Next Article in Journal
Equilibrium Strategy of Production and Order in a Two-Echelon Supply Chain with Demand Information Updates and Capacity Restriction
Previous Article in Journal
Continuous-Time Subspace Identification with Prior Information Using Generalized Orthonormal Basis Functions
Previous Article in Special Issue
Cryptanalysis of Two Privacy-Preserving Authentication Schemes for Smart Healthcare Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs

1
School of Computer Sciencet, Minnan Normal University, Zhangzhou 363000, China
2
Fujian Key Laboratory of Financial Information Processing, Putian University, Putian 351100, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(23), 4766; https://doi.org/10.3390/math11234766
Submission received: 13 October 2023 / Revised: 22 November 2023 / Accepted: 23 November 2023 / Published: 25 November 2023
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)

Abstract

:
Vehicular Ad Hoc Networks (VANETs) take moving vehicles and transport facilities as nodes to form mobile networks through wireless communication technology. Its application increases traffic safety and promotes the development of intelligent transport. However, VANETs have security concerns in data transmission. Fortunately, aggregate signature schemes can enhance security and efficiency in the VANETs. Nevertheless, some aggregated signature schemes for VANETs still have security concerns. In this paper, we conduct a security analysis of a conditional privacy-preserving CLAS scheme for VANETs proposed recently. The analysis reveals that the scheme exhibits vulnerabilities to the KGC attack and public key replacement attack. We propose an improved scheme to fix security vulnerabilities in response to these issues. Subsequently, formal and informal security assessments are conducted for the improved scheme, demonstrating that it fulfills security requisites. Furthermore, performance assessment demonstrates the practical viability of the refined scheme.

1. Introduction

With the rapid development of network communication technology and automobile industry, the intelligent transport system (ITS) is experiencing a remarkable surge in growth. Meanwhile, vehicle ad hoc networks (VANETs), as an important part of ITS, are also evolving. VANETs are inter-vehicle communication networks with open mobile ad hoc structures.The main composition of VANETs is that vehicles equipped with communication and computing equipment can realize vehicle-to-vehicle (V2V) [1] and vehicle-to-infrastructure (V2I) [2]. All vehicles in the network are equipped with On Board Units (OBUs), which facilitate wireless communication and location function [3]. Vehicles can establish communication with other vehicles and RSUs through OBU [4], which will improve the user’s driving experience and safety [5,6]. For example, vehicles can exchange traffic status information in real-time through VANETs, so that drivers can better understand the surrounding traffic conditions and take action in advance against abnormal conditions.
Many challenges remain for vehicular ad hoc networks. Attackers can launch various attacks by intercepting, changing, and forging the location information. For example, malicious vehicles can manipulate traffic information within the network and disseminate false data to create the illusion of road congestion, thus influencing the route choices made by other vehicles. Therefore, it is firstly necessary to ensure the integrity and reliability of received messages to prevent malicious attackers from pretending to be legitimate users to communicate in VANETs. Secondly, the private information of vehicles such as travelling routes and personal identities should also be protected. To address this issue, it can be solved by anonymous identity. Hubaux et al. [7] proposed the generation of pseudonyms by appropriate authorities. Thus, an anonymous pseudo-identity assigned to the vehicle by the Trace Authority (TRA) can effectively achieve the privacy protection of the vehicle. When a message is disputed, it can ensure that the Traffic Management Centre (TMC) can obtain the real identity of the malicious vehicle and track it to achieve conditional privacy protection of user identity. At the same time, considering the characteristics of high-speed node movement and frequent topology changes in vehicle-mounted self-organizing networks, it is also of great significance to improve the efficiency of each stage of the authentication scheme. Aggregated signatures can achieve the above requirements. An aggregate signature [8] realizes the aggregation of n different user signatures into an aggregate signature, and the verifier can verify the validity of n signatures in batches with only one verification, thus effectively reducing the computational cost. The aggregate signature scheme can address the capacity constraints of RSUs and OBUs while achieving message authentication and striking a harmonious equilibrium between security and efficiency.
To solve the privacy of users and security concerns in the VANET environment, researchers have proposed a multitude of certificateless aggregate signature (CLAS) schemes [9,10,11,12,13,14,15,16,17,18,19,20,21,22]. Recently, Wang et al. [23] proposed a CLAS with conditional privacy protection in VANETs. We show that it is vulnerable to KGC attack and public key replacement attack by giving two attacks on Wang et al.’s scheme. In this paper, we propose an improved CLAS scheme to defend against the above security attacks.
Our primary contributions are outlined as follows:
  • We analyze a conditional privacy-preserving certificateless aggregate signature scheme in the standard model for VANETs and demonstrate that it is not secure.
  • We propose an improved conditional privacy-preserving certificate-free aggregated signature scheme and provide a proof of security.
  • The computational overhead and communication overhead of the scheme are simulated in simulation experiments, and the computational overhead and communication of the improved scheme are comparable to the previous CLAS scheme, but more secure than the previous CLAS scheme.

2. Related Work

In 2003, the concept of the aggregate signature was introduced by Boneh et al. [8]. By aggregated signatures, several signatures from a set of messages are consolidated into a single signature, which is equivalent to verifying multiple signatures at once. This not only avoids massive signature transmission storage but also reduces verification overhead. However, identity-based signature schemes suffer from the inherent problem of key escrow. To overcome this obstacle and reduce the burden of certificate management, Al-Riyami and Paterson [24] firstly designed a certificateless encryption scheme in 2003.
In 2007, Castro et al. [25] proposed the first CLAS scheme by combining a certificateless encryption scheme and aggregate signature. But, as the number of signers in the scheme grows, the system overhead will exhibit a linear increase. In that particular year, Gong et al. [9] introduced a pair of CLAS schemes based on bilinear pairings. However, bilinear pairings are computationally expensive, making them unsuitable for resource-constrained environments. Subsequently, Xiong et al. [10] developed a CLAS scheme incorporating a immutable pairing operation to reduce the computational burden, and established its security under the random oracle model. However, some scholars [11,12,26] demonstrated that the scheme of Xiong et al. [10] is incapable of resisting a type II adversary attack, anti-collision attack and internal attack.
Malhi and Batra [14] introduced an aggregate signature scheme based on certificateless VANETs in 2015, characterized by constant pairing computations. Afterward, Kumar and Sharma [15] indicated that it is vulnerable to a type II attacker, and enhanced a safer CLAS scheme. In 2019, Zhong et al. [27] constructed a new CLAS authentication protocol by combining a full aggregation in VANETs. Kamil and Ogundoyin [28] showed that the scheme was incapable of defending against type II attacks. So, they designed a safer and enhanced CLAS scheme to deal with these attacks. In 2020, to enhance data sharing efficiency within VANET systems, Cui et al. [29] introduced a data download scheme for privacy-preserving VANETs based on edge computing, which provides a security proof under the random oracle model. In the same year, Xu et al. [22] proposed a new CLAS scheme to solve the problem of routing security authentication. In the next year, Kamil et al. [30] introduced a group key agreement to make it more efficient in the IoV. The group key distribution mechanism facilitates efficient group communication while accommodating dynamic updates. In 2022, Cao et al. [31] proposed lattice-based group signatures that are resistant to quantum attacks. Zhang et al. [32] proposed a certificateless signature based on a homomorphic hash function, which is applied in an auditing scheme to achieve conditional privacy protection this year. In 2023, Gong et al. [33] proposed a pairing-free PCAS scheme without bilinear pair operations to make the scheme more secure and efficient. This year, Xu et al. [34] proposed the PAASH+ scheme that can resist public key substitution attacks to achieve privacy protection in medical scenarios. Li et al. [35] also designed a CPPA scheme by introducing linkable group signatures. The scheme protects privacy and provides authentication, which improves the trustworthiness and traceability of messages. More recently, Wang et al. [23] proposed a CLAS scheme for VANETs within conditional privacy-preservation. However, Shim et al. [36] attacked the scheme and proved that it is not safe against KGC attacks, suffering from logical errors. We indicate that this scheme not only suffers from the above security problems but also fails to resist the public key replacement attack in this paper. Meanwhile, we propose a new improved scheme to resist these attacks.

