Efficient Certificateless Conditional Privacy-Preserving Authentication Scheme in VANETs

被引:38
|
作者
Ming, Yang [1 ]
Cheng, Hongliang [2 ]
机构
[1] Changan Univ, Sch Informat Engn, Xian 710064, Shaanxi, Peoples R China
[2] Changan Univ, Sch Elect & Control Engn, Xian 710064, Shaanxi, Peoples R China
关键词
AD HOC NETWORKS; BATCH VERIFICATION; SECURE; SIGNATURE; CRYPTANALYSIS; IMPROVEMENT;
D O I
10.1155/2019/7593138
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Vehicular ad hoc networks (VANETs) are an increasing important paradigm for greatly enhancing roadway system efficiency and traffic safety. To widely deploy VANETs in real life, it is critical to deal with the security and privacy issues in VANETs. In this paper, we propose a certificateless conditional privacy preserving authentication (CCPPA) scheme based on certificateless cryptography and elliptic curve cryptography for secure vehicle-to-infrastructure communication in VANETs. In the proposed scheme, a roadside unit (RSU) can simultaneously verify plenty of received messages such that the total verification time may be sharply decreased. Furthermore, the security analysis indicates that the proposed scheme is provably secure in the random oracle model and fulfills all the requirements on security and privacy. To further improve efficiency, both map-to-point hash operation and bilinear pairing operation are not employed. Compared with previous CCPPA schemes, the proposed scheme prominently cuts down computation delay of message signing and verification by 66.9%-85.5% and 91.8%-93.4%, respectively, and reduces communication cost by 44.4%. Extensive simulations show that the proposed scheme is practicable and achieves prominent performances of very little average message delay and average message loss ratio and thus is appropriate for realistic applications.
引用
收藏
页数:19
相关论文
共 50 条
  • [1] Efficient Certificateless Conditional Privacy-Preserving Authentication for VANETs
    Zhou, Xiaotong
    Luo, Min
    Vijayakumar, Pandi
    Peng, Cong
    He, Debiao
    [J]. IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 2022, 71 (07) : 7863 - 7875
  • [2] An Efficient Certificateless Ring Signcryption Scheme With Conditional Privacy-Preserving in VANETs
    Guo, Rui
    Xu, Lei
    Li, Xiong
    Zhang, Yinghui
    Li, Xuelei
    [J]. JOURNAL OF SYSTEMS ARCHITECTURE, 2022, 129
  • [3] Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs
    Xie Yong
    Wu Libing
    Zhang Yubo
    Shen Jian
    [J]. CHINESE JOURNAL OF ELECTRONICS, 2016, 25 (05) : 950 - 956
  • [4] Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs
    XIE Yong
    WU Libing
    ZHANG Yubo
    SHEN Jian
    [J]. Chinese Journal of Electronics, 2016, 25 (05) : 950 - 956
  • [5] CPBA: An Efficient Conditional Privacy-Preserving Batch Authentication Scheme for VANETs
    Xu, Jieyao
    Zhang, Dongmei
    Xiong, Gaoyuan
    Zhang, Han
    [J]. WIRELESS ALGORITHMS, SYSTEMS, AND APPLICATIONS, PT I, 2020, 12384 : 555 - 567
  • [6] An efficient conditional privacy-preserving authentication scheme with scalable revocation for VANETs
    Shen, Leyan
    Wang, Liangliang
    Zhang, Kai
    Li, Jinguo
    Chen, Kefei
    [J]. JOURNAL OF SYSTEMS ARCHITECTURE, 2022, 133
  • [7] An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs
    Cahyadi, Eko Fajar
    Hwang, Min-Shiang
    [J]. PLOS ONE, 2021, 16 (09):
  • [8] Hybrid conditional privacy-preserving authentication scheme for VANETs
    Shibin Wang
    Kele Mao
    Furui Zhan
    Dong Liu
    [J]. Peer-to-Peer Networking and Applications, 2020, 13 : 1600 - 1615
  • [9] Hybrid conditional privacy-preserving authentication scheme for VANETs
    Wang, Shibin
    Mao, Kele
    Zhan, Furui
    Liu, Dong
    [J]. PEER-TO-PEER NETWORKING AND APPLICATIONS, 2020, 13 (05) : 1600 - 1615
  • [10] A pseudonym-based certificateless privacy-preserving authentication scheme for VANETs
    Qi, Jiayu
    Gao, Tianhan
    Deng, Xinyang
    Zhao, Cong
    [J]. VEHICULAR COMMUNICATIONS, 2022, 38