhang, Z. Efficient and Provably Secure Certificateless Signcryption from Bilinear Maps. In Proceedings of the 2010 IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, China, 25–27 June 2010; pp. 558–562. [Google Scholar]
  17. Liu, Z.; Hu, Y.; Zhang, X.; Ma, H. Certificateless signcryption scheme in the standard model. Inf. Sci. 2010, 180, 452–464. [Google Scholar] [CrossRef]
  18. Selvi, S.S.D.; Vivek, S.S.; Rangan, C.P. Security Weaknesses in Two Certificateless Signcryption Schemes. IACR Cryptol. Eprint Arch. 2010, 2010, 92. [Google Scholar]
  19. Shi, W.; Kumar, N.; Gong, P.; Zhang, Z. Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing. Front. Comput. Sci. 2014, 8, 656–666. [Google Scholar] [CrossRef]
  20. Wahid, A.; Mambo, M. Implementation of certificateless signcryption based on elliptic curve using Javascript. Int. J. Comput. Inform. (IJCANDI) 2016, 1, 90–100. [Google Scholar]
  21. Zhou, C.; Gao, G.; Cui, Z. Certificateless Signcryption in the Standard Model. Wirel. Pers. Commun. 2016, 92, 495–513. [Google Scholar] [CrossRef]
  22. Rastegari, P.; Berenjkoub, M. An efficient certificateless signcryption scheme in the standard model. ISeCure 2017, 9, 3–16. [Google Scholar]
  23. Yu, H.; Yang, B. Pairing-Free and Secure Certificateless Signcryption Scheme. Comput. J. 2017, 60, 1187–1196. [Google Scholar] [CrossRef]
  24. Lin, X.-J.; Sun, L.; Qu, H.; Liu, D. Cryptanalysis of A Pairing-Free Certificateless Signcryption Scheme. Comput. J. 2017, 61, 539–544. [Google Scholar] [CrossRef]
  25. Zhou, C. Certificateless Signcryption Scheme Without Random Oracles. Chin. J. Electron. 2018, 27, 1002–1008. [Google Scholar] [CrossRef]
  26. Cao, L.; Ge, W. Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC. KSII Trans. Internet Inf. Syst. 2018, 12, 4527–4547. [Google Scholar] [CrossRef]
  27. Luo, W.; Ma, W. Secure and Efficient Data Sharing Scheme Based on Certificateless Hybrid Signcryption for Cloud Storage. Electronics 2019, 8, 590. [Google Scholar] [CrossRef] [Green Version]
  28. Rastegari, P.; Susilo, W.; Dakhlalian, M. Efficient Certificateless Signcryption in the Standard Model: Revisiting Luo and Wan’s Scheme from Wireless Personal Communications (2018). Comput. J. 2019, 62, 1178–1193. [Google Scholar] [CrossRef]
  29. Karati, A.; Fan, C.-I.; Huang, J.-J. An Efficient Pairing-Free Certificateless Signcryption Without Secure Channel Communication During Secret Key Issuance. Procedia Comput. Sci. 2020, 171, 110–119. [Google Scholar] [CrossRef]
  30. Naresh, V.S.; Sivaranjani, R.; Murthy, N.V. Provable secure lightweight hyper elliptic curve-based communication system for wireless sensor networks. Int. J. Commun. Syst. 2018, 31, e3763. [Google Scholar] [CrossRef]
  31. Ullah, S.; Li, X.-Y.; Zhang, L. A Review of Signcryption Schemes Based on Hyper Elliptic Curve. In Proceedings of the 2017 3rd International Conference on Big Data Computing and Communications (BIGCOM), Chengdu, China, 10–11 August 2017; pp. 51–58. [Google Scholar]
  32. He, D.; Ma, M.; Zeadally, S.; Kumar, N.; Liang, K. Certificateless Public Key Authenticated Encryption With Keyword Search for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2018, 14, 3618–3627. [Google Scholar] [CrossRef]
  33. Zhou, C.; Zhao, Z.; Zhou, W.; Mei, Y. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings. Secur. Commun. Netw. 2017, 2017, 8405879. [Google Scholar] [CrossRef] [Green Version]
  34. Khan, M.A.; Qureshi, I.M.; Ullah, I.; Khan, S.; Khanzada, F.; Noor, F. An Efficient and Provably Secure Certificateless Blind Signature Scheme for Flying Ad-Hoc Network Based on Multi-Access Edge Computing. Electronics 2019, 9, 30. [Google Scholar] [CrossRef] [Green Version]
  35. Khan, M.A.; Ullah, I.; Kumar, N.; Oubbati, O.S.; Qureshi, I.M.; Noor, F.; Khanzada, F.U. An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks. IEEE Trans. Veh. Technol. 2021, 70, 4839–4851. [Google Scholar] [CrossRef]
  36. Khan, M.A.; Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Shah, J.A.; Uddin, I.I.; Alsharif, M.H.; Algarni, F. A Provable and Privacy-Preserving Authentication Scheme for UAV-Enabled Intelligent Transportation Systems. IEEE Trans. Ind. Inform. 2021, 1. Available online: https://ieeexplore.ieee.org/abstract/document/9506932/?casa_token=KM4jty33DqIAAAAA:ovZBkgiHCawZEePPUFvMga8slG8CwddPd-xcxzteSDE1dRg88q8EqlmgEAahNHiG1pCA0wzTPzS5HA (accessed on 2 August 2021). [CrossRef]
