Abstract
Vehicle Ad Hoc Networks (VANETs) play a pivotal role in intelligent transportation systems, offering dynamic communication between vehicles, road side units, and the internet. Given the open-access nature of VANETs and the associated threats, such as impersonation and privacy violations, ensuring the security of these communications is of utmost importance. This paper presents the Identity-based Cluster Authentication and Key Exchange (ID-CAKE) scheme, a new approach to address security challenges in VANETs. The ID-CAKE scheme integrates the Cluster Consensus Identity-based Identification (CCIBI) with Zero-Knowledge (ZK) proof and the Identity-based Multi-receiver Key Exchange Mechanism (ID-mKEM) signature scheme. This integration provides robust authorization via CCIBI, while the ID-mKEM signature ensures message integrity, and guarantees both non-repudiation and unforgeability through mKEM for message broadcasting. The scheme employs a novel three-party ZK proof for batch verification using mKEM, which significantly reduces computational burdens. Our scheme also ensures anonymity and unlinkability by introducing pseudo-identities to all users in the cluster. The rigorous security proof provided confirms the resilience of the ID-CAKE scheme against potential attacks, adhering to the different scenarios, against the hardness of the elliptic curve computational diffie-hellman under the random oracle model. The ID-CAKE scheme establishes a robust security framework for VANETs, and its introduction highlights potential pathways for future exploration in the realm of VANET security.
Apurva K Vangujar and Alia Umrani are supported by PhD scholarships funded by the Science Foundation Ireland Centre under Grant number 18/CRT/6222. This research has also been supported by Science Foundation Ireland under Grant number 13/RC/2077_P2.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
\(\textsf{d}\) of all the identities for each available \(\textsf{ID}\) can be calculated with the same technique described in the \(\textsf{Extract}\) algorithm of the CCIBI scheme.
- 2.
Communication cost refers to the total size of message transmitted. According to [16], for type A pairing with respect to 80 bit security level, the size of p is equal to 64 bytes, A point on the group of points \(E(F_q)\) consists of x and y coordinates. This means that the size of each element in \(\mathbb {G}_1\) is \(64 \times 2 = 128\) bytes whilst that of each element in \(\mathbb {G}_2\) is \(20 \times 2 = 40\) bytes. In addition, the size for a general hash H function in \(\mathbb {Z}^*_q\), a expiration, and a timestamp are considered to be 20 bytes, 4 bytes, and 4 bytes, respectively. As the basic configuration information is the same for above schemes, we ignore the size of message and only take into account the size of the signature on the message with the corresponding \(\mathsf {PID_{s_{i}}}\).
References
Bhavesh, N.B., Maity, S., Hansdah, R.C.: A protocol for authentication with multiple levels of anonymity (AMLA) in VANETs. In: 2013 27th International Conference on Advanced Information Networking and Applications Workshops, pp. 462–469. IEEE (2013)
Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13
Chaudhry, S.A.: Designing an efficient and secure message exchange protocol for internet of vehicles. Secur. Commun. Netw. 2021, 1–9 (2021)
Cohen, H., et al.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, Boca Raton (2005)
Engoulou, R.G., Bellaïche, M., Pierre, S., Quintero, A.: Vanet security surveys. Comput. Commun. 44, 1–13 (2014)
Gong, Z., Gao, T., Guo, N.: PCAS: cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for vanets. Ad Hoc Netw. 144, 103134 (2023)
Jiang, Y., Ge, S., Shen, X.: AAAS: an anonymous authentication scheme based on group signature in VANETs. IEEE Access 8, 98986–98998 (2020)
Kalmykov, I.A., Olenev, A.A., Kalmykova, N.I., Dukhovnyj, D.V.: Using adaptive zero-knowledge authentication protocol in vanet automotive network. Information 14(1), 27 (2022)
Kim, D., Choi, J., Jung, S.: Mutual identification and key exchange scheme in secure vanets based on group signature. In: 2010 7th IEEE Consumer Communications and Networking Conference, pp. 1–2. IEEE (2010)
Kurosawa, K., Heng, S.-H.: From digital signature to ID-based identification/signature. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_18
Liu, L., Wang, Y., Zhang, J., Yang, Q.: A secure and efficient group key agreement scheme for vanet. Sensors 19(3), 482 (2019)
World Health Organization: Global status report on road safety: time for action (2021). https://www.afro.who.int/publications/global-status-report-road-safety-time-action
Palaniswamy, B., Camtepe, S., Foo, E., Simpson, L., Baee, M.A.R., Pieprzyk, J.: Continuous authentication for vanet. Veh. Commun. 25, 100255 (2020)
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5
Smart, N.P.: Efficient key encapsulation to multiple parties. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 208–219. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30598-9_15
Identity-Based Cryptography Standard: 1: Supersingular curve implementations of the BF and BB1 cryptosystems
Sun, J., Zhang, C., Zhang, Y., Fang, Y.: An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Trans. Parallel Distrib. Syst. 21(9), 1227–1239 (2010)
Tzeng, S.F., Horng, S.J., Li, T., Wang, X., Huang, P.H., Khan, M.K.: Enhancing security and privacy for identity-based batch verification scheme in vanets. IEEE Trans. Veh. Technol. 66(4), 3235–3248 (2015)
Umrani, A., Vangujar, A.K., Palmieri, P.: A multi-receiver certificateless signcryption (MCLS) scheme. In: 8th International Conference on Cryptography, Security and Privacy, CSP 2024, Osaka, Japan, 20–22 April 2024 (2024)
Umrani, A., Vangujar, A.K., Palmieri, P.: Anonymous multi-receiver certificateless hybrid signcryption for broadcast communication. In: Proceedings of the 10th International Conference on Information Systems Security and Privacy, ICISSP 2024, Rome, Italy, 26–28 February 2024. SciTePress (2024)
Wang, Y., Zhong, H., Xu, Y., Cui, J., Wu, G.: Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for vanets. IEEE Syst. J. 14(4), 5373–5383 (2020)
Zhang, C., Lu, R., Lin, X., Ho, P.H., Shen, X.: An efficient identity-based batch verification scheme for vehicular sensor networks. In: IEEE INFOCOM 2008-The 27th Conference on Computer Communications, pp. 246–250. IEEE (2008)
Zhou, Y., Wang, Z., Qiao, Z., Yang, B., Zhang, M.: An efficient and provably secure identity authentication scheme for vanet. IEEE Internet Things J. (2023)
Zhu, F., Yi, X., Abuadbba, A., Khalil, I., Huang, X., Xu, F.: A security-enhanced certificateless conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. (2023)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Vangujar, A.K., Umrani, A., Palmieri, P. (2024). Identity-Based Cluster Authentication and Key Exchange (ID-CAKE) Message Broadcasting and Batch Verification in VANETs. In: Andreoni, M. (eds) Applied Cryptography and Network Security Workshops. ACNS 2024. Lecture Notes in Computer Science, vol 14587. Springer, Cham. https://doi.org/10.1007/978-3-031-61489-7_10
Download citation
DOI: https://doi.org/10.1007/978-3-031-61489-7_10
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-61488-0
Online ISBN: 978-3-031-61489-7
eBook Packages: Computer ScienceComputer Science (R0)