Next Article in Journal
Non-Destructive Detection Pilot Study of Vegetable Organic Residues Using VNIR Hyperspectral Imaging and Deep Learning Techniques
Previous Article in Journal
Seismic Applications of Downhole DAS
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System

by
Thokozani Felix Vallent
1,†,
Damien Hanyurwimfura
1,† and
Chomora Mikeka
2,*
1
African Center of Exellence in Internet of Things (ACEIoT), College of Science and Technology, University of Rwanda, KN Street Nyarugenge, Kigali P.O. Box 3900, Rwanda
2
Department of Physics, Chancellor College, University of Malawi, Zomba P.O. Box 280, Malawi
*
Author to whom correspondence should be addressed.
These authors contributed equally to this research on their respective tasks.
Sensors 2021, 21(9), 2900; https://doi.org/10.3390/s21092900
Submission received: 31 March 2021 / Revised: 8 April 2021 / Accepted: 9 April 2021 / Published: 21 April 2021
(This article belongs to the Section Sensor Networks)

Abstract

:
Vehicular Ad hoc networks (VANETs) as spontaneous wireless communication technology of vehicles has a wide range of applications like road safety, navigation and other electric car technologies, however its practicability is greatly hampered by cyber-attacks. Due to message broadcasting in an open environment during communication, VANETs are inherently vulnerable to security and privacy attacks. However to address the cyber-security issues with optimal computation overhead is a matter of current security research challenge. So this paper designs a secure and efficient certificate-less aggregate scheme (ECLAS) for VANETs applicable in a smart grid scenario. The proposed scheme is based on elliptic curve cryptography to provide conditional privacy-preservation by incorporating usage of time validated pseudo-identification for communicating vehicles besides sorting out the KGC (Key Generation Center) escrow problem. The proposed scheme is comparatively more efficient to relevant related research work because it precludes expensive computation operations likes bilinear pairings as shown by the performance evaluation. Similarly, communication cost is within the ideal range to most related works while considering the security requirements of VANETs system applicable in a smart grid environment.

1. Introduction

Major advancement in wireless sensor networks (WSN), Internet of Things (IoT) and the advent of the big data paradigm has seen the birth of various network based advancements in cross-cutting technologies, such as VANETs, which support wireless communication within vehicles and road sign units (RSUs) for numerous applications like traffic safety, location based-services, electric vehicles (EVs) and electricity exchange services among others [1,2,3,4,5,6]. The smart grid is one such technology motivated by the development of WSN and IoT in its functionality. EV technology will result in the elevation of power consumption, unsustainable by means of a traditional electricity grid [7]. An obvious solution to sorting out EVs electricity demands is by formulating VANETs-enhanced smart grid, with a coordinated charging system that is responsive to efficient cost and electricity utilization by using communication technologies [8,9]. Thus, it is recommended that algorithms for security, authentication, information processing and data aggregation be of high-precision and efficiency to allow low communication latency for real-time pricing and optimal electricity dispatch decisions in a VANETs enhanced smart grid system [10,11]. The concept of VANETs is an advancement of mobile ad hoc networks (MANETs) where there is real-time communication between EVs and RSUs for electricity charging/discharging [7,12,13]. Typically, the topology of VANETs includes trusted authorities (TAs), RSUs and onboard Units (OBUs) mounted on vehicles [14,15,16]. The OBUs constantly cast the traffic related messages about vehicles facilitating various smart applications and technologies such as current vehicle location, time, speed, direction and traffic condition in every 100–300 ms [13,17,18]. As is the case with many communication network based technologies, VANETs is not an exception to face various cyber-security challenges in terms of data security and user privacy [19,20,21,22]. With secure and privacy protection addressed, the applications of VANETs in traffic management and control, traffic accident avoidance features, traffic vigilance, gas emission, EV charging and fuel consumption will be fully implementable [23]. So if the VANETs network system is not protected, adversaries may launch all sorts of attacks like data modification, impersonation, replay, denial of service attacks among others. For instance, there are attacks launched by rogue vehicles broadcasting fake instructions to cause traffic accidents and general confusion. Thus, in terms of message senders’ legitimacy there should be security features when sending messages to check authentication and integrity [23,24]. To this effect many authentication schemes have been proposed using traditional public key cryptography (PKC) to secure a VANETs system [25,26]. In terms of privacy concerns, anonymity must be provided in the design of securing the message from an eavesdropping adversary. In this way the real identity of communicating party will not be known nor communication transactions be analyzed and linked to a particular VANETs participant. However, due to abuse of the anonymity feature, the pseudonym given to participating entities should be traceable and revocable, so that the TA can reveal the real identity of malicious vehicle under certain conditions [27]. Since OBUs have limited computation and storage capabilities, the use of less computation intensive cryptographic techniques is promoted so as to handle large message flow in the system and improve smooth communication. Certificate-less aggregate signature (CLAS) is one efficient technique that improves message authentication by utilizing batch calculation of which saves bandwidth. In CLAS n signatures on n distinct messages from n distinct users, are aggregated into a single short signature that can be verified at once as combined [28]. This approach is very helpful in VANETs where RSUs collects and aggregate a large number of signatures from individual participants signatures into one signature that is broadcasted to vehicles in the system to achieve a particular VANETs enhanced smart grid application, and this greatly enhances efficiency in verification and communication overhead [13,29]. Achieving efficiency by design is much encouraged to cope up with the computation capabilities of RSUs and OBUs by constructing the algorithms with lighter computation operations. To this effect, employing elliptic curve cryptography (ECC) based cryptosystems improves computation efficiency by a great margin and thereby a recommendable approach. Thus, we propose an efficient certificate-less aggregate scheme with conditional privacy-preservation by using the ECC approach. The proposed scheme satisfies security and privacy requirements for VANETs with optimal efficiency and rigorous security proof is provided. There are different modes of communications in VANETs such as vehicle-to-vehicle (V2V), vehicle-to-grid (V2G) and vehicle-to-infrastructure (V2I) and vehicle-to-everything (V2E), which use the short medium range communication protocol called dedicated short range communication (DSRC) to facilitate various vehicular network applications [30]. These computer sophisticated vehicles are being adopted for various smart services in intelligent transportation systems (ITS). The following security requirements are important for any WSN based system such as VANETs:
  • Non-repudiation: Any electric vehicle transaction has economic value and this can motivate fraudulent acts by the entities selling or buying electricity. Therefore, this measure of non-repudiation ensures that any electricity transaction can be accounted for, to the involved parties and any modification cannot be denied by the party.
  • Message integrity and authentication: In a similar manner, any network transaction once completed cannot be modified by any malicious entity and once there is an attempt to tamper with the transaction, then it should be detectable by any legal entity of the system.
  • Privacy: The actual identity of a consumer nor the information of a transaction in the network should not be known by any malicious party eavesdropping on the communications involving a particular targeted entity.
  • Unlinkability: By observing the transactions in the VANETs network the entity’s activities should still not be analysed and be associated with a particular RSU or vehicle. Thus to say messages plying on the network for any participant should still look random to an attacker and nothing associated with the participant should be determined.
  • Traceability: However, for the undesirable conduct of an entity in the network such acts should be traced and be accounted for, against the individual. On the other hand the vehicle should be hidden or inaccessible from other unauthorized entities.
  • Resistance to Attacks: Due to communication over a public channel, V2G security scheme must withstand various general attacks such as an impersonation attack, replay attack, modification attack, man-in-the-middle-attack and stolen verifier table attack in VANETs.
Therefore, we propose a novel anonymous certificate-less aggregate signature scheme for VANETs with conditional privacy-preservation in a smart grid system, that addresses common weaknesses of most existing certificate-less aggregate signature schemes. The main contribution of the paper can be summarized as follows:
  • The proposed scheme achieves user anonymity with conditional privacy, such that each domain stores a Certificate Revocation List (CRL) in all road sign units located in that particular domain.
  • The proposed scheme achieves optimal efficiency for certificate-less aggregate signature while precluding complex cryptographic operations like bilinear pairings and map-to-point hash operations.
  • The proposed scheme withstand escrow property powers of the KGC but use of partial private key and user generated full private key for signature signing.
The rest of the paper is organized according to the outline given as follows—Section 2 reviews most relevant related works of CLAS schemes for VANETs. Section 3 provides the mathematical building blocks for the proposed scheme. Section 4 gives the detailed steps of the proposed work. Section 5, presents an indepth analysis of the scheme in terms of security, privacy and performance assessment. Finally, in Section 6 we give concluding remarks about the proposed scheme.