3. Review of Wang et al.’s CLAS Scheme

In this section, we provide a concise overview of the CLAS scheme proposed by Wang et al. [23].

3.1. System Infrastructure

The CLAS scheme consists of eight phases and five entities in the CLAS scheme, which include Key Generation Center (KGC), Trace Authority (TRA), On board Units (OBUs), Roadside Units (RSUs), and Traffic Management Center (TMC). As shown in Figure 1, we will provide a description of the following five entities.
Key Generation Center (KGC): KGC collaborates with TRA to generate public parameters for VANET to ensure strong security. In addition, KGC generates partial private keys for vehicles.
Trace Authority (TRA): TRA performs key tasks of setup algorithms and vehicle registration within VANETs. As part of this process, TRA allocates a pseudo-identity to each vehicle upon its entry into the network. It is important that only TRA possesses knowledge of the true vehicle identity to ensure safety. In the event of an occurrence of malicious traffic behavior by a specific vehicle, TRA has the capacity to reveal the authentic identity of the mentioned malevolent vehicle.
On Board Units (OBUs): Each vehicle on the road has an On Board Unit (OBU) that allows communication via V2V interactions and V2I communications with Roadside Units (RSUs). Individual pseudo-markers are used to transmit traffic-related data and signatures from vehicles to adjacent RSUs.
Roadside Units (RSUs): RSUs use a DSRC protocol for V2I communication within their coverage areas along roadways. Specifically, RSUs undertake the task of validating individual traffic-related messages emanating from OBUs. After the RSU establishes the legitimacy of the traffic-related message from an OBU, it generates an aggregate signature and transmits it to the TMC.
Traffic Management Center (TMC): TMC decides whether to accept or reject the aggregated signature and extracts insights on the current traffic conditions. Therefore, TMC plays a crucial role in regulating and managing traffic flow.

3.2. Threat Model

In the realm of VANETs, two distinct categories of attackers emerge, external attackers A 1 and internal attackers A 2 . Attacker A 1 has the ability to request the user’s public key or substitute it, and remains unaware of the system master key. Attacker A 2 can obtain the system master key but is unable to alter the public key or query the public key. The former operates externally to the VANETs’ ecosystem, while the latter comprises entities within the VANETs’ network. Given the vulnerability of public wireless networks, all adversaries possess the capability to intercept vehicular-RSU communications, enabling them to engage in eavesdropping, interception, modification, or deletion of transmitted information. Notably, our assumptions hold the TMC, KGC, and TRA to be entities with full credibility. Vehicles and RSUs are honest but curious agents and semi-trusted entities, respectively. This implies that they strictly adhere to predetermined protocols while being curious about extracting privacy-related attributes (such as identity, velocity, and location) from accessible data. It is worth noting that any adversary cannot obtain the vehicle’s key. Lastly, the temporal synchronization across all VANETs components is maintained.

3.3. Wang et al.’s CLAS Scheme

The eight stages are described as follows. In addition, Table 1 shows some useful symbols from the CLAS scheme of Wang et al. [23].
  • Setup: TRA and KGC select a bilinear map e : G 1 × G 1 G 2 with prime order q > 2 ν , where ν is a security parameter. KGC randomly chooses P, Q G 1 , s Z q * and calculates P p u b = s P . TRA randomly chooses k and calculates K = k P . The secret key s and k are kept secretly. Then, TRA and KGC choose three hash functions H 1 : G 1 Z q * , H 2 : { 0 , 1 } * × G 1 × G 1 Z q * , H 3 : { 0 , 1 } * × { 0 , 1 } * × G 1 6 Z q * . Finally, the public parameters of the publishing system are: p a r a m s = { G 1 , G 2 , q , e , P , Q , p p u b , H 1 , H 2 , H 3 } .
  • Pseudonym Generation: First, the TRA will designate a pseudonym P I D i , j to the new vehicle V h i . Vehicle V h i randomly chooses t i , j Z q * and calculates T i , j = t i , j P . Then, vehicle V h i sends ( I D i , T i , j ) to the TRA in secret. The TRA verifies the validity of the I D i and calculates P I D i , 1 , j = I D i H 1 ( k P + T i , j ) and P I D i , j = ( P I D i , 1 , j , T i , j ) . Afterwards, TRA transmits P I D i , j to vehicle V h i . Through obtaining the pseudonym P I D i , j = ( P I D i , 1 , j , T i , j ) to calculate I D i = P I D i , 1 , j H 1 ( k P + T i , j ) , TRA can effectively determine the true identity of the vehicle when the vehicle V h i is involved in a malicious collision.
  • Partial Private Key Generation: First, KGC randomly chooses r i Z q * and calculates R i = r i P . It also calculates k i = H 2 ( P I D i , j , R i ) and d i = r i + k i s m o d q. d i is the partial private key for the vehicle V h i . Subsequently, KGC securely transmits the partial private key d i to vehicle V h i via a trusted message route.
  • Public/Private Key Generation: After receiving a message from the KGC, the vehicle V h i chooses a single secret value x i Z q * . The vehicle calculates X i = x i P and public key of the vehicle represented as P K i = ( X i , R i ) . Furthermore, ( d i , x i ) is denoted as the value of the private key.
  • Signature Generation: Firstly, the OBU selects the present timestamp T S i . The OBU randomly selects u i Z q * and calculates U i = u i P and V i = u i Q . Following this, the vehicle V h i calculates h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , W i , P K i ) and W i = ( d i + h i x i ) Q + V i . The signature σ i = ( U i , V i , W i ) is generated on m i | | T S i , and ( m i , T S i , P K i , P I D i , j , U i , V i , W i ) is communicated to the RSU. Whenever a vehicle V h i transmits a signature, TRA generates a new pseudonym P I D i , j and assigns it to V h i .
  • Single Signature Verification: Upon receipt of the signature σ i on m i | | T S i , the respective RSU involves firstly assessing the timeliness of the timestamp T S i . If T S i is valid, the RSU proceeds to validate the signature’s authenticity, as detailed below. The RSU computes k i = H 2 ( P I D i , j , R i ) and h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , W i , P K i ) and verifies whether (1) is established.
    e ( W i , P ) = e ( R i + k i P p u b + h i X i + U i , Q )
    Upon (1) holds, the single signature σ i on m i | | T S i is accepted by the RSU; conversely, it results in rejection.
  • Aggregate: Upon the receipt of a set of n distinct signatures σ i pertaining to diverse messages m i | | T S i from distinct vehicles V h i , the RSU calculates U = i = 1 n U i , V = i = 1 n V i , and W = i = 1 n W i . Subsequently, the RSU transmits the aggregate signature σ = ( U , V , W ) to the TMC.
  • Aggregate Verification: After the reception of the aggregated signature σ and corresponding tuples ( m i , T S i , P I D i , j , P K i ) , TMC examines the temporal freshness of each timestamp T S i ( i = 1 , 2 , , n ) initially. Subsequent to verification, the TMC computes k i = H 2 ( P I D i , j , R i ) and h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , W i , P K i ) . Lastly, the TMC verifies whether (2) is established.
    e ( W , P ) = e ( i = 1 n R i + i = 1 n k i P p u b + i = 1 n h i X i + U , Q )
    If (2) holds, the aggregate signature σ i on m i | | T S i ( i = 1 , 2 , , n ) is accepted by the TMC; conversely, it results in rejection.

