Next Article in Journal
Advancements in Household Load Forecasting: Deep Learning Model with Hyperparameter Optimization
Previous Article in Journal
Model Reference Adaptive Observer for Permanent Magnet Synchronous Motors Based on Improved Linear Dead-Time Compensation
Previous Article in Special Issue
A Systematic Review on Deep-Learning-Based Phishing Email Detection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lightweight and Secure Multi-Message Multi-Receiver Certificateless Signcryption Scheme for the Internet of Vehicles

1
College of Information Engineering, Yangzhou University, Yangzhou 225127, China
2
Henan Key Laboratory of Network Cryptography Technology, Information Engineering University, Zhengzhou 450001, China
3
Guangling College, Yangzhou University, Yangzhou 225009, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(24), 4908; https://doi.org/10.3390/electronics12244908
Submission received: 30 October 2023 / Revised: 2 December 2023 / Accepted: 4 December 2023 / Published: 6 December 2023
(This article belongs to the Special Issue Cyber-Security in Smart Cities: Challenges and Solution)

Abstract

:
The Internet of Vehicles (IoV) improves traffic efficiency and enhances driving safety through the real-time collection and analysis of traffic-related data. Numerous secure and privacy-preserving communication protocols have been proposed for the IoV. However, various security threats, privacy leakage, and inefficient communications remain unaddressed. Therefore, a lightweight and secure multi-message multi-receiver certificateless signcryption (LS-MRCLSC) scheme based on elliptic curve cryptography (ECC) is proposed. The proposed scheme guarantees secure communication and promotes messaging efficiency with multi-cast mode. Multiple key generation centers (KGCs) collaborate to generate and update the system master key (SMK) using Feldman’s verifiable secret-sharing (FVSS) algorithm, avoiding the single point of failure (SPoF) problem. Formal security proofs under the random oracle model (ROM) demonstrate that the proposed scheme meets requirements such as data confidentiality, message unforgeability, anonymity, and unlinkability. Performance evaluations confirm that the LS-MRCLSC scheme is better than similar schemes in terms of efficiency, feasibility, and scalability.

1. Introduction

With the rising number of social vehicles, traffic accidents are becoming more frequent, and urban areas are experiencing traffic congestion, which poses a significant barrier to the economic growth of cities. The Internet of Vehicles (IoV) integrates cutting-edge vehicle sensors, controllers, actuators, and modern communication technology to enable intelligent information sharing and interaction between vehicles, people, roads, and the cloud. Vehicles can transmit real-time traffic information (e.g., current location, speed, weather conditions, and road congestion) among IoV infrastructures through dedicated short-range communications (DSRC) or cellular vehicle-to-everything (C-V2X) [1] standards. This helps other vehicles plan more efficient traffic routes and reduces the occurrence of traffic accidents. However, numerous security threats exist during data transmission due to insecure open wireless channels. Attackers may eavesdrop, forge, delete, replay, and tamper with the transmitted data. Certificateless signcryption [2] is a solution for ensuring communication security by providing both message authentication and data confidentiality simultaneously. Nevertheless, in certificateless signcryption protocols, receivers decrypt the ciphertext to access the message and then verify the validity of the signature, which leads to massive computation delays. Absolute anonymity is undesirable because of the requirement of supervision. A traffic management authority (TMA) should have the capability to trace and recover the real identity of malicious vehicles that have sent fake or faulty messages to disturb traffic orders [3]. Therefore, many schemes adopt pseudonym technology to protect the privacy of vehicles (e.g., identity, location, request content).
Certificateless communication protocols leverage a key generation center (KGC) to generate partial private keys (PPKs) and eliminate key escrow problems. Nevertheless, a KGC is not totally credible and is susceptible to denial of service (DoS) attacks in the IoV. With the success of advanced persistent threat (APT) attacks, attackers can acquire the system master key (SMK) and seriously threaten the security of the system. To resolve this issue, researchers have proposed the utilization of multiple KGCs to manage an SMK with Shamir’s threshold secret-sharing (TSS) scheme [4]. Consequently, attackers have to corrupt at least threshold KGCs to retrieve the SMK. However, this cannot guarantee the safety of KGCs since it is possible for threshold KGCs to be corrupted in practical scenarios. Furthermore, Shamir’s TSS scheme involves a key distributor that knows the secret key, and the holder of the sub-key may provide an unreal share. Thus, devising a dynamically updatable protocol that allows KGCs to update the SMK for signcryption will enhance the security of the system. Even if attackers recover the SMK of the last period, they cannot disturb the current status and operation of the system.
Furthermore, the computation and storage capacities of the on-board unit (OBU) loaded onto vehicles are significantly limited. In the IoV, vehicles are equipped with multiple sensors that can detect various heterogeneous messages simultaneously, including informative messages (speed, weather conditions), indicative messages (direction, coordinates), and emergency messages (traffic accidents, traffic jams, natural disasters) [5]. For different types of messages, we aim to send them to the corresponding receivers as quickly as possible. For instance, if vehicles need to send emergency messages to a TMA to optimize road conditions, the best course of action is to transmit these messages to the nearest roadside unit (RSU). An RSU is capable of verifying the received messages and broadcasting them to inform the TMA, nearby wired-connected RSUs, and vehicles within its communication range. This allows the TMA to be aware of the current traffic conditions and take real-time management measures while also ensuring that the RSU spreads messages over the maximum range as fast as possible. Regarding indicative messages, direct vehicle-to-vehicle (V2V) communication will aid receivers in facilitating traffic strategies. In traditional signcryption schemes, sender vehicles must execute the signcryption algorithm n times to send n messages, which is a significant challenge for OBUs with limited resources in a delay-sensitive IoV. Therefore, reducing the overall computation costs required for the signcryption algorithm is crucial.
All in all, there are various challenges in the IoV: (a) insecure communication; (b) privacy leakage of vehicles; (c) key escrow problems; (d) single points of failure (SPoFs) of KGCs; and (e) inefficient message transmission. Thus, this research aims to design a secure and lightweight communication scheme for the IoV to address the aforementioned challenges.

1.1. Contribution

Regarding the above concerns, a lightweight and secure multi-message multi-receiver certificateless signcryption (LS-MRCLSC) scheme with multiple KGCs for the IoV is proposed, based on a multi-message multi-receiver signcryption (MMSC) scheme [2]. Our main contributions can be summarized as follows:
  • An LS-MRCLSC scheme with multiple KGCs is proposed. The proposed LS-MRCLSC scheme is proven to realize confidentiality and unforgeability under the intractable problems in the random oracle model (ROM). Furthermore, it achieves the fundamental security requirements of the IoV such as anonymity, unlinkability, forward and backward secrecy, and resistance to KGC damage attacks and replay attacks.
  • Multiple KGCs are employed in the LS-MRCLSC instead of the traditional single KGC, which avoids SPoFs and key escrow problems. With Feldman’s verifiable secret-sharing (FVSS) [6] mechanism, multiple KGCs negotiate the SMK after a round of communication. To resist APT attacks, each KGC is able to periodically update its own sub-key and the SMK. Moreover, secure channels are not required during PPK transmission, which improves the robustness of our LS-MRCLSC scheme.
  • The LS-MRCLSC scheme effectively reduces the computation cost and communication overhead. Both theoretical analysis and simulation experiments demonstrate that the LS-MRCLSC scheme is efficient in terms of computation cost and communication overhead. Specifically, when there are 100 receivers, the total computation time (signcryption and unsigncryption) of the LS-MRCLSC scheme is reduced by 48.77%, 66.28%, 48.90%, 49.27%, and 49.27%, respectively, compared to the schemes in [7,8,9,10,11]. In addition, the communication overhead is reduced by 7.32%, 83.57%, 47.06%, 0.93%, and 0.93%, respectively, compared to the schemes in [7,8,9,10,11].

1.2. Organization

The remainder of this article is organized as follows. Section 2 outlines the related works. In Section 3, the preliminaries, including complexity assumption, system model, security model, and security goals, are introduced. The proposed LS-MRCLSC scheme is presented in Section 4. Section 5 demonstrates the security proof and analysis. The performance evaluation results are given in Section 6. Finally, we conclude this work in Section 7.

2. Related Works

2.1. Conditional Privacy-Preserving Schemes in the IoV

To ensure the secure communication of vehicles, a series of protocols have been proposed with cryptographic technology. Cui et al. [12] devised an efficient authentication scheme based on semi-trusted authority, which combines self-repairing key distribution and certificate signing. But it increases the communication overhead of the system. Gao et al. [13] introduced a decentralized distributed denial of service (DDoS) attack detection scheme using big data techniques. The scheme mainly comprises two parts: real-time network traffic acquisition and network traffic detection. Nevertheless, the authors did not perform simulated attacks to analyze the performance of the system. Baza et al. [14] proposed a scheme to detect Sybil attacks using proof-of-work (PoW) and proof-of-trajectory (PoT) mechanisms, combining both trajectory verification and resource testing. However, the method could fail if a capable attacker focused on endowing a fake vehicle with additional computational resources, causing confusion in a specific region. In 2022, to resist attacks like eavesdropping, Ren et al. [15] proposed an efficient distance-based privacy-preserving authentication protocol. They used hash functions and exclusive-OR operations to fulfill the privacy protection requirement, which is based on distance. However, it cannot effectively withstand malicious tampering attacks. To cope with challenges like the leakage of data and personal privacy, Bao et al. [16] introduced a scheme with dynamic service, which attains full policy hiding by implementing access control in the inner product. Moreover, they designed an efficient indirect revocation mechanism, which enables the cloud and users to update the ciphertext and user secret key. Recently, blockchain technology has become popular due to its tamper-proof nature, decentralization, and transparency. Conditional privacy-preserving authentication (CPPA) protocols based on blockchain [17,18] have been devised. They utilize blockchain technology for storing vehicular certificates to realize effective certificate management. Tu et al. [19] proposed a vehicle-based secure blockchain consensus algorithm, which overcomes the leakage of sensitive data, high costs, and delays. In addition, homomorphic techniques have gradually been applied to the CPPA protocols for the IoV. Verma et al. [20] utilized homomorphic signatures to protect the confidentiality and unforgeability of traffic-related messages. Homomorphic cryptography [21] assists in accomplishing tripe pseudonym authentication, reducing the dependence on TMAs.

2.2. Certificateless Signcryption Schemes

In 2003, Al-Riyami and Paterson [22] first proposed the concept of certificateless public key cryptography, which addressed the certificate management problem in traditional public key infrastructure (PKI) schemes [23] and the key escrow problem in ID-based signature schemes [24]. Since then, scholars have proposed many certificateless (aggregate) signature schemes [25,26,27,28]. However, these schemes cannot resist public key replacement attacks or malicious KGC attacks. Moreover, in the signature system, sender vehicles send out traffic messages along with the signature. Although attackers cannot steal secret keys or forge signatures via eavesdropping wireless channels, they can know the message content from intercepted data, which may contain sensitive information. Therefore, it is vital to ensure data confidentiality. The signcryption primitive was proposed by Zheng et al. [29], which performs signature and encryption in one logical step. Nevertheless, if we want to send a secret message to multiple receivers, the traditional one-to-one structure of signcryption would no longer be efficient. Selvi et al. [30] first proposed the concept of multi-receiver certificateless signcryption (MRCLSC) and provided a security model. However, Miao et al. [31] pointed out that it cannot maintain confidentiality under internal attacks. Receiver anonymity is also significant in the IoV, which means that each user can identify whether they are an authenticated receiver but cannot identify others. Focusing on the privacy issue of heterogeneous systems, Niu et al. [32] constructed an aggregate signcryption scheme based on MRCLSC. Li and Pang [33] declared that Niu et al.’s scheme [32] could not really achieve receiver anonymity because of the fixed Lagrange interpolation polynomial results. Then, Pang et al. [34] devised an efficient MRCLSC scheme without bilinear pairing, while Yu et al. [35] substantiated that Pang’s et al. scheme [34] could not achieve unforgeability and confidentiality, as the adversary can randomly forge the public and private key pairs of users. Yu et al. [35] also found that the schemes in [36,37,38] could not ensure the integrity of transmitted data. Considering the secure data transmission of wireless body area networks, Shen et al. [7] proposed a lightweight MRCLSC scheme. However, they utilized secure channels to transmit PPKs.
Moreover, the existing multi-receiver signcryption (encryption) schemes cannot send multiple different messages to multiple related vehicles in a data report. Seo and Kim [39] proposed the first MMSC scheme, which supports sending n messages at a time. Soon after, MMSC schemes based on chaotic theory [40] and elliptic curve cryptography (ECC) [41] were proposed. However, receivers can obtain all plaintext by decrypting one ciphertext in these schemes. Zhou et al. [8] presented a certificateless MMSC scheme to realize the anonymous transmission of multiple messages in multicast communication, but the overhead is extremely high due to bilinear pairing. Pang et al. [42] presented a certificateless MMSC scheme, claiming it was secure and efficient. However, Peng et al. [9] proved that Pang et al.’s scheme [42] is vulnerable to a Type I attack. Therefore, the confidentiality, unforgeability, and anonymity of the senders cannot be guaranteed. Although some MMSC schemes have been designed [43,44,45], Pang et al. [42] pointed out that none of them can provide receiver anonymity and privacy preservation. Qiu et al. [46] proposed an MMSC scheme for a heterogeneous smart mobile Internet of Things (IoT), but it cannot achieve receiver anonymity. Recently, Ming et al. [10] devised an MMSC scheme for the healthcare IoT. Nevertheless, it is unable to withstand replay attacks. Zhou et al. [11] also proposed an anonymous certificateless MMSC scheme for a vehicular ad hoc network (VANET). However, the scheme cannot resist replay attacks, and unlinkability is not achieved.
Secure channels are required when a KGC generates PPKs for users in the above schemes. However, maintaining secure channels needs huge economic expenditure. In addition, most existing schemes utilize a single KGC. If attackers successfully invade a KGC, the security of the system will be seriously threatened. Moreover, certificateless signature schemes cannot avoid the key escrow problem. Hence, it is important to guarantee the security of the KGC in the LS-MRCLSC scheme.

