دورية أكاديمية

A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.

التفاصيل البيبلوغرافية
العنوان: A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
المؤلفون: Al-Shareeda MA; National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia., Anbar M; National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia., Manickam S; National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia., Hasbullah IH; National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia.
المصدر: Sensors (Basel, Switzerland) [Sensors (Basel)] 2022 Feb 22; Vol. 22 (5). Date of Electronic Publication: 2022 Feb 22.
نوع المنشور: Journal Article
اللغة: English
بيانات الدورية: Publisher: MDPI Country of Publication: Switzerland NLM ID: 101204366 Publication Model: Electronic Cited Medium: Internet ISSN: 1424-8220 (Electronic) Linking ISSN: 14248220 NLM ISO Abbreviation: Sensors (Basel) Subsets: MEDLINE
أسماء مطبوعة: Original Publication: Basel, Switzerland : MDPI, c2000-
مواضيع طبية MeSH: Anonyms and Pseudonyms* , Privacy*, Communication ; Computer Security ; Humans
مستخلص: Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. This paper proposes a secure pseudonym-based conditional privacy-persevering authentication scheme for communication security in VANETs. The Elliptic Curve Cryptography (ECC) and secure hash cryptographic function were used in the proposed scheme for signing and verifying messages. After a vehicle receives a significant amount of pseudo-IDs and the corresponding signature key from the Trusted Authority (TA), it uses them to sign a message during the broadcasting process. Thus, the proposed scheme requires each vehicle to check all the broadcasting messages received. Besides, in the proposed scheme, the TA can revoke misbehaving vehicles from continuously broadcasting signed messages, thus preventing insider attacks. The security analysis proved that the proposed scheme fulfilled the security requirements, including identity privacy-preservation, message integrity and authenticity, unlinkability, and traceability. The proposed scheme also withstood common security attacks such as man-in-the-middle, impersonation, modification, and replay attacks. Besides, our scheme was resistant against an adaptive chosen-message attack under the random oracle model. Furthermore, our scheme did not employ bilinear pairing operations; therefore, the performance analysis and comparison showed a lower resulting overhead than other identity-based schemes. The computation costs of the message signing, individual signature authentication, and batch signature authentication were reduced by 49%, 33.3%, and 90.2%, respectively.
References: Sensors (Basel). 2018 Aug 06;18(8):. (PMID: 30082595)
Sensors (Basel). 2018 Nov 20;18(11):. (PMID: 30463282)
Sensors (Basel). 2019 Aug 17;19(16):. (PMID: 31426550)
Sensors (Basel). 2021 Dec 08;21(24):. (PMID: 34960311)
معلومات مُعتمدة: 304/PNAV/650958/U154 Universiti Sains Malaysia (USM)
فهرسة مساهمة: Keywords: Elliptic Curve Cryptography (ECC); Vehicular Ad hoc Networks (VANETs); pseudonym identity scheme; random oracle model; security and privacy requirements
تواريخ الأحداث: Date Created: 20220310 Date Completed: 20220314 Latest Revision: 20240825
رمز التحديث: 20240826
مُعرف محوري في PubMed: PMC8914974
DOI: 10.3390/s22051696
PMID: 35270843
قاعدة البيانات: MEDLINE
الوصف
تدمد:1424-8220
DOI:10.3390/s22051696