2. Related Works and Limitations

In VANETs, the source authentication and message integrity of traffic-related information form a very important security requirement in the system. Satisfaction of these security requirements ensure the trust and proper functionality of all versatile technologies that comes with a VANETs system by simply securing moving vehicles, RSUs, Application Servers, and roadside sensors. To this effect many research works have been done to provide the needed security for such an advent technology of smart city [24].
The key management problem posed by the certificate based PKI cryptosystem paved the way to the pioneering work of a certificate-less public key signature (CL-PKS) scheme by Al-Riyami and Paterson [31]. This idea caught much research interest in the aspect of improving the security and performance. In [32], Yum and Lee presented a general procedure to construct a CL-PKS scheme from any ID-based signature scheme. The first CL-PKS scheme was bilinear pairing based proposed by Li et al. in [33]. Whereas in [34], Au et al. presented a new security model for CL-PKS schemes which considers inside attack scenario. The first bilinear pairing free CL-PKS scheme was first proposed by He et al. in [35], which was found to be vulnerable to other attacks in [36]. In [37] a scheme ideal for IoT deployment was proposed; however, it was found to bear some flaws concerning inside attack performance by KGC in [38]. In order to provide the needed security property of anonymous authentication in [39,40] the idea of pseudonym-based authentication was employed. Despite providing privacy preservation, the limitation of overburdened TA in storing these pseudonyms for each vehicle was encountered as has shown out as the shortfall for their approach. In [41], having foreseen the problem of overburdened TA and sought to provide a solution they designed a scheme by using anonymous certificates but this was done at the expense of interactions between the infrastructures. In [42] et al., privacy protection for VANETs communications was achieved based on the technique of ID-based ring signature, but they failed to provide conditional privacy, since there was no any tracking mechanism in their algorithm [43]. Many more researchers demonstrated the need to formulate robust schemes in terms of security and privacy protection. To this cause, Bayal et al. [44] proposed an anonymous authentication scheme, however it is deemed computationally intensive in [45]. In [46], Cui et al. proposed a scheme that utilizes the methods of a cuckoo filter and binary search to facilitate batch verification for vehicular communication of V2V and V2I. He at al. [17] designed an ECC based certificate-less based signature scheme for VANETs system with batch verification feature. However, Mahmood et al. [31] states that their scheme still vulnerable to side-channel attack since some of sensitive information like TA’s master private key is stored in a tamper-proof devices (TPD). A scheme in [47] uses pseudonyms instead of real identities in trying to secure VANETs communications. The scheme in [47] achieves efficiency and provides batch verification but falls short in terms of providing all security requirements like unlinkability.

3. Preliminaries

Now we will formalize the background knowledge of the building blocks for the proposed scheme. The notations used in the designed algorithm are given and described in Table 1. ECC is a public key cryptosystem based on elliptic curve theory and has an advantage for being a structure for faster and more efficient cryptosystems with robust security. ECC cryptosystems have low computational requirement hence its viable for securing resource constrained network systems that require seamless and real-time operations like the IoT and SG systems [48].
Elliptic curve: Given a prime number q, equation y 3 = x 2 + a x + b m o d p defines an elliptic curve over a prime field E ( F p ) , where p > 3 , a , b F q and satisfies = 4 a 3 + 27 b 2 0 m o d p . The points on F p together with the point at infinity O form an additive cyclic group G. Let P be the generator point of order n, the scalar multiple operation is defined as, n P = P + P + + P , n times addition, where n Z q * , is a positive integer. So, there are a number of intractable problems in an elliptic curve group G of order n, suitable for cryptographic purposes as there is no polynomial algorithm to solve them efficiently by brute-force within probabilistic polynomial time.
Elliptic Discrete Logarithm (ECDL) Problem: Given an element Q G , the ECDL problem is to extract an element x Z q * , such that Q = x P .
Elliptic Curve Computational Diffie-Hellman (ECCDH) Problem: Given two elements x P , y P G , with unknown elements x , y Z q * , the ECCDH problem is to compute Q = x y P .
Elliptic Curve Decisional Diffie-Hellman (ECDDH) Problem: No any probabilistic polynomial time algorithm can distinguish between the tuples ( P 1 , x P 1 , y P 1 , T ) and ( P 1 , x P 1 , y P 1 , x y P 1 ) where P 1 , T G , with unknown elements x , y Z q * .

3.1. System Model

In terms of the communication process, the VANETs’ architecture is categorized into two layers, namely the physical layer and the application layer, in which case the physical layer is comprised of the vehicles, the RSUs situated on designated points of the road. Vehicles on the roads are embodied with OBUs as a communication enabling device to connect with other vehicles, RSUs or other advanced smart city facilities. [49]. The OBU is equipped with a TPD device to secure stored sensitive information like secret key and the global positioning system (GPS). As such the vehicle is securely able to carry out advanced VANETs communications in smart cities including V2X, V2V and V2I, which are enabled by a dedicated short range communication (DSRC) protocol specifically identified as IEEE 802.11p. On the other hand, the application layers are comprised of the key generation center (KGC) and the tracing authority (TRA) application server, which are the major components undertaking the TA roles in a conditional privacy preserving VANETs based system. The design and the interplay of these main entities in the system is illustrated in Figure 1, where close range networks are facilitated by wireless communication technology such as IEEE802.11p, mid-way network communication is aided by long range communication technology coupled with high bandwidth such as WiMax. Whereas, the backbone network system is empowered by wired communication which is mostly assumed to be secure as it controlled by the public utility company. It is the wireless communication that is supposed to be secured by security algorithm that ensures authentication and integrity on all communications amongst the concerned entities. The TRA is the responsible authority for RSUs and issuing pseudo-identities to vehicles, and can do real identity revocation whenever necessary. In a like manner, the KGC is responsible for public and partial private keys’ generation for both RSUs and vehicles. So in VANETs schemes, it is usually assumed that the KGC and TRA are trusted parties and hence assumed honest but curious [50]. Both KGC and TRA have sufficient computation power but the OBUs and RSUs are the one with limited computation and storage capabilities hierarchically with RSUs as most powerful one [23,29,51]. However, OBUs and RSUs are not trusted entities and therefore any communication initiative originating from them must be authenticated. Thus, this inspires the devising of security protocols for VANETs with suitable computation requirements for OBUs and RSUs.

3.2. Security Model for CLAS Scheme

As proposed first in [31], in CLAS we assume two types of adversaries termed Type 1 Adversary, A 1 , and Type 2 Adversary, A 2 . Here, A 1 acts as a dishonest user and A 2 acts as a malicious KGC on the other hand. Type 1 Adversary: A 1 adversary does not control the master key but is allowed to replace public keys at will, with any desirable value of its choice. Type 2 Adversary: A 2 adversary has access and controls the master key but cannot replace the public keys of users.
The classical security model proposed in Zhang et al. [52] presents a security adversarial model for certificate-less key agreement schemes. The model is defined as a game between a challenger, C, and an adversary defined by a probabilistic polynomial-time Turing machine, A { A 1 , A 2 } . Thus, A has full control of the communication channel of all parties and parties only respond to queries from A and cannot communicate directly with each other. As a controller of the communication channel, A has powers to actively carry out the following actions, such as relaying, modifying, delaying, interleaving, deleting all the messages flowing in the system.