4. Cryptanalysis of Wang et al.’s CLAS Scheme

We demonstrate the presence of several kinds of attack in Wang et al.’s CLAS scheme [23].

4.1. Incorrectness of the Signature Generation

In the Signature Generation algorithm, the vehicle V h i calculates h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , W i , P K i ) and W i = ( d i + h i x i ) Q + V i to generate the single signature. However, h i must be calculated before vehicle V h i calculates W i , which contradicts the use of W i in the computation of h i . Therefore, the S i g n a t u r e   G e n e r a t i o n algorithm is logically incorrect.
To resolve the issue in the S i g n a t u r e   G e n e r a t i o n algorithm, let the vehicle V h i calculate h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , P K i ) firstly, and then calculate W i = ( d i + h i x i ) Q + V i .

4.2. KGC Forge Attack

In KGC forge attacks, we know that Q and P are chosen by the KGC in the S e t u p algorithm. Thus, KGC knows the discrete logarithm of Q relative to P, assuming this discrete logarithm is l. We show that KGC has the ability to generate a forged signature for any message from the RSU, which can be verified.
  • KGC randomly selects u i Z q * and calculates U i = u i P and V i = u i Q . KGC picks any message m i .
  • KGC computes k i = H 2 ( P I D i , j , R i ) , h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , P K i ) and W i = l ( R i + k i P p u b + h i X i + U i ) .
  • KGC outputs σ i = ( U i , V i , W i ) .
It is easy to prove that σ i = ( U i , V i , W i ) can be verified by the RSU using the Single Signature Verification algorithm. Here, the validity verification process of the signature is as follows.
e ( W i , P ) = e ( l ( R i + k i P p u b + h i X i + U i ) , P ) = e ( R i + k i P p u b + h i X i + U i , l P ) = e ( R i + k i P p u b + h i X i + U i , Q )
Therefore, the forged signature σ i passes the Single Signature Verification algorithm.

4.3. Replace Public Key Attack

We show the vulnerability of Wang et al.’s scheme against the public key replacement attack. Specifically, we highlight that an adversary can generate legitimate signatures for arbitrary messages pertaining to any vehicles using solely a single authentication message. The details are as follows.
  • Computes k i = H 2 ( P I D i , j , R i ) .
  • The adversary chooses a secret value x i Z q * and calculates X i = x i P to replace the public key X i . The public key of vehicle V h i is replaced as P K i = ( X i , R i ) .
  • The adversary picks a message, m i . The adversary randomly selects u i Z q * and constructs U i = u i P ( R i + k i P p u b ) . Then, the adversary calculates h i = H 3 ( m i | | T S i , P I D i , j , U i , V i , P K i ) and constructs W i = ( h i x i + u i ) Q . Then, it outputs σ i = ( U i , W i ) .
We note that e ( W i , P ) = e ( R i + k i P p u b + h i X i + U i , Q ) in the verification. The forgery process is as follows.
e ( R i + k i P p u b + h i X i + U i , Q ) = e ( R i + k i P p u b + h i X i + ( u i P ( R i + k i P p u b ) ) , Q ) = e ( h i X i + u i P , Q ) = e ( ( h i x i + u i ) Q , P ) = e ( W i , P )
Therefore, the adversary replaces the public key and forges a signature σ i on message m i that can pass the Single Signature Verification algorithm.