3. Preliminaries

The preliminaries of the LS-MRCLSC scheme are introduced in this section.

3.1. Notations

The main notations and corresponding descriptions of our scheme are presented in Table 1. The abbreviations used in this paper are listed in the abbreviation table following Section 7.

3.2. Complexity Assumption

In this subsection, the complexity assumptions associated with the ECCDHP and ECDLP are introduced.
Elliptic Curve Computational Diffie–Hellman Problem (ECCDHP): Given an elliptic curve E, choose a group G on E, where G has the prime order q and generator P. Given a tuple ( a P , b P ) G , it is difficult to compute a b P in probabilistic polynomial time (PPT), where a , b Z q * .
Elliptic Curve Discrete Logarithm Problem (ECDLP): Given an elliptic curve E, choose a group G on E, where G has the prime order q and generator P. Given a tuple ( P , W ) G , it is difficult to compute a Z q * in PPT, where W = a P .

3.3. Feldman’s Verifiable Secret Sharing

Let G be a group with order q. The sharing algorithm takes the threshold parameters L L and t and a secret s s Z q * ; chooses a polynomial with random coefficients, except for the constant term, i.e., p ( X ) = a 0 + a 1 X + + a t X t ( a 0 = s s ) ; and outputs the commitments A k = g a k G for k = 0 , 1 , , t . The j-th share s s j is p ( j ) for j = 1 , , L L .
To verify the j-th share against the commitments, the verification algorithm takes s s j and a set of commitments { A k } k = 0 t and checks whether g s s j = k = 0 t ( A k ) j k . The above algorithms are defined as:
  • F S h a r e ( s s , t , L L ) { s s j } j = 1 L L , { A k } k = 0 t .
  • F V e r i f y ( s s j , { A k } k = 0 t ) b , where b { 0 , 1 } .

3.4. System Model

Figure 1 describes the system model of our LS-MRCLSC scheme. There are four entities equipped in vehicles: the TMA, KGC, RSUs, and OBUs. The upper layer is composed of the TMA and KGC, which communicate over the wired channels. The lower layer consists of RSUs and vehicles, which communicate over the wireless channels.
  • TMA: The TMA is usually a trusted traffic management department that is responsible for generating the system’s public parameters. Moreover, the TMA helps vehicles generate pseudonyms and traces the real identities of malicious vehicles if necessary.
  • KGC: The KGC, composed of K G C i ( i = 1 , 2 , , n ) , is responsible for generating the PPKs for vehicles through public channels. K G C i cooperatively negotiates the SMK with K G C j ( j = 1 , 2 , , n , j i ) . It could be compromised if attackers achieve a specific threshold t within one epoch. Hence, K G C i ( i = 1 , 2 , , n ) should periodically update their own sub-keys and SMKs.
  • RSU: The RSU is the communication equipment installed along the roadside. RSUs can receive and verify the traffic messages from vehicles within their communication range. After verifying the validity of messages, they provide services like network connections for vehicles.
  • Vehicles: Each vehicle is equipped with an OBU to sense, compute, and process traffic data. OBUs signcrypt multiple traffic messages and send ciphertext to RSUs or other vehicles. Meanwhile, vehicles can be the receivers, decrypt ciphertext, and obtain traffic data.

3.5. Security Model

According to the definition in [22], a signature system in the IoV faces two types of attacks. A Type I attacker is malicious, denoted as V i . It can attack the security of the LS-MRCLSC scheme and replace the public keys of all vehicles. A Type II attack is a malicious KGC. It can obtain the SMK but cannot replace a user’s public key. Meanwhile, the LS-MRCLSC scheme should simultaneously offer indistinguishability against a chosen ciphertext attack adaptively (IND-CCA2) and existential unforgeability under a chosen message attack (EUF-CMA).
Game I: This game is played between challengers C I - 1 and A I - 1 .
Definition 1.
Confidentiality against a Type I attack. If there is no adversary, A I - 1 can win Game I with a non-negligible probability in polynomial time, so the LS-MRCLSC scheme offers IND-CCA2.
  • C I - 1 executes the system initialization algorithm, generates the system parameters p a r a m s , and returns the results to A I - 1 .
  • C I - 1 executes the following queries adaptively.
    (1)
    PPK generation query: A I - 1 chooses an identity P I D i , j , and challenger C I - 1 computes ( R i , d i ) P P K g e n e r a t i o n ( p a r a m s , s , P I D i , j ) and returns it to A I - 1 .
    (2)
    Private key generation query: A I - 1 chooses an identity P I D i , j , and challenger C I - 1 computes d i PPKGen ( p a r a m s , s , P I D i , j ) , x i Sec retKeyValue ( p a r a m s , P I D i , j ) , and S K i PrivateKeyGen ( p a r a m s , P I D i , j , x i , d i ) and returns S K i to A I - 1 .
    (3)
    Public key generation query: A I - 1 chooses an identity P I D i , j , and challenger C I - 1 computes R i PPKGen ( p a r a m s , s , P I D i , j ) , X i Sec retKeyValue ( p a r a m s , P I D i , j ) , and P K i PublicKeyGen ( p a r a m s , P I D i , j , X i , R i ) and returns P K i to A I - 1 .
    (4)
    Signcryption query: A I - 1 chooses P I D a , P I D b , and message m, and challenger C I - 1 executes a private key generation query for P I D a and public key generation queries for P I D a and P I D b , computes C m = Signcryption ( m , S K a , P K a , P K b ) , and returns C m to A I - 1 .
    (5)
    UnSigncryption query: A I - 1 chooses P I D a , P I D b , and ciphertext C m , and challenger C I - 1 executes a private key generation query for P I D b and public key generation queries for P I D a and P I D b , computes UnSigncryption ( C m , S K b , P K a , P K b ) , and returns m to A I - 1 .
    (6)
    Public key replacement: At any time, A I - 1 chooses a new value to replace P K i .
  • A I - 1 generates two isometric messages m 0 , m 1 and two identities P I D a , P I D b as a challenge, where P I D b cannot be the identity that has executed the PPK generation query or private key generation query. C I - 1 randomly chooses j 0 , 1 , computes C m = Signcryption ( m j , S K a , P K a , P K b ) , and returns C m to A I - 1 .
  • In the guess stage, A I - 1 executes polynomial bounded degree queries similar to step 2, but it cannot execute the PPK generation query, private key generation query, or UnSigncryption query for C m .
  • A I - 1 outputs j as the guess of j. If j = j , A I - 1 wins Game I.
Game II: This game is played between challengers C II - 1 and A II - 1 .
Definition 2.
Confidentiality against a Type II attack. If there is no adversary, A II - 1 can win Game II with a non-negligible probability in polynomial time, so the LS-MRCLSC scheme offers IND-CCA2.
  • C II - 1 executes the system initialization algorithm, generates the system parameters p a r a m s , and returns p a r a m s and s to A II - 1 .
  • C II - 1 executes queries adaptively, as in Definition 1, except for the PPK generation query and public key replacement.
  • The challenge stage and guess stage are the same as in Definition 1.
  • A II - 1 outputs j as the guess of j. If j = j , A II - 1 wins Game II.
Game III: This game is played between challengers C I - 2 and A I - 2 .
Definition 3.
Unforgeability against a Type I attack. If there is no adversary, A I - 2 can win Game III with a non-negligible probability in polynomial time, so the LS-MRCLSC scheme offers EUF-CMA.
  • A I - 2 executes steps 1 and 2, as in Definition 1.
  • A I - 2 outputs a new signature { C m , P I D i , j } . Moreover, P I D i , j does not execute a PPK generation query, private key generation query, or signcryption query. If the result of UnSigncryption ( C m , P I D i , j ) is ‘1’, then A I - 2 wins Game III.
Game IV: This game is played between challengers C II - 2 and A II - 2 .
Definition 4.
Unforgeability against a Type II attack. If there is no adversary, A II - 2 can win Game IV with a non-negligible probability in polynomial time, so the LS-MRCLSC scheme offers EUF-CMA.
  • A II - 2 executes steps 1 and 2, as in Definition 2.
  • A II - 2 outputs a new signature { C m , P I D i , j } . Moreover, P I D i , j does not execute a PPK generation query, private key generation query, or signcryption query. If the result of UnSigncryption ( C m , P I D i , j ) is ‘1’, then A II - 2 wins Game IV.

3.6. Security Goals

The LS-MRCLSC scheme should fulfill the following security requirements:
  • Data confidentiality: The traffic data should be encrypted during transmission, and only the designated receivers can decrypt the corresponding ciphertext.
  • Message unforgeability: The LS-MRCLSC scheme can resist signature forgeability attacks. Receivers ( V i or RSUs) can verify the validity of signatures to confirm that the messages were sent by valid vehicles and not tampered with during transmission.
  • Anonymity: Vehicles should utilize pseudonyms to communicate with others. Apart from the TMA, any third-party entity cannot know the real identities of registered vehicles.
  • Unlinkability: No vehicle, RSU, or other third party can judge whether two or more messages are from the same vehicle. In other words, attackers cannot trace vehicles through messages over public channels.
  • Resist KGC damage attacks: Attackers cannot steal the system master key when they compromised fewer than t  K G C i (t < n, where n denotes the total number of K G C i ) in the same period. Even if the current SMK is disclosed, attackers cannot obtain the previous or subsequent communication keys.
  • Forward and backward secrecy: Although the private keys of vehicles and KGCs are disclosed in the current period, attackers cannot obtain the previous or subsequent private keys.
  • Resistance to replay attack: This prevents attackers from re-transmitting messages that were eavesdropped over public channels.

4. The LS-MRCLSC Scheme for the IoV

4.1. High-Level Description

Our LS-MRCLSC scheme contains six stages: system initialization, pseudonym generation, key generation, message signcryption and unsigncryption, KGC secret key update, and malicious vehicle tracing. Figure 2 shows the detailed process.
In the system initialization stage, the TMA and KGC generate their own private keys and system public parameters. In the pseudonym generation stage, vehicle registration is accomplished through the TMA. In the key generation stage, vehicles compute complete public and private keys with the help of K G C i . In the message signcryption and unsigncryption stage, the sender vehicle signcrypts the messages and sends the ciphertext to other vehicles or RSUs. Then, the receiver vehicles or RSUs unsigncrypt the ciphertext to obtain the traffic-related information. In the KGC secret key update stage, K G C i ( i = 1 , 2 , , n ) update their own sub-keys and SMKs by executing the FVSS algorithm. In the malicious vehicle tracing stage, the TMA retrieves the real identities of malicious vehicles and punishes them.

