skip to main content
research-article

Conditional Identity Privacy-preserving Authentication Scheme Based on Cooperation of Multiple Fog Servers under Fog Computing-based IoVs

Authors Info & Claims
Published:14 November 2022Publication History
Skip Abstract Section

Abstract

Internet of vehicles (IoVs) is a variant of vehicular ad hoc network, which provides an efficient communication method for vehicles. However, some traffic messages usually include sensitive identity information, which is easy to bring about the leakage of vehicular identities during data communications. Further, if vehicular identities are fully protected, then it can lead to trusted authority cannot reveal the real identities of malicious vehicles, which incurs more security issues in IoVs. Therefore, in this article, we propose an efficient conditional identity privacy-preserving authentication scheme based on cooperation of multiple fog servers under fog computing-based IoVs, where fog servers are used to verify (authenticate) the legitimacy of vehicles without revealing their real identities. Further, an associated vehicular identity updating mechanism is constructed to solve the problem that some compromised fog servers may leak their stored verification information to pool real vehicular identities. Additionally, a malicious vehicular identity tracing mechanism is proposed to support related fog servers that receive signed false messages can trace the real identities of malicious vehicles. Compared with other related schemes, our scheme further improves its security. Experimental results show our scheme is efficient under fog computing-based IoVs.

REFERENCES

  1. [1] Ahamed Anis, Kanagaraj Navaneetha, and Azees Maria. 2018. EMBA: An efficient anonymous mutual and batch authentication schemes for vanets. In Proceedings of the International Conference on Inventive Communication and Computational Technologies (ICICCT’18).13201326. Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Al-Fuqaha Ala, Guizani Mohsen, Mohammadi Mehdi, and Aledhari Mohammed. 2015. Internet of things: A survey on enabling technologies, protocols, and applications. IEEE Commun. Surveys Tutor. 17, 4 (2015), 23472376. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Al-Shareeda Mahmood A., Anbar Mohammed, Hasbullah Iznan Husainy, and Manickam Selvakumar.. 2021. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sensors J. 21, 2 (2021), 24222433. Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Artail Hassan and Abbani Noor. 2016. A pseudonym management system to achieve anonymity in vehicular ad hoc networks. IEEE Trans. Depend. Secure Comput. 13, 1 (2016), 106119. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. [5] Azees Maria, Vijayakumar Pandi, and Deboarh Lazarus Jegatha. 2017. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transport. Syst. 18, 9 (2017), 24672476. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Azees Maria, Vijayakumar Pandi, Lazarus Jeatha, Karuppiah Marimuthu, and Christo Mary Subaja. 2021. BBAAS: Blockchain-based anonymous authentication scheme for providing secure communication in VANETs. Secur. Commun. Netw. 2021 (Feb. 2021), 111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Bayat Majid, Pournaghi Morteza, Rahimi Majid, and Barmshoory Mostafa. 2020. NERA: A new and efficient RSU based authentication scheme for VANETs. Wireless Netw 26, 5 (2020), 30833098. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. [8] Berg Eric Van den, Zhang Tao, and Pietrowicz Stanley. 2009. Blend-in: A privacy-enhancing certificate-selection method for vehicular communication. IEEE Trans. Vehic. Technol. 58, 9 (2009), 51905199. Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Brickell Ernie, Camenisch Jan, and Chen Liqun. 2004. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS’04). ACM, New York, NY, 132145. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Cheng Jiujun, Yuan Guiyuan, Zhou Mengchu, Gao Shangce, Liu Cong, Duan Hua, and Zeng QingTian. 2020. Accessibility analysis and modeling for IoV in an urban scene. IEEE Trans. Vehic. Technol. 69, 4 (2020), 42464256. Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Chiang Mung and Zhang Tao. 2016. Fog and IoT: An overview of research opportunities. IEEE Internet Things J. 3, 6 (2016), 854864. Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Cui Jie, Chen Jiayi, Zhong Hong, Zhang Jing, and Liu Lu. 2022. Reliable and efficient content sharing for 5G-enabled vehicular networks. IEEE Trans. Intell. Transport. Syst. 23, 2 (2022), 12471259. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Cui Jie, Wei Lu, Zhong Hong, Zhang Jing, Xu Yan, and Liu Lu. 2020. Edge computing in VANETs-an efficient and privacy-preserving cooperative downloading scheme. IEEE J. Select. Areas Commun. 38, 6 (2020), 11911204. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Desta Michael S., Hyytiä Esa, Keränen Ari, Kärkkäinen Teemu, and Ott Jörg. 2013. Evaluating (Geo) content sharing with the ONE simulator. In Proceedings of the 11th ACM International Symposium on Mobility Management and Wireless Access (MobiWac’13). ACM, New York, NY, 3740. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. [15] Goyal Vipul, Pandey Omkant, Sahai Amit, and Waters Brent. 2006. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of the ACM Conference on Computer and Communications Security, 8998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Hao Hu, Lu Rongxing, Zhang Zonghua, and Shao Jun. 2017. Replace: A reliable trust-based platoon service recommendation scheme in VANET. IEEE Trans. Vehic. Technol. 66, 2 (2017), 17861797. Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Hao Yong, Cheng Yu, and Ren Kui. 2008. Distributed key management with protection against RSU compromise in group signature based VANETs. In Proceedings of the IEEE Global Telecommunications Conference (GLOBECOM’08). 15. Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] He Debiao, Kumar Neeraj, Khan Muhammad Khurram, Wang Lina, and Shen Jian. 2018. Efficient privacy-aware authentication scheme for mobile cloud computing services. IEEE Syst. J. 12, 2 (2018), 16211631. Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] He Debiao, Kumar Neeraj, Wang Huaqun, and Wang Lina. 2018. A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Trans. Depend. Secure Comput. 15, 4 (2018), 633645. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] He Debiao, Zeadally Sherali, and Wu Libing. 2018. Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst. J. 12, 1 (2018), 6473. Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] He Debiao, Zeadally Sherali, Xu Baowen, and Huang Xinyi.. 2015. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Info. Forensics Secur. 10, 12 (2015), 26812691. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. [22] Horng Shi-Jinn, Tzeng Shiang-Feng, Pan Yi, Fan Pingzhi, Wang Xian, Li Tianrui, and Khan Muhammad Khurram. 2013. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Info. Forensics Secur. 8, 11 (2013), 18601875. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Kocher Paul C., Jaffe Joshua M., and Jun Benjamin C.. 2007. Differential Power Analysis. Springer, Boston, MA, 119165. Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Kumar Vinod, Ahmad Musheer, Mishra Dheerendra, Kumari Saru, and Khan M. Khurram. 2019. RSEAP: RFID based secure and efficient authentication protocol for vehicular cloud computing. Vehic. Commun. 22 (2019), 100213. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Lin Xiaodong, Sun Xiaoting, Ho Pin-Han, and Shen Xuemin. 2007. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Vehic. Technol. 56, 6 (2007), 34423456. Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Liu Xiaonan, Fang Zhiyi, and Shi Lijun. 2007. Securing vehicular ad hoc networks. In Proceedings of the 2nd International Conference on Pervasive Computing and Applications. 424429. Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Lu Rongxing, Zhang Lan, Ni Jianbing, and Fang Yuguang. 2019. 5G vehicle-to-everything services: Gearing up for security and privacy. Proc. IEEE 108, 99 (2019), 117. Google ScholarGoogle ScholarCross RefCross Ref
  28. [28] Nkenyereye Lewis, Liu Chi, and Song Jaeseung. 2019. Towards secure and privacy preserving collision avoidance system in 5G fog based internet of vehicles. Future Gen. Comput. Syst. 95 (June 2019). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Ouafi Khaled and Phan Raphael. 2008. Privacy of recent RFID authentication protocols. In Proceedings of the International Conference on Information Security Practice and Experience. Google ScholarGoogle ScholarCross RefCross Ref
  30. [30] Pointcheval David and Stern Jacques. 2000. Security arguments for digital signatures and blind signatures. J. Cryptol. 13, 3 (2000), 361396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. [31] Saleem Muhammad Asad, Mahmood Khalid, and Kumari Saru. 2020. Comments on “AKM-IoV: Authenticated key management protocol in fog computing-based internet of vehicles deployment.” IEEE Internet Things J. 7, 5 (2020), 46714675. Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Shamir Adi. 1979. How to share a secret. Commun. ACM 22 (Nov. 1979), 612613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Sharma Surbhi and Kaushik Baijnath. 2019. A survey on internet of vehicles: Applications, security issues and solutions. Vehic. Commun. 20 (2019), 100182. Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Sookhak Mehdi, Yu F. Richard, He Ying, Talebian Hamid, Safa Nader Sohrabi, Zhao Nan, Khan Muhammad Khurram, and Kumar Neeraj. 2017. Fog vehicular computing: Augmentation of fog computing using vehicular cloud computing. IEEE Vehic. Technol. Mag. 12, 3 (2017), 5564. Google ScholarGoogle ScholarCross RefCross Ref
  35. [35] TUG. 2022. OpenJUMP. Retrieved from http://www.openjump.org/.Google ScholarGoogle Scholar
  36. [36] TUG. 2022. OpenStreetMap. Retrieved from https://wiki.openstreetmap.org/wiki/Main-Page.Google ScholarGoogle Scholar
  37. [37] TUG. 2022. The Pairing-Based Cryptography Library. Retrieved from http://crypto.stanford.edu/pbc/.Google ScholarGoogle Scholar
  38. [38] Tzeng Shiang-Feng, Horng Shi-Jinn, Li Tianrui, and Wang Xiaoming. 2017. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Vehic. Technol. 66, 4 (2017), 32353248. Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Vijayakumar Pandi, Azees Maria, Kozlov Sergei A., and Rodrigues Joel J. P. C.. 2022. An anonymous batch authentication and key exchange protocols for 6G enabled VANETs. IEEE Trans. Intell. Transport. Syst. 23, 2 (2022), 16301638. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Wazid Mohammad, Bagga Palak, Das Ashok Kumar, Shetty Sachin, Rodrigues Joel J. P. C., and Park Youngho. 2019. AKM-IoV: Authenticated key management protocol in fog computing-based internet of vehicles deployment. IEEE Internet Things J. 6, 5 (2019), 88048817. Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Xiong Ling, Peng D., Peng T., and Liang H.. 2017. An enhanced privacy-aware authentication scheme for distributed mobile cloud computing services. KSII Trans. Internet Info. Syst. 11, 12 (2017), 61696187. Google ScholarGoogle ScholarCross RefCross Ref
  42. [42] Yein Alan, Lin Chih-Hsueh, Huang Yu-Hsiu, Hsieh Wen-Shyong, Lee Chung-Nan, and Kuo Pei-Chung. 2016. A novel message authentication method for VANET without RSU. Eng. Comput. 33 (Nov. 2016), 22882301. Google ScholarGoogle ScholarCross RefCross Ref
  43. [43] Zhang Jianhong, Xu Min, and Liu Liying. 2014. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 16 (Sep. 2014), 355362. Google ScholarGoogle ScholarCross RefCross Ref
  44. [44] Zhang Lei, Wu Qianhong, Solanas Agusti, and Domingo-Ferrer Josep. 2010. A scalable robust authentication protocol for secure vehicular communications. IEEE Trans. Vehic. Technol. 59, 4 (2010), 16061617. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Conditional Identity Privacy-preserving Authentication Scheme Based on Cooperation of Multiple Fog Servers under Fog Computing-based IoVs

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Internet Technology
      ACM Transactions on Internet Technology  Volume 22, Issue 4
      November 2022
      642 pages
      ISSN:1533-5399
      EISSN:1557-6051
      DOI:10.1145/3561988
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 November 2022
      • Online AM: 18 May 2022
      • Accepted: 3 May 2022
      • Revised: 29 March 2022
      • Received: 1 January 2022
      Published in toit Volume 22, Issue 4

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text

    HTML Format

    View this article in HTML Format .

    View HTML Format