5. Improvement for Wang et al.’s CLAS Scheme

The improved CLAS scheme includes eight distinct stages. Additionally, Table 2 presents partial essential notations within the improved CLAS scheme, and others are listed in Table 1.
  • Setup: TRA and KGC generate a prime order q > 2 ν by entering the safety parameter ν . Subsequently, the additive cyclic group G 1 and multiplicative cyclic groups G 2 are generated with prime order q > 2 ν . A bilinear map e : G 1 × G 1 G 2 is selected. TRA and KGC choose five hash functions H 1 : G 1 Z q * , H 2 : { 0 , 1 } * × G 1 × G 1 Z q * , H 3 : G 1 G 1 , H 4 : G 1 4 Z q * , H 5 : { 0 , 1 } * × { 0 , 1 } * × G 1 5 Z q * . Then, KGC randomly chooses P G 1 , s Z q * and calculates y p u b = s P and Z = H 3 ( y p u b ) . TRA randomly chooses k and calculates K = k P . Finally, the public parameters of the publishing system are p a r a m s = { G 1 , G 2 , q , e , P , Z , y p u b , H 1 , H 2 , H 3 , H 4 , H 5 } , where the master secret key s and the identity tracking key k are kept secretly.
  • Pseudonym Generation: The vehicle is required to undergo registration with the TRA to ensure the security of the user’s information before it can transmit information in VANETs. The virtual identity I D i of the vehicle achieves anonymity during communication. The TRA will designate a pseudonym as P I D i , j , which represents the j-th pseudonymous identifier assigned to the vehicle V h i . Vehicle V h i randomly chooses t i , j Z q * and calculates T i , j = t i , j P . Then, vehicle V h i sends ( I D i , T i , j ) to the TRA in secret. The TRA verifies the validity of the I D i and calculates P I D i , 1 , j = I D i H 1 ( k P + T i , j ) and P I D i , j = ( P I D i , 1 , j , T i , j ) . Afterwards, TRA transmits P I D i , j to vehicle V h i . In the event that vehicle V h i is involved in malevolent collision, the TRA possesses the capability to trace its actual identity I D i . After obtaining the pseudonym P I D i , j = ( P I D i , 1 , j , T i , j ) to calculate I D i = P I D i , 1 , j H 1 ( k P + T i , j ) , TRA can effectively determine the true identity of the vehicle when the vehicle V h i is involved in a malicious collision.
  • Partial Private Key Generation: By obtaining the p a r a m s along with the master key s, KGC generates the partial private key d i for the vehicle V h i , using the following process. KGC randomly selects r i Z q * and calculates R i = r i P . Additionally, k i = H 2 ( P I D i , j , R i ) and d i = r i + k i s m o d q are derived. Note that d i is assigned as the partial private key for vehicle V h i . Following this computation, KGC securely transmits the partial private key d i to vehicle V h i via a trusted message route.
  • Public/Private Key Generation: After receiving a message from the KGC, the vehicle V h i chooses a single secret value x i Z q * . Specifically, the vehicle calculates X i = x i P , and the public key of the vehicle is represented as P K i = ( X i , R i ) . Furthermore, ( d i , x i ) is denoted as the value of the private key.
  • Signature Generation: The process of generating a signature for a traffic-related message m i Z q * is as follows.
    (1)
    The OBU selects the present timestamp T S i .
    (2)
    The OBU randomly chooses u i Z q * and calculates U i = u i P .
    (3)
    The vehicle V h i calculates ϕ i = H 4 ( y p u b , P K i , U i ) , h i = H 5 ( m i | | T S i , P I D i , j , U i , P K i ) and W i = ( d i ϕ i + h i x i + u i ) Z .
    The signature σ i = ( U i , W i ) is generated on m i | | T S i and ( m i , T S i , P K i , P I D i , j , U i , W i ) is sent to the RSU. Whenever a vehicle V h i transmits a signature, TRA generates a new pseudonym P I D i , j and assigns it to V h i . This ensures a single use of each pseudonym, and the vehicle V h i substitutes the former pseudonym with the updated one.
  • Single Signature Verification: Upon receipt of the signature σ i on m i | | T S i , the respective RSU firstly involves assessing the timeliness of the timestamp T S i . If T S i is on validity, the RSU proceeds to validate the signature’s authenticity, as detailed below. The RSU calculates k i = H 2 ( P I D i , j , R i ) , ϕ i = H 4 ( y p u b , P K i , U i ) and h i = H 5 ( m i | | T S i , P I D i , j , U i , P K i ) and verifies whether (3) is established.
    e ( W i , P ) = e ( ( R i + k i y p u b ) ϕ i + h i X i + U i , Z )
    If (3) holds, the singular signature σ i on m i | | T S i is accepted by the RSU; conversely, it results in rejection.
  • Aggregate: When receiving a set of n distinct signatures, σ i of diverse messages m i | | T S i from distinct vehicles V h i . The RSU calculates U = i = 1 n U i and W = i = 1 n W i . Afterward, the RSU transmits the aggregate signature σ = ( U , W ) to the TMC.
  • Aggregate Verification: After the reception of the aggregated signature σ and corresponding tuples ( m i , T S i , P I D i , j , P K i ) , TMC examines the temporal freshness of each timestamp T S i ( i = 1 , 2 , , n ) . Next, the TMC computes k i = H 2 ( P I D i , j , R i ) , ϕ i = H 4 ( y p u b , P K i , U i ) and h i = H 5 ( m i | | T S i , P I D i , j , U i , P K i ) . Lastly, the TMC verifies whether (4) is established.
    e ( W , P ) = e ( i = 1 n ( R i + k i y p u b ) ϕ i + i = 1 n h i X i + U , Z )
    If (4) holds, the aggregate signature σ i on m i | | T S i ( i = 1 , 2 , , n ) is accepted by the TMC; conversely, it results in rejection.
Remark 1. 
When there are a few corrupted signatures in the aggregated signature, it is necessary to go through them one by one to verify and lock the invalid signatures. In order to improve the efficiency of retrieving the corrupted signatures, the bisection method can be used to lock the invalid signatures quickly. Meanwhile, for the vehicle that often generates invalid signatures, a penalty mechanism can be set to delay the verification of the vehicle or verify it individually. In turn, the effectiveness and efficiency of aggregated signatures in batch verification is improved.
Remark 2. 
Pseudonym Generation, Partial Private Key Generation and Public/Private Key Generation algorithms can be predefined in advance.

6. Security Analysis

Firstly, the correctness proof of S i n g l e   S i g n a t u r e   V e r i f i c a t i o n and A g g r e g a t e   V e r i f i c a t i o n is explained in this section. Meanwhile, we conduct a formal and informal security analysis of the improved CLAS scheme. Finally, we indicate its capability to fulfill security requirements within VANETs.

6.1. Correctness

The correctness of the S i n g l e   S i g n a t u r e   V e r i f i c a t i o n algorithm is described below.
e ( W i , P ) = e ( ( d i ϕ i + h i x i + u i ) Z , P ) = e ( ( ( r i + k i s ) ϕ i + h i x i + u i ) Z , P ) = e ( ( ( r i + k i s ) ϕ i + h i x i + u i ) P , Z ) = e ( ( R i + k i y p u b ) ϕ i + h i X i + U i , Z )
The correctness of the A g g r e g a t e   S i g n a t u r e   V e r i f i c a t i o n algorithm is described below.
e ( W , P ) = e ( i = 1 n W i , P ) = e ( i = 1 n ( ( d i ϕ i + h i x i + u i ) Z , P ) = e ( ( i = 1 n d i ϕ i + i = 1 n h i x i + i = 1 n u i ) Z , P ) = e ( ( i = 1 n d i ϕ i + i = 1 n h i x i + i = 1 n u i ) P , Z ) = e ( i = 1 n ( R i + k i y p u b ) ϕ i + i = 1 n h i X i + i = 1 n U i , Z ) = e ( i = 1 n ( R i + k i y p u b ) ϕ i + i = 1 n h X i + U , Z )