4.2. System Initialization

In this stage, the TMA and KGC generate the public system parameters, which is the public input in the later stages.
  • TMA initialization. The TMA generates its private key, which is used to register vehicles. Furthermore, the TMA generates some of the public system parameters. The steps are as follows:
    (1)
    Input security parameter λ , and let G be an additive cyclic group generated by P with prime order q.
    (2)
    Randomly choose a Z q * as its private key, store it secretly, and set the public key T p u b = a P .
    (3)
    To fulfill the security requirements of the proposed scheme, six secure one-way hash functions are selected. H 0 : G Z q * is used to achieve key agreement [47] in pseudonym generation requests and PPK generation, which enables the PPK to be transmitted over public channels. H 1 : G × Z q * × Z q * Z q * is used to request pseudonyms, which enables the registration request to be transmitted over public channels. H 2 : G × { 0 , 1 } * Z q * is used to generate pseudonyms for vehicles, which provides a secure link between the real identity and pseudo-identity of vehicles to the TMA. If the vehicle sends fake or faulty messages, the TMA can retrieve its real identity from the pseudonym. H 3 : Z q * × G × G × G Z q * is used to generate PPKs for vehicles, which guarantees that the SMK cannot be calculated by attackers. H 4 : Z q * × G × G × { 0 , 1 } * × { 0 , 1 } * Z q * is used to generate signatures. The timestamp and public key in H 4 achieve unforgeability and resist replay attacks. H 5 : Z q * × G × G × G × G Z q * is used to generate the encryption key, which supports data confidentiality in the proposed scheme.
    (4)
    Define a one-way index function F i n d e x : Z q * × { 0 , 1 } * Z q * . In F i n d e x ( n , P I D R i ) , n denotes the input number of P I D R i , P I D R = { P I D R 1 , P I D R 2 , , P I D R n } denotes the receiver vehicle identity, and the output of F i n d e x ( n , P I D R i ) is i = 1 , 2 , , n . In other words, F i n d e x ( n , P I D R i ) uniformly maps each user P I D R i to a unique value in the set i = 1 , 2 , , n . It is used to locate the ciphertext from C m for the receivers.
  • KGC initialization. In our scheme, the KGC is composed of { K G C 1 ,   K G C 2 , ,   K G C n } . K G C i ( i = 1 , 2 , , n ) generate their own sub-keys and SMKs. The steps are as follows:
    (1)
    Randomly choose a polynomial on F q : g i ( x ) = a i , 0 + a i , 1 x + + a i , t 1 x t 1 , where a i , j Z q * .
    (2)
    Execute the FVSS algorithm: F V S S ( g i ( x ) , n , t ) = ( s i , 1 , s i , 2 , , s i , n ) . For j = 1 , 2 , , n , K G C i sends s i , j to K G C j ( j i ) and broadcasts commitment { a i , 0 P , a i , 1 P , , a i , t 1 P } .
    (3)
    Check whether s j , i P = = 0 t 1 i a j , P + a j , 0 P holds to verify the validity of s j , i from K G C j . If it holds, K G C i computes its sub-key s i = j = 1 t s j , i and sets sub-public key P i = s i P .
    (4)
    For index set I = { i 1 , i 2 , , i t } , compute δ = j , j I j j , set SMK s = = 1 t δ s and system public key P p u b = s P .
    (5)
    Publish the system public parameters p a r a m s = { q , P , G , F i n d e x ( n , P I D R i ) ,   F q , T p u b , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 , H 5 , P i , δ i } ( i = 1 , 2 , , n ) .

4.3. Pseudonym Generation

In this stage, vehicles request registration from the TMA. In the IoV, a batch of pseudonyms is necessary to protect the privacy of vehicles’ identities and historical routes. The steps are as follows:
(1)
V i randomly selects x i Z q * and computes X i = x i P , h 0 = H 0 ( x i T p u b ) , I D i = R I D i h 0 , and h 1 i = H 1 ( X i | | I D i | | n ) . Then, V i sends the registration request { h 1 i , X i , I D i , n } to the TMA over public channels, where n denotes the requested number of pseudonyms.
(2)
After receiving { h 1 i , X i , I D i , n } , the TMA computes h 1 i = H 1 ( X i | | I D i | | n ) and checks whether h 1 i = h 1 i . If not, the TMA rejects the registration request. Otherwise, the TMA computes h 0 = H 0 ( a X i ) and retrieves the real identity of V i : R I D i = I D i h 0 .
(3)
For j = 1 , 2 , , n , the TMA computes Q i , j = R I D i h 2 i , where h 2 i = H 2 ( a X i | | T i , j ) , and sets pseudonym P I D i , j = { Q i , j , T i , j } , where T i , j is the valid period of P I D i , j . The anonymous identity is P I D = { P I D i , 1 , P I D i , 2 , , P I D i , n } .
(4)
To avoid heavy communication costs between vehicles and the KGC in requesting PPKs, the TMA sends P I D and { P I D , X i } to V i and KGC, respectively.

4.4. Key Generation

In this stage, V i obtains a PPK from the KGC and computes the complete public and private keys.
  • PPK Generation. After receiving { P I D , X i } , the KGC generates a PPK that corresponds to P I D i , j ( j = 1 , 2 , , n ) . To improve the robustness and reduce economic expenditure, we utilize key agreements to enable the PPK to be transmitted over public channels. The steps are as follows:
    (1)
    Randomly select l i Z q * , and compute L i = l i P , h 3 i = H 3 ( P I D i , j | | X i | | L i | | P p u b ) .
    (2)
    Set k i = [ l i + δ i s i h 3 i H 0 ( s i X i ) ] mod q , and send ( L i , k i ) to V i over public channels.
    (3)
    V i computes h 3 i = H 3 ( P I D i , j | | X i | | L i | | P p u b ) , and checks whether k i P = L i + h 3 i δ i P i H 0 x i P i P holds. If not, V i applies for registration and a PPK again. Otherwise, V i computes y i = [ k i + H 0 x i P i ] mod q = ( l i + δ i s i h 3 i ) mod q .
    (4)
    For sets y = { y 1 , y 2 , , y t } and L = { L 1 , L 2 , , L t } , V i generates a complete PPK d i = i = 1 t y i and the corresponding public key R i = i = 1 t L i .
  • Private Key Generation. Set private key S K i = ( x i + d i ) mod q . Store S K i and P I D in a tamper-proof device (TPD).
  • Public Key Generation. Set public key P K i = ( X i , R i ) .

4.5. Message Signcryption and Unsigncryption

In this stage, sender V i signcrypts messages that are collected by sensors and transmits the ciphertext to other vehicles or RSUs. Receivers unsigncrypt the designated ciphertext to obtain traffic-related information. For convenience, we only describe the process of message signcryption and unsigncryption between sender V i and receiver V R i .
  • Message Signcryption. This algorithm is executed by V i . In the IoV, vehicles broadcast their public keys and communication pseudonyms on the way. Sender V i obtains n vehicles’ identities P I D R = { P I D R 1 , P I D R 2 , , P I D R n } and collects the corresponding messages M = { m R 1 , m R 2 , , m R n } , where m R i { 0 , 1 } * . Sender V i randomly chooses a private key S K i and a pseudonym P I D i , j from the TPD to signcrypt M. The steps are as follows:
    (1)
    Select a random integer z Z q * and compute Z = z P . For P I D R i ( 1 i n ) , V i executes steps 2–4.
    (2)
    Compute J R i = F i n d e x ( n , P I D R i ) , where J R i [ 1 , n ] .
    (3)
    Compute h 4 R i = H 4 ( P I D i , j | | P K i | | Z | | m i | | t R i , 1 ) and signature s i g R i = [ z + h 4 R i S K i ] mod q , where t R i , 1 is the OBU’s current timestamp related to V R i . Let J R i be the index of t R i , 1 in set T, which means that T [ J R i ] = t R i , 1 .
    (4)
    Compute U R i = z X R i , K R i = H 5 ( P I D i , j | | P K i | | Z | | P K R i | | U R i ) and ciphertext c R i = K R i ( m i | | s i g R i ) . Let J R i be the index of c R i in C T , which means that C T [ J R i ] = c R i .
    (5)
    Set C m = { Z , T , C T } as the signcryption ciphertext and send it to all receivers.
  • Message Unsigncryption. This algorithm is executed by receiver V R i . The steps are as follows:
    (1)
    Compute J R i = F i n d e x ( n , P I D R i ) .
    (2)
    Obtain t R i , 1 from T and check whether | t R i , 2 t R i , 1 |   Δ t t holds, where t R i , 2 denotes the current timestamp of V R i , and Δ t t denotes the valid time interval. If so, V R i executes step 3. Otherwise, output ⊥.
    (3)
    Obtain c R i from C T and compute U R i = x R i Z , K R i = H 5 ( P I D i , j | | P K i | | Z | | P K R i | | U R i ) , ( m R i | | s i g R i ) = K R i c R i .
    (4)
    Compute h 3 i = H 3 ( P I D i , j | | X i | | R i | | P p u b ) , h 4 R i = H 4 ( P I D i , j | | P K i | | Z | | m R i | | t R i , 1 ) , and check whether s i g R i P = Z + h 4 R i ( X i + R i + h 3 i P p u b ) holds. If not, output ⊥. Otherwise, output m R i .

4.6. KGC Secret Key Update

In this stage, K G C i ( i = 1 , 2 , , n ) update their sub-keys and SMKs to resist APT attacks. The steps are as follows:
(1)
Randomly choose a polynomial on F q : g i x ( x ) = b i , 0 + b i , 1 x + + b i , t 1 x t 1 , where b i , j Z q * .
(2)
Execute the FVSS algorithm: F V S S ( g i x ( x ) , n , t ) = ( w i , 1 , w i , 2 , , w i , n ) . For j = 1 , 2 , ,  n, K G C i sends w i , j to K G C j ( j i ) and broadcasts commitment { b i , 0 P , b i , 1 P , , b i , t 1 P } .
(3)
Check whether w j , i P = = 0 t 1 i b j , P + b j , 0 P holds to verify the validity of w j , i from K G C j   ( j = 1 , 2 , , n , j i ) . If it holds, K G C i computes its new sub-key s i = j = 1 t w j , i and sets a new sub-public key P i = s i P .
(4)
For index set I = { i 1 , i 2 , , i t } , compute δ = j , j I j j and set a new SMK s = = 1 t δ s and a new system public key P p u b = s P .
(5)
After the KGC finishes the key update, it instructs vehicles to reapply for a PPK.

4.7. Malicious Vehicle Tracing

In this stage, the TMA traces and punishes malicious vehicles that transmit fake or faulty messages. The steps are as follows:
(1)
If vehicles in the IoV find that the message is fake or faulty after decryption, they send the sender vehicle’s P I D i , j and detailed illegal behavior to the TMA with the help of the RSUs.
(2)
When receiving P I D i , j = { Q i , j , T i , j } , the TMA first quickly retrieves R I D i = Q i , j H 2 ( a X i | | T i , j ) with private key a. Then, the TMA investigates and verifies the reporting information. If it is true, the TMA reduces the reputation level of vehicle R I D i and imposes fines on its owners. Moreover, the punished vehicle may be removed from the IoV assuming that R I D i made a major mistake. Lastly, the TMA sets the vehicle’s corresponding public key X i as invalid and broadcasts this to the RSUs. The RSUs stop supporting services for R I D i for a period of time.

