scholarly journals SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks

Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8206
Author(s):  
Mahmood A. Al-Shareeda ◽  
Mohammed Anbar ◽  
Selvakumar Manickam ◽  
Iznan H. Hasbullah

Communications between nodes in Vehicular Ad-Hoc Networks (VANETs) are inherently vulnerable to security attacks, which may mean disruption to the system. Therefore, the security and privacy issues in VANETs are entitled to be the most important. To address these issues, the existing Conditional Privacy-Preserving Authentication (CPPA) schemes based on either public key infrastructure, group signature, or identity have been proposed. However, an attacker could impersonate an authenticated node in these schemes for broadcasting fake messages. Besides, none of these schemes have satisfactorily addressed the performance efficiency related to signing and verifying safety traffic-related messages. For resisting impersonation attacks and achieving better performance efficiency, a Secure and Efficient Conditional Privacy-Preserving Authentication (SE-CPPA) scheme is proposed in this paper. The proposed SE-CPPA scheme is based on the cryptographic hash function and bilinear pair cryptography for the signing and verifying of messages. Through security analysis and comparison, the proposed SE-CPPA scheme can accomplish security goals in terms of formal and informal analysis. More precisely, to resist impersonation attacks, the true identity of the vehicle stored in the tamper-proof device (TPD) is frequently updated, having a short period of validity. Since the MapToPoint hash function and a large number of cryptography operations are not employed, simulation results show that the proposed SE-CPPA scheme outperforms the existing schemes in terms of computation and communication costs. Finally, the proposed SE-CPPA scheme reduces the computation costs of signing the message and verifying the message by 99.95% and 35.93%, respectively. Meanwhile, the proposed SE-CPPA scheme reduces the communication costs of the message size by 27.3%.

2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Baosheng Wang ◽  
Yi Wang ◽  
Rongmao Chen

In vehicular ad hoc networks (VANETs), conditional privacy preserving authentication (CPPA) scheme is widely deployed to solve security and privacy issues. Existing CPPA schemes usually require ideal tamper-proof devices (TPDs) on vehicles which, however, might be infeasible or do not exist in reality due to high security requirements. To address this problem, we propose a practical framework of CPPA scheme that supports more realistic TPDs which are less secure correspondingly. We demonstrate that this framework also manages to achieve nonframeability in addition to other security objectives including nonrepudiation, conditional privacy preserving, and unlinkability. Moreover, performance analysis shows that our framework has better efficiency in authentication. All these features make our framework practical for VANETs.


Author(s):  
Mahmood A. Al-shareeda ◽  
Mohammed Anbar ◽  
Murtadha A. Alazzawi ◽  
Selvakumar Manickam ◽  
Iznan H. Hasbullah

Recently, vehicular ad hoc networks (VANETs) have been garnering significant inter-est from the people involved in transportation field. Nowadays automotive manufactur-ers have already supplying vehicles with multitude of road sensors that provides many useful characteristics. VANET communication not only offers the drivers and passen-gers with the various safety related services but also provides a wide range of valuable applications. However, the inherent openness of the wireless communication medium used by VANETs exposes vehicles to various security and privacy issues. Researchers have proposed many security schemes to solve the issues mentioned above for the widespread deployment of VANETs. However, these schemes failed to fulfill all as-pects of security and privacy requirements. Besides, these schemes have not provided the performance parameters such as computation and communication costs. The pri-mary emphasis of this paper is on the taxonomy of security schemes based conditional privacy-preserving with respect to strengths and limitations. Besides, a comparison be-tween these schemes related to the model of security and privacy requirements, attacks, and performance parameters is provided. Finally, this paper critically reviews the re-lated works by taking into consideration the design and development of all VANETs security and privacy schemes, this paper could serve as a guide and reference.


Sign in / Sign up

Export Citation Format

Share Document