6.2. Formal Security Analysis

The formal security proof of the improved scheme in a standard model is provided in this section. We consider two kinds of attackers, A 1 and A 2 : an external attacker A 1 can subsitute the vehicle’s public key, and is not capable of corroding the KGC’s system master key; an internal attacker A 2 can corrode the KGC’s system master key, but is incapable of substituting the vehicle’s public key.
Theorem 1. 
In the standard model, the proposed CLAS scheme is unforgeable when the CDHP assumption holds in the adaptive chosen-identity attacks (EUF-CMA) against Adversary A 1 .
Lemma 1. 
In the CLAS scheme, challenger C can solve the Computational Diffie–Hellman Problem (CDHP) if the adversary A 1 succeeds in producing valid forged signatures in game I in the standard model.
Proof. 
Suppose a random tuple ( P , a P , b P ) representing the Computational Diffie–Hellman Problem (CDHP) is given. Let P I D τ be the challenge identity. If A 1 produces a valid signature in the improved CLAS scheme, subsequent to their interaction with A 1 , the challenger C acquires the value of abP.
Setup: Challenger C executes the S e t u p algorithm to generate system public parameters by a security parameter v with sets Z = b P , and publishes system public parameters p a r a m s = { G 1 , G 2 , q , e , P , Z , y p u b , H 1 , H 2 , H 3 , H 4 , H 5 } . Then, C sends these system parameters to A 1 , and the master secret key s is kept secretly.
Queries: A 1 executes the following queries and interacts with challenger C . Challenger C maintains lists L U and L P , which are initially empty. A 1 performs user public key queries, which takes precedence over other queries.
  • User public key queries: Challenger C maintains the list L U = ( P I D i , j , r i , x i ) . Given a request with pseudonym P I D i , j , challenger C will search ( P I D i , j , r i , x i ) in L U . If successful, C returns ( r i P , x i P ) . Instead, C discusses the following situations.
    (1)
    P I D i , j = P I D τ , C randomly selects x i and assigns R i = a P . Subsequently, ( P I D i , j , , x i ) is appended to the list L U , where ⊥ represents a null value. Following this, C transmits P K i = ( R i , x i P ) to A 1 .
    (2)
    P I D i , j P I D τ , C randomly selects x i , r i and assigns X i = x i P , R i = r i P . Subsequently, ( P I D i , j , r i , x i ) is appended to the list L U . Following this, C transmits P K i = ( R i , X i ) to A 1 .
  • User public key replacement queries: Challenger C holds list L R = ( P I D i , j , P K i , P K i ) ; when A 1 requests to query the tuple ( P I D i , j , P K i ) , C substitutes P K i with P K i , and adds ( P I D i , j , P K i , P K i ) to L P .
  • Partial private key extraction queries: Upon A 1 ’s submission of a request using the pseudonym P I D i , j , challenger C conducts a search within L P for ( P I D i , j , d i ) . If the search is successful within L P , C will return d i to A 1 . In the case of failure, C proceeds with the instructions, as follows.
    (1)
    If P I D i , j = P I D τ , C fails and ends.
    (2)
    If P I D i , j P I D τ , C searches for r i in the list L U and calculates d i = r i + k i s   m o d  q. Then, C transmits d i to A 1 .
  • Secret value queries: A 1 requests with the pseudonym P I D i , j , challenger C searches x i in L U , and returns x i to A 1 .
  • Signature queries: After receiving the query for the tuple ( P I D i , j , m i | | T S i ) from A 1 , C performs user public key queries, partial private key extraction queries and secret value queries to obtain the values of R i , d i , x i . After that, C computes k i = H 2 ( P I D i , j , R i ) , ϕ i = H 4 ( y p u b , P K i , U i ) and h i = H 5 ( m i | | T S i , P I D i , j , U i , P K i ) . C randomly selects u i , then calculates U i = u i P and W i = ( d i ϕ i + h i x i + u i ) Z . Finally, C outputs σ i = ( U i , W i ) to A 1 as the signature on the tuple of ( P I D i , j , m i | | T S i ) ; such a signature is valid.
Forgery Phase: A 1 forges an aggregate signature σ i = ( U i , W i ) on message m i | | T S i and outputs it. After C obtains the forged signature σ i , if P I D i , j P I D τ , the game aborts. Otherwise, P I D i , j = P I D τ , and there are P K i = ( a P , x i P ) and Z = b P . C looks for the list L U to obtain x i , and calculates k i = H 2 ( P I D τ , a P ) , ϕ i = H 4 ( y p u b , P K i , U i ) and h i = H 5 ( m i | | T S i , P I D τ , U i , P K i ) . Due to σ i is a valid signature, U i = u i P and W i = ( d i ϕ i + h i x i + u i ) Z = ( ( a + k i s ) ϕ i + h i x i + u i ) b P . Therefore, C calculates a b P = ϕ i 1 ( W i ( u i + h i x i ) b P ) k i s b P as the solution of CDHP.
Likewise, A 1 outputs a forged aggregate signature σ = ( U , W ) on the message m i | | T S i ( i = 1 , 2 , , n ) and τ { 1 , 2 , , n } , where U = i = 1 n U i and W = i = 1 n W i . σ τ is the forged signature of user P I D τ on m τ | | T S τ , who has not been executed for Partial private key extraction queries. If P I D τ = P I D τ , P K τ = ( a P , x τ P ) , and Z = b P . Subsequently, C performs the following process to solve CDHP.
  • Compute ϕ i = H 4 ( y p u b , P K i , U i ) for ( i = 1 , 2 , , n ) .
  • Look for r i in the list L U , and calculate k i = H 2 ( P I D i , j , r i P ) and d i = r i + k i s mod q for i τ .
  • Calculate W i = ( d i ϕ i + h i x i + u i ) Z for i τ .
  • Calculate W τ = W i = 1 , i τ n W i , so W τ = ( ( a + k τ s ) ϕ τ + h τ x τ + u τ ) b P
  • Look for x τ in the list L U , and calculate k τ = H 2 ( P I D τ , a P ) .
  • Therefore, C calculates a b P = ϕ τ 1 ( W τ ( u τ + h τ x τ ) b P ) k τ s b P to resolve the CDLP.
Theorem 2. 
In the standard model, the proposed CLAS scheme is unforgeable when the CDHP assumption holds in the adaptive chosen-message attacks (EUF-CMA) against attacker A 2 .
Lemma 2. 
In the CLAS scheme, challenger C must solve the Computational Diffie–Hellman Problem (CDHP) if the adversary A 2 succeeds in producing valid forged signatures in game II in the standard model.
Proof. 
Suppose a random tuple ( P , a P , b P ) representing the Computational Diffie–Hellman Problem (CDHP) is given. If A 2 produces a signature that passes verification within the improved CLAS scheme, subsequent to their interaction with A 2 , the challenger C acquires the value of a b P .
Setup: Challenger C executes the S e t u p algorithm to generate system public parameters by a security parameter v and sets Z = b P , and publishes system public parameters p a r a m s = { G 1 , G 2 , q , e , P , Z , y p u b , H 1 , H 2 , H 3 , H 4 , H 5 } . Then, C sends these system parameters and the master secret key s to A 2 .
Queries: A 2 executes the following queries and interacts with challenger C . Firstly, challenger C maintains the empty list L U . Then, A 2 performs user public key queries, which takes precedence over other queries.
  • User public key queries: Challenger C keeps the list L U , where L U = ( P I D i , j , r i , x i ) . When presented with a request with the pseudonym P I D i , j , C conducts a search within L U for ( P I D i , j , r i , x i ) . Upon a successful match, C returns ( r i P , x i P ) . Alternatively, C analyzes the following two situations.
    (1)
    If P I D i , j = P I D τ , C randomly selects r i and assigns X i = a P . Subsequently, ( P I D i , j , r i , ) is appended to the list L U . Following this, C transmits P K i = ( r i P , X i ) to A 2 .
    (2)
    If P I D i , j P I D τ , C randomly selects x i , r i and assigns X i = x i P , R i = r i P . Subsequently, ( P I D i , j , r i , x i ) is appended to the list L U . Following this, C transmits P K i = ( R i , X i ) to A 2 .
  • Secret value queries: A 2 submits a query for the pseudonym P I D i , j . If P I D i , j = P I D τ , challenger C fails and aborts. Moreover, C seeks x i in the L U and returns x i .
  • Signature queries: After A 2 requests the query of a tuple ( P I D i , j , m i | | T S i ) , C performs User public key queries, Partial private key extraction queries and Secret value queries to obtain the values of R i , d i , x i . Afterwards, C calculates k i = H 2 ( P I D i , j , R i ) , ϕ i = H 4 ( y p u b , P K i , U i ) , d i = r i + k i s mod q and h i = H 5 ( m i | | T S i , P I D i , j , U i , P K i ) . C randomly selects u i and calculates U i = u i P and W i = ( d i ϕ i + h i x i + u i ) Z . At last, C outputs σ i = ( U i , W i ) to A 2 , and as the signature on the ( P I D i , j , m i | | T S i ) , such a signature is valid.
Forgery Phase: A 2 forges an aggregate signature σ i = ( U i , W i ) on message m i | | T S i and outputs it. After C obtains the forged signature σ i , if P I D i , j P I D τ , the game aborts. Otherwise, P I D i , j = P I D τ , so there are P K i = ( r i P , a P ) and Z = b P . C looks for the list L U to obtain r i , and calculates k i = H 2 ( P I D τ , R i ) , ϕ i = H 4 ( y p u b , P K i , U i ) and h i = H 5 ( m i | | T S i , P I D τ , U i , P K i ) . σ i is a valid signature, U i = u i P and W i = ( d i ϕ i + h i x i + u i ) Z = ( ( r i + k i s ) ϕ i + h i a + u i ) b P . Hence, C calculates a b P = h i 1 ( W i ( u i + ( r i + k i s ) ϕ i ) b P ) as the solution of CDHP.
Likewise, A 2 outputs a forged aggregate signature σ = ( U , W ) on the message m i | | T S i ( i = 1 , 2 , , n ) and τ { 1 , 2 , , n } , where U = i = 1 n U i and W = i = 1 n W i . P I D τ has not been executed for secret value queries, which means σ τ is the forged signature of user P I D τ on m τ | | T S τ . If P I D τ = P I D τ , P K τ = ( r τ P , a P ) , and Z = b P . Subsequently, C performs the following process to solve CDHP.
  • Compute ϕ i = H 4 ( y p u b , P K i , U i ) for ( i = 1 , 2 , , n ) .
  • Search r i in the list L U , and calculate k i = H 2 ( P I D i , j , R i ) and d i = r i + k i s for i τ .
  • Calculate W i = ( d i ϕ i + h i x i + u i ) Z for i τ .
  • Calculate W τ = W i = 1 , i τ n W i , so W τ = ( ( r τ + k τ s ) ϕ τ + h τ a + u τ ) b P
  • Search x τ in the list L U , and calculate k τ = H 2 ( P I D τ , R τ ) .
  • Therefore, C calculates a b P = h τ 1 ( W τ ( u τ + ( r τ + k τ s ) ϕ τ ) b P ) to resolve the CDLP.