4.8. Correctness Analysis of the LS-MRCLSC Scheme

The correctness of the LS-MRCLSC scheme is guaranteed by the following equations.
  • From Section 4.2 and Section 4.4, we know that P i = s i P , L i = l i P , X i = x i P , and k i = r i + δ i s i h 3 i H 0 ( s i X i ) . Since vehicle V i does not know s i , it computes H 0 ( s i X i ) = H 0 ( s i x i P ) = H 0 ( x i ( s i P ) ) = H 0 ( x i P i ) according to the key agreement in [47]. Then, V i verifies the correctness of the temporary PPK using the following equation:
    k i P = ( l i + h 3 i δ i s i H 0 ( x i P i ) ) P = l i P + h 3 i δ i ( s i P ) H 0 ( x i P i ) P = L i + δ i h 3 i P i H 0 ( x i P i ) P
  • From Section 4.5, we know that U R i = z X R i , X R i = x R i P , c R i = K R i ( m R i | | s i g R i ) . After computing index J R i , receiver vehicle V R i obtains parameter Z. Since V R i does not know z, it computes U R i = z X R i = z x R i P = x R i ( z P ) = x R i Z according to the key agreement in [47]. If V R i can decrypt c R i with K R i = H 5 ( Z | | P K R i | | U R i ) = K R i , it means that Z has not been tampered with or replaced. The correctness of the decryption process is expressed as follows:
    ( m R i | | s i g R i ) = K R i c R i = H 5 ( P I D i , j | | P K i | | Z | | P K R i | | U R i ) c R i = H 5 ( P I D i , j | | P K i | | Z | | P K R i | | x R i Z ) c R i = H 5 ( P I D i , j | | P K i | | Z | | P K R i | | z X R i ) c R i = H 5 ( P I D i , j | | P K i Z | | P K R i | | U R i ) c R i = K R i c R i
  • From Section 4.4, we know that S K i = ( x i + d i ) , R i = i = 1 t L i , d i = i = 1 t y i = i = 1 t ( l i + δ i s i h 3 i ) = i = 1 t l i + i = 1 t ( δ i s i h 3 i ) , X i = x i P , P p u b = s P = i = 1 t ( δ i s i P ) , d i P = i = 1 t y i P = i = 1 t ( l i + δ i   s i h 3 i ) P = i = 1 t l i P + i = 1 t ( δ i s i h 3 i ) P = i = 1 t L i + h 3 i P p u b = R i + h 3 i P p u b . Therefore, the correctness of the verification process is expressed as follows:
    s i g R i P = ( z + h 4 R i S K i ) P = ( z + h 4 R i ( x i + d i ) ) P = z P + h 4 R i ( x i P + d i P ) = Z + h 4 R i ( X i + R i + h 3 i P p u b )

5. Security Analysis

In this section, we prove that our LS-MRCLSC scheme can withstand malicious V i attacks and malicious KGC attacks through Theorems 1–4.

5.1. Data Confidentiality

Theorem 1.
Confidentiality against a Type I attack. If IND-CCA2 adversary A I - 1 can win Game I with a non-negligible probability E in polynomial time, then challenger C I - 1 has the advantage of 1 q 1 2 E q 2 q 3 in solving the ECCDHP.
Proof of Theorem 1.
Assume that challenger C I - 1 receives a random example of the ECCDHP ( p , q , P , a P , b P ) , where a , b Z q * and a , b are unknown. The goal of C I - 1 is to calculate a b P . C I - 1 needs the ability of A I - 1 and plays the role of a challenger in the IND-CCA2 game.
Setup:  C I - 1 executes the system initialization algorithm and sends p a r a m s = { q , P , G , F i n d e x , F q , T p u b , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 , H 5 , P i } ( i = 1 , 2 , , n ) to A I - 1 . C I - 1 maintains the list L 0 , L 1 , L 2 , L 3 , L 4 , L 5 , L P , L P r i , L P u b , which is used to record the results of the H 0 query, H 1 query, H 2 query, H 3 query, H 4 query, H 5 query, PPK generation query, private key query, and public key query, respectively. Initialize all lists as null. The interactive process between A I - 1 and C I - 1 is as follows.
Query Stage:  A I - 1 executes the following queries adaptively.
  • H 0 query: When A I - 1 queries { a X i , h 0 } , C I - 1 returns it if it exists in L 0 . Otherwise, C I - 1 randomly chooses h 0 Z q * , adds { a X i , h 0 } to L 0 , and returns h 0 to A I - 1 .
  • H 1 query: When A I - 1 queries { X i , I D i , n , h 1 } , C I - 1 returns it if it exists in L 1 . Otherwise, C I - 1 randomly chooses h 1 Z q * , adds { X i , I D i , n , h 1 } to L 1 , and returns h 1 to A I - 1 .
  • H 2 query: When A I - 1 queries a X i , T i , j , h 2 i , C I - 1 returns it if it exists in L 2 . Otherwise, C I - 1 randomly chooses h 2 i Z q * , adds a X i , T i , j , h 2 i to L 2 , and returns h 2 i to A I - 1 .
  • H 3 query: When A I - 1 queries P I D i , j , X i , R i , P p u b , h 3 i , C I - 1 returns it if it exists in L 3 . Otherwise, C I - 1 selects c { 0 , 1 } , where P r [ c = 1 ] = δ . When c = 0 , C I - 1 randomly chooses h 3 i Z q * , adds P I D i , j , X i , R i , P p u b , h 3 i to L 3 , and returns h 3 i to A I - 1 .
  • H 4 query: When A I - 1 queries P I D i , j , P K i , Z , m R i , t R i , h 4 R i , C I - 1 returns it if it exists in L 4 . Otherwise, C I - 1 randomly chooses h 4 R i Z q * , adds P I D i , j , P K i , Z , m R i , t R i , h 4 R i to L 4 , and returns h 4 R i to A I - 1 .
  • H 5 query: When A I - 1 queries P I D i , j , P K i , Z , P K R i , U R i , K R i , C I - 1 returns it if it exists in L 5 . Otherwise, C I - 1 randomly chooses K R i Z q * , adds P I D i , j , P K i , Z , P K R i , U R i , K R i to L 5 , and returns K R i to A I - 1 .
PPK generation query: When A I - 1 queries P I D i , j , R i , d i , C I - 1 returns it if it exists in L P . Otherwise, C I - 1 looks up P I D i , j , X i , R i , P p u b L 3 , selects a random integer d i Z q * , calculates R i = d i P h 3 i P p u b , returns d i , R i to A I - 1 , and adds P I D i , j , R i , d i to L P .
Private key generation query: When A I - 1 queries P I D i , j , S K i , C I - 1 returns it if it exists in L P r i . Otherwise, C I - 1 looks for L P to obtain d i and randomly selects x i Z q * , returns P I D i , j , S K i to A I - 1 , and adds it to L P r i .
Public key generation query: When A I - 1 queries P I D i , j , P K i = ( X i , R i ) , C I - 1 returns it if it exists in L P u b . Otherwise, C I - 1 looks for L P , calculates R i = d i P h 3 i P p u b , selects x i Z q * , computes X i = x i P , P K i = X i , R i , adds P I D i , j , P K i = ( X i , R i ) to L P u b , and returns it to A I - 1 . If no corresponding records exist in L P , then it looks for L 3 . If c = 1 , C I - 1 selects two random integers x i , d i Z q * , calculates X i = x i P , and R i = d i P h 3 i P p u b ; sets P K i = X i , R i ; adds P I D i , j , P K i = ( X i , R i ) to L P u b ; and returns it to A I - 1 . If c = 0 , C I - 1 performs a PPK generation query to obtain d i , R i , elects x i Z q * , computes X i = x i P , sets P K i = X i , R i , adds P I D i , j , P K i = ( X i , R i ) to L P u b , and returns it to A I - 1 .
Public key replacement:  A I - 1 chooses a new s i g R i to replace s i g R i and replaces P K i with a new P K i . C I - 1 updates L P u b with P I D i , j , P K i .
For convenience, we assume that the sender is P I D a and the receiver is P I D b .
Signcryption query: When A I - 1 queries { P I D a , P I D b , s i g R b , c , m R b } , C I - 1 first looks for P I D b , P K R b = ( X R b , R R b ) , c in L P u b . If c = 1 , C I - 1 aborts the game. Otherwise, C I - 1 looks for P I D a , S K a in L P r i and P I D a , P K a = ( X a , R a ) . C I - 1 randomly selects z Z q * ; computes Z = z P , h 4 R b = H 4 ( P I D a | | P K a | | Z | | m R b | | t R b , 1 ) , s i g R b = z + h 4 R b S K a mod q , U R b = z X R b , K R b = H 5 P I D a | | P K a | | Z | | P K R b | | U R b , and c R b = K R b ( m R b | | s i g R b ) ; and returns C m = { c R b , t R b , s i g R b } to A I - 1 .
Unsigncryption query: When A I - 1 queries { P I D a , P I D b , C m , m R b } , C I - 1 first looks for P I D a in L P u b .
(1)
If P I D a exists and c = 0 , then C I - 1 looks for P I D b , x b , P I D a , P K a = ( X a , R a ) , and P I D b , P K R b = ( X R b , R R b ) in L P r i and L P u b ; computes U R b = x b Z , K R b = H 5 ( P I D a | | P K a | | Z | | P K R b | | U R b ) , and ( m R b | | s i g R b ) = K R b c R b ; and returns m R b . Otherwise, C I - 1 aborts.
(2)
If P I D a exists and c = 1 , then C I - 1 looks for P I D a , P K a = ( X a , R a ) in L P u b , { P I D a , P K a , Z , m R n , t R b , h 4 R b } in L 4 , and P I D b , Z , P K b , U R b , K R b in L 5 and returns m R b . Otherwise, C I - 1 aborts.
(3)
If P I D a does not exist in L P u b (the public key has been replaced), C I - 1 looks for { P I D a , P K a = ( X a , R a ) } in L P u b , P I D a , P K a , Z , m R n , t R b , h 4 R b in L 4 , and P I D b , Z , P K b , U R b , K R b in L 5 and returns m R b . Otherwise, C I - 1 aborts.
Challenge Stage: After polynomial-bounded degree queries, A I - 1 outputs two identities P I D a , P I D b and two messages { m 0 , m 1 } as a challenge. If c = 0 , C I - 1 aborts. Otherwise, it randomly selects z * , h 4 * Z q * and computes j 0 , 1 , s i g R b * = z * + h 4 * S K a , Z * = z * P , K R i = H 5 P I D a | | P K a | | Z * | | P K b | | U R b , and c R b * = K R b ( m j | | s i g R b * ) . Then, C I - 1 submits the challenge ciphertext C m * = { c R b * , t R b * , s i g R b * } to A I - 1 , where C I - 1 knows the information of the public key replacement.
Guess Stage:  A I - 1 continues polynomial-bounded degree queries, and outputs j as the guess of j when the simulation stops. If j = j , C I - 1 outputs ( S K b x b h 3 i ) Z * z * h 3 i R b = s Z * as the solution of the ECCDHP. Otherwise, C I - 1 fails.
Now, we analyze the probability that C I - 1 outputs the correct solution of the ECCDHP. If the following two conditions are satisfied, A I - 1 wins Game I.
(1)
A I - 1 did not submit a PPK generation query or private key query, whose probability is 1 q 1 2 .
(2)
A I - 1 did not execute an H 4 query or H 5 query with the probability 1 q 2 q 3 .
In summary, if A I - 1 wins Game I with a non-negligible probability E in polynomial time, C I - 1 can solve the ECCDHP with the probability 1 q 1 2 E q 2 q 3 . □
Theorem 2.
Confidentiality against a Type II attack. If IND-CCA2 adversary A II - 1 can win Game II with a non-negligible probability E in polynomial time, then challenger C II - 1 has the advantage of E q 1 q 2 q 3 in solving the ECCDHP.
Proof of Theorem 2.
Assume that challenger C II - 1 receives a random example of the ECCDHP ( p , q , P , a P , b P ) , where a , b Z q * and a , b are unknown. The goal of C II - 1 is to calculate a b P . C II - 1 needs the ability of A II - 1 and plays the role of a challenger in the IND-CCA2 game.
Setup:  C II - 1 executes the system initialization algorithm and sends p a r a m s = { q , P , G , F i n d e x , F q , T p u b , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 , H 5 , P i } ( i = 1 , 2 , , n ) to A II - 1 . A II - 1 knows the SMK s but cannot execute public key replacement attacks and PPK generation queries. The other assumptions are the same as Theorem 1. The interactive process between A II - 1 and C II - 1 is as follows.
Query Stage:  A II - 1 executes an H 0 query, H 1 query, H 2 query, H 3 query, H 4 query, H 5 query, private key generation query, public key generation query, and signcryption query adaptively.
For convenience, we assume that the sender is P I D a and the receiver is P I D b .
Unsigncryption query: When A II - 1 queries { P I D a , P I D b , C m , m R b } , C II - 1 first looks for P I D a in L P u b .
(1)
If P I D a exists and c = 0 , then C II - 1 looks for P I D b , x b , P I D a , P K a = ( X a , R a ) , and P I D b , P K X R b = ( X R b , R R b ) in L P r i and L P u b ; computes U R b = x b Z , K R b = H 5 ( P I D a | | P K a | | Z | | P K R b | | U R b ) , an ( m R b | | s i g R b ) = K R b c R b ; and returns m R b . Otherwise, C II - 1 aborts.
(2)
If P I D a exists and c = 1 , then C II - 1 looks for P I D a , P K a = ( X a , R a ) in L P u b , { P I D i , j , P K i , Z , m R i , t R i , h 4 R i } in L 4 , and Z , P K i , U R i , K R i in L 5 and returns m R b . Otherwise, C II - 1 aborts.
(3)
If P I D a does not exist in L P u b (the public key has been replaced), C II - 1 looks for { P I D a , P K a = ( X a , R a ) } in L P u b , P I D i , j , P K i , Z , m R i , t R i , h 4 R i in L 4 , and Z , P K i , U R i , K R i in L 5 and returns m R b . Otherwise, C II - 1 aborts.
Challenge Stage: After polynomial-bounded degree queries, A II - 1 outputs two identities P I D a , P I D b and two messages { m 0 , m 1 } as a challenge. If c = 0 , C II - 1 aborts. Otherwise, it randomly selects z * , h 4 * Z q * and computes j 0 , 1 , Z * = z * P , s i g R b * = z * + h 4 * S K a , K R i = H 5 P I D a | | P K a | | Z * | | P K b | | U R b , and c R b * = K R b ( m j | | s i g R b * ) . Then, C II - 1 submits the challenge ciphertext C m * = { c R b * , t R b * , s i g R b * } to A II - 1 , where C II - 1 knows the SMK s.
Guess Stage:  A II - 1 continues polynomial-bounded degree queries and outputs j as the guess of j when the simulation stops. If j = j , C II - 1 outputs ( S K b d b ) Z * = x b Z * as the solution of the ECCDHP. Otherwise, C II - 1 fails.
Now, we analyze the probability that C II - 1 outputs the correct solution of the ECCDHP. If the following two conditions are satisfied, A II - 1 wins Game II.
(1)
A II - 1 did not submit a private key query, whose probability is 1 q 1 .
(2)
A II - 1 did not execute an H 4 query or H 5 query with the probability 1 q 2 q 3 .
In summary, if A II - 1 wins Game I with a non-negligible probability E in polynomial time, C II - 1 can solve the ECCDHP with the probability E q 1 q 2 q 3 . □

5.2. Message Unforgeability

Theorem 3.
Unforgeability against a Type I attack. If EUF-CMA adversary A I - 2 can win Game III with a non-negligible probability E in polynomial time, then challenger C I - 2 has the advantage of 1 q 1 2 E q 2 in solving the ECDLP.
Proof of Theorem 3.
Assume that challenger C I - 2 receives a random example of the ECDLP ( p , q , P , a P ) , where a Z q * and a is unknown. The goal of C I - 2 is to calculate a. C I - 2 needs the ability of A I - 2 and plays the role of a challenger in the EUF-CMA game.
Setup:  C I - 2 executes the system initialization algorithm and sends p a r a m s = { q , P , G , F i n d e x , F q , T p u b , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 , H 5 , P i } ( i = 1 , 2 , , n ) to A I - 2 . C I - 2 maintains the list L 0 , L 1 , L 2 , L 3 , L 4 , L 5 , L P , L P r i , L P u b , which is used to record the results of the H 0 query, H 1 query, H 2 query, H 3 query, H 4 query, H 5 query, PPK generation query, private key query, and public key query, respectively. Initialize all lists as null. The interactive process between A I - 2 and C I - 2 is as follows.
Query Stage:  A I - 2 executes the following queries adaptively.
  • H 0 query: When A I - 2 queries { a X i , h 0 } , C I - 2 returns it if it exists in L 0 . Otherwise, C I - 2 randomly chooses h 0 Z q * , adds { a X i , h 0 } to L 0 , and returns h 0 to A I - 2 .
  • H 1 query: When A I - 2 queries { X i , I D i , n , h 1 } , C I - 2 returns it if it exists in L 1 . Otherwise, C I - 2 randomly chooses h 1 Z q * , adds { X i , I D i , n , h 1 } to L 1 , and returns h 1 to A I - 2 .
  • H 2 query: When A I - 2 queries a X i , T i , j , h 2 i , C I - 2 returns it if it exists in L 2 . Otherwise, C I - 2 randomly chooses h 2 i Z q * , adds a X i , T i , j , h 2 i to L 2 , and returns h 2 i to A I - 2 .
  • H 3 query: When A I - 2 queries P I D i , j , X i , R i , P p u b , h 3 i , C I - 2 returns it if it exists in L 3 . Otherwise, C I - 2 selects c { 0 , 1 } , where P r [ c = 1 ] = δ . When c = 0 , C I - 2 randomly chooses h 3 i Z q * , adds P I D i , j , X i , R i , P p u b , h 3 i to L 3 , and returns h 3 i to A I - 2 .
  • H 4 query: When A I - 2 queries P I D i , j , P K i , Z , m R i , t R i , h 4 R i , C I - 2 returns it if it exists in L 4 . Otherwise, C I - 2 randomly chooses h 4 R i Z q * , adds P I D i , j , P K i , Z , m R i , t R i , h 4 R i to L 4 , and returns h 4 R i to A I - 2 .
PPK generation query: When A I - 2 queries P I D i , j , R i , d i , C I - 2 returns it if it exists in L P . Otherwise, C I - 2 looks up P I D i , j , X i , R i , P p u b L 3 , selects a random integer d i Z q * , calculates R i = d i P h 3 i P p u b , returns d i , R i to A I - 2 , and adds P I D i , j , R i , d i to L P .
Private key generation query: When A I - 2 queries P I D i , j , S K i , C I - 2 returns it if it exists in L P r i . Otherwise, C I - 2 looks for L P to obtain d i , randomly selects x i Z q * , returns P I D i , j , S K i to A I - 2 , and adds it to L P r i .
Public key generation query: When A I - 2 queries P I D i , j , P K i = ( X i , R i ) , C I - 2 returns it if it exists in L P u b . Otherwise, C I - 2 looks for L P , calculates R i = d i P h 3 i P p u b , selects x i Z q * , computes X i = x i P , P K i = X i , R i , adds P I D i , j , P K i = ( X i , R i ) to L P u b , and returns it to A I - 2 . If no corresponding records exist in L P , then it looks for L 3 . If c = 1 , C I - 2 selects two random integers x i , d i Z q * ; calculates X i = x i P and R i = d i P h 3 i P p u b ; sets P K i = X i , R i ; adds P I D i , j , P K i = ( X i , R i ) to L P u b ; and returns it to A I - 2 . If c = 0 , C I - 2 executes a PPK generation query to obtain d i , R i , selects x i Z q * , computes X i = x i P , sets P K i = X i , R i , adds P I D i , j , P K i = ( X i , R i ) to L P u b , and returns it to A I - 2 .
Public key replacement:  A I - 2 chooses a new s i g R i to replace s i g R i and replaces P K i with a new P K i . C I - 2 updates L P u b with P I D i , j , P K i .
For convenience, we assume that the sender is P I D a and the receiver is P I D b .
Sign query: When A I - 2 queries { P I D a , P I D b , s i g R b , m R b } , C I - 2 first looks for { P I D b , P K R b = ( X R b , R R b ) , c } in L P u b . If c = 1 , C I - 2 aborts the game. Otherwise, C I - 2 looks for P I D a , S K a in L P r i and P I D a , P K a = ( X a , R a ) . C I - 2 randomly selects z Z q * ; computes Z = z P , h 4 R b = H 4 ( P I D a | | P K a | | Z | | m R b | | t R b , 1 ) , and s i g R b = z + h 4 R b S K a mod q ; and returns C m = { t R b , s i g R b } to A I - 2 .
Verify query: When A I - 2 queries { P I D a , P I D b , C m , m R b } , C I - 2 first looks for P I D a in L P u b .
(1)
If P I D a exists and c = 0 , then C I - 2 looks for P I D a , P K a = ( X a , R a ) in L P u b and { P I D a , P K a , Z , m R n , t R b , h 4 R b } in L 4 and verifies that s i g R b P = Z + h 4 R b ( X b + Y b + h 3 i P p u b ) . If so, the output is “1”. Otherwise, C I - 2 aborts.
(2)
If P I D a exists and c = 1 , then C I - 2 looks for P I D a , P K a = ( X a , R a ) in L P u b and { P I D a , P K a , Z , m R n , t R b , h 4 R b } in L 4 and verifies that s i g R b P = Z + h 4 R b ( X b + Y b + h 3 i P p u b ) . If so, the output is “1”. Otherwise, C I - 2 aborts.
(3)
If P I D a does not exist in L P u b (the public key has been replaced), C I - 2 looks for { P I D a , P K a = ( X a , R a ) } in L P u b and P I D a , P K a , Z , m R n , t R b , h 4 R b in L 4 and verifies that s i g R b P = Z + h 4 R b ( X b + Y b + h 3 i P p u b ) . If so, the output is “1”. Otherwise, C I - 2 aborts.
Forge: After polynomial-bounded degree queries, A I - 2 randomly selects z * , r * , s i g R b * Z q * ; obtains the current timestamp t R b * ; and computes Z * = z * P , h 4 R b * = H 4 ( P I D a | | P K a | | Z * | | m i | | t R b * ) . Then, C I - 2 submits the challenge ciphertext C m * = { t R b * , s i g R b * } to A I - 2 , where C I - 2 knows the information of the public key replacement. If A I - 2 successfully forges a signature, C I - 2 outputs s = s i g R b * z * h 4 R b * ( x a + r * ) h 3 i h 4 R b * as the solution of the ECDLP. Otherwise, C I - 2 fails.
Now, we analyze the probability that C I - 2 outputs the correct solution of the ECDLP. If the following two conditions are satisfied, A I - 2 wins Game III.
(1)
A I - 2 did not submit a PPK generation query or private key query, whose probability is 1 q 1 2 .
(2)
A I - 2 did not execute an H 4 query with the probability 1 q 2 .
In summary, if A I - 2 wins Game III with a non-negligible probability E in polynomial time, C I - 2 can solve the ECDLP with the probability 1 q 1 2 E q 2 . □
Theorem 4.
Unforgeability against a Type II attack. If EUF-CMA adversary A II - 2 can win Game IV with a non-negligible probability E in polynomial time, then challenger C II - 2 has the advantage of E q 1 q 2 in solving the ECDLP.
Proof of Theorem 4.
Assume challenger C II - 2 receives a random example of the ECDLP ( p , q , P , a P ) , where a Z q * and a is unknown. The goal of C II - 2 is to calculate a. C II - 2 needs the ability of A II - 2 and plays the role of a challenger in the EUF-CMA game.
Setup:  C II - 2 executes the system initialization algorithm and sends p a r a m s = { q , P , G , F i n d e x , F q , T p u b , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 , H 5 , P i } ( i = 1 , 2 , , n ) to A II - 2 . A II - 2 knows the SMK s but cannot execute a public key replacement attack and PPK generation query. The other assumptions are the same as Theorem 3.
Query Stage:  A II - 2 executes an H 0 query, H 1 query, H 2 query, H 3 query, H 4 query, private key generation query, public key generation query, and sign query adaptively, as in Theorem 3.
For convenience, we assume that the sender is P I D a and the receiver is P I D b .
Verify query: When A II - 2 queries { P I D a , P I D b , C m , m R b } , C II - 2 first looks for P I D a in L P u b .
(1)
If P I D a exists and c = 0 , then C II - 2 looks for P I D a , P K a = ( X a , R a ) in L P u b and { P I D a , P K a , Z , m R n , t R b , h 4 R b } in L 4 and verifies that s i g R b P = Z + h 4 R b ( X b + Y b + h 3 i P p u b ) . If so, the output is “1”. Otherwise, C II - 2 aborts.
(2)
If P I D a exists and c = 1 , then C II - 2 looks for P I D a , P K a = ( X a , R a ) in L P u b and { P I D a , P K a , Z , m R n , t R b , h 4 R b } in L 4 and verifies that s i g R b P = Z + h 4 R b ( X b + Y b + h 3 i P p u b ) . If so, the output is “1”. Otherwise, C II - 2 aborts.
Forge: After polynomial-bounded degree queries, A II - 2 randomly selects z * , r * , s i g R b * Z q * ; obtains the current timestamp t R b * ; and computes Z * = z * P , h 4 R b * = H 4 ( P I D a | | P K a | | Z * | | m i | | t R b * ) . Then, C II - 2 submits the challenge ciphertext C m * = { t R b * , s i g R b * } to A II - 2 , where C II - 2 knows the SMK s. If A II - 2 successfully forges a signature, C II - 2 outputs x a = s i g R b * z * h 4 R b * ( r * + s h 3 i ) h 4 R b * as the solution of the ECDLP. Otherwise, C II - 2 fails.
Now we analyze the probability that C II - 2 outputs the correct solution of the ECDLP. If the following two conditions are satisfied, A II - 2 wins Game IV.
(1)
A II - 2 did not submit a private key query, whose probability is 1 q 1 .
(2)
A II - 2 did not execute an H 4 query with the probability 1 q 2 .
In summary, if A II - 2 wins Game IV with a non-negligible probability E in polynomial time, C II - 2 can solve the ECDLP with the probability E q 1 q 2 . □

5.3. Anonymity

Throughout the process of the proposed LS-MRCLSC scheme, vehicles use pseudo-identity P I D i , j to communicate with other entities. Real identity R I D i is encrypted as Q i , j = R I D i h 2 i , where P I D i , j = { Q i , j , T i , j } , h 2 i = H 2 ( a X i | | T i , j ) , T i , j is the valid period of P I D i , j . To achieve the real identity of the vehicle, the adversary needs to solve the ECDLP since the adversary has to compute a satisfying T p u b = a P . Due to the intractability of the ECDLP, the proposed LS-MRCLSC scheme provides sender anonymity. Moreover, all pre-determined receiver identities P I D R = { P I D R 1 , P I D R 2 , , P I D R n } are not included in the ciphertext. Hence, the proposed LS-MRCLSC scheme also achieves receiver anonymity.

5.4. Unlinkability

The adversary may reveal sensitive information about the vehicle from the fixed pseudo-identity. Therefore, the proposed LS-MRCLSC scheme also provides unlinkability. Foremost, the fixed pseudo-identity P I D i , j is replaced with a pool of pseudonyms P I D = { P I D i , 1 , P I D i , 2 , , P I D i , n } . After signcrypting messages with different private keys, vehicle V i chooses an unused pseudonym P I D i , j from P I D and transmits the ciphertext to the receivers. Upon finishing the last round of communication, V i discards the used P I D i , j . Moreover, the new P I D i , j has no relationship with the old one since T i , j is different in each session. Hence, the adversary cannot determine whether the senders in two or more transmission sessions are identical.

5.5. Forward and Backward Secrecy

On the one hand, in our LS-MRCLSC scheme, the private key of the vehicle consists of two parts: S K i = ( x i + d i ) , where x i is a random secret value selected by vehicles and d i is the PPK generated by the KGC. Concretely, the PPK d i = = i = 1 t y i = i = 1 t ( l i + δ i s i h 3 i ) , where l i is a random secret value, s i is the sub-key of each KGC, h 3 i = H 3 ( P I D i , j | | X i | | L i | | P p u b ) , X i = x i P , R i = i = 1 t L i , and P i = s i P . Because l i and P I D i , j are different in each epoch, the PPK d i and private key S K i are different in each session. Hence, the adversary cannot obtain the previous or subsequent session keys even if the current session key S K i has been disclosed. On the other hand, each K G C i periodically updates its own sub-key, leading to updates in the PPK. Therefore, even if the adversary compromised t  K G C i in one epoch during a period of non-update, it would not last too long. Upon timer triggers, each K G C i updates its own sub-key. Thus, our proposed LS-MRCLSC scheme provides both forward and backward secrecy.

5.6. Resist KGC Damage Attacks

A compromised key server is an adversary and can extract the SMK. Several compromised KGCs can even launch more severe attacks in collusion. For the security of KGCs in our proposed scheme, each K G C i ( 1 i n ) should update its secret key during each epoch. When a participant tries to obtain the SMK, it has to collect at least t secret shares from those KGCs. Based on the assumption in Section 3, we suggest that an adversary who collects t secret shares at different epochs cannot reconstruct the SMK s. Briefly, we assume that t key generation centers are broken through in two successive epochs. The adversary can obtain t shares of s i , which are { s 1 ψ , s 2 ψ , , s k ψ } at the ψ -th epoch and { s k + 1 ψ + 1 , s k + 2 ψ + 1 , , s t ψ + 1 } at the ( ψ + 1 ) -th epoch.

5.7. Resist Replay Attacks

In our LS-MRCLSC scheme, timestamp t R i , 1 is used to guarantee the freshness of ciphertext C m , which can effectively resist replay attacks. If the adversary replays ciphertext C m , it cannot pass authentication because of an invalid timestamp t R i , 1 . Specifically, during the message signcryption and unsigncryption stage, we assume that the predefined threshold of the period is Δ t t , and the time each receiver vehicle receives C m = { Z , T , C T } is t R i , 2 . If | t R i , 1 t R i , 2 |   Δ t t , then C m reaches receiver vehicle V R i within a valid time interval. Otherwise, receiver V R i regards C m as a revised message and discards it. Thus, our LS-MRCLSC scheme can resist replay attacks.
Next, a security comparison between existing schemes [7,8,9,10,11] and our LS-MRCLSC scheme is presented in Table 2, where “✓” represents satisfying the property and “×” represents not satisfying the property.
In Peng’s scheme [9], the sender’s anonymity cannot be achieved. Apart from Ming’s scheme [10], the schemes in [7,8,9] require secure channels during the PPK generation, but their robustness is weak. In addition, in the schemes [8,9,10], users utilize a fixed private key for a long time, which makes the system vulnerable to attacks. Moreover, the schemes in [7,8,9,10,11] utilize only one KGC, so they cannot resist KGC damage attacks and avoid SPoFs. Meanwhile, users utilize one identity to communicate with others, so unlinkability is not satisfied. Our scheme meets all security requirements, which is more practical.

6. Performance Evaluation

In Section 4.8 and Section 5, the correctness and security of the proposed LS-MRCLSC scheme were proven. However, in addition to security requirements, the lightweight nature of the proposed scheme is necessary for a resource-constrained IoV. Otherwise, it will be difficult to apply to actual IoV environments. Therefore, we designed simulation experiments based on common methods to analyze the communication protocols for the IoV, which start from the computation and communication overheads. The computation overhead mainly involves the computation time of the equations in the signcryption and unsigncryption stage, whereas the communication overhead involves the bandwidth requirement for ciphertext transmission.
Specifically, the computation and communication costs of our LS-MRCLSC scheme are compared to those of the schemes in [7,8,9,10,11]. We utilize the JPBC library [48] to simulate cryptographic operations on Orange Pi Zero 2 with a 1.5 GHz quad-core ARM Cortex-A53 CPU and 1 GB DDR3 of RAM. The Orange Pi Zero 2 is shown in Figure 3. Figure 4 shows the implementation. Without loss of generality, we choose the Type A elliptic curve, whose parameters are shown in Table 3. For convenience, we presume the number of receivers n is 100.

6.1. Computation Cost

We mainly compare the computation costs of the signcryption and unsigncryption algorithms. As the schemes in [7,8,9,10,11], as well as our LS-MRCLSC scheme, are all based on ECC, we only consider the operation times of scalar multiplication T s m , point addition T p a , and map-to-point hash T h . Specifically, the general hash function operation time, the computation time of F i n d e x , and the modular operation time are negligible. Table 4 shows the runtimes of the cryptographic operations.
The comparison results of the computation times are shown in Table 5.
In our LS-MRCLSC scheme, sender V i computes Z = z P , U R i = z X R i ( i = 1 , 2 , , n ). Thus, sender V i needs to execute ( n + 1 ) T s m , which costs 1174.63 ms. In the message unsigncryption stage, receiver V R i computes U R i = x R i Z i to obtain the decryption key and checks whether s i g R i P = Z i + h 4 R i ( X i + Y i + h 3 i P p u b ) holds. Therefore, receiver V R i needs to execute 4 T s m + 3 T p a , and the time consumed is 46.70 ms. Therefore, the total computation cost is 1221.33 ms.
Similarly, in the message signcryption stage, the schemes in [7,8,9,10,11] consume 2349.43 ms, 3538.30 ms, 2343.53 ms, 2349.43 ms, and 2349.43 ms, respectively. In the message unsigncryption stage, the computation cost is 35.01 ms, 84.26 ms, 46.64 ms, 58.33 ms, and 58.33 ms, and the total cost is 2384.44 ms, 3622.55 ms, 2390.17 ms, 2407.76 ms, and 2407.76 ms, respectively.
According to Figure 5, we can see that compared to the schemes in [7,8,9,10,11], the computation cost of signcryption in our scheme was reduced by 50.00%, 66.80%, 49.87%, 50.00%, and 50.00%, respectively.
As is shown in Figure 6, the computation cost of unsigncryption in our scheme was essentially equal to that in [9] and was reduced by 44.54%, 19.94%, and 19.94% compared to the schemes in [8,10,11], respectively. Although our cost was slightly higher than that in [7], that scheme could not achieve unlinkability nor resist KGC damage attacks.
Figure 7 illustrates the total time cost of the sender. When n = 100, the cost of our scheme was reduced by 48.77%, 66.28%, 48.90%, 49.27%, and 49.27% compared to the schemes in [7,8,9,10,11], respectively. With an increasing number of receivers, our scheme appears to be more advantageous. Hence, our scheme is more efficient and practical.

6.2. Communication Cost

Table 6 presents the size of an element in groups G and Z q * . Moreover, we neglect the overhead of the timestamps and the encrypted message | m | in all schemes.
For 100 receivers, the transmitted data of our scheme C m = { Z , T , C T } are composed of Z, T = { t R 1 , 1 , t R 2 , 1 , , t R n , 1 } , and C T = { c R 1 , c R 2 , , c R 3 } .
The length of C m is n | Z q * |   +   | G |   =  17,024 bits. Similarly, we can compute the computation overheads of the schemes in [7,8,9,10,11]. A comparison of the ciphertext lengths is shown in Table 7.
According to Figure 8, the communication overhead of the LS-MRCLSC scheme was reduced by 7.32%, 83.57%, 47.06%, 0.93%, and 0.93% compared to the schemes in [7,8,9,10,11], respectively.
Based on Figure 9, we can see that the communication cost of the sender in the LS-MRCLSC scheme was slightly higher than that in [9] at the beginning, whereas when the number of receivers increased (about n 6 ), our scheme performed much better. Moreover, our scheme fulfilled more security requirements. Consequently, our scheme had a lower communication overhead compared to the schemes in [7,8,9,10,11] when applied to multi-receiver data transmission scenarios.

6.3. Discussion

  • The feasibility and scalability of the proposed LS-MRCLSC scheme.
    • Lightweight and feasible. The proposed LS-MRCLSC adopts multi-cast communication to reduce communication time and improve driving efficiency. It broadcasts traffic-related messages to neighboring vehicles in as short a time as possible. In addition, considering the limited computation and storage resources of OBUs and RSUs in the IoV, we have simulated the computation and communication costs using Orange Pi (with fewer resources compared to actual OBUs). The experimental results are more comparable to similar schemes. Therefore, the LS-MRCLSC can be easily applied to the resource-constrained IoV.
    • Practical and scalable. The proposed LS-MRCLSC employs multiple KGCs instead of the traditional single KGC (the security assumption is too strong and is prone to SPoFs), which aligns more closely with the needs of practical applications. Moreover, multiple KGCs are independently distributed across different sites. In the system initialization stage, only one round of online interaction is needed for the KGCs. They generate their own sub-keys using the FVSS algorithm and there is no need for mutual trust. After generating the public key P p u b for verification, the SMK can be deleted. In this way, the maintenance and management of the SMK can be avoided. When the vehicle initiates a PPK request, each KGC generates part of the PPK independently, and the vehicle computes the complete PPK upon receiving t shares. Hence, the LS-MRCLSC is practical and scalable in an actual IoV environment.
  • Compression algorithms in the IoV. Compression and decompression algorithms [49,50] are usually a set of deterministic algorithms and are publicly available. Data with low-security requirements can be transmitted directly or after compression, which greatly reduces the communication bandwidth requirements. However, when transmitting data with strict privacy-preserving demands, the compression algorithms are unsuitable. Once an attacker intercepts a piece of compressed data, it can directly use a decompression algorithm to decompress and obtain the plaintext. In other words, compression algorithms cannot achieve data confidentiality, whereas our proposed LS-MRCLSC scheme has proven to be secure. Of course, encrypting the compressed data is a credible approach with security considerations. But in this case, the computational overhead would be very high, which is intolerable for the resource-constrained IoV environment. All in all, we usually require the algorithm to be public and the key to be secret. If the algorithm is kept secret, once the attacker breaks the algorithm, the consequences will be very serious. As for key secrecy, we can ensure the security of the algorithm by updating the key periodically, which is more practical.
  • Digital twin technology in the IoV. Digital twin technology [51,52,53] is a virtual counterpart to actual physical devices (entities). It can enhance the security and efficiency of the IoV ecosystem, particularly in terms of vehicle data monitoring, predictive maintenance, and anomaly detection. For instance, digital twin-based penetration tests could enable relevant tests virtually (instead of on a real system) during both the operation phase and the engineering phase to fix vulnerabilities early in the lifecycles of cyber-physical systems (CPSs) [54]. Thus, the integration of digital twins within the proposed LS-MRCLSC scheme may be a research direction to consider.

7. Conclusions

In this paper, we propose an LS-MRCLSC scheme for the IoV without secure channels. The leveraging of an MMSC structure enables vehicles to transmit a batch of messages to the designated receivers in one report. In addition, multiple KGCs are employed to resist KGC damage attacks and avoid SPoFs. Moreover, we have proven that the LS-MRCLSC scheme satisfies data confidentiality and message unforgeability under the ROM. Security proofs and performance evaluations show that the LS-MRCLSC scheme can provide vehicles with secure communication and privacy protection at a lower cost in contrast to related schemes.
Public key replacement attacks are common in many CPPA protocols. Therefore, in future work, we will try to utilize a blockchain to design a secure CPPA scheme for the IoV that can withstand such attacks. The key materials of vehicles can be stored on the blockchain for public key queries with pseudonyms. The tamper-proof property of the blockchain will eliminate public key replacement attacks using effective and verifiable approaches. Meanwhile, the communication costs of vehicles’ public keys will be saved, which is another advantage for resource-limited vehicles.

Author Contributions

Conceptualization, G.X. and X.Y.; methodology, G.X.; software, G.X.; validation, X.Y. and X.L.; formal analysis, G.X. and X.L.; investigation, G.X.; resources, G.X.; data curation, X.Y.; writing—original draft preparation, G.X.; writing—review and editing, X.Y. and X.L.; visualization, G.X.; supervision, X.Y. and X.L.; project administration, X.Y.; funding acquisition, X.Y. and X.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the Henan Key Laboratory of Network Cryptography Technology under grant No. LNCT2022-A17, and in part by the Postgraduate Research and Practice Innovation Program of Jiangsu Province under grant No. KYCX22_3501.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are unavailable due to privacy.

Acknowledgments

We sincerely thank the reviewers and the editor for their review and approval.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoVInternet of Vehicles
LS-MRCLSCLightweight and Secure Multi-Message Multi-Receiver Certificateless Signcryption
ECCElliptic Curve Cryptography
KGCKey Generation Center
SMKSystem Master Key
FVSSFeldman’s Verifiable Secret Sharing
SPoFSingle Point of Failure
ROMRandom Oracle Model
DSRCDedicated Short-Range Communications
C-V2XCellular Vehicle-to-Everything
TMATraffic Management Authority
PPKPartial Private Key
DoSDenial of Service
APTAdvanced Persistent Threat
TSSThreshold Secret Sharing
OBUOn-Board Unit
RSURoad-Side Unit
V2VVehicle-to-Vehicle
MMSCMulti-Message Multi-Receiver Signcryption
DDoSDistributed Denial of Service
PoWProof-of-Work
PoTProof-of-Trajectory
CPPAConditional Privacy-Preserving Authentication
PKIPublic Key Infrastructure
MRCLSCMulti-Receiver Certificateless Signcryption
IoTInternet of Things
VANETVehicular Ad Hoc Network
ECCDHPElliptic Curve Computational Diffie–Hellman Problem
PPTProbabilistic Polynomial Time
ECDLPElliptic Curve Discrete Logarithm Problem
IND-CCA2Indistinguishability against a Chosen Ciphertext Attack Adaptively
EUF-CMAExistential Unforgeability under a Chosen Message Attack
TPDTamper-Proof Device
CPSCyber-Physical System