  37. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.; Khattak, H.; Aziz, M.A. Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption. Mob. Inf. Syst. 2020, 2020, 8861947. [Google Scholar] [CrossRef]
  38. Khan, M.A.; Shah, H.; Rehman, S.U.; Kumar, N.; Ghazali, R.; Shehzad, D.; Ullah, I. Securing Internet of Drones With Identity-Based Proxy Signcryption. IEEE Access 2021, 9, 89133–89142. [Google Scholar] [CrossRef]
  39. Shamus Sofware Ltd. Miracl Library. Available online: http://github.com/miracl/MIRACL (accessed on 2 August 2021).
Figure 1. Proposed network model.
Figure 1. Proposed network model.
Sustainability 13 10891 g001
Figure 2. Total computational cost (in milliseconds).
Figure 2. Total computational cost (in milliseconds).
Sustainability 13 10891 g002
Figure 3. Total communication cost (in bits).
Figure 3. Total communication cost (in bits).
Sustainability 13 10891 g003
Table 1. Notations used in proposed scheme.
Table 1. Notations used in proposed scheme.
S. NoSymbolDescriptions
1σThe predefined security parameter
2𝒢 ≥ 2Genus of hyper elliptic curve with not less than 2
3𝒰pfinite field of order p and p   2 80
4 𝒽 v , 𝒽 w , 𝒽 x , 𝒽 y Irreversible hash functions
5η and γThe private key and public key of KGC respectively
6 E   and   D An encryption and decryption algorithm
7𝒟Devisor on hyper elliptic curve
8ξThe global parameter set
9 I D s   and   I D r Identity of sender and receiver
10 O s   and   O r Secret value of sender and receiver
11 P B s   and   P B r Public key of sender and receiver
12 P s   and   P r Private key of sender and receiver
13 X , m Ciphertext and plaintext
14 The equality is hold or not
15 β s   and   β r The partial private key of sender and receiver
16 Ψ The signcrypted text generated by sender
17Used for null
Table 2. Computational cost regarding major operations and milliseconds (MS).
Table 2. Computational cost regarding major operations and milliseconds (MS).
Schemes SigncryptionUnsigncryptionTotalTotal (ms)
Caixue Zhou [25]𝒫 + 7𝓔 4𝒫 + 5𝓔5𝒫 + 12𝓔11.1 + 22.09 = 33.19
Cao and Ge [26]7𝓔℘5 𝓔℘12𝓔℘11.64
Luo and Ma [27]6𝓔℘5𝓔℘11𝓔℘10.67
Rastegari et al. [28]2𝒫 + 4𝓔8𝒫 + 2𝓔10𝒫 + 6𝓔50.60
Karati et al. [29]3𝓔℘4𝓔℘7𝓔℘6.79
Proposed scheme 3362.88
Note: 𝓔 = single exponential operation, 𝒫 = pairing based point multiplication, ℘ = hyperelliptic curve divisor multiplication, and 𝓔℘ = elliptic curve point multiplication.
Table 3. Communication cost comparisons.
Table 3. Communication cost comparisons.
Schemes Communication CostTotal (in Bits)
Caixue Zhou [25]|m|+ 5|𝒢|6144
Cao and Ge [26]|m|+ 2|q|1344
Luo and Ma [27]|m|+ 2|q|1344
Rastegari et al. [28]|m|+ 4|𝒢|5120
Karati et al. [29]|m|+ 2|q|1344
Proposed scheme |m|+ 2|n|1184
Table 4. Variables used for communication cost comparison.
Table 4. Variables used for communication cost comparison.
VariableValue
|m|1024 bits
|q|160 bits
|n|80 bits
|𝒢|1024 s
Table 5. Comparison with relevant existing schemes. Symbol: √ satisfy the security functionality, ⍻: does not satisfy the security functionality.
Table 5. Comparison with relevant existing schemes. Symbol: √ satisfy the security functionality, ⍻: does not satisfy the security functionality.
Schemes UnforgeabilityConfidentialityAnonymity
Caixue Zhou [25]
Cao and Ge [26]
Luo and Ma [27]
Rastegari et al. [28]
Karati et al. [29]
Proposed scheme
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ullah, I.; Khan, M.A.; Alsharif, M.H.; Nordin, R. An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability 2021, 13, 10891. https://doi.org/10.3390/su131910891

AMA Style

Ullah I, Khan MA, Alsharif MH, Nordin R. An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability. 2021; 13(19):10891. https://doi.org/10.3390/su131910891

Chicago/Turabian Style

Ullah, Insaf, Muhammad Asghar Khan, Mohammed H. Alsharif, and Rosdiadee Nordin. 2021. "An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles" Sustainability 13, no. 19: 10891. https://doi.org/10.3390/su131910891

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop