{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,31]],"date-time":"2024-08-31T06:30:45Z","timestamp":1725085845226},"reference-count":45,"publisher":"MDPI AG","issue":"5","license":[{"start":{"date-parts":[[2022,2,22]],"date-time":"2022-02-22T00:00:00Z","timestamp":1645488000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"name":"Universiti Sains Malaysia","award":["304\/PNAV\/650958\/U154"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Sensors"],"abstract":"Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. This paper proposes a secure pseudonym-based conditional privacy-persevering authentication scheme for communication security in VANETs. The Elliptic Curve Cryptography (ECC) and secure hash cryptographic function were used in the proposed scheme for signing and verifying messages. After a vehicle receives a significant amount of pseudo-IDs and the corresponding signature key from the Trusted Authority (TA), it uses them to sign a message during the broadcasting process. Thus, the proposed scheme requires each vehicle to check all the broadcasting messages received. Besides, in the proposed scheme, the TA can revoke misbehaving vehicles from continuously broadcasting signed messages, thus preventing insider attacks. The security analysis proved that the proposed scheme fulfilled the security requirements, including identity privacy-preservation, message integrity and authenticity, unlinkability, and traceability. The proposed scheme also withstood common security attacks such as man-in-the-middle, impersonation, modification, and replay attacks. Besides, our scheme was resistant against an adaptive chosen-message attack under the random oracle model. Furthermore, our scheme did not employ bilinear pairing operations; therefore, the performance analysis and comparison showed a lower resulting overhead than other identity-based schemes. The computation costs of the message signing, individual signature authentication, and batch signature authentication were reduced by 49%, 33.3%, and 90.2%, respectively.<\/jats:p>","DOI":"10.3390\/s22051696","type":"journal-article","created":{"date-parts":[[2022,2,23]],"date-time":"2022-02-23T03:35:00Z","timestamp":1645587300000},"page":"1696","source":"Crossref","is-referenced-by-count":26,"title":["A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks"],"prefix":"10.3390","volume":"22","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-2358-3785","authenticated-orcid":false,"given":"Mahmood A.","family":"Al-Shareeda","sequence":"first","affiliation":[{"name":"National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-7026-6408","authenticated-orcid":false,"given":"Mohammed","family":"Anbar","sequence":"additional","affiliation":[{"name":"National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-4378-1954","authenticated-orcid":false,"given":"Selvakumar","family":"Manickam","sequence":"additional","affiliation":[{"name":"National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2275-3201","authenticated-orcid":false,"given":"Iznan H.","family":"Hasbullah","sequence":"additional","affiliation":[{"name":"National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, USM, Gelugor 11800, Penang, Malaysia"}]}],"member":"1968","published-online":{"date-parts":[[2022,2,22]]},"reference":[{"key":"ref_1","doi-asserted-by":"crossref","first-page":"722","DOI":"10.1109\/TDSC.2019.2904274","article-title":"PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad hoc networks","volume":"18","author":"Zhang","year":"2019","journal-title":"IEEE Trans. Dependable Secur. Comput."},{"key":"ref_2","doi-asserted-by":"crossref","unstructured":"Alazzawi, M.A., Chen, K., Yassin, A.A., Lu, H., and Abedi, F. (2019, January 10\u201312). Authentication and revocation scheme for VANETs based on Chinese remainder theorem. Proceedings of the 2019 IEEE 21st International Conference on High Performance Computing and Communications; IEEE 17th International Conference on Smart City; IEEE 5th International Conference on Data Science and Systems (HPCC\/SmartCity\/DSS), Zhangjiajie, China.","DOI":"10.1109\/HPCC\/SmartCity\/DSS.2019.00212"},{"key":"ref_3","unstructured":"Lloyd, D. (2022, January 19). Reported Road Casualties in Great Britain: Main Results 2015, Available online: https:\/\/assets.publishing.service.gov.uk\/government\/uploads\/system\/uploads\/attachment_data\/file\/533293\/rrcgb-main-results-2015.pdf."},{"key":"ref_4","doi-asserted-by":"crossref","unstructured":"Al-Shareeda, M.A., Anbar, M., Manickam, S., and Hasbullah, I.H. (2021). SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors, 21.","DOI":"10.3390\/s21248206"},{"key":"ref_5","doi-asserted-by":"crossref","unstructured":"Aung, N., Zhang, W., Dhelim, S., and Ai, Y. (2018). Accident prediction system based on hidden markov model for vehicular ad hoc network in urban environments. Information, 9.","DOI":"10.3390\/info9120311"},{"key":"ref_6","first-page":"1137","article-title":"An improved RSU-based authentication scheme for VANET","volume":"21","author":"Cheng","year":"2020","journal-title":"J. Internet Technol."},{"key":"ref_7","doi-asserted-by":"crossref","unstructured":"Kerrache, C.A., Lakas, A., and Lagraa, N. (2016, January 6\u20138). Detection of intelligent malicious and selfish nodes in VANET using threshold adaptive control. Proceedings of the 2016 5th International Conference on Electronic Devices, Systems and Applications (ICEDSA), Ras Al Khaimah, United Arab Emirates.","DOI":"10.1109\/ICEDSA.2016.7818492"},{"key":"ref_8","first-page":"16","article-title":"A lightweight authentication scheme for vehicular ad hoc networks based on MSR","volume":"15","author":"Yang","year":"2019","journal-title":"Veh. Commun."},{"key":"ref_9","first-page":"50","article-title":"Survey on existing authentication issues for cellular-assisted V2X communication","volume":"12","author":"Muhammad","year":"2018","journal-title":"Veh. Commun."},{"key":"ref_10","first-page":"19","article-title":"A survey on authentication schemes in VANETs for secured communication","volume":"9","author":"Manvi","year":"2017","journal-title":"Veh. Commun."},{"key":"ref_11","first-page":"1808","article-title":"Towards design strong emergency and COVID-19 authentication scheme in VANET","volume":"21","author":"Leaby","year":"2021","journal-title":"Indones. J. Electr. Eng. Comput. Sci."},{"key":"ref_12","first-page":"6121","article-title":"Robust conditional privacy-preserving authentication based on pseudonym root with cuckoo filter in vehicular ad hoc networks","volume":"13","author":"Alazzawi","year":"2019","journal-title":"KSII Trans. Internet Inf. Syst. (TIIS)"},{"key":"ref_13","doi-asserted-by":"crossref","first-page":"71424","DOI":"10.1109\/ACCESS.2019.2919973","article-title":"Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad hoc Network","volume":"7","author":"Alazzawi","year":"2019","journal-title":"IEEE Access"},{"key":"ref_14","doi-asserted-by":"crossref","first-page":"8","DOI":"10.1109\/WC-M.2006.250352","article-title":"Securing vehicular communications","volume":"13","author":"Raya","year":"2006","journal-title":"IEEE Wirel. Commun."},{"key":"ref_15","doi-asserted-by":"crossref","unstructured":"Alazzawi, M.A., Al-behadili, H.A., Almalki, M.N.S., Challoob, A.L., and Al-shareeda, M.A. (2020, January 8\u20139). ID-PPA: Robust Identity-Based Privacy-Preserving Authentication Scheme for a Vehicular Ad-Hoc Network. Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia.","DOI":"10.1007\/978-981-33-6835-4_6"},{"key":"ref_16","unstructured":"Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Workshop on the Theory and Application of Cryptographic Techniques, Springer."},{"key":"ref_17","doi-asserted-by":"crossref","unstructured":"Zhang, C., Lu, R., Lin, X., Ho, P., and Shen, X. (2008, January 13\u201318). An efficient identity-based batch verification scheme for vehicular sensor networks. Proceedings of the IEEE INFOCOM 2008-The 27th Conference on Computer Communications, Phoenix, AZ, USA.","DOI":"10.1109\/INFOCOM.2008.58"},{"key":"ref_18","doi-asserted-by":"crossref","first-page":"1851","DOI":"10.1007\/s11276-011-0383-2","article-title":"On batch verification with group testing for vehicular communications","volume":"17","author":"Zhang","year":"2011","journal-title":"Wirel. Netw."},{"key":"ref_19","doi-asserted-by":"crossref","first-page":"1974","DOI":"10.1109\/T-WC.2008.080280","article-title":"BAT: A robust signature scheme for vehicular networks using binary authentication tree","volume":"8","author":"Jiang","year":"2008","journal-title":"IEEE Trans. Wirel. Commun."},{"key":"ref_20","doi-asserted-by":"crossref","first-page":"736","DOI":"10.1109\/TITS.2011.2156790","article-title":"PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs","volume":"12","author":"Huang","year":"2011","journal-title":"IEEE Trans. Intell. Transp. Syst."},{"key":"ref_21","doi-asserted-by":"crossref","first-page":"189","DOI":"10.1016\/j.adhoc.2010.05.005","article-title":"SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs","volume":"9","author":"Chim","year":"2011","journal-title":"Ad Hoc Netw."},{"key":"ref_22","doi-asserted-by":"crossref","first-page":"1441","DOI":"10.1007\/s11276-013-0543-7","article-title":"Toward a Secure Batch Verification with Group Testing for VANET","volume":"19","author":"Lee","year":"2013","journal-title":"Wirel. Netw."},{"key":"ref_23","doi-asserted-by":"crossref","first-page":"1860","DOI":"10.1109\/TIFS.2013.2277471","article-title":"b-SPECS+: Batch Verification For Secure Pseudonymous Authentication in VANET","volume":"8","author":"Horng","year":"2013","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"ref_24","first-page":"351","article-title":"On The Security of a Secure Batch Verification With Group Testing for VANET","volume":"16","author":"Jianhong","year":"2014","journal-title":"Int. J. Netw. Secur."},{"key":"ref_25","doi-asserted-by":"crossref","first-page":"2681","DOI":"10.1109\/TIFS.2015.2473820","article-title":"An Efficient Identity-based Conditional Privacy-preserving Authentication Scheme for Vehicular Ad hoc Networks","volume":"10","author":"He","year":"2015","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"ref_26","doi-asserted-by":"crossref","first-page":"620","DOI":"10.1109\/TST.2016.7787005","article-title":"Efficient Conditional Privacy-preserving and Authentication Scheme for Secure Service Provision in VANET","volume":"21","author":"Zhong","year":"2016","journal-title":"Tsinghua Sci. Technol."},{"key":"ref_27","doi-asserted-by":"crossref","first-page":"1319","DOI":"10.1109\/TITS.2015.2502322","article-title":"An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings","volume":"17","author":"Lo","year":"2015","journal-title":"IEEE Trans. Intell. Transp. Syst."},{"key":"ref_28","doi-asserted-by":"crossref","first-page":"1550147717700899","DOI":"10.1177\/1550147717700899","article-title":"Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks","volume":"13","author":"Wu","year":"2017","journal-title":"Int. J. Distrib. Sens. Netw."},{"key":"ref_29","doi-asserted-by":"crossref","first-page":"229","DOI":"10.1007\/s11235-016-0222-y","article-title":"EIAS-CP: New efficient identity-based authentication scheme with conditional privacy-preserving for VANETs","volume":"65","author":"Xie","year":"2017","journal-title":"Telecommun. Syst."},{"key":"ref_30","doi-asserted-by":"crossref","first-page":"10283","DOI":"10.1109\/TVT.2017.2718101","article-title":"SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter","volume":"66","author":"Cui","year":"2017","journal-title":"IEEE Trans. Veh. Technol."},{"key":"ref_31","doi-asserted-by":"crossref","first-page":"2241","DOI":"10.1109\/ACCESS.2017.2782672","article-title":"Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks","volume":"6","author":"Zhong","year":"2017","journal-title":"IEEE Access"},{"key":"ref_32","doi-asserted-by":"crossref","unstructured":"Al-Shareeda, M.A., Anbar, M., Manickam, S., and Hasbullah, I.H. (2022). Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Appl. Sci., 12.","DOI":"10.3390\/app12031383"},{"key":"ref_33","doi-asserted-by":"crossref","unstructured":"Ahmad, F., Adnane, A., Franqueira, V.N., Kurugollu, F., and Liu, L. (2018). Man-in-the-middle attacks in vehicular ad hoc networks: Evaluating the impact of attackers\u2019 strategies. Sensors, 18.","DOI":"10.3390\/s18114040"},{"key":"ref_34","doi-asserted-by":"crossref","unstructured":"Sheikh, M.S., Liang, J., and Wang, W. (2019). A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs). Sensors, 19.","DOI":"10.3390\/s19163589"},{"key":"ref_35","doi-asserted-by":"crossref","first-page":"2972","DOI":"10.1109\/TVT.2019.2896018","article-title":"An efficient authentication scheme based on semi-trusted authority in VANETs","volume":"68","author":"Cui","year":"2019","journal-title":"IEEE Trans. Veh. Technol."},{"key":"ref_36","doi-asserted-by":"crossref","first-page":"101692","DOI":"10.1016\/j.sysarc.2019.101692","article-title":"An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs","volume":"103","author":"Ali","year":"2020","journal-title":"J. Syst. Archit."},{"key":"ref_37","doi-asserted-by":"crossref","first-page":"144957","DOI":"10.1109\/ACCESS.2020.3014678","article-title":"Efficient Conditional Privacy Preservation with Mutual Authentication in Vehicular Ad Hoc Networks","volume":"8","author":"Anbar","year":"2020","journal-title":"IEEE Access"},{"key":"ref_38","first-page":"104","article-title":"EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks","volume":"13","author":"Li","year":"2018","journal-title":"Veh. Commun."},{"key":"ref_39","unstructured":"Varga, A. (2001, January 6\u20139). Discrete event simulation system. Proceedings of the European Simulation Multiconference (ESM\u20192001), Prague, Czech Republic."},{"key":"ref_40","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1109\/TMC.2010.133","article-title":"Bidirectionally coupled network and road traffic simulation for improved IVC analysis","volume":"10","author":"Sommer","year":"2010","journal-title":"IEEE Trans. Mob. Comput."},{"key":"ref_41","unstructured":"Scott, M. (2022, January 19). MIRACL-A Multiprecision Integer and Rational Arithmetic C\/C++ Library. Available online: http:\/\/www.shamus.ie."},{"key":"ref_42","unstructured":"Ltd, S.S. (2022, January 19). Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). Available online: http:\/\/www.certivox.com\/miracl\/."},{"key":"ref_43","doi-asserted-by":"crossref","first-page":"12","DOI":"10.1109\/MPRV.2008.80","article-title":"Openstreetmap: User-generated street maps","volume":"7","author":"Haklay","year":"2008","journal-title":"IEEE Pervasive Comput."},{"key":"ref_44","unstructured":"Abenza, P.P.G., Malumbres, M.P., and Peral, P.P. (2017). 10 GatcomSUMO: A Graphical Tool for VANET Simulations Using SUMO and OMNeT+. SUMO 2017\u2013Towards Simulation for Autonomous Mobility, Deutsches Zentrum f\u00fcr Luft- und Raumfahrt e. V."},{"key":"ref_45","unstructured":"Behrisch, M., Bieker, L., Erdmann, J., and Krajzewicz, D. (2011, January 23\u201328). SUMO\u2013simulation of urban mobility: An overview. Proceedings of the SIMUL 2011, The Third International Conference on Advances in System Simulation, ThinkMind, Barcelona, Spain."}],"container-title":["Sensors"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.mdpi.com\/1424-8220\/22\/5\/1696\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,7,26]],"date-time":"2024-07-26T12:16:47Z","timestamp":1721996207000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.mdpi.com\/1424-8220\/22\/5\/1696"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022,2,22]]},"references-count":45,"journal-issue":{"issue":"5","published-online":{"date-parts":[[2022,3]]}},"alternative-id":["s22051696"],"URL":"https:\/\/doi.org\/10.3390\/s22051696","relation":{},"ISSN":["1424-8220"],"issn-type":[{"value":"1424-8220","type":"electronic"}],"subject":[],"published":{"date-parts":[[2022,2,22]]}}}