Skip to main content
Advertisement
Browse Subject Areas
?

Click through the PLOS taxonomy to find articles in your field.

For more information about PLOS Subject Areas, click here.

  • Loading metrics

L-CPPA: Lattice-based conditional privacy-preserving authentication scheme for fog computing with 5G-enabled vehicular system

  • Abdulwahab Ali Almazroi ,

    Contributed equally to this work with: Abdulwahab Ali Almazroi, Mohammed A. Alqarni, Mahmood A. Al-Shareeda, Selvakumar Manickam

    Roles Formal analysis, Investigation, Project administration, Resources

    aalmazroi@uj.edu.sa (AAA); alshareeda022@gmail.com (MAAS)

    Affiliation Department of Information Technology, College of Computing and Information Technology at Khulais, University of Jeddah, Jeddah, Saudi Arabia

  • Mohammed A. Alqarni ,

    Contributed equally to this work with: Abdulwahab Ali Almazroi, Mohammed A. Alqarni, Mahmood A. Al-Shareeda, Selvakumar Manickam

    Roles Funding acquisition, Investigation, Project administration, Resources, Validation

    Affiliation Department of Software Engineering, College of Computer Science and Engineering, University of Jeddah, Jeddah, Saudi Arabia

  • Mahmood A. Al-Shareeda ,

    Contributed equally to this work with: Abdulwahab Ali Almazroi, Mohammed A. Alqarni, Mahmood A. Al-Shareeda, Selvakumar Manickam

    Roles Formal analysis, Project administration, Writing – original draft, Writing – review & editing

    aalmazroi@uj.edu.sa (AAA); alshareeda022@gmail.com (MAAS)

    Affiliation Department of Communication Engineering, Iraq University College (IUC), Basra, Iraq

  • Selvakumar Manickam

    Contributed equally to this work with: Abdulwahab Ali Almazroi, Mohammed A. Alqarni, Mahmood A. Al-Shareeda, Selvakumar Manickam

    Roles Resources, Supervision, Validation

    Affiliation National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Penang, Malaysia

Abstract

The role that vehicular fog computing based on the Fifth Generation (5G) can play in improving traffic management and motorist safety is growing quickly. The use of wireless technology within a vehicle raises issues of confidentiality and safety. Such concerns are optimal targets for conditional privacy-preserving authentication (CPPA) methods. However, current CPPA-based systems face a challenge when subjected to attacks from quantum computers. Because of the need for security and anti-piracy features in fog computing when using a 5G-enabled vehicle system, the L-CPPA scheme is proposed in this article. Using a fog server, secret keys are generated and transmitted to each registered car via a 5G-Base Station (5G-BS) in the proposed L-CPPA system. In the proposed L-CPPA method, the trusted authority, rather than the vehicle’s Onboard Unit (OBU), stores the vehicle’s master secret data to each fog server. Finally, the computation cost of the suggested L-CPPA system regards message signing, single verification and batch verification is 694.161 ms, 60.118 ms, and 1348.218 ms, respectively. Meanwhile, the communication cost is 7757 bytes.

1 Introduction

After the World Health Organization indicated an increase in the number of deaths and accidents on the roads, intelligent transportation systems (ITS) became the interest of academic scholars and companies [13]. The Fifth-Generation (5G)-assisted vehicular system with supporting computing based fog is the most promising in the domain of ITS in order to preserve people, regulate the road environment and manage traffic jams. The number of cars in cities is rising rapidly, and drivers’ needs are becoming more varied [46].

Consequently, the 5G mobile networks supporting vehicular communication can provide the necessary high bandwidth and extensive coverage in the present day’s applications. It offers a variety of difficulties and potential benefits for road networks. For 5G wireless networks, the maximum data transfer rate is 20 Gb/s, that the medium value is 100 Mb/s [7, 8]. The essential goal of fog-based computing is not only to boost the system’s processing capability but also to lower the system’s return pressure and improve the user’s service experience by processing data locally at the vehicle terminal rather than sending it to the trusted authority in the network’s distant core [911].

Information overflow due to redundant data may occur in autonomous vehicles because of the necessity for real-time sensing, calculation, and communication. In addition, the limited range of current communication technologies makes it challenging to anticipate traffic conditions outside of a vehicle’s line of sight. Autonomous driving conditions have seen the development of digital twin systems to address these concerns [12]. Sensitive information about drivers is easily intercepted and altered since the data created by automobiles in motion with servers is carried on public networks. Furthermore, servers are put under extreme strain by the vast quantities of true-time data produced by these cars, equipment, users, passengers, and other social links. As a result, Chen et al. [13] presented a secure authentication technique that makes use of private cloud infrastructures. In addition, they provided a more efficient key transport stage to lessen the burden of computation on servers of cloud.

To cause havoc on the roads, hackers can alter, counterfeit, replay, or otherwise tamper with the messages vehicles communicate with one another via computing-based fog with 5G-assisted vehicular network. Information about the car (its location, the quality of the roads, etc.) is included in these transmissions [14, 15]. As a result, these communications need to be protected and taken against the third party before the transportation system can be put into action.

Many conditional privacy-preserving authentication (CPPA) techniques, however, have been presented as ways to encrypt and safeguard communications between cars. Methods based on Certificateless-Based, Identity (ID) (Chebyshev Polynomial, Elliptic Curve Cryptography (ECC), and Bilinear Pair Cryptography (BPC)), Group Signature (GS), and Public Key Infrastructure (PKI) are frequently employed in CPPA. Most current systems are constructed with primitives based on standard cryptography, such as Elliptic Curve Diffie-Hellman or Diffie-Hellman, making them vulnerable to quantum attacks.

Consequently, the intent of this research is to propose a lattice-based CPPA method for 5G-assisted vehicular system with fog computing in order to counteract quantum attacks utilising post-quantum cryptography techniques. The following are the major results of our solution work.

  • In this paper, we take a look back and examine a sophisticated taxonomy of the existing authentication and conditional privacy-preserving schemes based on the approaches used: Certificateless-Based, ID (Chebyshev Polynomial, ECC and BPC), GS, and PKI.
  • This research offers a system model for 5G-assisted vehicular system with fog computing by substituting a fog server for cloud computing throughout the authentication process and the coverage zone of 5G-BS for the limited reach of Road-Side Units (RSUs).
  • For 5G-assisted vehicle fog computing, this work offers a lattice-based conditional privacy-preserving authentication (L-CPPA) approach to succeed anti-piracy and security features.
  • In this research, we analyse the security of the proposed L-CPPA system and show how efficient it is in terms of communicational and computational overheads.

Our remaining tasks are divided into several parts: Section 2 proposes the classification of the related works. Section 3 provides the background of the vehicular network. The solution’s six algorithms are proposed in Section 4. The analysis of security and efficient of performance of this paper are provided in Section 5 and 6, respectively. Section 7 shows the conclusion of this work.

2 Related work

Some existing authentication and privacy-preserving systems suggested in order to secure vehicular networks. As presented in Fig 1, this paper provides a sophisticated taxonomy of systems as follows.

2.1 Public Key Infrastructure (PKI)

Several researchers [1626] have proposed PKI systems to provide authentication and privacy-preserving attributes for the vehicular network. During the early 2000s, Raya et al. [16] and Hubaux et al. [17] investigated various privacy and security attributes and issues related to intelligent vehicular. Nevertheless, PKI-based schemes need a massive number of key pairs and the pertinent certificates of identity to be preloaded in each registered vehicle. The main reason for preloading a large number of parameters is to keep the node’s identification. Due to a vehicle having to randomly select a key pair to preserve message authenticity and integrity attributes in every communication, the expense of storing vehicles and trusted authority (TA) is high. Meanwhile, it is difficult for the TA to determine a malevolent adversary’s true identity.

2.2 Group Signature (GS)

As a concept, Group Signature (GS) was proposed for the first time by van Heyst and Chaum [27]. Joiner of a domain can sign documents on behalf of the whole without revealing their identities. Many academics [2832] have developed GS-based methods to deal with the problems that can occur with PKI-based systems. However, due to the rise in the number of banned cars, such a strategy necessitates a massive expansion of the Certification Revocation List (CRL). In addition, there are large communication and computation costs associated with the two pairing-based procedures.

2.3 Identity (ID)

Numerous scholars have proposed ID based systems to improve upon the drawbacks of the aforementioned (e.g., PKI and GS methods) and provide extensive protections for vehicular networks. For ID-based schemes, the public key is derived from the node’s identifier and the master data is generated by a TA. Schemes are classified according to whether they use bilinear pair cryptography, elliptic curve cryptography, or the Chebyshev polynomial. These methods are discussed in this publication.

2.3.1 Bilinear pair cryptography.

Several researchers [3339] have used operations correlating with BPC to verify and sign signatures. BPC is effective in signing and verifying signatures, however, the processes involved are complex and time-consuming, resulting in significant performance efficiency losses. Message verification in the Pournaghi et al. [39] system requires three bilinear pair processes and one hashing on the side of the checker, while message signing only requires one bilinear pair procedure and one hashing of map-based point on the part of the contributing registered vehicle.

2.3.2 Elliptic curve cryptography.

To avoid using time-consuming operations associated with bilinear pair and Point-to-Map hashing function, He et al. [40] constructed an ID-founded system applying lightweight operations associated with ECC for message signature verification. Additionally, several researchers [4147] have proposed an authentication schemes based on ECC. Al-Shareeda et al. [45] use ECC without the road-side unit (RSU) to secure communications among vehicles in a 5G-enabled vehicular network. This scheme needs four scalar point multiplication operations to verify a single message shared among vehicles. The scheme of Al-Shareeda et al. [45] suffer from enormous overhead regards communicational and computational costs.

2.3.3 Chebyshev polynomial.

Several scholars [31, 48, 49] have proposed employing operations based Chebyshev polynomial in terms of semi-group and chaotic to reduce the need for a high number of operations in elliptic curve cryptography. To protect data transmissions in 5G-assisted vehicular system with fog computing, Cui et al. suggested a Chebyshev polynomial-based approach [31]. In this setup, fog servers are used as a link in the chain between automobiles and TA.

2.4 Certificateless-based

The escrow problem is the ID-based solutions’ primary drawback. Therefore, several researchers [5052] have proposed a certificateless-based scheme to secure communication. Mei et al. [52] constructed the overall signature approach with conditional privacy preservation that is certificateless. This scheme utilises the complete aggregation approach to cut down on processing costs before achieving conditional privacy preservation through the usage of a pseudonym mechanism.

2.5 Post quantum cryptography

Nevertheless, the majority of existing schemes (including those discussed above) are built using conventional cryptographic primitives like Diffie-Hellman or Elliptic Curve Diffie-Hellman. Such schemes are well known to be vulnerable to quantum attacks. Thus, these schemes [5355] are designed to mitigate quantum attacks. Utilizing lattice, Mukherjee et al. [53] developed a batch-verifiable authentication scheme for vehicular networks. Dharminder et al. [54] suggested an authentication and privacy system based on lattice that provides batch verification of message revocation and multiple signatures. One drawback of such lattice-based schemes in [53, 54] is that each OBU stores the master data of the TA, opening up a potential attack vector. Li et al. [55] designed a lattice-based scheme to simultaneously provide mutual authentication and privacy-preserving. Li et al. [55] suffered to update the secret key of OBU’s vehicle during online mode and are vulnerable to satisfying revocation attribute.

Based on our knowledge, this is the first proposed authentication system with privacy-preserving using lattice cryptography for fog computing with 5G-enabled VANET, which these previous studies are vulnerable to quantum attacks since using traditional cryptography. This work, therefore, offers a lattice-based conditional privacy-preserving authentication (L-CPPA) strategy for 5G-assisted vehicle system with fog computing. To overcome the restriction introduced by [55], the suggested L-CPPA system uses a fog server to produce and transmit a secret key for each enrolled car via 5G-BS. To overcome the restriction in [53, 54], the TA in the suggested L-CPPA system stores its master secret data to each fog server rather than the OBU of the vehicle.

3 Preliminaries

In this section, the proposed system model, mathematical used, and design goal are offered in detail as follows.

3.1 Proposed system model

The proposed system paradigm for vehicle networks is laid out in this part, and it makes use of fog servers and 5G technologies. In order to authenticate users, our suggested system uses a fog server instead of cloud computing [31]. To counteract the limited range of the Road-Side Unit (RSU) we propose using 5G-BS for our communications [48]. The four essential parts of our suggested system model are the 5G-Base Station (5G-BS), Trusted Authority (TA), On-Board Unit (OBU) and the fog server, as illustrated in Fig 2. The following is an explanation of how each part performs its designated task.

  • Trusted Authority (TA): In this system model, the TA serves as a reliable third party and has strong computational capabilities. It is the responsibility of the TA to create system parameters and preload these data into each fog server and vehicle offline. As a result, the TA is the one who can determine each vehicle’s true identity via a supporting fog server from the replying communication data. In this paper, we assume the TA component is very strong and reliable from masquerading attacks.
  • 5G-Base Station (5G-BS): The 5G-BS is frequently used as a radio apparatus along the side of the road. In our proposed, 5G-BS doesn’t do any storage and computation method.
  • Fog Server: The fog server is frequently utilised as a wireless device along the 5G-BS. Normally, the fog server communicates with vehicles via the 5G protocol via 5G-BS. The fog server must validate messages sent by vehicles during communication. After that, it either processes those signals locally or transmits them to TA.
  • On-Board Unit (OBU): The system model requires that every vehicle have an OBU. Its is a juggle-proof system that prevents data from ever leaking. Additionally, using the DSRC and 5G protocols, the OBU might offer wireless technology among vehicles or a close fog server.

3.2 Mathematical used

As in [56], uppercase strong letters represent matrices, while lowercase bold letters represent vectors. A set, such as E, is written in bold italic uppercase. Meanwhile, and indicate the set of real numbers and the set of integers, receptively. [N] indicates the set {1, 2, …, N}. The following subsection, lattice and Gaussian distribution are provided in detail.

3.2.1 Lattice.

The Euclidean space ’s discrete additive subgroup is known as an s-dimensional lattice ∧. It supposes that ϒ1, ϒ2, ‥, ϒs are s linearly distinct elements in . If any item in the lattice ∧ can be calculated from ϒ1, ϒ2, ‥, ϒs, those linearly distinct elements ϒ1, ϒ2, ‥, ϒs are a foundation of ∧. Meanwhile, the foundation matrix of that lattice ∧ is identified as E = (ϒ1, ϒ2, ‥, ϒs). Formally, ∧ is a set identified as follows: (1)

  • Challenge of Small Integer Solution (SIS): Given a real number α, a positive integer q, and a random matrix A , the problem of SIS is to resolve a non-zero element for instance Dς = 0 modq with ‖ς‖ ≤ α. Particularly, for an element of non-zero.
  • Challenge of Inhomogeneous Small Integer Solution (ISIS): The challenge of ISIS is to resolve a vector for instance Dς = c mod q, that ‖ς‖ ≤ α.

It should be noted that our system model for fog computing with a 5G-based vehicular system relies heavily on the SampleD and TrapGen algorithms. We shall demonstrate the pertinent lemmas regarding these approaches as follows:

  • Lemma 1 [57]: Supposed a safeguarding element s and two integers q ≥ 3, a > 5nlogq, a random matrix D can be generated with the help of the probabilistic polynomial time technique TrapGen and a foundation ⊂ ∧(D). Over, the inequality TD|| ≤ O(slogq) holds with massive likelihood.
  • Lemma 2 [58]: Supposed a safeguard element e, a main element q, a true element δ, a value aβ and duo matrices D , . A lattice ∧(D) is defined by the matrix D. TD is the foundation of this cryptography. if , for any element , methods based on SampleD probabilistic polynomials can produce an element at a certain time such that D v = ς mod q. Meantime, the inequality ok with negligibleless likelihood.

3.2.2 Distribution of Gaussian.

The Gaussian distribution on is identified by the following formula for a item and a ideal value δ > 0 (2) δ is the Gaussian distribution’s level deviation, while c is its mean element.

  • Discrete Gaussian Distribution: The Gaussian distribution on a lattice ∧ is denoted by the expression αδ, s(∧) = ∑w∈∧(w). In order to calculate the lattice ∧’s discrete Gaussian distribution, we use the following formulas for the mean number t and the level deviation δ: (3) As an example, when c = 0, the distribution of discrete Gaussian is expressed as . The following are two guiding principles that completely describe the distribution of discrete Gaussian.
    • Lemma 3 [59]: The standard deviation is a positive real value δ. It is possible to draw the following conclusion for any positive value k > 1. (4)
    • Lemma 4 [59]: For any element , the distribution of Gaussian item δ is equal to δ = , provided that l, s and N are all positive integers. (5)
    • Rejection Sampling Lemma [59]: It supposes where V is a class of , in which the norm of any item is less than T. Meanwhile, is the allocation of Gaussian element acting the evenness true. h: is a likelihood function of distribution. The statistical gap between the true allocation and the perfect allocation can be determined by calculating a constant M.
      Distribution of real:
      • vh
      • Outcome (λ, v) with likelihood min

      Distribution of ideal:
      • vh
      • Output (λ, v) with likelihood

3.3 Design goal

To ensure a secure connection in the fog computing with the 5G-assisted vehicular system, privacy and security are both essential. Some privacy and security attributes of the proposed L-CPPA scheme will be thoroughly explained in the information that follows.

  • Message Authentication and Integrity: The recipient can accurately confirm the veracity of messages from cars. Recipients can also quickly identify any changes made to the communications they received.
  • Identity Privacy-preserving: All vehicles are unable to deduce the true identity of any vehicle from any communication. Additionally, any attacker is unable to determine a vehicle’s true identification.
  • Traceability and Revocation: When necessary, the messages provided by this vehicle can be used by the TA to trace and revoke any car’s true identity.
  • Un-linkability: No attacker can link two distinct data coming from the same legitimate car.
  • Resistance to Attacks: Our proposed requirement is to withstand various common attacks in the 5G-enabled vehicular fog computing, such as the MITM assault, the modify assault, the replay assault, the forgery assault, and the quantum assault.

3.4 Adversary model

The suggested L-CPPA strategy for fog computing with a 5G-assisted vehicular system has an adversary model, the scope and limitations of which are defined in this part. The following is an adversary model that the proposed L-CPPA technique should be able to counter.

  • Modify Assaults: A robust policy against impersonation attacks is one that effectively stops attackers from posing as legitimate users.
  • Man-In-The-Middle (MITM) Assaults: To resist MITM, a third party must be not able to capture the message sent between the legal senders and receivers.
  • Forgery Assaults: To prevent a forgery assaults, the protocol must be able to expose the attacker’s effort to fabricate the sent traffic.
  • Replay Assaults: To prevent traffic from being recovered from one session and used in another, the protocol should incorporate a nonce or timestamp into each message.
  • Quantum Assaults: To resist quantum attacks, traditional cryptography should not be used in the proposed.

4 The proposed L-CPPA scheme

In-depth information about the suggested L-CPPA strategy for fog computing with the 5G-assisted vehicular system is presented here. The suggested L-CPPA technique employs both the SampleD [58] and TrapGen [57] crucial algorithms. In addition, the five essential processes of the suggested L-CPPA system are shown in Fig 3: the initialization step, the registration of vehicles, the joining step, the signing of messages, and the verification of signatures. During the registration step, the driver inputs the vehicle’s true identity TIDi and password PWDi to TA for receiving system parameters and verification code. With this step, the vehicle can join the vehicular system to complete the next step as follows. Vehicles hide true identity TIDi by hashing verification codes to obtain anonymous identity AIDi, which uses publicly to exchange the message among vehicles or nearby fog servers via 5G-BS. While during message signing, the vehicles hide TIDi by hashing the verification code and current timestamp Ti together. Table 1 clarifies the notation applied in this work. TIDi and AIDi refer to true identity and anonymous identity, respectively, which describes in Table 1.

4.1 Initialization step

During this procedure, TA releases the system’s public and security parameters. Then, TA loads all registered fog servers with the necessary public and security parameters. What follows is a description of that procedure.

  • TA picks an item q > 3 of odd, security parameter k, and two positive integers a, b > 5k log q.
  • TA performs the TrapGen(1a, 1b, q) algorithm to issue the central secret key and the central public key , where ED = 0(modq) and |E| ≤ 0(a logq). Additionally, the spread of D is vague from a random matrix.
  • TA selects four secure general hash operations as follows; , , , and .
  • TA sends the parameters of system {k, q, a, b, D, h0, h1, h2, h3} to all fog servers.
  • To ensure the security of all fog servers, TA preloads its master secret key E.

4.2 Vehicle registration step

Before a car is allowed to leave the factory, it must go through this registration process with TA. What follows is a description of that procedure.

  • Driver sends vehicle’s true identity TIDi and password PWDi to TA via a hidden method.
  • Upon obtaining the vehicle’s identifying information, TA initial confirms the car’s legitimacy.
  • TA select a random number VCi as a verification code which uses during the next phase for the first verification with the fog server. Then TA preloads VCi to the TPD of OBUs.
  • TA broadcasts the system parameters {k, q, a, b, D, h0, h1, h2, h3} to all OBUs.
  • TA saves tuples {TIDi, PWDi, VCi} on the list of vehicle registration.

4.3 Joining step

To begin using the car as an legalized/enrolled node in a 5G-assisted vehicular system with fog computing, the car, the fog server, and the TA all need to carry out this step. The steps involved are outlined below.

  • The anonymous pair identifier AIDi is calculated as follows: vehicle vi uses verification code (VCi) and chooses number wi. (6)
  • Vehicle vi then transmits items to fog server fsj via communication zone by 5G-BS, where Ti is freshness timestamp and .
  • When receiving tuples , fog server fsj confirms the tenderness of timestamp in order to avoid replay attacks as the following equation.
  • Fog server fsj checks the integrity of the tuple by computing the following equation. (7) If Eq (7) doesn’t hold, fog server fsj rejects for completing joining steps since the attacker has occurred. Otherwise, fog server fsj continues the next steps.
  • Fog server fsj sends tuples to TA in order to check the authenticity of the vehicle.
  • When receiving tuples , TA extracts car’s authentic identification by computing .
  • TA checks the authenticity of the car’s authentic identification TIDi whether matching in the list of vehicle registration or not. If it is not ok, TA transmits illegalnode to fog server fsj. Otherwise, TA transmits (legalnode, VCi, TIDi) to fog server.
  • When receiving illegalnode, fog server fsj discards the tuple and ends the session. Otherwise, fog server fsj continues the next steps.
  • Fog server fsj computes the hash number Ci = h0(TIDi) and selects a true value , where E’ indicates the orthogonalization of the matrix E.
  • Fog server fsj runs the algorithm of SampleD(D, E, δ, Ci) to produce secret key , where D * SKi = Ci(modq).
  • Fog server fsj encrypts and computes . Fog server fsj then sends tuples to vehicle vi.
  • When receiving tuples from fog server fsj, vehicle vi tests newness of timestamp T2 in order to resist replay attacks.
  • Vehicle vi decrypts private key by computing . Vehicle vi then confirms the originality and integrity of tuples by computing the following equation. (8) If Eq (8) doesn’t hold, vehicle vi rejects for completing joining steps since the attacker has occurred. Otherwise, vehicle vi saves its private key SKi on TPD to continue the next steps.

Note that the way to check the freshness of timestamp Ti by computing Eq 9, where Tr is a delay of receiving time and T is a delay of predefined time. (9)

4.4 Message signing step

In this step, the car vi that wants to relay message Mi to the other vehicles of fog servers does so. This procedure is explained below.

  • In order to accomplish the unlinkability characteristic, vehicle vi chooses a value μi and uses the following equation, where Ti is the existing device timestamp, to compute the pair anonymous identity AIDi. (10)
  • Vehicle vi calculates the signature key by generating
  • Vehicle vi selects a random matrix to compute Bi = AiD.
  • Vehicle vi computes hash value signature for message Mi.
  • Finally, vehicle vi broadcasts {Mi, Bi, AIDi, Ti, σi} to others.

4.5 Signature verification step

In this step, the recipient (a moving vehicle or a fog server) is validated to ensure the signature it has received is genuine. This method can be used for either single-check or batch-check verification. The following section elaborates on these steps.

4.5.1 Single verification process.

Here, the suggested L-CPPA technique only requires one verification step to ensure that the signature {AID1, M1, B1, T1, σ1} was sent by the intended sender, vehicle v1. What follows is an explanation of how this works.

  • After receiving {AID1, M1, B1, T1, σ1}, the verifier checks first freshness of T1, the verifier discards to do the coming step.
  • The verifier then tests whether Eq 11 holds. (11) If the checker is unable to successfully check Eq 11, then the notification Mi may be ignored. If σi is not genuine, the verifier will not accept the letter Mi.

4.5.2 Batch verification process.

The suggested L-CPPA system might use batch verification mode to check the authenticity and integrity of many signatures at once, which is an improvement above the efficiency of traditional verification (e.g., a single verification operation). What follows is a description of that procedure.

  • After receiving multiple signatures {AID1, M1, B1, T1, σ1}, {AID2, M2, B2, T2, σ2},…,{AIDn, Mn, Bn, Tn, σn}, the verifier checks first freshness of Ti ∈ [n]. The verifier won’t perform the subsequent operation if one of those timestamps cannot be satisfactorily confirmed.
  • The verifier chooses random small numbers {γ1, γ2, …, γn}, where .
  • The verifier then confrims whether Eq 12 holds or not: (12) If Eq 12 is verified, the checker believes all values σi, i ∈ [n] are legal and doesn’t reject the corresponding data Mi, i ∈ [n]. The opposite, the checker rejects these information Msgi, i ∈ [n].

5 Provable security

This section proves the security model, security analysis and security attributes of the suggested L-CPPA system for a 5G-assisted vehicular system with fog computing.

5.1 Security model

This subsection describes the security model of the proposed L-CPPA scheme based on the ability of the adversary and the network model of the 5G-assisted vehicular fog computing. The security model is essentially a safeguard test that adversary A and challenger C are playing. The following inquiries may be made in order to help A acquire the necessary skills for the security game.

  • Oracle (h0): The main idea of this query is the challenger C selects a random matrix Xi and adds the tuple (TIDi, Xi) into the . C returns the matrix Xi to A.
  • Oracle (h1): Once obtaining the query from A, C selects a random value and puts the tuple (Ski, vj) into the . C returns the value vj to A.
  • Oracle (h2): Once obtaining {AIDi, Ti} from A, C selects a random value yj ∈ 0, 1k as the answer outcome and gives yj to A. C puts the tuple {AIDi, Ti, yj} into the .
  • Oracle (h3): In this query, C picks a random item as the response result of the tuple {AIDi, Ti, Bi, Mi}. Additionally, C puts the query element {AIDi, Ti, Bi, Mi, zi} into the .
  • Oracle (sign): In this query, A sends a message Mi to C. The query output is that C computes a tuple {AIDi, Mi, Bi, Ti, σi} and gives this tuple to A.

5.2 Security analysis

Theorem 1: In the random oracle model, the proposed L-CPPA technique is safe against an adversary with polynomial time complexity A, as measured by the hardness of SIS/ISIS issues.

Proof: To demonstrate this theorem, C and A engage in what amounts to a security game. In this game’s specific procedure, opponent A is assumed to have the ability to make Oracle (h0) queries Qh0 times, Qh1 queries Qh1 times, Qh2 queries Qh2 times, Qh3 queries Qh3 times, and Qs queries Qs times. It also assumes that A can compromise our scheme’s existential unforgeability with a probability of varepsilon. In addition, it presupposes that TIDi is the identity of the vehicle associated with the signature that A wants to fake. Using the knowledge (D), and the power (U), C hopes to defeat ISIS and win the game. In this security game, the challenger C and the adversary A specifically do the below:

  • Setup: Once obtained the safeguard element n, C produces the central public key D using the system parameters {m, k, q, h0, h1, h2, h3}. After that, C sends A the updated settings for B.
  • Query: In the security test, the attacker could use five distinct Oracle queries: Oracle (h0) query, Oracle (h1) query, Oracle (h2) query, Oracle (h3) query, and Oracle-based Sign (sign) query. The C also keeps track of the elements of these hash oracle queries in four empty lists: , , , and . As a next stage, C will re-run these questions.
    • (h0): Once obtainin the query {TIDi} from C, A initial confirms if the tuple (TIDi, Xi) has existed in the list or not. If this element is in , C gives Xi to the adversary. Otherwise, C random selects a matrix Xi and puts the element (TIDi, Xi) into the list . Finally, C outputs this attacker’s query with Xi. Especially, C replays this query with U if .
    • (h1): In response to a query Ski sent from A, C will first locate the entire list for (Ski, vi). Whenever this component is present, C will provide vi to A. If not, C will respond with a random vector value, . The item (Ski, vi) will then be inputted to the list .
    • (h2): If {AIDi, Ti} is an Oracle query conducted by A, then C will determine if it already exists. A is given yj by C from if and only if the pair {AIDi, Ti, yj} has already appeared in that set. If not, C chooses a random vector value from {AIDi, Ti, yj} and sends it back to A as the value yj. And finally, C appends the item {AIDi, Ti, yj} to the list .
    • (h3): After A’s query {AIDi, Ti, Bi, Mi} returns results, C first chooses whether or not the item in question has been added to the list Lh3. The value zi is returned by C from this query if and only if the element {AIDi, Ti, Bi, Mi, zi} exists. In any other case, C picks a random element from and appends the element {AIDi, Ti, Bi, Mi, zi} to the list . After everything is said and done, zi is forwarded to A.
    • (Sign): With Sign process, C does not realize any data around the central private key E and any vehicle TIDi’s secret key Ski. Thus, C can not opportunely answer a sign query from A by running the data signing step. If Mi is the oracle (Sign) query made by A, C first random selects σi and . Then C random selects αi, ϒi, and Bi. After, C can calculates . After that, C inputs and . Finally, C gives the tuple {AIDi, Mi, Bi, Ti, σi} to the adversary A as the query output.
      An adversary A can verify sigmai’s authenticity after acquiring the tuple {AIDi, Mi, Bi, Ti, σi} from C. However, you’ll need to pick out Event1 and Event2. To execute the oracle (Signing) query, A must first execute the Event1 event of running an oracle h2 query such that αi = h2(AIDi, Ti). When A runs the oracle h3 query, Event2 occurs because v. This occurs before the oracle (Signing) query. Challenger C loses the security game if Event1 and Event2 occur.
  • Forgery: If C has completed the Setup and Query phases successfully, then A will be chosen to produce a legal signature in this step. The tuple {AIDi, Mi, Bi, Ti, σi} is considered A’s signature since we presume that A can violate the empirical unforgeability of our proposal. It has . Where and .

Based on the forking lemma [60], C reassigns to . The game was then played again by C with A as the adversary. Likewise, A can create a legal signature at the end of another test. For simplicity, it supposes that the tuple is the the signature executed by A. Thus, it has . When the aforementioned two values could be correctly validated, C can figure out the equation shown below:

With applying the above values, C could calculate the result of the challenge of ISIS. We select an element λ for instance mod q, where I is the identification matrix. Therefore, we define that

Since and are both various values and λ is an element of non-zero, C could utilises A to resolve the challenge of ISIS passing. Additionally, the likelihood of C to resolve the challenge of ISIS is: (13)

Nevertheless, as is common knowledge, no polynomial-time algorithm can resolve the problem of ISIS. The proposed L-CPPA scheme is safe, as per the notion of proof by contradiction.

5.3 Security attributes

This section discusses the security attributes of the suggested L-CPPA system required to achieve as follows.

  • Theorem 2: The suggested L-CPPA system for fog computing with a 5G-assisted vehicular system achieves message authenticity and integrity.
    Proof: From Theorem 1, it can conclude which a legal value can not be faked by any attacker based on time based polynomial since the ISIS problem difficulty. Thus, the verifying recipient has capable to verify the authenticity and validity of a legal signature {AIDi, Mi, Bi, Ti, σi} easily by checking Eqs 11 and 12. Therefore, the suggested L-CPPA system can realize message integrity and authenticity.
  • Theorem 3: The suggested L-CPPA systemfor fog computing with 5G-assisted vehicular system achieves identification privacy-preserving.
    Proof: A vehicle’s true identification TIDi is utilised to create its anonymity-IDs AIDi by its OBU. We define that , , and . After obtaining this anonymity AIDi, an attacker should have the sensitive element Ski or resolve the another value of h1(Ski) if it wishes to reveal TIDi from AIDi. However, there is very little chance that one of these events will occur. As a result, the suggested L-CPPA system can safeguard the anonymity of individual identities within fog computing with a 5G-assisted vehicular system.
  • Theorem 4: The suggested L-CPPA system for fog computing with 5G-assisted vehicular system achieves traceability.
    Proof: In fog computing with a 5G-assisted vehicular system, the message is exchanged among vehicles by using their anonymity-IDs. The anonymity-IDs AIDi of a car is issued by its OBU utilising TIDi and the relevant secret key Ski. We know that , and . If required, TA saves value VCi during the registration list. Then, TA can easily reveal TID from by calculating . So the proposed L-CPPA scheme can achieve traceability of a vehicle’s authentic identification in fog computing with a 5G-assisted vehicular system.
  • Theorem 4: The suggested L-CPPA system for fog computing with 5G-assisted vehicular system achieves un-linkability.
    Proof: To create a legal parameters {AIDi, Mi, Bi, Ti, σi} in the fog computing with 5G-assisted vehicular system, a vehicle random selects an element μi and a matrix Ai during running the proposed L-CPPA scheme. We define that and . Owing to the randomness of μi and Ai, an adversary with a polynomial time limit cannot link any two various anonymous identification or signatures from the same source. As a result, fog computing with the 5G-assisted vehicular system can achieve unlinkability using the proposed L-CPPA scheme.
  • Theorem 5: The suggested L-CPPA system for fog computing with a 5G-assisted vehicular system resists lots of attacks, such as the modify assault, the MITM assault, the forgery assault, the replay assault, and the quantum assault.
    • Modify Assault: In the suggested L-CPPA system, any alteration on the tuple {AIDi, Mi, Bi, Ti, σi} can be founded by checking Eqs 11 and 12. Thus, the modify assault could be withstood by the suggested L-CPPA scheme.
    • MITM Assault: The suggested L-CPPA system can implement message authentication between two vehicles in fog computing with a 5G-assisted vehicular system, according to Theorem 2. As a result, our suggested is resistant to a MITM assault.
    • Forgery Assault: The adversary must successfully forge a legitimate signature {AIDi, Mi, Bi, Ti, σi} on a message Mi in order to pass as a vehicle. Namely, Eqs 11 and 12 must be achieved. Nevertheless, Due to the difficulty of the ISIS problem, the benefit of the adversary producing such a data tuple is quite small. Consequently, the suggested L-CPPA system can resist a forgery assault.
    • Replay Assault: In the suggested L-CPPA scheme, a time-stamp Ti is inserted in a value {AIDi, Mi, Bi, Ti, σi}. Once testing this signature, fog servers and other vehicles would test the newness of Ti. Therefore, the time-stamp Ti achieves the suggested L-CPPA scheme to resist the replay assault.
    • Quantum Assault: The unforgeability-based existential of the suggested system is founded on the ISIS/SIS problems, according to the security analysis. However, the ISIS/SIS problems cannot be resolved by the quantum adversary. We would conclude that the L-CPPA scheme under consideration is immune to quantum assault.

6 Performance evaluation and comparison

This part evaluates and compare the suggested L-CPPA system and two other authentication schemes [53, 54] in terms of computation and communication costs.

Due to the problem of ISIS forming the basis for the security of the suggested L-CPPA system in 5G-assisted vehicular fog computing, we carefully choose the pertinent parameters to ensure that the ISIS challenge achieves the desired safeguard standard. Our scheme’s module q was set to 101 in order to achieve the safeguard standard of 123 bits. Moreover, the master public key’s number of rows and columns are 100 and 666. More specific, a = 100 and b = 666. The secret parameter k for an OBU has 80 columns. In addition, the discrete Gaussian distribution in our procedure has a standard deviation δ of 1.0038.

6.1 Computation costs

In this part, we conduct a thorough evaluation of our scheme’s computational overhead. This cost of the suggested L-CPPA system and two other works [53, 54] is compared. Table 2 lists some notations used and their description and execution in this section. This paper uses an experiment in [55] that uses a cryptographic library called NTL, which is a familiar numbering theory library. On a hardware platform with an Intel(R) Core(TM) i5-10700 CPU operating at 2.9 GHz, 4 GB of RAM, and Windows 10 for operation (64-bit), the suggested L-CPPA system is implemented.

thumbnail
Table 2. Some notations used and their description and execution.

https://doi.org/10.1371/journal.pone.0292690.t002

For simplicity, MSP, SVP, and BVP indicate the message signing step, single verification process, and batch verification process, respectively. In the MSP for a scheme of Mukherjee et al. [53], a component only requires executing a keyed-hash message authentication process and a secure hash function operation. Entire computation cost is Thash + Tmac ≈ 0.0227 ms. In SVP, the component requires to run a keyed-hash data authentication process and a hash function operation. Entire computation cost is Thash + Tmac ≈ 0.0227ms. As for the BVP, the scheme of Mukherjee et al. [53] does not satisfy the batch verification of numerous data.

In the MSP for the scheme of Dharminder et al. [54], two vector multiplications with integers, two matrix multiplications with vectors, three hash operations, one XOR operation, and two vector additions in are needed to build a car. Additionally, an OBU requires sampling a vector from . Entire computation cost is . In SVP, to operate on the vehicle, two vector multiplications and an integer addition must be performed in , a single operation consisting of multiplying a matrix by a vector. Entire computation cost is . As for the BVP, the vehicle requires to run single multiplication procedure of an element and matrix, 2N addition procedures of vectors in , 3N + 1 multiplication procedures of an integer and a vector. Entire computation cost is . The same method to compute the computation costs of the suggested L-CPPA system in terms of MSP, SVP, and BVP. Table 3 lists the precise computation costs for each of the three authentication and privacy-preserving schemes procedures.

6.2 Costs of communication

This section shows the communicational overheads of the proposed L-CPPA scheme and the relevant studies of Mukherjee et al. [53] and Dharminder et al. [54]. For simplicity, the size of a timestamp must be assumed to be 4 bytes, and all authentication schemes require the same amount of data to sign messages. Additionally, the other two schemes have the same b, a, k, q system parameters as our scheme. Thus, only the size of the signatures produced by these authentication systems needs to be taken into account.

In the scheme of Mukherjee et al. [53], the node transmits the final signature to all participating nodes in the system. The size of ts, and the signature are 20 bytes, 20 bytes and 64 bytes, respectively. Additionally, the δi contains two 20-byte hash amounts.

In scheme of Dharminder et al. [54], the tuples {Ri, SKi, Ti, AIDi} sent to the node. Therefore, the quantity of this signature is nearby 4 + 846 = 6800 bits. The quantity of AIDi is 2 * n * log2 (q-1) = 175 bytes. Additionally, the quantity of Ri is bytes and that of Ski is bits.

In the proposed L-CPPA scheme, the vehicle transmits the final signature {AIDi, Mi, Bi, Ti, σi} to other vehicles and fog servers. Since and , should be a random item in . To top the quantity of , we let all amounts of be q − 1. Likewise, is a random item in . It could readily compute the major size of AIDi, which is bits. Since Bi = AiD and Ai ∈ 0, 1a*k, the top item of Bi is q − 1 = 7000 bytes. Since of , the top of this element is q − 1. Thus, the costs of σi is b * log2(q − 1) = 583 bytes. The quantity of the tuples {AIDi, Mi, Bi, Ti, σi} is approximately 7757 bytes. Table 4 tabulates the comparison of the communicational overheads of the suggested L-CPPA system and the other two schemes.

Despite having a substantially higher communication cost than the other two schemes, the suggested L-CPPA system’s signature size is still suitable for a 5G-assisted vehicular system with fog computing. because the proposed scheme’s signature is a reasonable size for the 5G-BS network.

7 Conclusions

This work has suggested an L-CPPA system in order to realize piracy and security attributes for 5G-assisted vehicular systems with fog computing. Fog servers are used in the planned L-CPPA concept to generate and transmit secret keys to each registered car across 5G-BS. In the proposed L-CPPA approach, the trusted authority stores its master private key to each fog server rather than the OBU of the vehicle. A thorough security study and formal security proof under ROM have demonstrated that the protocol provides adequate protection for message authenticity and integrity, unlinkability, traceability, identification privacy-preserving, satisfies the security needs of the vehicle network, and is resilient to general assaults (forgery assault, modify assault, MITM assault, replay assault, and quantum computing assaults). In conclusion, a thorough security analysis proved that VANETs’ security and privacy standards would be met by the proposed scheme. Our more secure and efficient scheme was validated by a thorough analysis of the communicational and computational overhead it entails.

In future work, we carry out experiment results using simulation networks such as OMNeT++ and traffic simulations such as SUMO. Meanwhile, this paper will extend to protect TA masquerading attacks.

References

  1. 1. Gillani M, Niaz HA, Farooq MU, Ullah A. Data collection protocols for VANETs: a survey. Complex & Intelligent Systems. 2022;8(3):2593–2622.
  2. 2. Al-Shareeda MA, Manickam S. A Systematic Literature Review on Security of Vehicular Ad-hoc Network (VANET) based on VEINS Framework. IEEE Access. 2023;.
  3. 3. Zhong H, Chen L, Cui J, Zhang J, Bolodurina I, Liu L. Secure and Lightweight Conditional Privacy-Preserving Authentication for Fog-Based Vehicular Ad Hoc Networks. IEEE Internet of Things Journal. 2021;9(11):8485–8497.
  4. 4. Farooqi AM, Alam MA, Hassan SI, Idrees SM. A fog computing model for vanet to reduce latency and delay using 5G network in smart city transportation. Applied Sciences. 2022;12(4):2083.
  5. 5. Almazroi AA, Aldhahri EA, Al-Shareeda MA, Manickam S. ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing. Plos one. 2023;18(6):e0287291. pmid:37352258
  6. 6. Wei L, Cui J, Zhong H, Xu Y, Liu L. Proven secure tree-based authenticated key agreement for securing V2V and V2I communications in VANETs. IEEE Transactions on Mobile Computing. 2021;21(9):3280–3297.
  7. 7. Azam F, Kumar S, Priyadarshi N. Privacy and Authentication Schemes in VANETS Using Blockchain: A Review and a Framework to Mitigate Security and Privacy Issues. AI Enabled IoT for Electrification and Connected Transportation. 2022; p. 127–145.
  8. 8. Zhong H, Ni J, Cui J, Zhang J, Liu L. Personalized location privacy protection based on vehicle movement regularity in vehicular networks. IEEE Systems Journal. 2021;16(1):755–766.
  9. 9. Wei L, Cui J, Zhong H, Bolodurina I, Liu L. A lightweight and conditional privacy-preserving authenticated key agreement scheme with multi-ta model for fog-based vanets. IEEE Transactions on Dependable and Secure Computing. 2021;.
  10. 10. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M, et al. Efficient authentication scheme for 5G-enabled vehicular networks using fog computing. Sensors. 2023;23(7):3543. pmid:37050601
  11. 11. Das P, Ray S, Sadhukhan D, Govil MC. 5G Enabled VANET Architecture Incorporating Security and Trust Management Mechanism. In: 2022 IEEE 6th Conference on Information and Communication Technology (CICT). IEEE; 2022. p. 1–6.
  12. 12. Chen CM, Miao Q, Kumar S, Wu TY. Privacy-preserving authentication scheme for digital twin-enabled autonomous vehicle environments. Transactions on Emerging Telecommunications Technologies. 2023; p. e4751.
  13. 13. Chen CM, Li Z, Kumari S, Srivastava G, Lakshmanna K, Gadekallu TR. A provably secure key transfer protocol for the fog-enabled Social Internet of Vehicles based on a confidential computing environment. Vehicular Communications. 2023;39:100567.
  14. 14. Hameed AG, Mahmoud MS. Vehicular Ad-hoc Network (VANET)–A Review. In: 2022 Iraqi International Conference on Communication and Information Technologies (IICCIT). IEEE; 2022. p. 367–372.
  15. 15. Zhang X, Zhong H, Cui J, Bolodurina I, Liu L. Lbvp: a lightweight batch verification protocol for fog-based vehicular networks using self-certified public key cryptography. IEEE Transactions on Vehicular Technology. 2022;71(5):5519–5533.
  16. 16. Raya M, Hubaux JP. Securing vehicular ad hoc networks. Journal of computer security. 2007;15(1):39–68.
  17. 17. Hubaux JP, Capkun S, Luo J. The security and privacy of smart vehicles. IEEE Security & Privacy. 2004;2(3):49–55.
  18. 18. Cincilla P, Hicham O, Charles B. Vehicular PKI Scalability-consistency Trade-offs in Large Scale Distributed Scenarios. In: 2016 IEEE Vehicular Networking Conference (VNC). IEEE; 2016. p. 1–8.
  19. 19. Huang D, Misra S, Verma M, Xue G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems. 2011;12(3):736–746.
  20. 20. Joshi A, Gaonkar P, Bapat J. A Reliable and Secure Approach for Efficient Car-to-Car Communication in Intelligent Transportation Systems. In: 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET). IEEE; 2017. p. 1617–1620.
  21. 21. Lu R, Lin X, Luan TH, Liang X, Shen X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE transactions on vehicular technology. 2011;61(1):86–96.
  22. 22. Thenmozhi T, Somasundaram R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wireless Personal Communications. 2015;82(1):643–658.
  23. 23. Rajput U, Abbas F, Oh H. A hierarchical privacy preserving pseudonymous authentication protocol for VANET. IEEE Access. 2016;4:7770–7784.
  24. 24. Asghar M, Doss RRM, Pan L. A Scalable and Efficient PKI based Authentication Protocol for VANETs. In: 2018 28th International Telecommunication Networks and Applications Conference (ITNAC). IEEE; 2018. p. 1–3.
  25. 25. Förster D, Kargl F, Löhr H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In: 2014 IEEE Vehicular Networking Conference (VNC). IEEE; 2014. p. 25–32.
  26. 26. Sun Y, Zhang B, Zhao B, Su X, Su J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Networking and Applications. 2015;8(6):1108–1121.
  27. 27. Chaum D, Van Heyst E. Group signatures. In: Workshop on the Theory and Application of of Cryptographic Techniques. Springer; 1991. p. 257–265.
  28. 28. Shao J, Lin X, Lu R, Zuo C. A Threshold Anonymous Authentication Protocol for VANETs. IEEE Transactions on Vehicular Technology. 2015;65(3):1711–1720.
  29. 29. Alimohammadi M, Pouyan AA. Sybil attack detection using a low cost short group signature in VANET. In: 2015 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC). IEEE; 2015. p. 23–28.
  30. 30. Zhang L, Wu Q, Qin B, Domingo-Ferrer J, Liu B. Practical secure and privacy-preserving scheme for value-added applications in VANETs. Computer Communications. 2015;71:50–60.
  31. 31. Cui J, Wang Y, Zhang J, Xu Y, Zhong H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Transactions on Vehicular Technology. 2020;69(8):8914–8924.
  32. 32. Lim K, Tuladhar KM, Wang X, Liu W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In: 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). IEEE; 2017. p. 478–483.
  33. 33. Zhong H, Han S, Cui J, Zhang J, Xu Y. Privacy-preserving authentication scheme with full aggregation in VANET. Information Sciences. 2019;476:211–221.
  34. 34. Azees M, Vijayakumar P, Deboarh LJ. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems. 2017;18(9):2467–2476.
  35. 35. Zhang L, Wu Q, Domingo-Ferrer J, Qin B, Hu C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Transactions on Intelligent Transportation Systems. 2016;18(3):516–526.
  36. 36. Bayat M, Barmshoory M, Pournaghi SM, Rahimi M, Farjami Y, Aref MR. A new and efficient authentication scheme for vehicular ad hoc networks. Journal of Intelligent Transportation Systems. 2020;24(2):171–183.
  37. 37. Al-Shareeda MA, Anbar M, Manickam S, Hasbullah IH. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors. 2021;21(24):8206. pmid:34960311
  38. 38. Bayat M, Pournaghi M, Rahimi M, Barmshoory M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wireless Networks. 2019; p. 1–16.
  39. 39. Pournaghi SM, Zahednejad B, Bayat M, Farjami Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET Computer Networks. 2018;134:78–92.
  40. 40. He D, Zeadally S, Xu B, Huang X. An Efficient Identity-based Conditional Privacy-preserving Authentication Scheme for Vehicular Ad hoc Networks. IEEE Transactions on Information Forensics and Security. 2015;10(12):2681–2691.
  41. 41. Asaar MR, Salmasizadeh M, Susilo W, Majidi A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Transactions on Vehicular Technology. 2018;67(6):5409–5423.
  42. 42. Al-Shareeda MA, Anbar M, Manickam S, Hasbullah IH. Towards identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Access. 2021;.
  43. 43. Li J, Choo KKR, Zhang W, Kumari S, Rodrigues JJ, Khan MK, et al. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Vehicular Communications. 2018;13:104–113.
  44. 44. Alshudukhi JS, Mohammed BA, Al-Mekhlafi ZG. Conditional Privacy-Preserving Authentication Scheme Without Using Point Multiplication Operations Based on Elliptic Curve Cryptography (ECC). IEEE Access. 2020;8:222032–222040.
  45. 45. Al-Shareeda MA, Manickam S, Mohammed BA, Al-Mekhlafi ZG, Qtaish A, Alzahrani AJ, et al. Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU). Sustainability. 2022;14(16):9961.
  46. 46. Zhang J, Cui J, Zhong H, Chen Z, Liu L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Transactions on Dependable and Secure Computing. 2019;.
  47. 47. Alshudukhi JS, Al-Mekhlafi ZG, Mohammed BA. A lightweight authentication with privacy-preserving scheme for vehicular ad hoc networks based on elliptic curve cryptography. IEEE Access. 2021;9:15633–15642.
  48. 48. Al-Shareeda MA, Manickam S, Mohammed BA, Al-Mekhlafi ZG, Qtaish A, Alzahrani AJ, et al. Cm-cppa: Chaotic map-based conditional privacy-preserving authentication scheme in 5g-enabled vehicular networks. Sensors. 2022;22(13):5026. pmid:35808521
  49. 49. Al-Shareeda MA, Manickam S, Mohammed BA, Al-Mekhlafi ZG, Qtaish A, Alzahrani AJ, et al. Chebyshev polynomial-based scheme for resisting side-channel attacks in 5g-enabled vehicular networks. Applied Sciences. 2022;12(12):5939.
  50. 50. Cui J, Wei L, Zhang J, Xu Y, Zhong H. An efficient message-authentication scheme based on edge computing for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems. 2018;20(5):1621–1632.
  51. 51. Horng SJ, Tzeng SF, Huang PH, Wang X, Li T, Khan MK. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences. 2015;317:48–66.
  52. 52. Mei Q, Xiong H, Chen J, Yang M, Kumari S, Khan MK. Efficient certificateless aggregate signature with conditional privacy preservation in IoV. IEEE Systems Journal. 2020;15(1):245–256.
  53. 53. Mukherjee S, Gupta DS, Biswas G. An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice. Computing. 2019;101(12):1763–1788.
  54. 54. Dharminder D, Mishra D. LCPPA: Lattice-based conditional privacy preserving authentication in vehicular communication. Transactions on Emerging Telecommunications Technologies. 2020;31(2):e3810.
  55. 55. Li Q, He D, Yang Z, Xie Q, Choo KKR. Lattice-Based Conditional Privacy-Preserving Authentication Protocol for the Vehicular Ad Hoc Network. IEEE Transactions on Vehicular Technology. 2022;71(4):4336–4347.
  56. 56. Li Q, Luo M, Hsu C, Wang L, He D. A quantum secure and noninteractive identity-based aggregate signature protocol from lattices. IEEE Systems Journal. 2021;.
  57. 57. Alwen J, Peikert C. Generating shorter bases for hard random lattices. Theory of Computing Systems. 2011;48(3):535–553.
  58. 58. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on Theory of computing; 2008. p. 197–206.
  59. 59. Lyubashevsky V. Lattice signatures without trapdoors. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer; 2012. p. 738–755.
  60. 60. Bagherzandi A, Cheon JH, Jarecki S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In: Proceedings of the 15th ACM conference on Computer and communications security; 2008. p. 449–458.