6.3. Informal Security Analysis

We will informally analyze the improved CLAS scheme to satisfy security demands in the VANETs’ environment.
  • Authentication: Authentication can be achieved by the proof of Theorem 1. In Probabilistic Polynomial Time (PPT), no attacker can forge a valid signature. The verifier confirms the authenticity of the message and the validity of the signature by executing the Single Signature Verification or A g g r e g a t e V e r i f i c a t i o n algorithm.
  • Nonrepudiation: In our CLAS scheme, TRA can recover its real identity I D i according to the vehicle’s pseudonym P I D i , j , and the vehicle cannot deny the signature σ i generated by itself. Therefore, the proposed scheme supports nonrepudiation.
  • Anonymity: In VANETs, vehicles can only use the pseudonym P I D i when communicating with other entities. When a vehicle wants to join VANETs, TRA runs the P s e u d o n y m G e n e r a t i o n algorithm to assign a pseudonym to the vehicle: P I D i , 1 , j = I D i H 1 ( k P + T i , j ) , P I D i , j = { P I D i , 1 , j , T i , j } . The authentic identity I D i of the vehicle is concealed within the pseudonym P I D i , j .
  • Unlinkability: The authentic identity I D i of the vehicle is hidden in the fake identity P I D i , j = { P I D i , 1 , j , T i , j } in this scheme, where T i , j = t i , j P , P I D i , 1 , j = I D i H 1 ( k P + T i , j ) . When transmitting different messages, the random numbers t i , j ensure that the vehicle generates a different pseudonym each time. The attacker cannot associate two signatures to reveal the vehicle’s authentic identity, since their pseudonyms are only used once.
  • Traceability: When communicating with other vehicles and the RSU, the vehicle uses the pseudonym P I D i , j = { P I D i , 1 , j , T i , j } . TRA tracks the authentic identity of the vehicle by computing I D i = P I D i , 1 , j H 1 ( k P + T i , j ) . The tracking key k is securely maintained by TRA. Consequently, in the event of a malicious incident involving a vehicle, only TRA possesses the capability to unveil the authentic identity of the vehicle.
  • Anti-replay attacks: In the improved CLAS scheme, when running the S i g n a t u r e G e n e r a t i o n algorithm, each signature σ i contains a current time stamp T S i . The verifier can verify the timeliness of the timestamp T S i to verify whether the message m i was replayed. Therefore, no one can replay the signed messages.
  • Anti-impersonation attack: If an attacker attempts to forge the vehicle’s pseudonym and send a fake message, the signature generated by the adversary will be rejected by the S i n g l e   S i g n a t u r e   V e r i f i c a t i o n or A g g r e g a t e   V e r i f i c a t i o n mechanism. Thus, our proposed CLAS scheme supports a defense against impersonation attacks.

7. Performance Evaluation

In this section, we take a comparative analysis of the improved CLAS scheme with several CLAS schemes [21,22,23,28,37], encompassing factors such as computational overhead and communication overhead.

7.1. Computation Overhead

Simulation experiments comparing computational overhead were performed on a desktop consisting of an Intel(R) Core(TM) i5-11300H processor with 3.11 GHz of clock frequency and 16 GB of RAM, using Java to implement pairing-based cryptographic computations; referenced libraries include Java.security and it.unisa.dia.gas.jpbc. Table 3 shows some cryptographic symbols and execution times of corresponding cryptographic operations. We mainly calculate the computational burden of three parts of the scheme, as follows.
(1)
The vehicle generates the signature.
(2)
The RSU performs individual signature verification.
(3)
The TMC verifies the aggregated signature.
In this scheme, vehicles need to perform two elliptic curve scalar multiplications and two hash functions when generating a signature. When RSU validates a single signature, two bilinear pairing operations, three elliptic curve scalar multiplication operations, two elliptic curve scalar addition operations, and three hash functions are required. When verifying an aggregate signature, TMC needs to perform two bilinear pairing operations, 3 n elliptic curve scalar multiplication operations, 3 n elliptic curve scalar addition operations, and 3 n hash functions. In addition, the calculation overhead of other schemes can also be calculated according to this method. Table 4 provides a comparative analysis of the computational burdens associated with other schemes. In the end, Figure 2 shows the computational costs associated with generating and verifying a single signature. It is apparent that our scheme has the lowest cost of generating a single signature than others [21,22,23,28,37]. Moreover, the cost of verifying a single signature is less than other scheme [21,22,28,37] and slightly more than Wang et al. [23]. Further, the computational costs are shown in relation to the number of signatures in Figure 3.

7.2. Communication Overhead

We assess the communication burden of the enhanced scheme as well as several CLAS schemes. Given that the scheme relies on bilinear pairings, various parameters come into play, including the curve type within the bilinear pairing group, group order, and element length considerations. Specifically, the value of p amounts to 64 bytes, while the elements of G 1 are sized at 128 bytes. Also, the sizes of the hash function output and the timestamp are 20 bytes and 4 bytes, respectively. We assume that after receiving n signatures, RSU transmits an aggregated signature. For the convenience of calculation and comparison, we assume n = 100 for the analysis. Subsequently, Table 5 summarizes the comprehensive evaluation of the communication overhead. Furthermore, it is evident that the communication overhead of this approach is less than that of other schemes [21,22,23,37], and equal to Kamil et al. [28] as illustrated in Figure 4. But, the signature generation and verification cost of Kamil et al. [28] is higher.

7.3. Practicality Assessment

In order to assess the processing capability of RSU, we introduce the RSU service capacity denoted as the R s c , and its calculation formula is [23]:
R s c = p · d T v e r · N · v
T v e r represents the duration needed for a single signature verification, which is 34.0827 ms. We make N denote the vehicle volume within 800 m of the RSU coverage. Meanwhile, v depicts the vehicle’s average speed, ranging from 5 to 20 m per second. Furthermore, p denotes the probability of a valid signature, and d corresponds to the distance of RSU coverage’s communication, assuming 1000 m. It is obvious from Figure 5 that Rsc gradually decreases as the vehicle density and velocity escalate. Therefore, a better R s c of the RSU service capacity can be obtained by reducing the vehicle density.

8. Conclusions

In this paper, we perform a security assessment of Wang et al.’s proposed CLAS scheme focusing on its conditional privacy-preserving in VANETs, and show that the scheme exhibits vulnerabilities to the KGC attack and public key replacement attack. Therefore, we present an enhanced CLAS scheme designed to fix the security issues. The security proof shows that the improved CLAS scheme effectively guards against type I and type II attackers within the standard model. It also realizes several security requirements specific to VANETs. Lastly, we assess the improved scheme’s performance with regard to computational cost and communication cost.

Author Contributions

Conceptualization, B.Y. and C.W.; methodology, B.Y. and C.W.; writing—original draft preparation, B.Y.; writing—review and editing, H.H. and C.W.; All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (Nos. 62372256, 61772292), the Natural Science Foundation of Fujian Province (Nos. 2023J01920, 2020J01905), the presidential research fund of Minnan Normal University (No. KJ18024) and the Science and Technology Project of Putian City (Nos. 2021R4001-10, 2022SZ3001ptxy05).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. El Zorkany, M.; Yasser, A.; Galal, A.I. Vehicle to vehicle “V2V” communication: Scope, importance, challenges, research directions and future. Open Transp. J. 2020, 14, 86–98. [Google Scholar] [CrossRef]
  2. Dey, K.C.; Rayamajhi, A.; Chowdhury, M.; Bhavsar, P.; Martin, J. Vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication in a heterogeneous wireless network–Performance evaluation. Transp. Res. Part C Emerg. Technol. 2016, 68, 168–184. [Google Scholar] [CrossRef]
  3. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
  4. Taleb, T.; Sakhaee, E.; Jamalipour, A.; Hashimoto, K.; Kato, N.; Nemoto, Y. A stable routing protocol to support ITS services in VANET networks. IEEE Trans. Veh. Technol. 2007, 56, 3337–3347. [Google Scholar] [CrossRef]
  5. Shen, X.; Cheng, X.; Yang, L.; Zhang, R.; Jiao, B. Data dissemination in VANETs: A scheduling approach. IEEE Trans. Intell. Transp. Syst. 2014, 15, 2213–2223. [Google Scholar] [CrossRef]
  6. Yang, L.; Wang, F.Y. Driving into intelligent spaces with pervasive communications. IEEE Intell. Syst. 2007, 22, 12–15. [Google Scholar] [CrossRef]
  7. Hubaux, J.P.; Capkun, S.; Luo, J. The security and privacy of smart vehicles. IEEE Secur. Priv. 2004, 2, 49–55. [Google Scholar] [CrossRef]
  8. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings 22. Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
  9. Gong, Z.; Long, Y.; Hong, X.; Chen, K. Two certificateless aggregate signatures from bilinear maps. In Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; IEEE: Piscataway, NJ, USA, 2007; Volume 3, pp. 188–193. [Google Scholar]
  10. Xiong, H.; Guan, Z.; Chen, Z.; Li, F. An efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2013, 219, 225–235. [Google Scholar] [CrossRef]
  11. Tu, H.; He, D.; Huang, B. Reattack of a certificateless aggregate signature scheme with constant pairing computations. Sci. World J. 2014, 2014, 343715. [Google Scholar] [CrossRef]
  12. Cheng, L.; Wen, Q.; Jin, Z.; Zhang, H.; Zhou, L. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
  13. Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and improvement for certificateless aggregate signature. Fundam. Inform. 2018, 157, 111–123. [Google Scholar] [CrossRef]
  14. Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. Sci. 2015, 17, 1. [Google Scholar] [CrossRef]
  15. Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Proceedings of the Soft Computing: Theories and Applications: Proceedings of SoCTA 2016, Jaipur, India, 28–30 December 2016; Springer: Berlin/Heidelberg, Germany, 2018; Volume 1, pp. 715–722. [Google Scholar]
  16. Yang, X.; Chen, C.; Ma, T.; Li, Y.; Wang, C. An improved certificateless aggregate signature scheme for vehicular ad-hoc networks. In Proceedings of the 2018 IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 12–14 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 2334–2338. [Google Scholar]
  17. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  18. Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
  19. Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
  20. Du, H.; Wen, Q.; Zhang, S. An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network. IEEE Access 2019, 7, 42683–42693. [Google Scholar] [CrossRef]
  21. Zhao, N.; Zhang, G. Privacy-protected certificateless aggregate signature scheme in VANET. In Proceedings of the 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP), Xi’an, China, 23–25 October 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–6. [Google Scholar]
  22. Xu, Z.; He, D.; Kumar, N.; Choo, K.K.R. Efficient certificateless aggregate signature scheme for performing secure routing in VANETs. Secur. Commun. Netw. 2020, 2020, 1–12. [Google Scholar] [CrossRef]
  23. Wang, H.; Wang, L.; Zhang, K.; Li, J.; Luo, Y. A conditional privacy-preserving certificateless aggregate signature scheme in the standard model for VANETs. IEEE Access 2022, 10, 15605–15618. [Google Scholar] [CrossRef]
  24. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  25. Castro, R.; Dahab, R. Efficient Certificateless Signatures Suitable for Aggregation. Cryptol. ePrint Arch. 2007. Available online: https://eprint.iacr.org/2007/454 (accessed on 13 October 2023).
  26. He, D.; Tian, M.; Chen, J. Insecurity of an efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2014, 268, 458–462. [Google Scholar] [CrossRef]
  27. Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
  28. Kamil, I.A.; Ogundoyin, S.O. On the security of privacy-preserving authentication scheme with full aggregation in vehicular ad hoc network. Secur. Priv. 2020, 3, e104. [Google Scholar] [CrossRef]
  29. Cui, J.; Wei, L.; Zhong, H.; Zhang, J.; Xu, Y.; Liu, L. Edge computing in VANETs-an efficient and privacy-preserving cooperative downloading scheme. IEEE J. Sel. Areas Commun. 2020, 38, 1191–1204. [Google Scholar] [CrossRef]
  30. Kamil, I.A.; Ogundoyin, S.O. A lightweight certificateless authentication scheme and group key agreement with dynamic updating mechanism for LTE-V-based internet of vehicles in smart cities. J. Inf. Secur. Appl. 2021, 63, 102994. [Google Scholar] [CrossRef]
  31. Cao, Y.; Xu, S.; Chen, X.; He, Y.; Jiang, S. A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios. Comput. Netw. 2022, 214, 109149. [Google Scholar] [CrossRef]
  32. Zhang, X.; Wang, X.; Gu, D.; Xue, J.; Tang, W. Conditional anonymous certificateless public auditing scheme supporting data dynamics for cloud storage systems. IEEE Trans. Netw. Serv. Manag. 2022, 19, 5333–5347. [Google Scholar] [CrossRef]
  33. Gong, Z.; Gao, T.; Guo, N. PCAS: Cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs. Ad Hoc Netw. 2023, 144, 103134. [Google Scholar] [CrossRef]
  34. Xu, F.; Luo, J.; Ziaur, R. Cryptanalysis of Two Privacy-Preserving Authentication Schemes for Smart Healthcare Applications. Mathematics 2023, 11, 3314. [Google Scholar] [CrossRef]
  35. Li, J.; Hou, N.; Zhang, G.; Zhang, J.; Liu, Y.; Gao, X. Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things. Mathematics 2023, 11, 3869. [Google Scholar] [CrossRef]
  36. Shim, K.A. Security Analysis of Conditional Privacy-Preserving Authentication Schemes for VANETs. IEEE Access 2023, 11, 33956–33963. [Google Scholar] [CrossRef]
  37. Altaf, F.; Maity, S. PLHAS: Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks. Veh. Commun. 2021, 30, 100347. [Google Scholar] [CrossRef]
Figure 1. System model of VANETs.
Figure 1. System model of VANETs.
Mathematics 11 04766 g001
Figure 2. Computation overhead of signing and verifying one signature.
Figure 2. Computation overhead of signing and verifying one signature.
Mathematics 11 04766 g002
Figure 3. The relationship between aggregation verification and the number of signatures.
Figure 3. The relationship between aggregation verification and the number of signatures.
Mathematics 11 04766 g003
Figure 4. Aggressive signature size.
Figure 4. Aggressive signature size.
Mathematics 11 04766 g004
Figure 5. Rsc in the improved scheme.
Figure 5. Rsc in the improved scheme.
Mathematics 11 04766 g005
Table 1. Notations in Wang et al.’s CLAS scheme.
Table 1. Notations in Wang et al.’s CLAS scheme.
NotationDescription
qA secure prime number
ν Security parameter
G 1 An additive cyclic group
G 2 A multiplicative cyclic group
eA bilinear map
P , Q Two generators of the group G 1
p a r a m s System public parameters
P p u b The public key of system
sThe master secret key of system
H 1 , H 2 , H 3 One way hash functions
kIdentity tracking key
V h i the i t h new vehicle
I D i The real identity of the vehicle V h i
P I D i A set of pseudonyms of V h i
P I D i , j The j t h pseudonym of V h i
d i Partial private Key of V h i
x i Secret value of V h i
P K i = ( X i , R i ) Public key of V h i
S K i = ( d i , x i ) Private key of V h i
m i Traffic-related message
T S i Current timestamp chosen by V h i
σ i = ( U i , V i , W i ) Signature on a message m i
σ = ( U , V , W ) An aggregate signature
Table 2. Notations in improved CLAS scheme.
Table 2. Notations in improved CLAS scheme.
NotationDescription
y p u b The public key of system
H 1 , H 2 , H 3 , H 4 , H 5 One-way hash functions
ZHash value of the system public key
σ i = ( U i , W i ) Signature on a message m i
σ = ( U , W ) An aggregate signature
Table 3. Execution time of cryptographic operations.
Table 3. Execution time of cryptographic operations.
NotationDescriptionRunning Time (ms)
T b p A bilinear pairing operation10.3239
T m t p A map-to-point hash function of the bilinear pairing2.4507
T m u l A scalar multiplication operation of the bilinear pairing1.1508
T p a A point addition operation of the bilinear pairing0.0276
T h A one-way hash function0.0015
Table 4. Computation overhead comparison.
Table 4. Computation overhead comparison.
SchemeSignature Generation (ms)Single Signature Verification (ms)Aggregate Verification (ms)
Zhao et al. [21] 2 T m t p + 4 T m u l + 2 T p a + 2 T h 9.5628 4 T b p + 2 T m t p + 2 T m u l + T p a + 2 T h 48.5292 4 T b p + 2 T m t p + 2 n T m u l + ( 4 n 3 ) T p a + 2 n T h 2.3046 n + 46.1442
Xu et al. [22] T m t p + 3 T m u l + T p a + 2 T h 7.7237 3 T b p + 2 T m t p + 2 T m u l + T p a + 2 T h 39.3953 3 T b p + n T m t p + 2 n T m u l + ( 3 n 2 ) T p a + 2 n T h 4.8381 n + 30.9165
Wang et al. [23] 3 T m u l + T p a + T h 3.4815 2 T b p + 2 T m u l + 3 T p a + 2 T h 23.0352 2 T b p + 2 n T m u l + 3 n T p a + 2 n T h 2.3874 n + 20.6478
Kamil et al. [28] T m t p + 4 T m u l + 2 T p a + 2 T h 7.1121 3 T b p + 2 T m t p + 2 T m u l + T p a + 2 T h 38.2053 3 T b p + ( n + 1 ) T m t p + 2 n T m u l + ( 2 n 1 ) T p a + n T h 4.809 n + 33.3948
Altaf et al. [37] T m t p + 2 T m u l + T p a + T h 4.7814 3 T b p + 2 T m t p + T m u l + T p a + T h 37.053 3 T b p + ( n + 1 ) T m t p + n T m u l + ( 4 n 3 ) T p a + n T h 3.7133 n + 33.3396
ours 2 T m u l + 2 T h 2.3046 2 T b p + 3 T m u l + 3 T p a + 3 T h 24.1875 2 T b p + 3 n T m u l + 3 n T p a + 3 n T h 3.5397 n + 20.6478
Table 5. Communication overhead comparison.
Table 5. Communication overhead comparison.
SchemeSingle Signature (Bytes)Aggregate Signature (Bytes, n = 100)
Zhao et al. [21] 2 | G 1 | = 256 ( n + 1 ) | G 1 | = 12 , 928
Xu et al. [22] 2 | G 1 | = 256 ( n + 1 ) | G 1 | = 12 , 928
Wang et al. [23] 3 | G 1 | + | t i m e s t a m p | = 388 3 | G 1 | + n | t i m e s t a m p | = 784
Kamil et al. [28] 2 | G 1 | + | t i m e s t a m p | = 260 2 | G 1 | + n | t i m e s t a m p | = 656
Altaf et al. [37] 2 | G 1 | + | t i m e s t a m p | = 260 ( n + 1 ) | G 1 | + n | t i m e s t a m p | = 13 , 328
ours 2 | G 1 | + | t i m e s t a m p | = 260 2 | G 1 | + n | t i m e s t a m p | = 656
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yuan, B.; Huang, H.; Wu, C. A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs. Mathematics 2023, 11, 4766. https://doi.org/10.3390/math11234766

AMA Style

Yuan B, Huang H, Wu C. A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs. Mathematics. 2023; 11(23):4766. https://doi.org/10.3390/math11234766

Chicago/Turabian Style

Yuan, Beibei, Hui Huang, and Chenhuang Wu. 2023. "A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs" Mathematics 11, no. 23: 4766. https://doi.org/10.3390/math11234766

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop