Cargando…

A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks

Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex oper...

Descripción completa

Detalles Bibliográficos
Autores principales: Al-Shareeda, Mahmood A., Anbar, Mohammed, Manickam, Selvakumar, Hasbullah, Iznan H.
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2022
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC8914974/
https://www.ncbi.nlm.nih.gov/pubmed/35270843
http://dx.doi.org/10.3390/s22051696
_version_ 1784667891740704768
author Al-Shareeda, Mahmood A.
Anbar, Mohammed
Manickam, Selvakumar
Hasbullah, Iznan H.
author_facet Al-Shareeda, Mahmood A.
Anbar, Mohammed
Manickam, Selvakumar
Hasbullah, Iznan H.
author_sort Al-Shareeda, Mahmood A.
collection PubMed
description Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. This paper proposes a secure pseudonym-based conditional privacy-persevering authentication scheme for communication security in VANETs. The Elliptic Curve Cryptography (ECC) and secure hash cryptographic function were used in the proposed scheme for signing and verifying messages. After a vehicle receives a significant amount of pseudo-IDs and the corresponding signature key from the Trusted Authority (TA), it uses them to sign a message during the broadcasting process. Thus, the proposed scheme requires each vehicle to check all the broadcasting messages received. Besides, in the proposed scheme, the TA can revoke misbehaving vehicles from continuously broadcasting signed messages, thus preventing insider attacks. The security analysis proved that the proposed scheme fulfilled the security requirements, including identity privacy-preservation, message integrity and authenticity, unlinkability, and traceability. The proposed scheme also withstood common security attacks such as man-in-the-middle, impersonation, modification, and replay attacks. Besides, our scheme was resistant against an adaptive chosen-message attack under the random oracle model. Furthermore, our scheme did not employ bilinear pairing operations; therefore, the performance analysis and comparison showed a lower resulting overhead than other identity-based schemes. The computation costs of the message signing, individual signature authentication, and batch signature authentication were reduced by 49%, 33.3%, and 90.2%, respectively.
format Online
Article
Text
id pubmed-8914974
institution National Center for Biotechnology Information
language English
publishDate 2022
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-89149742022-03-12 A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks Al-Shareeda, Mahmood A. Anbar, Mohammed Manickam, Selvakumar Hasbullah, Iznan H. Sensors (Basel) Article Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. This paper proposes a secure pseudonym-based conditional privacy-persevering authentication scheme for communication security in VANETs. The Elliptic Curve Cryptography (ECC) and secure hash cryptographic function were used in the proposed scheme for signing and verifying messages. After a vehicle receives a significant amount of pseudo-IDs and the corresponding signature key from the Trusted Authority (TA), it uses them to sign a message during the broadcasting process. Thus, the proposed scheme requires each vehicle to check all the broadcasting messages received. Besides, in the proposed scheme, the TA can revoke misbehaving vehicles from continuously broadcasting signed messages, thus preventing insider attacks. The security analysis proved that the proposed scheme fulfilled the security requirements, including identity privacy-preservation, message integrity and authenticity, unlinkability, and traceability. The proposed scheme also withstood common security attacks such as man-in-the-middle, impersonation, modification, and replay attacks. Besides, our scheme was resistant against an adaptive chosen-message attack under the random oracle model. Furthermore, our scheme did not employ bilinear pairing operations; therefore, the performance analysis and comparison showed a lower resulting overhead than other identity-based schemes. The computation costs of the message signing, individual signature authentication, and batch signature authentication were reduced by 49%, 33.3%, and 90.2%, respectively. MDPI 2022-02-22 /pmc/articles/PMC8914974/ /pubmed/35270843 http://dx.doi.org/10.3390/s22051696 Text en © 2022 by the authors. https://creativecommons.org/licenses/by/4.0/Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Al-Shareeda, Mahmood A.
Anbar, Mohammed
Manickam, Selvakumar
Hasbullah, Iznan H.
A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title_full A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title_fullStr A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title_full_unstemmed A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title_short A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
title_sort secure pseudonym-based conditional privacy-preservation authentication scheme in vehicular ad hoc networks
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC8914974/
https://www.ncbi.nlm.nih.gov/pubmed/35270843
http://dx.doi.org/10.3390/s22051696
work_keys_str_mv AT alshareedamahmooda asecurepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT anbarmohammed asecurepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT manickamselvakumar asecurepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT hasbullahiznanh asecurepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT alshareedamahmooda securepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT anbarmohammed securepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT manickamselvakumar securepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks
AT hasbullahiznanh securepseudonymbasedconditionalprivacypreservationauthenticationschemeinvehicularadhocnetworks