4. The Proposed Certificate-Less Aggregate Signature Scheme

In this section, we will explain the scheme design for VANETs integrated smart grid system titled Efficient Certificate-less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. For easy referencing the scheme will be termed ECLAS. The proposed scheme consists of eight algorithms which are: Set-up, Pseudo-Identity Generation, Partial-Private Key Extraction, Vehicle-Key Generation, Sign, Individual Verify, Aggregate and Aggregate verify, which are explained in details as follows.
1.
Set-up
In this section, the TA, comprising of two mutually exclusive principle parts, which are the TRA and the KGC, will initialize the system by generating the system parameters. The TA takes as input the security parameter 1 k the algorithm outputs two large prime numbers, p, q and a non-singular elliptic curve defined by y 2 = x 3 + a x + b ( m o d p ) , where a , b F p .
  • The KGC sets a point P from E and with this point generates a group G of order q. Then KGC randomly selects a number α Z q * and sets it as its master secret with its corresponding public key computed as P p u b = α P .
  • Similarly, the TRA selects a points P on E and with it generates a group G of order q. Further, TRA chooses a random number β Z q * and computes its public key T p u b = β P while setting β as its master secret key used for traceability which is known to TRA only.
  • All these principle entities (TA, KGC and TRA), choose three hash functions, H 1 : G Z q * , H 2 : { 0 , 1 } * Z q * and H 3 : { 0 , 1 } * Z q *
  • Then the system public parameters p a r a m s = { P , p , q , E , G , H 1 , H 2 , H 3 , P p u b , T p u b } are published.These p a r a m s are then preloaded in the tamper-proof communicating devices and RSU of the system.
2.
Pseudo-Identity-Generation\Partial-Private-Key-Extraction
In this phase, the TRA’s responsibility is to generate pseudo-identities for the vehicles while the KGC’s responsibility is to create corresponding partial private keys to the pseudo-identities. Thus, finally all vehicles under a TA are registered and preloaded with their pseudo-identities and partial private keys. By use of pseudo-identities that are closed linked to the real identities, the proposed scheme can achieve conditional privacy-preservation when it is necessary to revoke the real identity of an entity the TRA can ably do so. The process of pseudo-identity generation and linkage with partial-private-key is executed by TRA and KGC in a sequential manner as follows:
  • A vehicle, V i , with its unique real identity denoted as R I D i selects a random number k i Z q * and calculates P I D 1 = k i P . Then the vehicle, V i , sends ( R I D i , P I D 1 ) to the TRA through a secure channel.
  • The TRA first checks the R I D i , if its acceptable then it calculates, P I D 2 = R I D i H 1 ( β . P I D 1 | | T i | | T p u b ) , where T i indicates the validity period of the pseudo-identity. The pseudo-identity that is used to identify a vehicle, V i , is I D i = ( P I D 1 | | P I D 2 | | T i ) and it is sent to the vehicle and KGC through a secure channel. During revocation TRA obtains the real identity by computing R I D i = P I D 2 H 1 ( β | | T i | | T p u b ) .
  • Upon receipt of the pseudo-identity, I D i , KGC chooses a random number, d i Z q * and computes Q I D i = d i P and then computes the partial private key, p s k i , for the vehicle, V i , as p s k i = d i + H 2 ( I D i | | Q I D i ) × α m o d p .
  • The KGC then sends the pseudo-identity and partial private key ( Q I D i , p s k i ) to the vehicle, V i , through a secure channel.
The vehicle is able to check the authenticity of the pseudo-identity and the partial private key received from the KGC by verifying whether p s k i . P = Q I D i + H 2 ( I D i | | Q I D i ) . P p u b . The conditional privacy-preservation is enhanced in the design by combining the secret contribution from the vehicle, V i , itself and the TRA on the other hand. It is designed in such a way that the TRA is able to revoke the real identity of the vehicle when needed to do so. At the end of it all, the pseudo-identity and the partial private key are stored in the tamper-proof devices in the vehicle.
3.
Vehicle-Key-Generation
The vehicle, V i , randomly selects a secret value x i Z q * as its secret key noted as v s k i and then calculates its corresponding public key v p k i = x i . P . Then V i set the full private key as s k i = x i + p s k i .
4.
Sign
The message signature is necessary for the sake of upholding the authentication and integrity of the message to the receiver of the message who rightly does verification. The vehicle, V i , selects one of its stored pseudo-identity, I D i , and picks the latest timestamp, t i . With the signing Keys ( p s k i , s k i ) and the traffic related message M i , the vehicle V i carries out the following steps to produce a signature.
  • Selects a random number r i Z q * and computes R i = r i P .
  • Computes,
    h i = H 3 ( M i | | I D i | | Q I D i | | v p k i | | R i | | t i )
    and
    S i = h i . r i + s k i m o d p ,
    then, V i computes,
    σ i = ( R i , S i )
    Here σ i , is the computed certificate-less signature on the traffic related data M i for latest timestamp t i and identification I D i .
  • Then the final message that, V i sends to nearby RSU and vehicles for verification is ( I D i , Q I D i , v p k i , M i , t i , σ i ) .
These steps are routinely carried out every time, V i sends a message to RSU.
5.
Individual Verify
On receipt of the certificate-less signature σ i = ( R i , S i ) on the traffic related data M i and timestamped at t i signed by the vehicle along with its public key v p k i , if the received T i in I D i and t i are both valid, then the RSU performs the following procedures.
  • Computes
    h i , 0 = H 2 ( I D i | | Q I D i )
    and
    h i = H 3 ( M i | | I D i | | Q I D i | | v p k i | | R i | | t i )
  • Verifies whether
    S i . P = h i . R i + v p k i + Q I D i + h i , 0 . P p u b ,
    holds or not.
The RSU accepts the certificate-less signature if the verification holds. Correctness checking works, since P p u b = α . P , Q I D i = d i . P , p s k i = d i + H 2 ( I D i | | Q I D i ) × α m o d p , R i = r i . P , s k i = x i + p s k i , h i , 0 = H 2 ( I D i | | Q I D i ) and S i = h i . r i + s k i m o d p . Thus the computation proceeds as follows:
S i . P = ( h i . r i + s k i ) . P = h i . r i . P + ( x i + p s k i ) P = h i . R i + x i . P + p s k i . P = h i . R i + v p k i + [ d i + H 2 ( I D i | | Q I D i ) α ] = h i . R i + v p k i + Q I D i + ( h i , 0 . α ) P = h i . R i + v p k i + Q I D i + h i , 0 . P p u b .
However, for purposes of saving computation cost, it is recommended to do data aggregation and batch verification on the signatures from the network environment of a particular RSU.
6.
Aggregate
Each RSU is an out-posted aggregate signature generator that collects individual certificate-less signatures into a single verifiable one. The components come from an aggregating set V on n vehicles, { V 1 , V 2 , , V n } whose corresponding pseudo-identities are { I D 1 , I D 2 , , I D n } with public keys { v p k , v p k 2 , , v p k n } and message signature pairs ( M 1 , t 1 , σ 1 ) , ( M 2 , t 2 , σ 2 ) , ⋯, ( M n , t n , σ n ) , where σ i = ( R i , S i ) for i = 1 , 2 , , n . The RSU or an application server for the traffic control center for instance computes the sum S = i = i n S i and output an aggregate certificate-less signature as,
σ = ( R 1 , S 1 ) , ( R 2 , S 2 ) , , ( R n , S n ) ,
for i = 1 , 2 , , n .
7.
Aggregate Verify
On receipt of the certificate-less aggregate signature σ from n vehicle { V 1 , V 2 , , V n } whose pseudo-identities are { I D 1 , I D 2 , , I D n } with corresponding public keys, { v p k , v p k 2 , , v p k n } and the traffic related messages { M 1 | | t 1 , M 2 | | t 2 , , M n | | t n } then the RSU or the application server carries out the following procedures, if both T i in I D i and t i are checked to be valid.
  • RSU computes
    h i , 0 = H 2 ( I D i | | Q I D i )
    and
    h i = H 3 ( M i | | I D i | | v p k i | | R i | | t i )
    for i = 1 , 2 , , n
  • RSU verifies if the computation holds,
    S . P = i = i n h i . R i + i = i n v p k i + i = i n Q I D i + i = i n h i , 0 . P p u b .
If the verification holds, then the RSU accepts the aggregate certificate-less signature. The computation is valid by the correctness check, since P p u b = α . P , Q I D i = d i P , p s k i = d i + H 2 ( I D i | | Q I D i ) × m o d p , R i + r i P , S i = h i . r i + p s k i m o d p , and S = i = i n S i , thus we obtain.
S i . P = i = i n ( h i . r i + s k i ) . P = i = i n h i . r i . P + i = i n ( x i + p s k i ) P = i = i n h i . R i + i = i n x i . P + i = i n p s k i . P = i = i n h i . R i + i = i n v p k i + i = i n [ d i + H 2 ( I D i | | Q I D i ) α ] P = i = i n h i . R i + i = i n v p k i + i = i n Q I D i + i = i n ( h i , 0 . α ) P = i = i n h i . R i + i = i n v p k i + i = i n Q I D i + i = i n h i , 0 . P p u b .

5. Analyses

From here on, we will devote to giving a formal security proof, security privacy preservation analyses and then we will present the performance evaluation of the proposed ECLAS scheme with conditional privacy-preservation for a VANETs enhanced smart grid.

5.1. Security Proof

In this section now, we will provide security proof for the proposed ECLAS scheme for VANETs. We assume the security model for CLAS schemes where there are two types of adversaries, which are Type 1 Adversary and Type 2 Adversary as demonstrated in the security model for CLAS scheme.
Theorem 1.
Under the assumption that ECDL in G is intractable, then the proposed scheme ( ϵ , t , q c , q s , q h ) , is secure against adversary 1 in random oracle model, where q c , q s , q h are the Create, Sign and Hash queries respectively which the adversary is allowed to make.
Proof. 
Suppose there is a probabilistic polynomial time adversary A 1 , we construct an algorithm F that solves the ECDL problem by utilizing A 1 . Assume that F is given an ECDL problem instance, ( P , Q ) to compute x Z q * so that Q = x P . Thus, F chooses a challenging identity I D * for the identity I D to answer any random queries from A 1 as follows:
  • Set-up ( I D ) Query: The challenger F selects its random numbers α * and β * as its master keys and has a corresponding public key as P p u b * = α * P and T p u b * = β * P then sends the system parameters { P , p , q , E , G , H 2 , H 3 , P p u b * , T p u b * } to A 1 .
  • Create ( I D ) Query: F stores the hash list L C of the tuple ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) . Whenever an adversary A 1 makes a query for I D , and if the I D is contained in L C , then F returns ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) to A 1 . Then F , execute the oracle as follows. if I D = I D * , F randomly chooses the values a , b , c Z q * and sets Q I D = a . P p u b * + b . P , v p k i = c . P , p s k i = b , s k i = c , h 2 = H 2 ( I D | | Q I D ) a m o d q , then F adds ( I D , Q I D , h 2 ) to the list L H 2 and returns ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) to A 1 . as the equation p s k i . P = Q I D + h 2 . P p u b * , thereby implying that the partial private key is valid.
  • H 2 Query: Whenever an H 2 query with ( I D , Q I D ) is made, and I D is already in the hash list L H 2 , then F reply with a corresponding h 2 . On the other hand, F runs Create( I D ) to obtain h 2 and then sends h 2 to A 1 .
  • Partial-Private-Key-Extract ( I D ) Query: If I D * = I D , then F aborts the game. Otherwise, F looks in the hash list L C , if I D is found in the list, then F returns p s k i to A 1 . If I D is not in the list L C , F executes Create( I D ) query to obtain p s k i and sends it to A 1 .
  • Public-Key ( I D ) Query: Upon receiving the query on I D , when I D is already in the list L C , F replies with p k = ( Q I D , v p k i ) . On the other hand, F executes Create( I D ) query to obtain ( Q I D , v p k i ) and sends it to A 1 .
  • Public-Key-replacement ( I D , p k ) Query: F stores the hash list L R of tuple ( I D , d i , Q I D , s k i , v p k i ) . When A 1 executes the query with ( I D , p k ) , where Q I D = d . P , v p k i = x i . P and p k = ( Q I D , v p k i ) , then F sets Q I D = Q I D , v p k i = v p k i , p s k i = and x i = x i . Then the challenger F , updates the list L R to be ( I D , d i , Q I D , v p k i , x i ) .
  • H 3 ( I D ) Query: F keeps the hash list L H 3 of the tuple ( m , I D , R , v p k i , t , h 3 ) and if the I D queries are not in the list, F replies with h 3 . Otherwise, it selects a random number h 3 such that h 3 = H 3 ( m | | I D | | v p k i | | R | | t ) then add it to the list L H 3 and returns h 3 to A 1
  • Sign ( I D , m ) Query: A 1 makes a sign query on ( I D , m ) , once I D is on the list L R , F chooses random numbers a , b , c Z q * , and sets s = a , R = P , h 3 = H 3 ( m | | I D | | v p k i | | R | | t ) ( a b c ) m o d q and then inserts ( m , I D , R , v p k i , t , h 3 ) to the list L H 3 . The resultant signature is ( R , s ) , and if I D is not in the list L R , then F acts according to scheme’s procedure.
As a result, A 1 produces a forged signature σ = ( R , s { 1 } ) on the message ( I D , m ) which passes verification process. If I D I D * , F aborts the process. F keeps on challenging A 1 up until it responds to the H 3 query. A 1 will be prompted to generate another valid signature σ = ( R , s { 2 } ) by using the same R. Thus we have:
s { i } . P = h 3 { i } . R + v p k i + Q I D + h 2 . P p u b * ,
where i = 1 , 2 .
By solving the two linear equations we obtain the value of r by
s 2 s 1 h { 2 } h { 1 } ,
similarly, with continuous querying, H 2 will allow computation of x.
Probabilistic Analysis: The simulation of Create( I D ) queries fails when the random oracle assignment H 2 ( I D | | Q I D ) causes inconsistency with the probability of at most q h q . The probability of successful simulation of q c times is at least ( 1 q h q ) q c 1 ( q h q c q ) . Similarly, the simulation is q h successful with the probability of at least ( 1 q h q ) q h ( 1 q h 2 q ) and I D = I D * with the probability of 1 q c . Thus, in overall the probability of successful simulation is
( 1 q h q c q ) ( 1 q h 2 q ) ( 1 q c ) ϵ .
Theorem 2.
Under the assumption that ECDL in G is intractable, then the proposed scheme ( ϵ , t , q c , q s , q h ) , is secure against adversary 2 in random oracle model, where q c , q s , q h are theCreate,SignandHashqueries respectively which the adversary is allowed to make.
Proof. 
Suppose there is a probabilistic polynomial time adversary A 2 , we construct an algorithm F that solves the ECDL problem by utilizing A 2 . Assume that F is given a ECCDH problem instance, ( P , Q ) to compute x , y Z q * so that Q = x y P . Thus, F chooses an challenging identity I D * for the identity I D to answer any random queries from A 2 as follows:
  • Set-up ( I D ) Query: The challenger F selects its random numbers α * and β * as its master keys and has a corresponding public key as P p u b * = α * P and T p u b * = β * P then sends the system parameters { P , p , q , E , G , H 2 , H 3 , P p u b * , T p u b * } to A 2 .
  • Create ( I D ) Query: F stores the hash list L C of the tuple ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) . Whenever an adversary A 2 makes a query for I D , and if the I D is contained in L C , then F returns ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) to A 2 . If I D = I D * , F randomly selects a , b Z q * and computes Q I D = a P , v p k i = Q , h 2 = H 2 ( I D | | Q I D ) b , p s k i = a + x . h 2 , s k i = . If I D = I D * , F , randomly selects a , b , c Z q * and computes Q I D = a . P , v p k i = b . P , h 2 = H 2 ( I D | | Q I D ) c , p s k i = a + x . h 2 , s k i = b . Then F , responds to the query with ( I D , Q I D i , v p k i , p s k i , s k i , h 2 ) and then appends ( I D , Q I D , h 2 ) to the hash list L H 2 .
  • H 2 Query: Whenever an adversary A 2 makes an H 2 query with ( I D , Q I D ) , and I D is already in the hash list L H 2 , then F reply with a corresponding h 2 . On the other hand, F runs Create( I D ) to obtain h 2 and then sends h 2 to A 2 .
  • Partial-Private-Key-Extract ( I D ) Query: Upon receipt of the query on I D , F verifies from the hash list L C , if I D is found to be in the hash list F returns p s k i to A 2 . If I D is not in the hash list, L C , F executes Create( I D ) query to obtain p s k i and sends it to A 2 .
  • Public-Key ( I D ) Query: Upon receipt of query on I D , when I D is already in the list L C , F replies with p k = ( Q I D , v p k i ) . On the other hand, F executes Create( I D ) query to obtain ( Q I D , v p k i ) and sends it to A 2 .
  • Secret-Key-Extract ( I D ) Query: On receipt of the queries from A 2 , if I D = I D * , F stops the simulation. While, if I D is already in the list L C , then F reply with s k i . Whereas if, I D is not in the list L C , F executes Create( I D ) query to obtain ( I D , Q I D , v p k i , p s k i , s k i , h 2 ) and sends s k i to A 2 .
  • H 3 ( I D ) Query: F keeps the hash list L H 3 of the tuple ( m , I D , R , v p k i , t , h 3 ) and if the I D queries are in the list, F replies with h 3 . Otherwise, it selects a random number h 3 such that h 3 = H 3 ( m | | I D | | v p k i | | R | | t ) then add it to the list L H 3 and returns h 3 to A 2
  • Sign ( I D , m ) Query: As A 2 makes a sign query on ( I D , m ) , once I D I D * , F acts according to protocol flow. Otherwise, F randomly chooses the values a , b , f Z q * and sets s = a , h 3 = H 3 ( m | | I D | | v p k i | | R | | t ) f , R = h 3 1 ( b P p u b * Q ) , and returns the signature ( R , s ) . If the verification, s . P = h 3 . R + Q I D + v p k i + h 2 . P p u b * , holds then the signature is valid.
As a result, A 2 produces a forged signature σ = ( R , s { 2 } ) on the message ( I D , m ) which passes verification process. If I D I D * , F aborts the process. F keeps on challenging A 2 up until it responds to the H 3 query. A 2 will be prompted to generate another valid signature σ = ( R , s { 2 } ) by using the same R. Thus we have:
s { i } . P = h 3 { i } . R + v p k i + Q I D + h 2 . P p u b * ,
s { i } = h 3 { i } . r + y + d i + h 2 . x ,
where i = 1 , 2 .
By solving the two linear equations involving r and y as variables, we can derive the value of y as an output of ECDL problem.

5.2. Security and Privacy-Preservation Analyses

This part discusses the security and privacy-preservation features satisfied by the proposed scheme, specifically this is in respect to anonymity (identity privacy), message authentication, data integrity, traceability, unlinkability and resistance to attacks.
  • Anonymity: In the proposed scheme the vehicle’s identification I D i is not the real identification R I D i , but rather a pseudo-identity as offered by the TRA for purposes of achieving conditional privacy of the vehicle in VANETs. The only way for an adversary or any malicious party to obtain the real identity it by computing R I D i = I D i H 1 ( β . P I D 1 | | T i | | T p u b ) . Without knownledge of the TRA’s master private key β , no other party can know the vehicle’s real identity R I D i , since it requires β to calculate H 1 ( β . P I D 1 | | T i | | T p u b ) . This manipulation is infeasible for an adversary to achieve since the extraction of β from T p u b = β . P , involves an intractable ECDL problem. Therefore, these claims ascertain the satisfaction of user identity privacy-preservation.
  • Message Integrity and Authentication: By virtue of signing a message before broadcasting, the legitimate user’s authenticity is verified. Based on the ECDLP assumption the authenticity and integrity of the message ( I D i , Q I D i , v p k i , M i , t i , σ i ) is upheld by verifying the computation S i . P = h i . R i + v p k i + Q I D i + h i , 0 . P p u b . Since h i = H 3 ( M i | | I D i | | Q I D i | | v p k i | | R i | | t i ) and h i , 0 = H 2 ( I D i | | Q I D i ) , no malicious party can forge σ i = ( R i , S i ) which achieves the maessage integrity and authentication of which needs knoweledge of full private key s k i = x i + p s k i in its formulation.
  • Traceability: Although the vehicle is identified by a pseudonym, in necessary circumstances the real identity of a particular vehicle can be mapped back from the pseudonym. For instance, the pseudo-identity of a vehicle is I D i = ( P I D 1 | | P I D 2 | | T i ) and the TRA can revoke the real identity by calculating P I D 2 = R I D i H 1 ( β . P I D 1 | | T i | | T p u b ) . As such, once a vehicle is flagged as questionable the TRA is able to trace its true identity and thereby carrying out whatever necessary procedures to curb any kind of malpractice. Once this is done the TRA records the real identity R I D i on the revocation list of the system and as a result the vehicle cannot use its corresponding pseudo-identity I D i .
  • Unlinkability: The message transmitted ( I D i , Q I D i , v p k i , M i , t i , σ i ) from a vehicle V i to others has the component P I D 1 = k i P , where k i Z q * is random, that is randomly generated for any particular message transmitted. Since the P I D 1 is also a component for pseudo-identity generation, it means the randomness in P I D 1 results in the randomness of the publicized pseudo-identity I D i , hence, any two individual captures of the pseudo-identity I D i for V i stills seem random and unrelated to the real identity R I D i , in the eyes of eavesdroppers. So by virtue of the identification being anonymous and distinct any captured signatures cannot be linked to previously captured identity nor to a particular true signer. Thus, any communication is seen as random and new in the plying eyes of an adversary and has no any relationship to previous communications for an eavesdropper to learn any useful information from such communication.
  • Resistance to Attacks: At this point we will present a demonstration of how the proposed ECLAS scheme can resist the main common attacks such as—replay attack, modification attack, impersonation attack, and stolen verifier attack.
    Replay Attack Resilience: In the message ( I D i , Q I D i , v p k i , M i , t i , σ i ) the t i in the message helps in checking replay attacks. The recipients, RSUs or vehicles will have to check the freshness of the message, and once the timestamp is invalid the message is discarded. As such the proposed scheme, ECLAS, could resist against replay attack.
    Modification Attack Resilience: In the scheme a valid message ( I D i , Q I D i , v p k i , M i , t i , σ i ) has a valid digital conditional anonymous signature ( I D i , σ i ) . Any modification to the message ( I D i , Q I D i , v p k i , M i , t i , σ i ) can be detected during verification S i . P = h i . R i + v p k i + Q I D i + h i , 0 . P p u b which simultaneously authenticates the sender, V i , and the TA side of TRA and KGC. Therefore, the proposed ECLAS scheme stands against modification attack.
    Impersonation Attack Resilience: It is not feasible for an attacker to launch a successful impersonation on the message ( I D i , Q I D i , v p k i , M i , t i , σ i ) of which can pass verification as if it was generated by a legal user V i . However, it is impossible for an attacker to obtain the KGC’s master key α and the users private key x i from the publicly accessible parameters as it will involve solving the intractable problems of ECDLP and ECCDHP from v p k i = x i P and P p u b = α P .
    Stolen Verifier Table Attack Resilience: In the proposed ECLAS scheme, both the TA side, which comprises of TRA and KGC and the user side, which comprises of RSUs and OBUs on the vehicle do not require a check list. This implies resistance against stolen verification table attack as it means the table can not be stolen.
    Key-Escrow Resilience: Although the TAs side has access to the master keys used for generating the user’s partial private key, still more neither TRA nor KGC can generate a valid signature σ i = ( R i , S i ) for a valid message ( I D i , Q I D i , v p k i , M i , t i , σ i ) . This is due to the fact that, the vehicle adds a secret value x i to the partial private key p s k i when computing its full private key s k i = x i + d i + H 2 ( I D i | | Q I D i ) α , which is used for signing messages. To this effect although TRA knows the master key β and KGC knows the master key α for the systems, they cannot forge messages to masquerade as V i illegally. Thus, the proposed ECLAS scheme withstands the key escrow attacks.
Now we will present a comparison analysis of ECLAS with recent related works in terms of security features satisfied. In Table 2 the results of the comparison is provided with the features coded as, SF-1, SF-2, SF-3, SF-4, SF-5, SF-6 to denote, integrity and authentication, anonymity, traceability and revocability, unlinkability, key escrow problem and resistance to common attacks respectively. In the Table 2 the symbol denotes the satisfaction whereas ✗, denotes not satisfaction of the security feature. As shown by the comparison table, the schemes in [47,53,54] fall short from fulfilling some of the features.

5.3. Performance Evaluation

In this section, we will present the performance analysis of the proposed ECLAS scheme in terms of comparable feature with related research on the fields that gives merit to the proposed scheme. As such, performance comparison features are discussed in terms of computation cost analysis and communication cost analysis. We will assess the performance evaluation of the proposed work in terms of computation cost comparison against other related works by adopting the method presented in [17]. In [17] bilinear pairing on an 80 bits security parameter length is created as : G 1 × G 2 G T . Here we consider G 1 as an additive group of order q defined on a super-singular elliptic curve E : y 2 = x 3 + x m o d p of embedding degree of 2. The recommended security parameter length for q and solinas prime number p are taken as 512 bits and 160 bits, respectively.
For convenience, we will define the notations for execution time for different cryptographic computations in the schemes under discussion as portrayed in Table 3. We borrow the execution times directly from [17], which was evaluated using the MIRACL cryptographic library, to assess the efficiency of schemes. Operations which are very light like addition operation in Z q * and the multiplication operation in Z q * will not be considered.
The notation for various computation operations are as follows.
T b p : Denotes execution time for bilinear pairing operation defined as, e ( P , Q ) , where P , Q G 1
T b p . m : Denotes execution time for scalar multiplication operation x . P , that is related to pairing operation defined as e ( P , Q ) , where P , Q G 1 , and x Z q *
T b p . s m : Denotes execution time for small scalar multiplication operation, v i . P , that is related to pairing operation e ( P , Q ) , where P , Q G 1 and v i [ 1 , 2 t ] is a small random integer, for a small predefined integer t.
T b p . a : Denotes execution time for point addition in bilinear pairing operation e ( P , Q ) , such that R = P + Q , where R , P , Q G 1
T H : Denotes execution time for map-to-point hash function operation related to pairing operation e ( P , Q ) , where P , Q G 1 .
T e . m : Denotes execution time for scalar multiplication operation, x . P , over ECC group, where P G and x Z q * .
T e . s m : Denotes execution time for small scalar multiplication operation, v i . P , for small exponent test, where P G and v i [ 1 , 2 t ] is a small random integer, for a small predefined integer t.
T e . a : Denotes execution time for point addition operation over an elliptic curve group, R = P + Q , where R , P , Q G .
T h : Denotes execution time for one hash function operation.

5.3.1. Computation Cost Analysis

In this section, we give a formal security proof on the proposed certificate-less signature scheme. While using the computation execution times for various dominant time-consuming cryptographic operations summarized in Table 3, we carry out a computation analysis of related CLAS schemes [2,13,23,27,55] in terms of the three phases of message signing, individual verify and aggregate verify overhead in RSU. The observation is clear that our proposed scheme, ECLAS, has better computation performance to related works from Table 4. In [27], to generate a signature a vehicle carries out three scalar multiplication, 3 T e . m , over an elliptic curve. This means the computation cost for signing is 3 T e . m 1.326 m s . Whilst for verifying a signature, three bilinear pairings, one scalar multiplication over an elliptic curve and one map-to-point hash function operations, are required. Thus, individual verification needs 2 T b p + T e . m + T H 17.481 m s . In aggregate verification phase, three bilinear pairings, n scalar multiplication over elliptic curve and n map-to-point hash function operations are required, 2 T b p + n T e . m + n T H 12.633 + 4.4198 n m s . In the proposed ECLAS scheme, for signature generation a vehicle requires two scalar multiplication with respect to elliptic curve and one hash function operation, 2 T e . m + T h , amounting to the computation load of 2 T e . m + T h 0.8841 m s . For individual signature verification, ECLAS, similarly requires two scalar multiplication with respect to elliptic curve and one hash function operation, 2 T e . m + T h , amounting to the computation load of 2 T e . m + T h 0.8841 m s . Whereas for aggregate signature verification, ECLAS requires 2 n scalar multiplication with respect to elliptic curve and n hash function operation, 2 n T e . m + n T h , yielding computation cost of 2 n T e . m + n T h 0.8841 n m s . in a similar manner, the computation cost for other relevant comparable schemes [2,13,23,55] can be calculated. Based on the generated summary results of computation cost comparison done in Table 4 and the visual representation done given in Figure 2 we make conclusion on the performance of ECLAS. It is clear that the proposed ECLAS scheme has all over computation efficiency compared to the rest of the scheme except [13], and although it has a slightly lower signing computation overhead it was found to have security flaws in [23], whereas the proposed scheme satisfies the security requirements and withstands KGC escrow property.
For simplicity sake, by regarding equal computation capabilities for signing and verifying then we can lump up the computation load that is incurred in message signing and individual verifying for a single signature. As such, the overall load for Horng et al. [27] comes up to ( 1.326 + 17.481 ) m s = 18.807 m s and for Cui et al. [13] the overall load is ( 0.4439 + 1.3298 ) m s = 1.7737 m s . Proceeding in this manner for the rest of the schemes, in Xiong et al. [55], Tzeng et al. [2], Kamil et al. [23] the overall computation loads are; 24.3675 m s , 19.664 m s , 2.1887 m s respectively. Subsequently, ECLAS has an overall computation load of 1.7682 m s , which is better than the rest as shown in Figure 2.
The relationship of verification time delay for particular number of aggregate signatures that RSU takes to compute for the schemes [2,13,23,27,55] is portrayed in the Figure 3.
As a requirement in VANETs, vehicles have to broadcast their messages every 100–300 m s , thus it entails that an RSU or AS can receive about 180 messages every 300 m s . Therefore, in one second an RSU is expected to verify about 600–2000 messages [23]. In Figure 3, it endeavors to illustrate the time it takes to do batch verification for 2000 signatures. Thus, the comparative analysis shows that the proposed scheme has less verification time delay for n signature aggregation and the number of signatures has a direct proportion linear relationship to the verification delay.

5.3.2. Communication Cost Analysis

In this part now, we will present the communication overhead of the proposed scheme against the related schemes [2,13,23,27,55] by borrowing experiment results from [17] to account for transmission cost for sending packets from vehicle to RSUs in V2I or V2V communication in VANETs, the sizes of elements in G 1 and G are 128 bytes and 40 bytes respectively. In addition, the elements in Z q * , the hash function value and timestamps are of the sizes 20 bytes, 20 bytes and 4 bytes respectively. We will consider the message traffic load for signatures only.
In [27], the vehicle broadcast the message ( I D i , v p k i , M i , t i , σ i = ( R i , S i ) ) to RSUs, where I D i , v p k i , R i , S i G and t i is a timestamp. Therefore, the communication overhead is 3 × 40 + 4 = 124 bytes. In [13] the vehicle sends the message ( I D i , v p k i , Q I D i , σ i = ( R i , S i ) , t i ) to RSUs or AS, where I D i , v p k i , Q I D i , R i G , S i Z q * and t i is the timestamp. Thus, the communication load on the network is 4 × 40 + 20 + 4 = 184 bytes. In [55], the vehicle sends ( I D i , m i , u p k i , s i g n a t u r e ( U i , V i ) ) to RSU, which requires the bandwidth size of 4 × 40 + 20 + 4 = 184 bytes. Whereas, in [54] the message sent from a vehicle to RSU is ( P S j , P S 1 j , P i , P P i , σ i = ( U i , V i j k ) ) , where P S j , P S 1 j , P i , P P i , U i , V i j k G . Therefore, the communication overhead is 6 × 128 = 768 bytes. In the proposed, ECLAS, scheme a vehicle sends traffic related signed message ( I D i , Q I D i , v p k i , M i , t i , σ i ) to the verifier where I D i G . Therefore, the total communication overhead is 4 × 40 + 20 + 4 = 184 bytes. The proposed scheme has less communication overhead load than [27,54] and is on a par with the schemes in [46,51,55] as outlined in Table 5.
However, these comparable works are found to be insecure in different aspects, like in [13], which so far has a decent efficient output, it was discovered that the scheme is insecure in [23,27].

6. Conclusions

In this paper, we presented an efficient certificate-less signature scheme with conditional privacy preservation for VANETs enhanced smart grid system that is based on elliptic curve cryptography and it provides user anonymity. The proposed work also removes the inherently key escrow problem associated with identity based cryptography by means of introducing a derivation of a full private key by the vehicle itself. Security proof under the random oracle model approach shows that the proposed scheme is secure by virtue of satisfying all the security requirements for VANETs. In this scheme certificate-less property is achieved without key escrow problem since the signature is derived by using a vehicle full private key which is not known by the KGC. Furthermore, the scheme does not require the computation intensive bilinear pairing and map-to-point hash function operations but rather is just based on less intensive operation over elliptic curve group in the design, hence achieving efficient computation cost. Even the communication overhead is within bounds with comparable schemes whilst achieving higher security merits. Thus, it is a comparatively efficient certificate-less aggregate signature scheme ideal for VANETs communications.

Author Contributions

Scheme design, methodology and the mathematical formal analysis and performance evaluation of the scheme, T.F.V.; supervision and validation D.H. and C.M. Visualization and review, original draft writing, T.F.V.; consolidation and corrections C.M.; moderation. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by World Bank at African Center of Excellence in Internet of Things (ACEIoT), of the University of Rwanda.

Acknowledgments

This research was possible because of the financial support from the World Bank, at the ACEIoT (African Center of Excellence in Internet of Things) which resides at the College of Science and Technology, Nyarugenge Campus, in Kigali, of the University of Rwanda.

Conflicts of Interest

The authors declare that there is no conflict of interest that may interfere with the research results, interpretation or whatsoever else in contrast to research discipline and conduct. The funders had no role in the design of the study; analysis or interpretation nor dictated anything for their interest, but rather the research proceeded naturally and innocently.

Abbreviations

The following abbreviations are used in this manuscript:
TTPTrusted Third Party
VANETsVehicular Ad hoc Networks
MANETsMobile Ad hoc Networks
ECDLElliptic Curve Discrete Logarithm
CLASCertificate-less Signature Scheme
RSUsRoad Sign Units
OBUsOnboard Units
EVsElectric Vehicles
ECCElliptic Curve Cryptography
TATrusted Authority
PKIPublic Key Infrastructure
ITSIntelligent Transport System
V2VVehicle-to-Vehicle
V2IVehicle-to-Infrastructure
V2GVehicle-to-Grid
V2EVehicle-to-Everything
ECCDHElliptic Curve Computational Diffie-Hellman
ECDLElliptic Curve Discrete Logarithm
ECDDHElliptic Curve Decisional Diffie-Hellman
WSNWireless Sensor Network
IoTInternet of Things
CRLCertificate Revocation List
CL-PKSCertificateless Public Key Signature
KGCKey Generation Center
TRATracing Authority
TPDTamper-Proof Device

References

  1. Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
  2. Tzeng, S.F.; Horng, S.J.; Li, T.; Wang, X.; Huang, P.H.; Khan, M.K. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Veh. Technol. 2015, 66, 3235–3248. [Google Scholar] [CrossRef]
  3. Fotros, M.; Rezazadeh, J.; Sianaki, O.A. A Survey on VANETs Routing Protocols for IoT Intelligent Transportation Systems. In Proceedings of the Workshops of the International Conference on Advanced Information Networking and Applications, Caserta, Italy, 15–17 April 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 1097–1115. [Google Scholar]
  4. Lee, E.K.; Gerla, M.; Pau, G.; Lee, U.; Lim, J.H. Internet of Vehicles: From intelligent grid to autonomous cars and vehicular fogs. Int. J. Distrib. Sens. Netw. 2016, 12, 1550147716665500. [Google Scholar] [CrossRef]
  5. Hayes, M.; Omar, T. End to End VANET/IoT Communications A 5G Smart Cities Case Study Approach. In Proceedings of the 2019 IEEE International Symposium on Technologies for Homeland Security (HST), Woburn, MA, USA, 5–6 November 2019; pp. 1–5. [Google Scholar]
  6. Rigas, E.S.; Ramchurn, S.D.; Bassiliades, N. Managing electric vehicles in the smart grid using artificial intelligence: A survey. IEEE Trans. Intell. Transp. Syst. 2014, 16, 1619–1635. [Google Scholar] [CrossRef]
  7. Alshahrani, S.; Khalid, M.; Almuhaini, M. Electric vehicles beyond energy storage and modern power networks: Challenges and applications. IEEE Access 2019, 7, 99031–99064. [Google Scholar] [CrossRef]
  8. Zhao, Z.; Zhao, B.; Xia, Y. Research on power grid load after electric vehicles connected to power grid. In Proceedings of the 2015 8th International Conference on Grid and Distributed Computing (GDC), Jeju, Korea, 25–28 November 2015; pp. 36–39. [Google Scholar]
  9. Wang, J.; Liu, C.; Ton, D.; Zhou, Y.; Kim, J.; Vyas, A. Impact of plug-in hybrid electric vehicles on power systems with demand response and wind power. Energy Policy 2011, 39, 4016–4021. [Google Scholar] [CrossRef]
  10. Wang, Q.; Liu, X.; Du, J.; Kong, F. Smart charging for electric vehicles: A survey from the algorithmic perspective. IEEE Commun. Surv. Tutor. 2016, 18, 1500–1517. [Google Scholar] [CrossRef] [Green Version]
  11. Du, J.; Ma, S.; Wu, Y.C.; Poor, H.V. Distributed hybrid power state estimation under PMU sampling phase errors. IEEE Trans. Signal Process. 2014, 62, 4052–4063. [Google Scholar] [CrossRef] [Green Version]
  12. Song, J.; Yang, F.; Choo, K.K.R.; Zhuang, Z.; Wang, L. SIPF: A secure installment payment framework for drive-thru internet. ACM Trans. Embed. Comput. Syst. (TECS) 2017, 16, 1–18. [Google Scholar] [CrossRef]
  13. Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
  14. Sharma, S.; Kaul, A. VANETs Cloud: Architecture, Applications, Challenges, and Issues. In Archives of Computational Methods in Engineering; Springer: Berlin/Heidelberg, Germany, 2020; pp. 1–22. [Google Scholar]
  15. Shrestha, R.; Bajracharya, R.; Nam, S.Y. Challenges of future VANET and cloud-based approaches. Wirel. Commun. Mob. Comput. 2018, 2018. [Google Scholar] [CrossRef]
  16. Whaiduzzaman, M.; Sookhak, M.; Gani, A.; Buyya, R. A survey on vehicular cloud computing. J. Netw. Comput. Appl. 2014, 40, 325–344. [Google Scholar] [CrossRef]
  17. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  18. Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. An efficient identity-based conditional privacy-preserving authentication scheme for secure communication in a vehicular ad hoc network. Symmetry 2020, 12, 1687. [Google Scholar] [CrossRef]
  19. Sari, A.; Onursal, O.; Akkaya, M. Review of the security issues in vehicular ad hoc networks (VANET). Int. J. Commun. Netw. Syst. Sci. 2015, 8, 552. [Google Scholar] [CrossRef] [Green Version]
  20. Cheng, L.; Wen, Q.; Jin, Z.; Zhang, H.; Zhou, L. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
  21. Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  22. Mansour, M.B.; Salama, C.; Mohamed, H.K.; Hammad, S.A. VANET security and privacy-an overview. Int. J. Netw. Secur. Its Appl. (IJNSA) 2018, 10. [Google Scholar] [CrossRef] [Green Version]
  23. Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
  24. Ali, I.; Li, F. An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs. Veh. Commun. 2020, 22, 100228. [Google Scholar] [CrossRef]
  25. Zhang, C.; Lin, X.; Lu, R.; Ho, P.H.; Shen, X. An efficient message authentication scheme for vehicular communications. IEEE Trans. Veh. Technol. 2008, 57, 3357–3368. [Google Scholar] [CrossRef] [Green Version]
  26. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
  27. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  28. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
  29. Li, K.; Au, M.H.; Ho, W.H.; Wang, Y.L. An efficient conditional privacy-preserving authentication scheme for vehicular ad hoc networks using online/offline certificateless aggregate signature. In Proceedings of the International Conference on Provable Security, Cairns, QLD, Australia, 1–4 October 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 59–76. [Google Scholar]
  30. Taha, M.M.; Hasan, Y.M. VANET-DSRC protocol for reliable broadcasting of life safety messages. In Proceedings of the 2007 IEEE International Symposium on Signal Processing and Information Technology, Giza, Egypt, 15–18 December 2007; pp. 104–109. [Google Scholar]
  31. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  32. Yum, D.H.; Lee, P.J. Generic construction of certificateless signature. In Proceedings of the Australasian Conference on Information Security and Privacy, Sydney, Australia, 13–15 July 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 200–211. [Google Scholar]
  33. Li, X.X.; Chen, K.f.; Sun, L. Certificateless signature and proxy signature schemes from bilinear pairings. Lith. Math. J. 2005, 45, 76–83. [Google Scholar] [CrossRef]
  34. Au, M.H.; Mu, Y.; Chen, J.; Wong, D.S.; Liu, J.K.; Yang, G. Malicious KGC attacks in certificateless cryptography. In Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, Singapore, 20–22 March 2007; pp. 302–311. [Google Scholar]
  35. He, D.; Chen, J.; Zhang, R. An efficient and provably-secure certificateless signature scheme without bilinear pairings. Int. J. Commun. Syst. 2012, 25, 1432–1442. [Google Scholar] [CrossRef] [Green Version]
  36. Tsai, J.L.; Lo, N.W.; Wu, T.C. Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings. Int. J. Commun. Syst. 2014, 27, 1083–1090. [Google Scholar] [CrossRef]
  37. Yeh, K.H.; Su, C.; Choo, K.K.R.; Chiu, W. A novel certificateless signature scheme for smart objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [Green Version]
  38. Jia, X.; He, D.; Liu, Q.; Choo, K.K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Ad Hoc Netw. 2018, 71, 78–87. [Google Scholar] [CrossRef]
  39. Yang, X.; Huang, X.; Liu, J.K. Efficient handover authentication with user anonymity and untraceability for mobile cloud computing. Future Gener. Comput. Syst. 2016, 62, 190–195. [Google Scholar] [CrossRef]
  40. Sánchez-García, J.; García-Campos, J.M.; Reina, D.; Toral, S.; Barrero, F. On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future Gener. Comput. Syst. 2016, 64, 50–60. [Google Scholar] [CrossRef]
  41. Ye, F.; Roy, S.; Wang, H. Efficient data dissemination in vehicular ad hoc networks. IEEE J. Sel. Areas Commun. 2012, 30, 769–779. [Google Scholar] [CrossRef]
  42. Gamage, C.; Gras, B.; Crispo, B.; Tanenbaum, A.S. An identity-based ring signature scheme with enhanced privacy. In Proceedings of the 2006 Securecomm and Workshops, Baltimore, MD, USA, 28 August–1 September 2006; pp. 1–5. [Google Scholar]
  43. Wang, T.; Tang, X. A more efficient conditional private preservation scheme in Vehicular Ad Hoc Networks. Appl. Sci. 2018, 8, 2546. [Google Scholar] [CrossRef] [Green Version]
  44. Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
  45. Ming, Y.; Shen, X. PCPA: A practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks. Sensors 2018, 18, 1573. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  46. Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
  47. Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient conditional anonymity with message integrity and authentication in a vehicular ad-hoc network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  48. Saxena, N.; Choi, B.J.; Lu, R. Authentication and authorization scheme for various user roles and devices in smart grid. IEEE Trans. Inf. Forensics Secur. 2015, 11, 907–921. [Google Scholar] [CrossRef] [Green Version]
  49. Evariste, T.; Kasakula, W.; Rwigema, J.; Datta, R. Optimal Exploitation of On-Street Parked Vehicles as Roadside Gateways for Social IoV—A Case of Kigali City. J. Open Innov. Technol. Mark. Complex. 2020, 6, 73. [Google Scholar] [CrossRef]
  50. Ming, Y.; Cheng, H. Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019, 7593138. [Google Scholar] [CrossRef] [Green Version]
  51. Kamil, I.A.; Ogundoyin, S.O. A big data anonymous batch verification scheme with conditional privacy preservation for power injection over vehicular network and 5G smart grid slice. Sustain. Energy, Grids Networks 2019, 20, 100260. [Google Scholar] [CrossRef]
  52. Zhang, L.; Zhang, F.; Wu, Q.; Domingo-Ferrer, J. Simulatable certificateless two-party authenticated key agreement protocol. Inf. Sci. 2010, 180, 1020–1030. [Google Scholar] [CrossRef]
  53. Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A new and efficient RSU based authentication scheme for VANETs. Wirel. Netw. 2019, 26, 1–16. [Google Scholar] [CrossRef]
  54. Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. Sci. 2015, 17, 317–338. [Google Scholar]
  55. Xiong, H.; Guan, Z.; Chen, Z.; Li, F. An efficient certificateless aggregate signature with constant pairing computations. Inf. Sci. 2013, 219, 225–235. [Google Scholar] [CrossRef]
Figure 1. Two Layered Vehicular Ad hoc networks (VANETs) Architecture.
Figure 1. Two Layered Vehicular Ad hoc networks (VANETs) Architecture.
Sensors 21 02900 g001
Figure 2. Computation Cost Comparison Per Unit.
Figure 2. Computation Cost Comparison Per Unit.
Sensors 21 02900 g002
Figure 3. Verification Time Delays and Number of Signatures Relationship.
Figure 3. Verification Time Delays and Number of Signatures Relationship.
Sensors 21 02900 g003
Table 1. Notations Used in the Proposed Scheme.
Table 1. Notations Used in the Proposed Scheme.
SymbolsMeanings of Symbols in the Scheme
V i i t h vehicle
p, qTwo large primes
EIs the chosen elliptic curve,
y 3 = x 2 + a x + b m o d p where a , b Z q *
E ( F p ) Is the prime field of an elliptic curve E order p
PIs the generator of E ( F p ) with large prime order q
GA cyclic group generated by a point P on a non-singular
elliptic curve E
I D i A pseudo-identity of V i such that I D = ( P I D 1 , P I D 2 , T i )
p s k i Partial private key for a vehicle, V i
( x i , x i P ) Secret key and public key for V i
s k i Full private key for V i
T i Validity period for the pseudo-identity I D i for V i
R I D i A real identity for the vehicle V i
( P p u b , α ) KGC’s public key and master key respectively
( T p u b , β ) TRA’s public key and master key respectively
M i Traffic-related message generated by V i
t i Current timestamp
H 1 , H 2 , H 3 Hash function: H 1 , H 2 : { 0 , 1 } * Z q *
Exclusive-OR operation
| | concatenation
Table 2. Comparison Analysis of Security Features Satisfied.
Table 2. Comparison Analysis of Security Features Satisfied.
SecurityAlazzawiBayatMalhiECLAS
Featureet al. [47]et al. [53]et al [54]
SF-1
SF-2
SF-3
SF-4
SF-5
SF-6
Table 3. Execution Times of Cryptographic Operations.
Table 3. Execution Times of Cryptographic Operations.
Operations T b p T bp . m T bp . sm T bp . a T H T e . m T e . sm T e . a T h
Times (ms)4.2111.7090.05350.00714.4060.44200.01380.00180.0001
Table 4. Comparison of Computation Costs for Related Certificate-less aggregate signature (CLAS) Schemes in m s .
Table 4. Comparison of Computation Costs for Related Certificate-less aggregate signature (CLAS) Schemes in m s .
SchemesMessage SigningIndividual VerifyAggregate Verify
Horng 3 T e . m 1.326 m s 3 T b p + T e . m + T H 3 T b p + n T e . m + n T H
et al. [27] 17.481 m s 12.633 + 4.4198 n m s
Cui T e . m + T e . a + T h 3 T e . m + 2 T e . a + 2 T h ( n + 2 ) T e . m + 4 n T e . a
et al. [13] 0.4439 m s 1.3298 m s + n T H + n T h
6.2973 n m s
Xiong 3 T b p . m + 2 T b p . a + T h 3 T b p + 2 T b p . m + T b p . a 3 T b p + 2 n T b p . m + n T b p . a
et al. [55] + T H + T h + n T H + n T h
5.1413 m s 19.2262 m s 12.633 + 7.8312 n m s
Tzeng 3 T b p . m + T H 2 T b p + T b p . m 2 n T b p + n T b p . m
et al. [2]
9.533 m s 10.131 m s 10.131 n m s
Kamil 3 T e . m + 2 T e . a + 3 T h 2 T e . m + T e . a + T h 2 n T e . m + n T e . a + n T h
et al. [23] 1.3297 m s 0.8859 m s 0.8859 n m s
ECLAS 2 T e . m + T h 2 T e . m + T h 2 n T e . m + n T h
0.8841 m s 0.8841 m s 0.8841 n m s
Table 5. Communication Overhead Summary.
Table 5. Communication Overhead Summary.
SchemesSending of One Signature MessageSending of n Signature Message
Horng et al. [27]644 bytes644n bytes
Cui et al. [13]184 bytes184n bytes
Xiong et al. [55]184 btes184n bytes
Malhi [54]768 bytes768n bytes
Kamil et al. [23]184 bytes184n bytes
ECLAS184 bytes184n bytes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Vallent, T.F.; Hanyurwimfura, D.; Mikeka, C. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. Sensors 2021, 21, 2900. https://doi.org/10.3390/s21092900

AMA Style

Vallent TF, Hanyurwimfura D, Mikeka C. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System. Sensors. 2021; 21(9):2900. https://doi.org/10.3390/s21092900

Chicago/Turabian Style

Vallent, Thokozani Felix, Damien Hanyurwimfura, and Chomora Mikeka. 2021. "Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System" Sensors 21, no. 9: 2900. https://doi.org/10.3390/s21092900

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop