Computer Science ›› 2020, Vol. 47 ›› Issue (3): 312-319.doi: 10.11896/jsjkx.190100115

• Information Security • Previous Articles    

Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET

ZHAO Nan,ZHANG Guo-an   

  1. (School of Information Science and Technology, Nantong University, Nantong, Jiangsu 226019, China)
  • Received:2019-01-15 Online:2020-03-15 Published:2020-03-30
  • About author:ZHAO Nan,born in 1995,postgraduate.Her main research interests include data and communications security,privacy-protection of vehicular ad hoc network. ZHANG Guo-an,born in 1965,Ph.D,professor,Ph.D supervisor.His main research interests include vehicular ad hoc networkand wireless communication network theory and technology.
  • Supported by:
    This work was supported by the Young Scientists Fund of the National Natural Science Foundation of China (61801249).

Abstract: Aiming at the protection of vehicle users’ privacy information and the security transmission of communication messages in the vehicle ad-hoc networks,an authenticated certificateless ring signcryption scheme was proposed.The vehicles communicated with others through their pseudo-identities generated by the trusted authority,and the real-identity of the vehicle can only be determined by the trusted authority according to the original registration information of the vehicle node and the tracing keys,which ensures the anonymity of the communication and traceability of the malicious vehicles.The signcryption and decryption algorithms are implemented respectively by message sending vehicle and receiving vehical based on the proposed authenticated certificateless ring signcryption model,which results in the achievement of the identity authentication of the signcryption vehicle and authentication of sending messages.The confidentiality and unforgeability of the proposed scheme can be proved under the random oracle model.Compared with the existing privacy-protection schemes of VANET,the security performance of the proposed scheme is more perfect in terms of confidentiality,authentication and traceability.Through the lists,the number of operations in the ring signcryption and decryption algorithms of the scheme are compared.The sum overhead of bilinear operations and scalar multiplications is treated as the computational overhead of the scheme,and is listed and analyzed numerically.The simulations of the scheme are based on Intel I7,3.07GHz hardware platform and MATLAB software.The results show that the computational overhead of the proposed scheme is far less than the other three.When the number of vehicles increases to 100,the upper limit of the applicable range,the computational overhead of the proposed scheme is still less than 150ms.Therefore,the proposed privacy protection scheme has satisfied the requirement of security and instant messaging,especially suitable for urban transportation systems.

Key words: Authentication, Certificateless public key cryptosystem, Efficiency, Privacy protection, Ring signcryption, Traceability, Vehicular ad-hoc network

CLC Number: 

  • TN918.4
[1]ZHONG H,HAN S S,CYI J,et al.Privacy-Preserving Authen- tication Scheme with Full Aggregation in VANET[J].Information Sciences,2019,476:211-221.
[2]JAEDUCK C,SOUHWAN J.Unified Security Architecture and Protocols Using Third Party Identity in V2V and V2I Networks[J].Wireless Communications and Mobile Computing,2012,12(15):1326-1337.
[3]YANG L.Big Data Technology and Its Analysis of Application in Urban Intelligent Transportation System[C]∥2018 International Conference on Intelligent Transportation,Big Data & Smart City (ICITBS).Xiamen:IEEE Press,2018:17-19.
[4]SHAMIR A.Identity-Based Cryptosystems and Signature Sch- emes[M].Advances in Cryptology.Berlin:Springer,1984:47-53.
[5]ZHANG J.A Hybrid Authentication Protocol with ID-Based Signcryption for Vehicular Ad Hoc Networks[J].Advanced Materials Research,2013,650:465-469.
[6]VIJAYALAKSHMI N,SASIKUMAR R.An ID-Based Privacy Preservation for VANET[C]∥International Conference on Computing & Communications Technologies.Chennai,IEEE Press,2015:164-167.
[7]XIE Y,WU L B,ZHANG Y B,et al.Efficient and Secure Authentication Scheme With Conditional Privacy-Preserving for VANETs[J].Chinese Journal of Electronics,2016,25(5):950-956.
[8]VIJAYAKUMAR P,AZESS M,KANNAN A,et al.Dual Au- thentication and Key Management Techniques for Secure Data Tran-smission in Vehicular Ad Hoc Networks[J].IEEE Tran-sactions on Intelligent Transportation Systems,2016,17(4):1015-1028.
[9]ALRIYAMI S S,PATERSON K G.Certificateless Public Key Cryptography[C]∥Cryptology-ASIACRYPT.2003:452-473.
[10]WANG D X,TENG J K.Probably Secure Certificateless Aggregate Signature Algorithm for Vehicular Ad hoc Network[J].Journal of Electronics & Information Technology,2018,40(1):11-17.
[11]YANG X D,YANG P,LI Y,et al.A Message Authentication Scheme for VANET Based on Certificateless Proxy Re-signature[J].Computer Engineering & Science,2018,40(1):40-44.
[12]BARBOSA M,FARSHIM P.Certificateless Signcryption[C]∥Proceedings of the 2008 ACM Symposium on Information,Computer and Communications Security.Tokyo:ACM,2008(3):18-20.
[13]HOU C X.Certificateless Signcryption Scheme Without Random Oracles[J].Chinese Journal of Electronics,2018,27(5):1002-1008.
[14]ZHANG Y J,ZHANG Y L,WANG C F.Certificateless Aggregate Signcryption Scheme with Internal Security and ConstPai-rings[J].Journal of Electronics & Information Technology,2018,40(2):500-508.
[15]YU H F,YANG B.Low-computation Certificateless Hybrid Signcryption Scheme[J].Frontiers of Information Technology &Electronic Engineering,2017,18(7):928-941.
[16]CUI J L,SUN H.An Efficient Certificateless Threshold Signcryption Scheme[J].Journal of Xinyang University (Natural Science Edition),2016,29(2):283-288.
[17]ZHA W G.Certificateless Agent Signcryption Scheme without Bilinear Pairing[J].Journal of East China Jiaotong University,2015,32(4):110-116.
[18]YU H F.Certificateless Proxy Signcryption Using Cyclic Multiplication Groups[C]∥2018 14th International Conference on Computational Intelligence and Security (CIS).Hangzhou,IEEE Press,2018:426-429.
[19]JIANG Z X.Design and Analyses of Certificateless Proxy Ring Signcryption Scheme[D].Guangxi:Guangxi University,2015.
[20]SUN H,MENG K.Efficient Certificateless Ring Signcryption Scheme[J].Computer Science,2014,41(11):208-211,238.
[21]ZHU L J,ZHANG F T,MIAO S Q.A Provably Secure Parallel Certificatelesss Ring Signcryption Scheme[C]∥International Conference on Multimedia Information Networking & Security.Nanjing:IEEE Press,2010:423-427.
[22]HUANG Y Y,ZHANG J G,CHEN H Y.On the Security of ACertificateless Signcryption Scheme[C]∥2014 IEEE Workshop on Electronics,Computer and Applications.Ottawa:IEEE Press,2014:664-667.
[23]SHARMA G,BALA S,VERMA A K.An Identity-Based Ring Signcryption Scheme[C]∥IT Convergence & Security.Lecture Notes in Electrical Engineering:Springer,Dordrecht,2012:151-157.
[24]HONG D Z,XIE Q.Certificateless Ring Signcryption Scheme [J].Computer Engineering and Application,2011,47(17):107-110.
[25]HERRANZ J,SAEZ G.Forking Lemmas for Ring Signature Schemes[J].Journal of Management Studies,2003,2904(2):266-279.
[26]WANG L L,ZHANG G Y,MA C G.Verifiable Certificateless Ring Signcryption Scheme Based on Bilinear Pairings[J].Computer Applications,2007,27(9):2167-2169.
[27]HOU H X,HE Y F.A New Certificateless Ring Signcryption Scheme[J].Computer Technology and Development,2012,22(7):151-153.
[28]WANG L L,ZHANG G Y,MA C G.A Secure Ring Signcryption Scheme for Private and Anonymous Communication[C]∥IFIP International Conference on Network & Parallel Computing Workshops.Liaoning:IEEE Computer Society,2007:107-111.
[29]CUIY Q,CAOL,ZHANGX Y,et al.Ring Signature Based on Lattice and VANET Privacy Preservation[J].Journal of Computers,2017,40(169):1-14.
[30]HAN Y,XUE N N,WANG B Y,et al.Improved Dual-Protected Ring Signature for Security and Privacy of Vehicular Communications in Vehicular Ad-Hoc Networks [C]∥Advanced Big Data Analysis for Vehicular Social Networks.IEEE Access,2018:20209-20220.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] JIAN Qi-rui, CHEN Ze-mao, WU Xiao-kang. Authentication and Key Agreement Protocol for UAV Communication [J]. Computer Science, 2022, 49(8): 306-313.
[3] CHEN Yan-bing, ZHONG Chao-ran, ZHOU Chao-ran, XUE Ling-yan, HUANG Hai-ping. Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain [J]. Computer Science, 2022, 49(6A): 537-543.
[4] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[5] JIANG Rui, XU Shan-shan, XU You-yun. New Hybrid Precoding Algorithm Based on Sub-connected Structure [J]. Computer Science, 2022, 49(5): 256-261.
[6] LIN Jin-cheng, JI Qing-ge, ZHONG Zhen-wei. Modified Social Force Model Considering Pedestrian Characteristics and Leaders [J]. Computer Science, 2022, 49(5): 347-354.
[7] SONG Tao, LI Xiu-hua, LI Hui, WEN Jun-hao, XIONG Qing-yu, CHEN Jie. Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era [J]. Computer Science, 2022, 49(4): 340-353.
[8] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[9] LIU Jiang, LIU Wen-bo, ZHANG Ju. Hybrid MPI+OpenMP Parallel Method on Polyhedral Grid Generation in OpenFoam [J]. Computer Science, 2022, 49(3): 3-10.
[10] XIA Jing, MA Zhong, DAI Xin-fa, HU Zhe-kun. Efficiency Model of Intelligent Cloud Based on BP Neural Network [J]. Computer Science, 2022, 49(2): 353-367.
[11] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[12] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[13] CHEN Yong, XU Qi, WANG Xiao-ming, GAO Jin-yu, SHEN Rui-juan. Energy Efficient Power Allocation for MIMO-NOMA Communication Systems [J]. Computer Science, 2021, 48(6A): 398-403.
[14] WANG Xiang-yu, YANG Ting. Routing Directory Server Defined by Smart Contract [J]. Computer Science, 2021, 48(6A): 504-508.
[15] GUO Rui, LU Tian-liang, DU Yan-hui. Source-location Privacy Protection Scheme Based on Target Decision in WSN [J]. Computer Science, 2021, 48(5): 334-340.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!