References

  1. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  2. Yang, X.; Li, X.; Li, T.; Wang, X.; Wang, C.; Li, B. Efficient and anonymous multi-message and multi-receiver electronic health records sharing scheme without secure channel based on blockchain. Trans. Emerg. Telecommun. Technol. 2021, 32, e4371. [Google Scholar] [CrossRef]
  3. Wang, Y.; Liu, Y.; Tian, Y. ISC-CPPA:Improverd-Security Certificateless Conditional Privacy-Preserving Authentication Scheme With Revocation. IEEE Trans. Veh. Technol. 2022, 71, 12304–12314. [Google Scholar] [CrossRef]
  4. Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  5. Mundhe, P.; Verma, S.; Venkatesan, S. A comprehensive survey on authentication and privacy-preserving schemes in VANETs. Comput. Sci. Rev. 2021, 41, 100411. [Google Scholar] [CrossRef]
  6. Chor, B.; Goldwasser, S.; Micali, S.; Awerbuch, B. Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proceedings of the 26th Annual Symposium on Foundations of Computer Science (Sfcs 1985), Washington, DC, USA, 21–23 October 1985; pp. 383–395. [Google Scholar]
  7. Shen, J.; Gui, Z.; Chen, X.; Zhang, J.; Xiang, Y. Lightweight and Certificateless Multi-Receiver Secure Data Transmission Protocol for Wireless Body Area Networks. IEEE Trans. Dependable Secur. Comput. 2022, 19, 1464–1475. [Google Scholar] [CrossRef]
  8. Zhou, Y.; Yang, B.; Zhang, W. Multi-receiver and multi-message of certificateless signcryption scheme. Chin. J. Comput. 2017, 40, 1714–1724. [Google Scholar]
  9. Peng, C.; Chen, J.; Obaidat, M.S.; Vijayakumar, P.; He, D. Efficient and Provably Secure Multireceiver Signcryption Scheme for Multicast Communication in Edge Computing. IEEE Internet Things J. 2020, 7, 6056–6068. [Google Scholar] [CrossRef]
  10. Ming, Y.; Yu, X.; Shen, X. Efficient Anonymous Certificate-Based Multi- Message and Multi-Receiver Signcryption Scheme for Healthcare Internet of Things. IEEE Access 2020, 8, 153561–153576. [Google Scholar] [CrossRef]
  11. Zhou, Y.; Xu, R.; Qiao, Z.; Yang, B.; Xia, Z.; Zhang, M. An Anonymous and Efficient Multi-Message and Multi-Receiver Certificateless Signcryption Scheme for VANET. IEEE Internet Things J. 2023. [Google Scholar] [CrossRef]
  12. Cui, J.; Wu, D.; Zhang, J.; Xu, Y.; Zhong, H. An efficient authentication scheme based on semi-trusted authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
  13. Gao, Y.; Wu, H.; Song, B.; Jin, Y.; Luo, X.; Zeng, X. A distributed network intrusion detection system for distributed denial of service attacks in Vehicular Ad Hoc Network. IEEE Access 2019, 7, 154560–154571. [Google Scholar] [CrossRef]
  14. Baza, M.; Nabil, M.; Mahmoud, M.M.; Bewermeier, N.; Fidan, K.; Alasmary, W.; Abdallah, M. Detecting sybil attacks using proofs of work and location in VANETs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 39–53. [Google Scholar] [CrossRef]
  15. Ren, J.; Cheng, Y.; Xu, S. EDPPA: An efficient distance-based privacy preserving authentication protocol in VANETs. Peer Peer Netw. Appl. 2022, 15, 1385–1397. [Google Scholar] [CrossRef]
  16. Bao, Y.; Qiu, W.; Cheng, X.; Sun, J. Fine-Grained Data Sharing With Enhanced Privacy Protection and Dynamic Users Group Service for the IoV. IEEE Trans. Intell. Transp. Syst. 2022, 24, 13035–13049. [Google Scholar] [CrossRef]
  17. Lin, C.; He, D.; Huang, X.; Kumar, N.; Choo, K.K.R. BCPPA: A Blockchain-Based Conditional Privacy-Preserving Authentication Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2021, 22, 7408–7420. [Google Scholar] [CrossRef]
  18. Saqib, N.U.; Malik, S.U.R.; Anjum, A.; Syed, M.H.; Moqurrab, S.A.; Srivastava, G.; Lin, J.C.W. Preserving Privacy in the Internet of Vehicles (IoV): A Novel Group Leader-based Shadowing Scheme using Blockchain. IEEE Internet Things J. 2023, 1–10. [Google Scholar] [CrossRef]
  19. Tu, S.; Yu, H.; Badshah, A.; Waqas, M.; Halim, Z.; Ahmad, I. Secure Internet of Vehicles (IoV) With Decentralized Consensus Blockchain Mechanism. IEEE Trans. Veh. Technol. 2023, 72, 11227–11236. [Google Scholar] [CrossRef]
  20. Verma, R. An Efficient Secure VANET Communication Using Multi Authenticate Homomorphic Signature Algorithm. In Proceedings of the 2023 International Conference on Distributed Computing and Electrical Circuits and Electronics (ICDCECE), Ballar, India, 29–30 April 2023; pp. 1–5. [Google Scholar]
  21. Zhuang, L.; Guo, N.; Chen, Y. TriNymAuth: Triple Pseudonym Authentication Scheme for VANETs Based on Cuckoo Filter and Paillier Homomorphic Encryption. Sensors 2023, 23, 1164. [Google Scholar] [CrossRef]
  22. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  23. Ellison, C.; Schneier, B. Ten risks of PKI: What you’re not being told about public key infrastructure. Comput. Secur. J. 2000, 16, 1–7. [Google Scholar]
  24. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4, Paris, France, 7–11 April 1985; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  25. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  26. Ali, I.; Chen, Y.; Ullah, N.; Kumar, R.; He, W. An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs. IEEE Trans. Veh. Technol. 2021, 70, 1278–1291. [Google Scholar] [CrossRef]
  27. Shim, K.A. Comments on “Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks”. IEEE Trans. Inf. Forensics Secur. 2020, 15, 81–82. [Google Scholar] [CrossRef]
  28. Wu, C.; Huang, H.; Zhou, K.; Xu, C. Cryptanalysis and improvement of a new certificateless signature scheme in the standard model. China Commun. 2021, 18, 151–160. [Google Scholar] [CrossRef]
  29. Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  30. Selvi, D.S.; Vivek, S.S.; Shukla, D.; Rangan, C. Efficient and Provably Secure Certificateless Multi-receiver Signcryption. In Proceedings of the Provable Security: Second International Conference, ProvSec 2008, Shanghai, China, 30 October–1 November 2008; Proceedings 2. Volume 5324, pp. 52–67. [Google Scholar]
  31. Miao, S.; Zhang, F.; Zhang, L. Cryptanalysis of a certificateless multi-receiver signcryption scheme. In Proceedings of the 2010 International Conference on Multimedia Information Networking and Security, Nanjing, China, 4–6 November 2010; pp. 593–597. [Google Scholar]
  32. Niu, S.; Li, Z.; Wang, C. Privacy-preserving multi-party aggregate signcryption for heterogeneous systems. In Proceedings of the Cloud Computing and Security: Third International Conference, ICCCS 2017, Nanjing, China, 16–18 June 2017; Revised Selected Papers, Part II 3. Springer: Berlin/Heidelberg, Germany, 2017; pp. 216–229. [Google Scholar]
  33. Li, H.; Pang, L. Cryptanalysis of Wang et al.’s improved anonymous multi-receiver Identity-Based encryption scheme. IET Inf. Secur. 2014, 8, 8–11. [Google Scholar] [CrossRef]
  34. Pang, L.; Kou, M.; Wei, M.; Li, H. Efficient Anonymous Certificateless Multi-Receiver Signcryption Scheme Without Bilinear Pairings. IEEE Access 2018, 6, 78123–78135. [Google Scholar] [CrossRef]
  35. Yu, X.; Zhao, W.; Tang, D. Efficient and provably secure multi-receiver signcryption scheme using implicit certificate in edge computing. J. Syst. Archit. 2022, 126, 102457. [Google Scholar] [CrossRef]
  36. Gao, R.; Zeng, J.; Deng, L. Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings. Math. Probl. Eng. 2018, 2018, 1486437. [Google Scholar] [CrossRef]
  37. Chen, L.; Li, J.; Zhang, Y. Anonymous Certificate-Based Broadcast Encryption With Personalized Messages. IEEE Trans. Broadcast. 2020, 66, 867–881. [Google Scholar] [CrossRef]
  38. Lu, Y.; Li, J.; Zhang, Y. Privacy-Preserving and Pairing-Free Multirecipient Certificateless Encryption With Keyword Search for Cloud-Assisted IIoT. IEEE Internet Things J. 2020, 7, 2553–2562. [Google Scholar] [CrossRef]
  39. Seo, M.; Kim, K. Electronic Funds Transfer Protocol Using Domain-Verifiable Signcryption Scheme. Lect. Notes Comput. Sci. 2000, 1787, 269–277. [Google Scholar]
  40. Elkamchouchi, D.H. A chaotic public key multi-message multi-recipients signcryption scheme (CPK-MM-MR-SS). In Proceedings of the 14th International Conference on Information Systems Security (ICISS 2008), Bangalore, India, 17–19 December 2008; pp. 30–34. [Google Scholar]
  41. Elkamchouchi, H.; Hagras, E. An efficient Public Key Multi-Messages Multi-Recipients Elliptic Curve Signcryption (PK-MM-ECS) scheme. In Proceedings of the 2008 National Radio Science Conference, Tanta, Egypt, 18–20 March 2008; pp. 1–10. [Google Scholar]
  42. Pang, L.; Wei, M.; Li, H. Efficient and Anonymous Certificateless Multi-Message and Multi-Receiver Signcryption Scheme Based on ECC. IEEE Access 2019, 7, 24511–24526. [Google Scholar] [CrossRef]
  43. Nizamuddin; Umar, A.I.; Waheed, A.; ul Amin, N. An Efficient Multi-Message Multi-Receiver Signcryption Scheme with Forward Secrecy on Elliptic Curves. Cryptol. ePrint Arch. 2015, 2015, 655. [Google Scholar]
  44. Wang, C.; Liu, C.; Li, Y.; Qiao, H.; Chen, L. Multi-message and multi-receiver heterogeneous signcryption scheme for Ad-Hoc Network. Inf. Secur. J. Glob. Perspect. 2017, 26, 136–152. [Google Scholar] [CrossRef]
  45. ur Rahman, A.; Ullah, I.; Naeem, M.; Anwar, R.; Khattak, H.; Ullah, S. A lightweight multi-message and multi-receiver heterogeneous hybrid signcryption scheme based on hyper elliptic curve. Int. J. Adv. Comput. Sci. Appl. 2018, 9. [Google Scholar] [CrossRef]
  46. Qiu, J.; Fan, K.; Zhang, K.; Pan, Q.; Li, H.; Yang, Y. An Efficient Multi-Message and Multi-Receiver Signcryption Scheme for Heterogeneous Smart Mobile IoT. IEEE Access 2019, 7, 180205–180217. [Google Scholar] [CrossRef]
  47. Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar]
  48. Angelo, D.C.; Vincenzo, I. jPBC: Java pairing based cryptography. In Proceedings of the 16th IEEE Symposium on Computers and Communications, (ISCC 2011), Kerkyra, Corfu, Greece, 28 June–1 July 2011; pp. 850–855. [Google Scholar]
  49. Wiseman, Y. Adapting the H. 264 Standard to the Internet of Vehicles. Technologies 2023, 11, 103. [Google Scholar] [CrossRef]
  50. Rakhmanov, A.; Wiseman, Y. Compression of GNSS Data with the Aim of Speeding up Communication to Autonomous Vehicles. Remote Sens. 2023, 15, 2165. [Google Scholar] [CrossRef]
  51. Piromalis, D.; Kantaros, A. Digital twins in the automotive industry: The road toward physical-digital convergence. App. Syst. Innov. 2022, 5, 65. [Google Scholar] [CrossRef]
  52. Tsaramirsis, G.; Kantaros, A.; Al-Darraji, I.; Piromalis, D.; Apostolopoulos, C.; Pavlopoulou, A.; Alrammal, M.; Ismail, Z.; Buhari, S.M.; Stojmenovic, M.; et al. A modern approach towards an industry 4.0 model: From driving technologies to management. J. Sens. 2022, 2022, 5023011. [Google Scholar] [CrossRef]
  53. Kantaros, A.; Piromalis, D.; Tsaramirsis, G.; Papageorgas, P.; Tamimi, H. 3D printing and implementation of digital twins: Current trends and limitations. App. Syst. Innov. 2021, 5, 7. [Google Scholar] [CrossRef]
  54. Veledar, O.; Damjanovic-Behrendt, V.; Macher, G. Digital twins for dependability improvement of autonomous driving. In Proceedings of the European Conference on Software Process Improvement, Edinburgh, UK, 18–20 September 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 415–426. [Google Scholar]
Figure 1. The system model of our LS-MRCLSC scheme.
Figure 1. The system model of our LS-MRCLSC scheme.
Electronics 12 04908 g001
Figure 2. Overview of the LS-MRCLSC scheme.
Figure 2. Overview of the LS-MRCLSC scheme.
Electronics 12 04908 g002
Figure 3. Orange Pi Zero 2.
Figure 3. Orange Pi Zero 2.
Electronics 12 04908 g003
Figure 4. The implementation of the proposed LS-MRCLSC scheme.
Figure 4. The implementation of the proposed LS-MRCLSC scheme.
Electronics 12 04908 g004
Figure 5. Computation costs of signcryption compared to schemes in [7,8,9,10,11].
Figure 5. Computation costs of signcryption compared to schemes in [7,8,9,10,11].
Electronics 12 04908 g005
Figure 6. Computation costs of unsigncryption compared to schemes in [7,8,9,10,11].
Figure 6. Computation costs of unsigncryption compared to schemes in [7,8,9,10,11].
Electronics 12 04908 g006
Figure 7. Total time cost of the sender with increasing receivers compared to schemes in [7,8,9,10,11].
Figure 7. Total time cost of the sender with increasing receivers compared to schemes in [7,8,9,10,11].
Electronics 12 04908 g007
Figure 8. Communication costs compared to schemes in [7,8,9,10,11].
Figure 8. Communication costs compared to schemes in [7,8,9,10,11].
Electronics 12 04908 g008
Figure 9. Communication cost of the sender with increasing receivers compared to schemes in [7,8,9,10,11].
Figure 9. Communication cost of the sender with increasing receivers compared to schemes in [7,8,9,10,11].
Electronics 12 04908 g009
Table 1. Notations and corresponding descriptions.
Table 1. Notations and corresponding descriptions.
NotationDescription
qA large prime number
G An addictive cyclic group with order q
H i Secure one-way hash function
PA generator of G
p a r a m s System’s public parameters
V i The i-th vehicle
V R i The i-th receiver vehicle
K G C i The i-th KGC
tThreshold value
s i Sub-key of K G C i
P i Sub-public key of K G C i
sThe SMK
P p u b System public key
aPrivate key of TMA
T p u b Public key of the TMA
F i n d e x An index function
XOR operation
R I D i The real identity of V i
I D i The temporary identity of V i
P I D i , j The j-th pseudo-identity of V i
T i , j Valid period of P I D i , j
k i The temporary PPK of V i
d i The PPK of V i
x i The secret key of V i
( P K i , S K i ) Public and private key pair of V i
m R i Traffic message related to V R i
MTraffic message set to be signcrypted
s i g R i Signature related to V R i
c R i Ciphertext related to V R i
t R i , j The j-th current timestamp related to V R i
C T Ciphertext set
TTimestamp set
C m Signcryption ciphertext
AThe adversary
CThe challenger
ε The probability that adversary A wins the game
Δ t t The valid time interval
Table 2. Security comparison.
Table 2. Security comparison.
SchemeScheme [7]Scheme [8]Scheme [9]Scheme [10]Scheme [11]Ours
Data confidentiality
Message unforgeability
Anonymity×
Unlinkability×××××
Resist KGC damage attacks×××××
Forward and backward secrecy××××
Resist replay attacks××××
Without secure channels××××
Table 3. Elliptic curve parameters.
Table 3. Elliptic curve parameters.
ItemParameter
Elliptic curve equation y 2 = x 3 + x
Order of group G 512 bits
Order of Z q * 160 bits
Table 4. Runtimes of cryptographic operations.
Table 4. Runtimes of cryptographic operations.
OperationAbbreviationRuntime (ms)
Scalar multiplication T s m 11.63
Point addition T p a 0.059
Map-to-point hash T h 25.869
Table 5. Comparison of computation costs.
Table 5. Comparison of computation costs.
SchemeSigncryptionUnsigncryptionTotal Cost
Scheme [7] ( 2 n + 1 ) T s m + 2 n T p a 3 T s m + 2 T p a ( 2 n + 4 ) T s m + ( 2 n + 2 ) T p a
Scheme [8] ( 3 n + 1 ) T s m + 2 n T p a + T h 5 T s m + 4 T p a + T h ( 3 n + 6 ) T s m + ( 2 n + 4 ) T p a + 2 T h
Scheme [9] ( 2 n + 1 ) T s m + n T p a 4 T s m + 2 T p a ( 2 n + 5 ) T s m + ( n + 2 ) T p a
Scheme [10] ( 2 n + 1 ) T s m + 2 n T p a 5 T s m + 3 T p a ( 2 n + 6 ) T s m + ( 2 n + 3 ) T p a
Scheme [11] ( 2 n + 1 ) T s m + 2 n T p a 5 T s m + 3 T p a ( 2 n + 6 ) T s m + ( 2 n + 3 ) T p a
Ours ( n + 1 ) T s m 4 T s m + 3 T p a ( n + 5 ) T s m + 3 T p a
Table 6. Notations and lengths.
Table 6. Notations and lengths.
NotationDescriptionLength (bits)
| G | The length of an element in G 1024
| Z q * | The length of an element in Z q * 160
Table 7. Comparison of communication costs.
Table 7. Comparison of communication costs.
SchemeCiphertext Length (bits)
Scheme [7] ( n + 2 ) | Z q * |   +   2 | G | = 18,368
Scheme [8] | Z q * |   +   ( n + 1 ) | G | = 103,584
Scheme [9] ( 2 n + 1 ) | Z q * | = 32,160
Scheme [10] ( n + 1 ) | Z q * |   +   | G | = 17,184
Scheme [11] ( n + 1 ) | Z q * |   +   | G | = 17,184
Ours n | Z q * |   +   | G | = 17,024
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, G.; Yin, X.; Li, X. Lightweight and Secure Multi-Message Multi-Receiver Certificateless Signcryption Scheme for the Internet of Vehicles. Electronics 2023, 12, 4908. https://doi.org/10.3390/electronics12244908

AMA Style

Xu G, Yin X, Li X. Lightweight and Secure Multi-Message Multi-Receiver Certificateless Signcryption Scheme for the Internet of Vehicles. Electronics. 2023; 12(24):4908. https://doi.org/10.3390/electronics12244908

Chicago/Turabian Style

Xu, Guishuang, Xinchun Yin, and Xincheng Li. 2023. "Lightweight and Secure Multi-Message Multi-Receiver Certificateless Signcryption Scheme for the Internet of Vehicles" Electronics 12, no. 24: 4908. https://doi.org/10.3390/electronics12244908

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop