Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/282465448

An Efficient Identity-Based Conditional Privacy-Preserving Authentication


Scheme for Vehicular Ad Hoc Networks

Article in IEEE Transactions on Information Forensics and Security · December 2015


DOI: 10.1109/TIFS.2015.2473820

CITATIONS READS

659 3,046

4 authors, including:

Debiao He Baowen Xu
Wuhan University Nanjing University
358 PUBLICATIONS 16,006 CITATIONS 510 PUBLICATIONS 9,951 CITATIONS

SEE PROFILE SEE PROFILE

Xinyi Huang
Nanyang Technological University
66 PUBLICATIONS 3,675 CITATIONS

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

How to design secure, efficient and usable authentication schemes View project

All content following this page was uploaded by Debiao He on 28 July 2016.

The user has requested enhancement of the downloaded file.


IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015 2681

An Efficient Identity-Based Conditional


Privacy-Preserving Authentication Scheme
for Vehicular Ad Hoc Networks
Debiao He, Sherali Zeadally, Baowen Xu, Member, IEEE, and Xinyi Huang

Abstract— By broadcasting messages about traffic status to proposed CPPA scheme retains most of the benefits obtained
vehicles wirelessly, a vehicular ad hoc network (VANET) can with the previously proposed CPPA schemes. Moreover, the
improve traffic safety and efficiency. To guarantee secure com- proposed CPPA scheme yields a better performance in terms of
munication in VANETs, security and privacy issues must be computation cost and communication cost making it be suitable
addressed before their deployment. The conditional privacy- for use by the VANET safety-related applications.
preserving authentication (CPPA) scheme is suitable for solving
security and privacy-preserving problems in VANETs, because Index Terms— Authentication, bilinear pairing, elliptic curve,
it supports both mutual authentication and privacy protection vehicular ad-hoc networks.
simultaneously. Many identity-based CPPA schemes for VANETs I. I NTRODUCTION
using bilinear pairings have been proposed over the last few years
to enhance security or to improve performance. However, it is
well known that the bilinear pairing operation is one of the
most complex operations in modern cryptography. To achieve
T HE Vehicular Ad-hoc Network (VANET), a variant of
the Mobile Ad-hoc Network (MANET), is a continu-
ously self-configuring, infrastructure-less network which has
better performance and reduce computational complexity of emerged as a result of advances in wireless communications
information processing in VANET, the design of a CPPA scheme and networking technologies over the last few years [1]–[4].
for the VANET environment that does not use bilinear paring
becomes a challenge. To address this challenge, we propose a Mobile nodes in VANETs are vehicles equipped with
CPPA scheme for VANETs that does not use bilinear paring On-Board Units (OBUs), which are wireless communication
and we demonstrate that it could supports both the mutual devices. OBUs enable vehicles in VANETs to exchange traffic
authentication and the privacy protection simultaneously. Our messages with nearby mobile nodes.
A typical structure of the VANET is shown in Fig. 1.
Manuscript received May 14, 2015; revised July 24, 2015; accepted Communications in VANETs can be divided into two types:
July 24, 2015. Date of publication August 31, 2015; date of current version
September 30, 2015. The work of D. He was supported in part by the National Vehicle-to-Vehicle (V2V) communication and Vehicle-to-
Natural Science Foundation of China under Grant 61373169, Grant 61572379, Infrastructure (V2I) communication. Both types of com-
and Grant 61501333, in part by the National High-Tech Research and munications are controlled by a short-range wireless
Development Program of China (863 Program) under Grant 2015AA016004,
in part by the Fujian Provincial Key Laboratory of Network Security and Cryp- communication protocol, called the Dedicated Short Range
tology Research Fund through Fujian Normal University under Grant 15011, Communication (DSRC) protocol. By using the OBU and the
and in part by the Natural Science Foundation of Hubei Province of China DSRC protocol, each vehicle can communicate with nearby
under Grant 2015CFB257. The work of B. Xu was supported in part by
the National Natural Science Foundation of China under Grant 91418202 vehicles and Road Side Units (RSUs) located at roadside and
and Grant 61472178 and in part by the National Key Basic Research and can communicate with the traffic control center through the
Development Program of China under Grant 2014CB340702. The work of Internet. According to the specification of the DSRC protocol,
X. Huang was supported in part by the National Natural Science Foundation
of China under Grant 61472083 and Grant U1405255, in part by the Fok Ying each vehicle periodically broadcasts messages about road
Tung Education Foundation under Grant 141065, in part by the Program for traffic and vehicles’ conditions every 100–300 milliseconds,
New Century Excellent Talents in Fujian University under Grant JA14067, where road traffic conditions include weather conditions, road
in part by the Distinguished Young Scholars Fund, Fujian Province, China,
and in part by the State Key Laboratory of Cryptology Research Fund. The defects, congestion situation, etc. and vehicle’s conditions
associate editor coordinating the review of this manuscript and approving it include location, speed, traffic status, etc. [5], [6]. Upon receipt
for publication was Prof. Willy Susilo. (Corresponding author: Xinyi Huang.) of these messages, other vehicles could change their traveling
D. He is with the State Key Laboratory of Software Engineering, Computer
School, Wuhan University, Wuhan 430072, China, and also with the Fujian routes in order to avoid possible traffic events such as traffic
Provincial Key Laboratory of Network Security and Cryptology, Fujian congestion, traffic accident, etc. Besides, RSUs can also send
Normal University, Fuzhou 350007, China (e-mail: hedebiao@163.com). messages about traffic conditions to the traffic control center.
S. Zeadally is with the College of Communication and Information, Univer-
sity of Kentucky, Lexington, KY 40506 USA (e-mail: szeadally@uky.edu). Based on received messages, the traffic control center can
B. Xu is with the Department of Computer Science and Technology, Nanjing take some timely actions (such as adjusting traffic lights) to
University, Nanjing 210093, China (e-mail: bwxu@nju.edu.cn). improve traffic safety and efficiency. All the aforementioned
X. Huang is with the Fujian Provincial Key Laboratory of Network Security
and Cryptology, School of Mathematics and Computer Science, Fujian Normal benefits make VANET a promising technology for the modern
University, Fujian 350007, China, and also with the State Key Laboratory of intelligent transportation system.
Cryptology, Beijing 100878, China (e-mail: xyhuang81@gmail.com). Due to the wireless communication mode, adversaries
Color versions of one or more of the figures in this paper are available
online at http://ieeexplore.ieee.org. against VANETs could control communication channels fairly
Digital Object Identifier 10.1109/TIFS.2015.2473820 easily, i.e. adversaries could intercept, modify, replay and
1556-6013 © 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
2682 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015

because a super singular elliptic curve defined over a finite


field with large elements should be used to guarantee security.
For example, the schemes [15], [16], [1], [18]–[23] use a
bilinear pairing e : G 1 × G 1 → G 2 to achieve the security
level of 80 bits (the security level of 1024-bit keys of the
RSA algorithm) [24], [25], where G 1 is an additive group
generated by a point P with the order q on the super singular
elliptic curve E : y 2 = x 3 + x mod p with a embedding
degree 2, p is a 512-bit prime number, q is a 160-bit prime
number and the equation p + 1 = 12qr holds. In this case,
the computation costs of the bilinear pairing operation and the
scalar multiplication operation are quite complex. We therefore
argue that it is far better for practical VANET applications
to design an ID-based CPPA scheme for VANETs without
bilinear pairing.
Fig. 1. A typical structure of VANETs.
A. Our Contributions
In this paper, we propose an ID-based CPPA scheme for
delete messages transmitted in VANETs easily. Therefore,
VANETs based on Elliptic Curve Cryptography (ECC), which
VANETs are vulnerable to many kinds of attacks [7], [8].
could achieve the security level of 80 bits by using an additive
In practice, the vehicle or OBU must verify the validity and
group G generated by a point P with the order q on a
integrity of received messages before taking further actions
non-singular elliptic curve E : y 2 = x 3 + ax + b mod p,
because the adversaries may replace or modify the original
where p, q are two 160-bit prime numbers and a, b ∈ Z ∗p .
messages or impersonate some vehicle to broadcast wrong
To the best of our knowledge, the proposed scheme is the
messages. These messages may cause the traffic control center
first ID-based CPPA scheme for VANETs without bilinear
to make wrong decisions and result in traffic chaos or even
pairing. To be specific, the major contributions of this paper
lead to traffic accidents. For example, an adversary may
are threefold:
impersonate an ambulance to broadcast a message to ask
• First, we propose a new ID-based CPPA scheme for
the traffic light to turn green and other vehicles to make
VANETs without using bilinear pairing. To improve
way for his/her pass. Therefore, the security of messages
performance further, the function of batch verification is
transmitted in VANETs is very important for many practical
included in the proposed ID-based CPPA scheme.
applications [9], [10].
• Second, we perform an in-depth security analysis to
In addition, privacy is another key issue in
demonstrate that the proposed ID-based CPPA scheme
VANETs [9], [10]. For many applications in VANETs, the
could satisfy security and privacy requirements in
vehicle sends its identity to RSUs or other vehicles in plaintext.
VANETs.
By capturing the vehicle’s messages, the adversary could
• Finally, we present an analysis of the computation cost
trace the vehicle’s traveling routes. The leakage of traveling
and the communication cost to demonstrate that the pro-
routes violates drivers’ privacy and may result in serious
posed ID-based CPPA scheme yields better performance
consequences because those traveling routes may be used
than previously proposed schemes for VANETs.
for crimes. To address this privacy issue, anonymity must be
provided in VANETs but, it should still be possible to extract
B. Organization of the Rest Paper
the real identity from the message by a trusted authority. For
example, when a malicious vehicle sends a false message and The rest of the paper is organized as follows. Section II
results in crimes or accidents, the malicious vehicle should be reviews related work about CPPA schemes for VANETs
severely punished for its action. Then, traceability becomes Section III introduces some background information used in
an important issue in VANETs. Therefore, conditional privacy this paper. Section IV describes the proposed ID-based CPPA
should be provided in VANETs. Conditional privacy requires scheme for VANETs. Section V presents an in-depth security
that the trusted authority must be the only one which can analysis of the proposed ID-based CPPA scheme. Section VI
extract the real identity from the message. analyzes both the computation cost and the communication
The Conditional Privacy-Preserving Authentication (CPPA) cost of the proposed ID-based CPPA scheme. Finally, some
scheme [11], [12] is suitable for addressing the privacy concluding remarks are presented in Section VII.
issue in VANETs because it can support message authenti-
cation and conditional privacy. In last several years, several II. R ELATED W ORK
CPPA schemes have been proposed for practical VANET To address security and privacy issues in VANETs,
applications [1], [11]–[23]. Although previously proposed Raya and Hubaux [11] used anonymous certificates to design
ID-based CPPA schemes [1], [15], [16], [18]–[23] could a CPPA scheme. In Raya and Hubaux’s scheme, the Public
solve several weaknesses that exist in some PKI-based CPPA Key Infrastructure (PKI) is modified to implement functions of
schemes, the performance of such schemes is not satisfactory authentication and integrity. To hide the vehicle’s real identity,
HE et al.: EFFICIENT IDENTITY-BASED CPPA SCHEME FOR VANETs 2683

many public/private key pairs and corresponding certificates However, as Lee and Lai [18] pointed out, Zhang et al.’
are pre-loaded into vehicles’ OBUs. In each communication, ID-based CPPA scheme [15], [16] is vulnerable to the replay
the vehicle’s OBU chooses a pair of public/private key attack and cannot satisfy the property of non-repudiation.
randomly and uses them to implement functions of authentica- Later, Chim [1] pointed Zhang et al.’s ID-based CPPA scheme
tion and integrity. Raya and Hubaux’s scheme [9] suffers from is vulnerable to the impersonation attack and the anti-
the following weaknesses: 1) Each vehicle should have very traceability attack. Chim [1] also proposed another ID-based
large storage space to store its public/private key pairs and the CPPA scheme for VANETs. With only two shared secrets,
corresponding certificates; 2) The authority should also have Chim’s ID-based CPPA scheme [1] could satisfy the privacy
a very large storage space to store all vehicles’ certificates; requirements in VANETs. Besides, Chim’s ID-based CPPA
3) It is difficult to find the adversary’s real identity when he/she scheme [1] has lower communication costs than previously
sends the wrong message because the authority has to perform proposed ID-based CPPA schemes. However, Horng et al. [19]
an exhaustive search of all stored certificates. found that Chim’s ID-based CPPA scheme was vulnerable to
To address the weaknesses in Raya and Hubaux’s scheme, the impersonation attack, i.e., a malicious vehicle could imper-
Lu et al. [12] proposed a new CPPA scheme using anonymous sonate any another vehicle to broadcast counterfeit messages.
certificates. The vehicle in Lu et al.’s CPPA scheme obtains To improve performance, Shim [20] proposed an efficient
a temporary anonymous certificate when it passes by a RSU. IBS scheme and used it to design an efficient ID-based
To achieve conditional privacy, each vehicle has to request CPPA schemes. Unfortunately, Liu et al. [21] pointed out that
a new anonymous certificate from a RSU frequently because a security flaw exists in the proof of Shim’s IBS scheme and
the adversary could trace a vehicle if a certificate is used for a Shim’s ID-based CPPA scheme suffers from a modification
long time. However, frequent interactions with RSUs are not attack, i.e., the adversary can generate a new legal message
efficient. Therefore, Lu et al.’s CPPA scheme cannot satisfy the by modifying a previous message.
requirement of efficiency in VANETs [13]. To overcome the Recently, Zhang et al. [22] and Bayat et al. [23] found
weakness in Lu et al.’s CPPA scheme, Freudiger et al. [13] that Lee and Lai’s ID-based CPPA scheme [18] cannot
combined technologies of anonymous certificates and withstand the impersonation attack, i.e., a malicious vehicle
mix-zones to design a new CPPA scheme. However, in could impersonate any other vehicle to broadcast a forged
this modified CPPA scheme, the vehicles and the RSUs message. Zhang et al. [22] also pointed out that Lee and Lai’s
have to store a large number of anonymous certificates. ID-based CPPA scheme [18] cannot provide non-repudiation
Zhang et al. [14] used the Hash Message Authentication of messages. To enhance the security of previous schemes,
Code (HMAC) to construct an efficient CPPA scheme for Zhang et al. [22] and Bayat et al. [23] also proposed
VANETs where the key for the HMAC is generated through two improved ID-based CPPA schemes for VANETs.
a key agreement protocol executed between the vehicle By modifying the process of generating the anonymous
and the RSU. To achieve privacy, the vehicle must use identity and the digital signature, Zhang et al.’s ID-based
different private/public key pair along with the corresponding CPPA scheme [22] and Bayat et al.’s ID-based
certificate in each communication with the RSU. Therefore, CPPA scheme [23] could solve security problems in
vehicles have to store a large number of private/public key Lee and Lai’s ID-based CPPA scheme [18] and have better
pairs and the corresponding certificates. computation performance results. Despite these improvements,
To address the certificate management problem in the above Zhang et al. ID-based CPPA scheme [22] and Bayat et al.’s
PKI-based CPPA schemes [11]–[14], Zhang et al. [15], [16] ID-based CPPA scheme [23] still suffer from the modification
incorporated the IDentity-based Public Key Cryptography attack proposed by Liu et al. [21].
(ID-based PKC) into the design of CPPA schemes. The
concept of the ID-based PKC was proposed by Shamir [17] III. BACKGROUND
in 1984. The identity (such as name, email and phone number)
of the user in the ID-based PKC is his/her public key and A. Network Model
his/her private key is generated by a trusted third party According to novel research [26]–[28], the two-layer
called the Private Key Generator (PKG). In this case, no network model is very suitable for VANETs. The various
certificate is needed to bind the user’s identity to his/her public components of the network model are shown in Fig. 2.
key. Therefore, the ID-based PKC could solve the certificate The upper layer of the network model consists of a Trusted
management problem in the PKI. Zhang et al. [15], [16] Authority (TA) and an Application Server (AS), where they
proposed an Identity-Based Signature (IBS) scheme and could communicate with each other through a secure channel
used it in an Identity-based Conditional Privacy-Preserving that can be established through the Secure Socket Layer (SSL)
Authentication (ID-based CPPA) scheme for VANETs. Neither protocol. The bottom layer of the network model consists of a
the vehicle nor the RSU in Zhang et al.’s ID-based RSU and a vehicle, where they could communicate with each
CPPA scheme needs to store a certificate. Besides, their other through the DSRC protocol. The details of those four
scheme incurs a lower verification cost because it supports the participants are described as follows.
function of batch verification, i.e., it could verify the validity • TA: The TA is a trusted third party with high computation
of many messages simultaneously. Therefore, Zhang et al.’ and communication capabilities. It is responsible for
ID-based CPPA scheme could overcome weaknesses in generating system parameters and preloading them in the
previous PKI-based CPPA schemes [11]–[14]. OBU of the vehicle offline. It is the only participant
2684 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015

the man-in-the-middle attack, and the stolen verifier table


attack that exist in VANETs.

IV. T HE P ROPOSED ID-BASED CPPA S CHEME


In this section, we propose our ID-based CPPA scheme
without the bilinear pairing for VANETs based on Schnorr’s
signature scheme [29]. The proposed CPPA scheme could be
used for both V2I and V2V communications. There are three
phases in the proposed ID-based CPPA scheme: the system
initialization phase, the anonymous identity generation and
message signing phase and the message verification phase.
We define the notations used below as follows:
• p, q: two large prime numbers.
Fig. 2. The network model for VANET. • E: an elliptic curve defined by the equation y 2 = x 3 +
ax + b mod p, where a, b ∈ Fp .
• G: an additive group with the order q, where G consists
that could get the real identity of the vehicle from the of all points on the elliptic curve E and the point at
intercepted messages. infinity O.
• AS: The AS could support safety-related applications at • P: a generator of the group G.
the traffic management center. The AS could communi- • Discrete Logarithm (DL) problem: Given two random
cate with RSUs for providing application support. points P and Q on E, the task of the DL problem is
• RSU: The RSU is a wireless communication device computing an integer x to satisfy the equation Q = x P.
that uses the DSRC protocol. It is located at roadside • Computational Diffie-Hellman (CDH) problem: Given
and could communicate with vehicles. It can verify the two random points Q and R on E, the task of the CDH
validity of received messages and sends them to the traffic problem is computing the point x y P, where Q = x P,
management center or process them locally. R = y P and x, y are two unknown integers.
• Vehicle: The vehicle is equipped an OBU supporting the • x: the private key of the system.
DSRC protocol. The OBU is a tamper-proof device and • Ppub : the public key of the system, where Ppub = x · P.
its information is never disclosed. The vehicle communi- • R I D: the real identity of a vehicle.
cates wirelessly with RSUs using the OBU. • PW D: the password of the tamper-proof device.
• AI D: the anonymous identity of a vehicle.
B. Security and Privacy Requirements • h 1 , h 2 , h 3 : three secure functions, where h 1 : G → Z q ,
Both security and privacy are important for secure com- h 2 : {0, 1}∗ → Z q and h 3 : {0, 1}∗ × {0, 1}∗ × G ×
munications in VANETs. Based on the latest research {0, 1}∗ → Z q .
efforts [1], [17]–[23], [26]–[28], an ID-based CPPA scheme • ⊕: the exclusive-OR operation.
for VANETs should meet the following security require- • ||: the message concatenation operation.
ments: message authentication, identity privacy preservation,
traceability, un-linkability and resistance to attacks, where the A. System Initialization Phase
definition of the conditional privacy is expressed by the com- In this phase, the TA generates system parameters (such
bination of the identity privacy preservation and traceability. as a finite filed and an elliptic curve defined on it). The
1) Message authentication: RSUs are able to check TA pre-loads them into each vehicle’s tamper-proof device
the validity of the messages sent by vehicles. In addition, and sends them to all RSUs. The following steps are executed
RSUs are able to detect any modification of the received by the TA in this phase.
message. 1) The TA chooses two large prime numbers p, q and
2) Identity privacy preservation: RSUs and other vehicles a non-singular elliptic curve E defined by the equation
are not able to extract the vehicle’s real identity. Any third y 2 = x 3 + ax + b mod p, where a, b ∈ Fp .
party is not able to get the vehicle’s real identity by analyzing 2) The TA chooses a generator P with order q of the
intercepted messages. group G, which consists of all points on the elliptic curve E
3) Traceability: The TA is able to extract the vehicle’s real and the point at infinity O.
identity by analyzing its messages when it is necessary. For 3) The TA chooses a random number x ∈ Z q∗ as the
example, a malicious vehicle sends a false message to mislead private key of the system and computes the system public key
others. Ppub = x · P.
4) Un-linkability: RSUs and malicious vehicles are not able 4) The TA chooses three secure hash functions h 1 , h 2 , h 3 ,
to link two messages sent by the same vehicle, i.e., they cannot where h 1 : G → Z q , h 2 : {0, 1}∗ → Z q and h 3 : {0, 1}∗ ×
trace the vehicle’s action through its messages. {0, 1}∗ × G × {0, 1}∗ → Z q .
5) Resistance to attacks: The ID-based CPPA scheme is 5) The TA assigns a real identity R I D and a password
able to withstand various common attacks such as the imper- PW D for each vehicle and pre-loads {R I D, PW D, x} into
sonation attack, the modification attack, the replay attack, its tamper-proof device.
HE et al.: EFFICIENT IDENTITY-BASED CPPA SCHEME FOR VANETs 2685

6) The TA sends the system parameters par mas = Therefore, the correctness of the single verification of one
{ p, q, a, b, P, Ppub , h 1 , h 2 , h 3 } to all RSUs and vehicles. message is proved.
• Batch verification of multiple messages: To guarantee
B. Anonymous Identity Generation and the non-repudiation of signatures using batch verification, we
Message Signing Phase use the small exponent test technology [19], [22] in the batch
In this phase, the vehicle’s tamper-proof device generates verification of multiple messages. A vector, consisting of small
an anonymous identity and a digital signature of a message. random integers, is used to quickly detect any modification of
After that, the vehicle broadcasts the anonymous identities, the a batch of signatures in the small exponent test technology.
message and the digital signature to nearby RSUs and vehicles. Upon receiving multiple messages {M1 , AI D1 , T1 , R1 , σ1 },
The following steps are executed during this phase. {M2 , AI D2 , T2 , R2 , σ2 },…, {Mn , AI Dn , Tn , Rn , σn } sent by
1) The vehicle inputs its real identity R I D and password some vehicles, the verifier uses the system parameters
PW D into its tamper-proof device. The tamper-proof device par mas = { p, q, a, b, P, Ppub , h 1 , h 2 , h 3 } to verify the valid-
checks if R I D and PW D are equal to the stored ones. The ity of those messages through the following steps.
tamper-proof device rejects the request if one of them and the 1) The verifier checks the freshness of Ti , where
corresponding stored one are not equal. i = 1, 2, . . . , n. If it is not fresh, the verifier rejects the
2) The tamper-proof device generates a random number message.
wi ∈ Z q∗ and computes AI Di,1 = wi · P, AI Di,2 = 2) The verifier chooses a vector v = {v1 , v2 , . . . , vn }
R I D ⊕ h 1 (wi · Ppub ), αi = h 2 (AI Di ||Ti ), and ski = wi + randomly, where vi is a small random integer in [1, 2t ] and
αi · x mod q, where AI Di = {AI Di,1 , AI Di,2 } and Ti is t is a small integer and has very little computation overhead.
the current timestamp. Then, the tamper-proof device gives Afterwards, the verifier checks if the following equation holds.
 n   n 
{AI Di , ski , Ti } to the vehicle.  n
  
3) The vehicle generates a random number ri ∈ Z q∗ , and vi · σi · P = vi · AI Di,1 + (vi · αi ) · Ppub
computes Ri = ri · P, βi = h 3 (AI Di ||Ti ||Ri ||Mi ) and i=1 i=1 i=1
σi = ski + βi · ri mod q, where Mi is a message about traffic 
n

status. Then, the vehicle broadcasts {Mi , AI Di , Ti , Ri , σi } to + (vi · βi · Ri ) (2)


i=1
nearby RSUs and vehicles.
If it does not hold, the verifier rejects the messages; otherwise,
C. Message Verification Phase the verifier accepts the messages.
In this phase, the verifier (a RSU or a vehicle) checks the Due to Ppub = x · P, AI Di,1 = wi · P, AI Di,2 = R I D ⊕
validity of received messages. The verifier could check the h 1 (wi · Ppub ), αi = h 2 (AI Di ||Ti ), ski = wi + αi · x mod q,
validity of a received message through the traditional verifica- Ri = ri · P, βi = h 3 (AI Di ||Ti ||Ri ||Mi ) and σi = ski + βi ·
tion process. To improve performance, the proposed ID-based ri mod q, we could get that
 n   n 
CPPA scheme supports the batch verification function which  
enables the verifier to check the validity of lots of messages vi · σi · P = vi · (ski + βi · ri ) · P
simultaneously. The single verification of one message and i=1  i=1 
the batch verification of multiple messages are described as  n
= vi · (wi + αi · x + βi · ri ) · P
follows.
i=1
• Single verification of one message: Upon receiving a

n
message {Mi , AI Di , Ti , Ri , σi } sent by a vehicle, the verifier = (vi · (wi · P + αi · x · P + βi · ri · P))
uses the system parameters par mas = { p, q, a, b, P, Ppub , i=1
h 1 , h 2 , h 3 } to verify the validity of the message through the n

following steps. = vi · AI Di,1 + vi · αi · Ppub
1) The verifier checks the freshness of Ti . If it is not fresh, i=1 
the verifier rejects the message. + vi · β i · R i
2) The verifier checks whether the equation σi · P = 
n
   n
 
AI Di,1 + αi · Ppub + βi · Ri holds. If it does not hold, the = vi · AI Di,1 + vi · αi · Ppub
verifier rejects the message; otherwise, the verifier accepts the i=1 i=1
message. 
n

Due to Ppub = x · P, AI Di,1 = wi · P, AI Di,2 = R I D ⊕ + (vi · βi · Ri )


h 1 (wi · Ppub ), αi = h 2 (AI Di ||Ti ), ski = wi + αi · x mod q, i=1  n 
Ri = ri · P, βi = h 3 (AI Di ||Ti ||Ri ||Mi ) and σi = ski + βi · 
n
  
= vi · AI Di,1 + (vi · αi ) · Ppub
ri mod q, we could get that
i=1 i=1
σi · P = (ski + βi · ri ) · P 
n
+ (vi · βi · Ri ) (3)
= (wi + αi · x + βi · ri ) · P
i=1
= wi · P + αi · x · P + βi · ri · P Therefore, the correctness of the batch verification of
= AI Di,1 + αi · Ppub + βi · Ri (1) multiple messages is proved.
2686 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015

V. S ECURITY A NALYSIS AND C OMPARISONS A’s query with the message (AI Di , Ti ), C checks whether
In this section, we analyze the security of the proposed a tuple AI Di , Ti , τ  exists in L h 2 first. If so, C sends
ID-based CPPA scheme for VANETs. We demonstrate that it τ = h 2 (AI Di ||Ti ) to A; otherwise, C generates a random
is able to meet all security and privacy requirements described number τ ∈ Z q , adds AI Di , Ti , τ  in L h 2 and sends
in Section 2. First of all, we show that the proposed scheme is τ = h 2 (AI Di ||Ti ) to A.
able to enforce non-forgery. We also compare the security of h 3 −Or acle: C keeps a list L h 3 with the form of
the proposed ID-based CPPA scheme for VANETs with three AI Di , Ti , Ri , Mi , τ , which is initialized to empty. Upon
most recently proposed CPPA schemes. receiving A’s query with the message (AI Di , Ti , Ri , Mi ),
C checks if a tuple AI Di , Ti , Ri , Mi , τ  exists in L h 3 first.
If so, C sends τ = h 3 (AI Di ||Ti ||Ri ||Mi ) to A; otherwise,
A. Security Analysis C generates a random number τ ∈ Z q , adds AI Di , Ti ,
Based on the network model and the adversaries’ ability, Ri , Mi , τ  in L h 3 and sends τ = h 3 (AI Di ||Ti ||Ri ||Mi ) to A.
the security model for the CPPA scheme is defined through a Sign−Or acle: Upon receiving A’s query with the mes-
game played between a challenger C and an adversary A. The sage Mi , C generates three random numbers σi , αi , βi ∈ Z q∗ ,
adversary A could make the following queries in the game. chooses a random point AI Di,2 and computes AI Di,1 =
• Setup−Or acle: In this query, C generates the private σi · P − αi · Ppub − βi · Ri . C adds AI Di , Ti , αi  and
key of the system and the system parameters. C sends AI Di , Ti , Ri , Mi , βi  into L h 2 and L h 3 respectively, where
the system parameters to A. AI Di = {AI Di,1 , AI Di,2 }. Finally, C sends the message
• h 1 −Or acle: In this query, C chooses a random number {Mi , AI Di , Ti , Ri , σi } to A. It is easy to verify the equation
r ∈ Z q , inserts the tuple (m, r ) into the list L h 1 and σi · P = AI Di,1 + αi · Ppub + βi · Ri holds. Therefore,
returns r to A. all signatures generated by C are indistinguishable from those
• h 2 −Or acle: In this query, C chooses a random point generated by legal vehicles.
r ∈ Z q , inserts the tuple (m, r ) into the list L h 2 and At last, A outputs a message {Mi , AI Di , Ti , Ri , σi }.
returns r to A. C checks whether the following equation holds.
• h 3 −Or acle: In this query, C chooses a random point
σi · P = AI Di,1 + αi · Ppub + βi · Ri (4)
r ∈ Z q , inserts the tuple (m, r ) into the list L h 3 and
returns r to A. If it does not hold, C aborts the process. According to the
• Sign−Or acle: In this query, C generates a request forgery lemma [30], A could output another valid message
message {Mi , AI Di , Ti , Ri , σi } upon receiving the mes- {Mi , AI Di , Ti , Ri , σi } if we repeat the process with a different
sage Mi about traffic status. C sends {Mi , AI Di , choice of h 2 . In this case, we could get the following equation.
Ti , Ri , σi } to A.
The adversary A could violate the authentication of the σi · P = AI Di,1 + αi · Ppub + βi · Ri (5)
CPPA scheme  if it could generate a login request message. According to equations (4) and (5), we could get
Let AdvAut h (A) denote the probability that A could violate
the authentication of the CPPA scheme . (σi − σi ) · P = σi · P − σi · P
Definition 1: A CPPA scheme  for VANETs is secure if = AI Di,1 + αi · Ppub + βi · Ri
AdvAut h (A) is negligible for any polynomial adversary A. − (AI Di,1 + αi · Ppub + βi · Ri )
We have evaluated the security of the proposed ID-based = (αi − αi ) · Ppub = (αi − αi ) · x · P (6)
CPPA scheme for VANETs and demonstrated that the pro-
posed scheme is secure in the random oracle. and
Theorem 1: The proposed ID-based CPPA scheme for
σi − σi = (αi − αi ) · x mod q (7)
VANETs is secure in the random oracle model.
Proof: Suppose there is an adversary A that can forge C outputs (αi − αi )−1 (σi − σi ) as the answer of the DL
a message {Mi , AI D1 , Ti , Ri , σi }. We can construct a chal- problem. The ability of solving the DL problem contradicts
lenger C, which could solve the DL problem with a non- the hardness of the DL problem. Therefore, the proposed ID-
negligible probability by running A as a subroutine. Given based CPPA scheme for VANETs is secure against forgery
an instance (P, Q = x · P) of the DL problem, C simulates under adaptive chosen message attack in the random oracle
oracles queried by A as follows. model.
Setup−Or acle: C sets Ppub ← Q, and sends the system 1) Message authentication: According to Theorem 1,
parameters par mas = { p, q, a, b, P, Ppub , h 1 , h 2 , h 3 } to A. we know that no polynomial adversary can forge a valid
h 1 −Or acle: C keeps a list L h 1 with the form of , τ , message if the DL problem is hard. Therefore, the verifier
which is initialized to empty. Upon receiving A’s query with could check the validity and integrity of the message
the message , C checks whether a tuple , τ  exists in L h 1 {Mi , AI Di , Ti , Ri , σi } by verifying whether the equation
first. If so, C sends τ = h 1 () to A; otherwise, C generates σi · P = AI Di,1 + αi · Ppub + βi · Ri holds. Thus, the pro-
a random number τ ∈ Z q , adds , τ  in L h 1 and sends posed ID-based CPPA scheme for VANETs provides message
τ = h 1 () to A. authentication.
h 2 −Or acle: C keeps a list L h 2 with the form of 2) Preserving identity privacy: The vehicle’s real identity
AI Di , Ti , τ , which is initialized to empty. Upon receiving R I D is involved in AI Di generated by the vehicle, where
HE et al.: EFFICIENT IDENTITY-BASED CPPA SCHEME FOR VANETs 2687

Ppub = x · P, AI Di,1 = wi · P, AI Di,2 = R I D⊕ TABLE I


h 1 (wi · Ppub ) and AI Di = {AI Di,1 , AI Di,2 }. To extract S ECURITY C OMPARISONS OF PAST S CHEMES AND
R I D from AI Di,2 = R I D ⊕ h 1 (wi · Ppub ), the adversary O UR P ROPOSED S CHEME
computes wi · Ppub = wi · x · P from Ppub = x · P and
AI Di,1 = wi · P. Therefore, the adversary has to solve the
CDH problem. According to the hardness of the CDH prob-
lem, we conclude that the proposed ID-based CPPA scheme
for VANETs preserves identity privacy.
3) Traceability: The vehicle’s real identity R I D is involved
in AI Di generated by the vehicle, where Ppub = x · P,
AI Di,1 = wi · P, AI Di,2 = R I D ⊕ h 1 (wi · Ppub ) and
AI Di = {AI Di,1 , AI Di,2 }. Using the private key of the
system, TA computes x · AI Di,1 = x · wi · P = wi · x · P =
wi · Ppub and extracts the real identity by computing R I D =
AI Di,2 ⊕ h 1 (x · AI Di,1 ). Therefore, the proposed ID-based
• Man-in-the-middle attack: According to the above
CPPA scheme for VANETs could provide traceability.
4) Un-linkability: To generate a message analysis about message authentication, we know the pro-
{Mi , AI Di , Ti , Ri , σi }, the tamper-proof device and the posed ID-based CPPA scheme for VANETs could provide
vehicle in the proposed ID-based CPPA scheme generates authentication between the sender and the receiver.
two random wi ∈ Z q∗ and ri ∈ Z q∗ separately, where Therefore, the proposed ID-based CPPA scheme for
AI Di,1 = wi · P, AI Di,2 = R I D ⊕ h 1 (wi · Ppub ), VANETs could withstand the man-in-the-middle attack.
• Stolen verifier table attack: Neither the RSU nor the
AI Di = {AI Di,1 , AI Di,2 }, ski = wi + αi · x mod q,
αi = h 2 (AI Di ||Ti ), Ri = ri · P, βi = h 3 (AI Di ||Ti ||Ri ||Mi ) vehicle maintains a verifier table for message authenti-
and σi = ski + βi · ri mod q. Due to the randomness of wi cation because they just needs to store their own private
and ri , no adversary could link two anonymous identities key. Then, the adversary cannot steal any verifier table
or two signatures generated by the same vehicle. Therefore, for malicious attacks. Therefore, the proposed ID-based
the proposed ID-based CPPA scheme for VANETs provides CPPA scheme for VANETs could withstand the stolen
un-linkability. verifier table attack.
5) Resistant against various types of attacks: We show
that the proposed ID-based CPPA scheme for VANETs could B. Security Comparisons
withstand the impersonation attack, the modification attack,
We compare the security of our proposed ID-based
the replay attack, the man-in-the-middle attack, and the stolen CPPA scheme for VANETs with three recently proposed
verifier table attack as follows.
ID-based CPPA schemes [20], [22], [23] for VANETs. Let
• Impersonation attack: To impersonate a vehicle to RSUs
S R − 1, S R − 2, S R − 3, S R − 4 and S R − 5 denote
or other vehicles, the adversary must generate a message
message authentication, preservation of identity privacy, trace-
{Mi , AI Di , Ti , Ri , σi } satisfying the equation σi · P =
ability, un-linkability and resistance to attacks respectively.
AI Di,1 + αi · Ppub + βi · Ri . According to Theorem 1,
The security comparisons of the various schemes are listed
the adversary cannot generate such messages. RSUs and
in Table I.
other vehicles could detect the attack easily by check-
According to Table I, none of the three schemes
ing whether the above equation holds. Therefore, the (i.e., Shim’s scheme [20], Zhang et al.’s scheme [22],
proposed ID-based CPPA scheme for VANETs could
Zhang et al.’s scheme [23]) can satisfy all 5 security
withstand the impersonation attack.
requirements (SR-1 to SR-5). Besides, Shim’s ID-based
• Modification attack: According to description of
CPPA scheme [1] is not able to provide un-linkability because
the proposed ID-based CPPA scheme, we know that
the vehicle’s anonymous identity is a constant. In contrast, our
{AI Di , Ri , σi } is a digital signature of {Mi , Ti }. Based
proposed ID-based CPPA scheme could satisfy all five security
on Theorem 1, any modification of the message
requirements in VANETs.
{Mi , AI Di , Ti , Ri , σi } could be found by checking
whether the equation σi · P = AI Di,1 + αi · Ppub + βi · Ri
holds. Therefore, the proposed ID-based CPPA scheme VI. P ERFORMANCE A NALYSIS
for VANETs could withstand the modification attack. In this section, we analyze the performance of the proposed
• Replay attack: The timestamp Ti is included in the ID-based CPPA scheme for VANETs. We analyze both the
message {Mi , AI Di , Ti , Ri , σi } and {AI Di , Ri , σi } is a computation cost and the communication cost in the next two
digital signature of {Mi , Ti }. Then, RSUs and other subsections. Besides, we also compare the performance of the
vehicles could find the replay of the message by checking proposed ID-based CPPA scheme for VANETs with three most
the freshness of the timestamp Ti . Therefore, the proposed recent ID-based CPPA schemes proposed in the literature.
ID-based CPPA scheme for VANETs could withstand the For bilinear pairings based ID-based CPPA schemes
replay attack. for VANETs [20], [22], [23], we use a bilinear pairings
2688 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015

e : G 1 × G 1 → G 2 to achieve the security level TABLE II


of 80 bits, where G 1 is an additive group generated by a E XECUTION T IME OF D IFFERENT C RYPTOGRAPHIC O PERATIONS
point P with the order q on the super singular elliptic curve
E : y 2 = x 3 + x mod p with embedding degree 2, p is
a 512-bit prime number, q is a 160-bit Solinas prime number
and the equation p+1 = 12qr holds. For ECC-based ID-based
CPPA schemes for VANETs (the proposed scheme), we use an
additive group G generated by a point P with the order q on
a non-singular elliptic curve E : y 2 = x 3 + ax + b mod p
to achieve the security level of 80 bits, where p, q are
two 160-bit prime numbers and a, b ∈ Z ∗p .

A. Computation Cost Analysis


In this subsection, we analyze the computation cost of
related ID-based CPPA schemes for VANETs. For conve-
nience, we define some notations about execution time as
follows.
• Tbp : the execution time of a bilinear pairing operation
e(S, T ), where S, T ∈ G 1 .
• Tsm−bp : the execution time of a scale multiplication
operation x · P related to the bilinear pairing, where be achieved using the same method. The comparisons of
x ∈ Z q∗ and P ∈ G 1 . computation costs for each step are presented in Table III.
• Tsm−bp−s : the execution time of a small scale multiplica- For the AI DG M S step of Bayat et al.’s ID-based
tion operation vi · P related to the bilinear pairing, which CPPA scheme [23], the vehicle needs to execute five scalar
is used in the small exponent test, where P ∈ G 1 , vi is a multiplication operations related to the bilinear pairing, one
small random integer in [1, 2t ] and t is a small integer. point addition operation related to the bilinear pairing, one
• T pa−bp : the execution time of a point addition operation hash-to-point operation related to the bilinear pairing and
S + T related to the bilinear pairing, where S, T ∈ G 1 . one general hash function operation. Therefore, the execution
• Tmt p : the execution time of a hash-to-point operation time of this step is 5Tsm−bp + 1T pa−bp + 1Tmt p + 2Th ≈
related to the bilinear pairing, where the hash function 12.9583 ms. For the SV O M step of Bayat et al.’s ID-based
maps a string to a point of G 1 . CPPA scheme [23], the verifier needs to execute three bilinear
• Tsm−ecc : the execution time of a scale multiplication pairing operations, one scalar multiplication operation related
operation x · P related to the ECC, where x ∈ Z q∗ and to the bilinear pairing, one hash-to-point operation related to
P ∈ G. the bilinear pairing and one general hash function operation.
• Tsm−ecc−s : the execution time of a small scale multipli- Therefore, the execution time of this step is 3Tbp + 1Tsm−bp +
cation operation vi · P used in the small exponent test 1Tmt p + 1Th ≈ 18.7481 ms. For the BV M M step of
technology, where P ∈ G, vi is a small random integer Bayat et al.’s ID-based CPPA scheme [23], the verifier
in [1, 2t ] and t is a small integer. needs to execute three bilinear pairing operations, (n) scalar
• T pa−ecc : the execution time of a point addition operation multiplication operations related to the bilinear pairing,
S + T related to the ECC, where S, T ∈ G. (3n−3) point addition operations related to the bilinear pairing,
• Th : the execution time of a general hash function opera- (n) hash-to-point operations related to the bilinear pairing and
tion. (n) general hash function operations. Therefore, the execution
To compare the computation cost of related ID-based time of this step is 3Tbp + (n)Tsm−bp−s + (3n − 3)T pa−bp +
CPPA schemes for VANETs, we compute the execution time (n)Tmt p + (n)Th ≈ 6.1364n + 12.6117 ms.
of above cryptographic operations using MIRACL [31], which For AI DG M S step of our proposed ID-based
is a famous cryptographic library and has been widely used CPPA scheme, the vehicle needs to execute three scalar
to implement cryptographic operations in many environments. multiplication operations related to the ECC and three general
Our hardware platform consists of an Intel I7-4770 processor hash function operations. Therefore, the execution time of the
with 3.40 GHz clock frequency, 4 gigabytes memory and runs step is 3Tsm−ecc + 3Th ≈ 1.3263 ms. For the SV O M step
Windows 7 operating system. The execution time of the above of the proposed ID-based CPPA scheme, the verifier needs
cryptographic operations are listed in Table II. to execute three scalar multiplication operations related to
Let AI DG M S and SV O M and BV M M denote the anony- the ECC, two point addition operations related to the ECC
mous identity generation and message signing, the single ver- and two general hash function operations. Therefore, the
ification of one message and the batch verification of multiple execution time of the phase is 3Tsm−ecc + 2T pa−ecc + 2Th ≈
messages steps respectively. We only present the detailed 1.3298 ms. For the BV M M step of the proposed ID-based
analysis of Bayat et al.’s scheme [23] and the proposed CPPA scheme, the verifier needs to execute (n + 2)
scheme. The detailed analysis of other schemes [20],[22] could scalar multiplication operations related to the ECC,
HE et al.: EFFICIENT IDENTITY-BASED CPPA SCHEME FOR VANETs 2689

TABLE III
C OMPARISON OF C OMPUTATION C OST

Fig. 3. Execution time for the batch verification of multiple messages.


TABLE IV
C OMPARISON OF C OMMUNICATION C OST

CPPA schemes [20], [22], [23] as shown in Figure 3. Based


on the results shown in Table III and Figure 3, the proposed
ID-based CPPA scheme for VANETs has lower computation
cost compared to the three most recently proposed ID-based
CPPA schemes for VANETs for all three steps including
AI DG M S, SV O M, and BV M M.

B. Communication Cost Analysis


In this subsection, we analyze the communication cost of
related ID-based CPPA schemes for VANETs. Since the sizes
of p and p are 64 bytes (512 bits) and 20 bytes (160 bits)
respectively, then the sizes of the elements in G 1 and G are
64 × 2 = 128 bytes and 20 × 2 = 40 bytes respectively.
Besides, let the sizes of the general hash function’s output
and timestamp be 20 bytes and 4 bytes respectively. We only
consider the size of signature because messages about traffic
status are the same in all ID-based CPPA schemes. The
comparison of computation costs is presented in Table IV.
In the Shim’s ID-based CPPA scheme [20], the vehi-
cle broadcasts the anonymous identity and signature
{AI Di , Ti , Ui , Vi , Wi } to the verifier, where AI Di =
(2n) small scalar multiplication operations related to the ECC, {AI Di1 , AI Di2 }, AI Di1 , AI Di2 , Ui , Vi , Wi ∈ G 1 and Ti is the
(3n − 1) point addition operations related to the ECC and (2n) timestamp. Therefore, the communication cost of the Shim’s
general hash function operations. Therefore, the execution ID-based CPPA scheme [20] is 128 × 5 + 4 = 644 bytes.
time of this step is (n + 2)Tsm−ecc + (2n)Tsm−ecc−s + In the Zhang et al.’s ID-based CPPA scheme [22] and
(3n − 1)T pa−ecc + (2n)Th ≈ 0.4252n + 0.8822 ms Bayat et al.’s scheme [23], the vehicle broadcasts the anony-
(t = 5)/0.5027n + 0.8822 ms (t = 10). The percentage mous identity and signature {AI Di , Ti , Ui } to the verifier,
improvement with the AI DG M S step of our proposed where AI Di = {AI Di1 , AI Di2 }, AI Di1 , AI Di2 , Ui ∈ G 1
scheme over Bayat et al.’s scheme for the total execution and Ti is the timestamp. Therefore, the communication
time is about 12.9583−1.3263
12.9583 ≈ 89.76%. Other percentage cost of Zhang et al.’s ID-based CPPA scheme [22] is
improvement could be achieved by using a similar 128 × 3 + 4 = 388 bytes. The vehicle in the proposed
method. CPPA scheme broadcasts the anonymous identity and sig-
To demonstrate the major benefit of the proposed ID-based nature {AI Di , Ti , Ri , σi } to the verifier, where AI Di =
CPPA scheme in the batch verification of multiple messages, {AI Di1 , AI Di2 }, AI Di1 , AI Di2 , Ri ∈ G, σi ∈ Z q and
we compare the execution times of batch verification in the Ti is the timestamp. Therefore, the communication cost of the
proposed scheme with three most recently proposed ID-based proposed CPPA scheme is 40 × 3 + 20 + 4 = 144 bytes.
2690 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 12, DECEMBER 2015

Thus, the proposed CPPA scheme for VANETs incurs a [14] C. Zhang, X. Lin, R. Lu, and P.-H. Ho, “RAISE: An efficient RSU-aided
much lower communication cost than the three latest ID-based message authentication scheme in vehicular communication networks,”
in Proc. ICC, May 2008, pp. 1451–1457.
CPPA schemes for VANETs [20], [22], [23]. [15] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity-
based batch verification scheme for vehicular sensor networks,” in Proc.
VII. C ONCLUSION IEEE INFOCOM, Apr. 2008, pp. 816–824.
[16] C. Zhang, P.-H. Ho, and J. Tapolcai, “On batch verification with group
In this work, we have proposed a new ID-based testing for vehicular communications,” Wireless Netw., vol. 17, no. 8,
pp. 1851–1865, 2011.
CPPA scheme, which could be used for both V2V commu- [17] A. Shamir, “Identity-based cryptosystems and signature schemes,” in
nication and V2I communication in VANETs. To improve Proc. CRYPTO, 1984, pp. 47–53.
performance, the function of batch verification of multiple [18] C.-C. Lee and Y.-M. Lai, “Toward a secure batch verification with group
testing for VANET,” Wireless Netw., vol. 19, no. 6, pp. 1441–1449, 2013.
messages is included in the proposed ID-based CPPA scheme. [19] S.-J. Horng et al., “b-SPECS+: Batch verification for secure pseudony-
The security analysis shows that the proposed scheme can mous authentication in VANET,” IEEE Trans. Inf. Forensics Security,
overcome the weaknesses of previously proposed schemes and vol. 8, no. 11, pp. 1860–1875, Nov. 2013.
[20] K.-A. Shim, “CPAS: An efficient conditional privacy-preserving authen-
satisfy the security requirements of ID-based CPPA schemes tication scheme for vehicular sensor networks,” IEEE Trans. Veh.
for VANETs. Our performance analysis results show that Technol., vol. 61, no. 4, pp. 1874–1883, May 2012.
the proposed scheme incurs lower computation cost and [21] J. K. Liu, T. H. Yuen, M. H. Au, and W. Susilo, “Improvements on
an authentication scheme for vehicular sensor networks,” Expert Syst.
communication cost because no bilinear pairings are used Appl., vol. 41, no. 5, pp. 2559–2564, 2014.
in our proposed ID-based CPPA scheme. This makes the [22] J. Zhang, M. Xu, and L. Liu, “On the security of a secure batch
proposed scheme more suitable for deployment in the VANET verification with group testing for VANET,” Int. J. Netw. Secur., vol. 16,
no. 5, pp. 355–362, 2014.
environment. [23] M. Bayat, M. Barmshoory, M. Rahimi, and M. R. Aref, “A secure
authentication scheme for VANETs with batch verification,” Wireless
ACKNOWLEDGMENT Netw., vol. 21, no. 5, pp. 1733–1743, 2015.
[24] D. Freeman, M. Scott, and E. Teske, “A taxonomy of pairing-friendly
The authors thank the Associate Editor and the anonymous elliptic curves,” J. Cryptol., vol. 23, no. 2, pp. 224–280, 2010.
reviewers for their useful comments and suggestions which [25] X. Cao, W. Kou, and X. Du, “A pairing-free identity-based authenticated
key agreement protocol with minimal message exchanges,” Inf. Sci.,
helped us improve the quality and presentation of this paper. vol. 180, no. 15, pp. 2895–2903, 2010.
[26] L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer, “A scalable
R EFERENCES robust authentication protocol for secure vehicular communications,”
IEEE Trans. Veh. Technol., vol. 59, no. 4, pp. 1606–1617, May 2010.
[1] T. W. Chim, S. M. Yiu, L. C. K. Hui, and V. O. K. Li, “SPECS: [27] L. Zhang, Q. Wu, B. Qin, and J. Domingo-Ferrer, “APPA: Aggregate
Secure and privacy enhancing communications schemes for VANETs,” privacy-preserving authentication in vehicular ad hoc networks,” in
Ad Hoc Netw., vol. 9, no. 2, pp. 189–203, 2011. Proc. 14th Conf. Inf. Secur. (ISC), 2011, pp. 293–308.
[2] S. Zeadally, R. Hunt, Y.-S. Chen, A. Irwin, and A. Hassan, “Vehic- [28] X. Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: A secure and privacy-
ular ad hoc networks (VANETs): Status, results, and challenges,” preserving protocol for vehicular communications,” IEEE Trans. Veh.
Telecommun. Syst., vol. 50, no. 4, pp. 217–241, 2012. Technol., vol. 56, no. 6, pp. 3442–3456, Nov. 2007.
[3] M. Ghosh, A. Varghese, A. Gupta, A. A. Kherani, and S. N. Muthaiah, [29] C. P. Schnorr, “Efficient signature generation by smart cards,”
“Detecting misbehaviors in VANET with integrated root-cause analysis,” J. Cryptol., vol. 4, no. 3, pp. 161–174, 1991.
Ad Hoc Netw., vol. 8, no. 7, pp. 778–790, 2010. [30] D. Pointcheval and J. Stern, “Security arguments for digital signatures
[4] Y. Toor, P. Muhlethaler, and A. Laouiti, “Vehicle ad hoc networks: and blind signatures,” J. Cryptol., vol. 13, no. 3, pp. 361–396, 2000.
Applications and related technical issues,” IEEE Commun. Surveys Tuts., [31] Shamus Software Ltd. MIRACL Library. [Online]. Available:
vol. 10, no. 3, pp. 74–87, Sep. 2008. http://www.shamus.ie/index.php?page=home, accessed May 1, 2015.
[5] A. Boukerche, H. A. B. FOliveira, E. F. Nakamura, and
A. A. F. Loureiro, “Vehicular ad hoc networks: A new challenge
for localization-based systems,” Comput. Commun., vol. 31, no. 12,
pp. 2838–2849, 2008.
Debiao He received the Ph.D. degree in applied
[6] IEEE Trial-Use Standard for Wireless Access in Vehicular
mathematics from the School of Mathematics
Environment—Security Services for Applications and Management
and Statistics, Wuhan University, Wuhan, China,
Messages, IEEE Standard 1609.2-2006, Jul. 2006.
in 2009. He is currently an Associate Professor with
[7] M. Raya, P. Papadimitratos, and J.-P. Hubaux, “Securing vehicular
the State Key Laboratory of Software Engineering,
communications,” IEEE Wireless Commun., vol. 13, no. 5, pp. 8–15,
School of Computer Science, Wuhan University.
Oct. 2006.
His main research interests include cryptography
[8] J. T. Isaac, S. Zeadally, and J. S. Camara, “Security attacks and
and information security, in particular, cryptographic
solutions for vehicular ad hoc networks,” IET Commun. J., vol. 4, no. 7,
protocols.
pp. 894–903, 2010.
[9] J. P. Hubaux, S. Capkun, and J. Luo, “The security and privacy of
smart vehicles,” IEEE Security Privacy, vol. 2, no. 3, pp. 49–55,
May/Jun. 2004.
[10] C. Gamage, B. Gras, B. Crispo, and A. S. Tanenbaum, “An identity-
based ring signature scheme with enhanced privacy,” in Proc. Sherali Zeadally received the bachelor’s degree in
Securecomm Workshops, 2006, pp. 1–5. computer science from the University of Cambridge,
[11] M. Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,” U.K., and the Ph.D. degree in computer science
J. Comput. Secur., vol. 15, no. 1, pp. 39–68, 2007. from the University of Buckingham, U.K. He is
[12] R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, “ECPP: Efficient currently an Associate Professor with the College
conditional privacy preservation protocol for secure vehicular commu- of Communication and Information, University of
nications,” in Proc. 27th Conf. IEEE INFOCOM, Apr. 2008, pp. 1903– Kentucky, Lexington, KY, USA. He is also a fellow
1911. of the British Computer Society and the Institution
[13] J. Freudiger, M. Raya, M. Felegyhazi, and P. Papadimitratos, “Mix-zones of Engineering Technology, U.K.
for location privacy in vehicular networks,” in Proc. 1st Int. Workshop
Wireless Netw. Intell. Transport. Syst. (Win-ITS), 2007, pp. 1–7.
HE et al.: EFFICIENT IDENTITY-BASED CPPA SCHEME FOR VANETs 2691

Baowen Xu (M’03) received the B.S. degree Xinyi Huang received the Ph.D. degree from the
from Wuhan University, the M.S. degree from the School of Computer Science and Software Engineer-
Huazhong University of Science and Technology, ing, University of Wollongong, Australia. He is cur-
and the Ph.D. degree from Beihang University, all in rently a Professor with the School of Mathematics
computer science. He is currently a Professor with and Computer Science, Fujian Normal University,
the Department of Computer Science and Technol- China, and the Co-Director of the Fujian Provincial
ogy, Nanjing University. His main research interests Key Laboratory of Network Security and Cryptol-
include programming languages, software testing, ogy. He has authored over 100 research papers in
software maintenance, and software metrics. He is refereed international conferences and journals. His
a member of the IEEE Computer Society. work has been cited more than 1900 times at Google
Scholar (H-Index: 25). His research interests include
applied cryptography and network security. He is also an Associate Editor of
the IEEE T RANSACTIONS ON D EPENDABLE AND S ECURE C OMPUTING, and
on the Editorial Board of the International Journal of Information Security
(IJIS, Springer). He has served as the Program/General Chair or Program
Committee Member in over 60 international conferences.

View publication stats

You might also like