Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X
Abstract
:1. Introduction
- Proposing a dynamic key generation method that provides short-lived authentication keys per vehicle in each zone.
- Proposing a Transmitter Centric Authentication (TCA) method where signature generation at transmitters and signature verification at receivers are based on the transmitter zone parameters.
- Proposing a Signature Concatenation-based Authentication (SCA) method, in which the transmitter generates a concatenated signature that can be individually verified by all receivers, using their corresponding zone parameters.
- Proposing a Receiver Centric Authentication (RCA) method, where transmitters and receivers aggregate the security parameters of the overlapped zones to generate and verify signatures.
- Comparing the three proposed authentication methods in terms of signature generation time, signature verification time, and communication cost.
- Comparing the communication cost in terms of message size for the three proposed authentication methods and six previous related methods for single-zone and multi-zone scenarios.
- Comparing the computation cost in terms of signature generation time and signature verification.
2. Related Work
3. The Proposed Protocol
3.1. System Model
3.2. System Initialization
3.2.1. Vehicle Registration
3.2.2. Dynamic Key Generation
- —two cyclic additive groups of prime order p, based on the elliptic curve E over the finite field where → .
- —a cyclic multiplicative group containing the bilinear pairing result of the two groups .
- —a cryptographic hash function that maps a message to a point in the group.
- —the bilinear pairing function that maps elements from group and group to group , as in Equation (1).
- —a large prime number representing the group order.
- BS picks a random integerthe finite field that represents a finite element in the range {1 and p − 1.
- BS picks a random integerthe finite field that represents a finite element in the range {1 and p − 1.
- BS generates a public key for each vehicle in each zone, using the corresponding zone generator and the vehicle assigned secret key: , where .
- After authorization of a vehicle entering a zone, BS sends to a message that contains parameters for , as well as the common parameters for the zone.
3.3. Three Proposed Authentication Methods
3.3.1. Transmitter Centric Authentication (TCA)
Algorithm 1: Transmitter-Centric Authentication (TCA) Method |
Scenarios: -One transmitter to many receivers in the same zone (single-zone) -One transmitter to many receivers in different zones (multi-zone) Signature Generation:
|
3.3.2. Signature-Concatenation Authentication (SCA)
Algorithm 2: Signature-Concatenation based Authentication (SCA) |
Signature Generation:
|
3.3.3. Receiver Centric Authentication (RCA)
Algorithm 3: Receiver-Centric Authentication (RCA) |
Signature Generation:
|
4. Security Analysis of the MAPP Protocol
4.1. Security Requirement Analysis
4.1.1. Identity Authentication
4.1.2. Message Authentication
4.1.3. Non-Repudiation
4.1.4. Privacy-Preserving
4.1.5. Unlinkability
4.1.6. System Updates
4.2. Resistance to Attacks
4.2.1. Replay Attack
4.2.2. Modification Attack
4.2.3. System Key Compromising Attacks
4.2.4. DOS Attacks
5. Communication Overhead Analysis
5.1. Proposed TCA Method
5.2. Proposed SCA Method
5.3. Proposed RCA Method
6. Computation Overhead Analysis
6.1. Proposed TCA Method
6.2. Proposed SCA Method
6.3. Proposed RCA Method
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- jurisdictional Atallah, R.F.; Khabbaz, M.J.; Assi, C.M. Vehicular networking: A survey on spectrum access technologies and persisting challenges. Veh. Commun. 2015, 2, 125–149. [Google Scholar] [CrossRef]
- Abboud, K.; Omar, H.A.; Zhuang, W. Interworking of DSRC and Cellular Network Technologies for V2X Communications: A Survey. IEEE Trans. Veh. Technol. 2016, 65, 9457–9470. [Google Scholar] [CrossRef]
- Hoymann, C.; Astely, D.; Stattin, M.; Wikstrom, G.; Cheng, J.-F.; Hoglund, A.; Frenne, M.; Blasco, R.; Huschke, J.; Gunnarsson, F. LTE release 14 outlook. IEEE Commun. Mag. 2016, 54, 44–49. [Google Scholar] [CrossRef]
- Mir, Z.H.; Filali, F. LTE and IEEE 802.11p for vehicular networking: A performance evaluation. EURASIP J. Wirel. Commun. Netw. 2014, 89. [Google Scholar] [CrossRef] [Green Version]
- Hakeem, S.A.A.; Hady, A.A.; Kim, H.-W. 5G-V2X: Standardization, architecture, use cases, network-slicing, and edge-computing. Wirel. Netw. 2020, 1–27. [Google Scholar] [CrossRef]
- Muhammad, M.; Safdar, G.A. Survey on existing authentication issues for cellular-assisted V2X communication. Veh. Commun. 2018, 12, 50–65. [Google Scholar] [CrossRef]
- Alnasser, A.; Sun, H.; Jiang, J. Cyber security challenges and solutions for V2X communications: A survey. Comput. Netw. 2019, 151, 52–67. [Google Scholar] [CrossRef] [Green Version]
- Rajavelsamy, R.; Das, D. A Review on 3GPP 5G Security Aspects. Adv. Comput. Commun. 2019. [Google Scholar] [CrossRef]
- Ben Henda, N. Overview on the Security in 5G Phase 2. J. ICT Stand. 2020, 1–14. [Google Scholar] [CrossRef]
- Lu, R.; Zhang, L.; Ni, J.; Fang, Y. 5G Vehicle-to-Everything Services: Gearing Up for Security and Privacy. Proc. IEEE 2020, 108, 373–389. [Google Scholar] [CrossRef]
- Xiaohu, G.; Song, T.; Guoqiang, M.; Wang, C.; Han, T. 5G ultra-dense cellular networks. IEEE Wirel. Commun. 2016, 23, 72–79. [Google Scholar]
- Condoluci, M.; Gallo, L.; Mussot, L.; Kousaridas, A.; Spapis, P.; Mahlouji, M.; Mahmoodi, T. 5G V2X System-Level Architecture of 5GCAR Project. Future Internet 2019, 11, 217. [Google Scholar] [CrossRef] [Green Version]
- Haidar, F.; Kaiser, A.; Lonc, B. On the Performance Evaluation of Vehicular PKI Protocol for V2X Communications Security. In Proceedings of the 2017 IEEE 86th Vehicular Technology Conference (VTC-Fall), Toronto, ON, Canada, 24–27 September 2017; IEEE: Piscataway, NJ, USA; pp. 1–5. [Google Scholar] [CrossRef] [Green Version]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Lo, N.-W.; Tsai, J.-L. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
- Liu, Y.; He, Z.; Zhao, S.; Wang, L. An efficient anonymous authentication protocol using batch operations for VANETs. Multimed. Tools Appl. 2016, 75, 17689–17709. [Google Scholar] [CrossRef]
- Tzeng, S.-F.; Horng, S.-J.; Li, T.; Wang, X.; Huang, P.-H.; Khan, M.K. Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs. IEEE Trans. Veh. Technol. 2017, 66, 3235–3248. [Google Scholar] [CrossRef]
- Hu, X.; Wang, J.; Xu, H.; Liu, Y.; Zhang, X. Secure and Pairing-Free Identity-Based Batch Verification Scheme in Vehicle Ad-Hoc Networks. In Intelligent Computing Methodologies; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9773, pp. 11–20. [Google Scholar]
- Horng, S.-J.; Tzeng, S.-F.; Huang, P.-H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and Improvement of Certificateless Aggregate Signature with Conditional Privacy Preserving for Vehicular Sensor Networks; IACR: Lyon, France, 2016; Available online: https://eprint.iacr.org/2016/692 (accessed on 10 December 2020).
- Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discret. Math. Theor. Comput. Sci. 2015, 17, 317–338. [Google Scholar]
- Lin, X.; Sun, X.; Ho, P.-H.; Shen, X. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar] [CrossRef] [Green Version]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. J. Cryptol. 2004, 17, 297–319. [Google Scholar] [CrossRef] [Green Version]
- Wymeersch, H.; Seco-Granados, G.; Destino, G.; Dardari, D.; Tufvesson, F. 5G mmWave Positioning for Vehicular Networks. IEEE Wirel. Commun. 2017, 24, 80–86. [Google Scholar] [CrossRef] [Green Version]
- Bergren, S. Design Considerations for a 5G Network Architecture. arXiv 2017, arXiv:1705.02902. [Google Scholar]
- El-Beaino, W.; El-Hajj, A.M.; Dawy, Z. On Radio network planning for next generation 5G networks: A case study. In Proceedings of the 2015 International Conference on Communications, Signal Processing, and their Applications (ICCSPA’15), Sharjah, UAE, 17–19 February 2015; Institute of Electrical and Electronics Engineers (IEEE): Piscataway, NJ, USA, 2015; pp. 1–6. [Google Scholar]
- Tsai, C.-W.; Cho, H.-H.; Shih, T.K.; Pan, J.-S.; Rodrigues, J.J.P.C. Metaheuristics for the deployment of 5G. IEEE Wirel. Commun. 2015, 22, 40–46. [Google Scholar] [CrossRef]
- Braeken, A. Symmetric key based 5G AKA authentication protocol satisfying anonymity and unlinkability. Comput. Netw. 2020, 181, 107424. [Google Scholar] [CrossRef]
- Miller, V.S. Use of Elliptic Curves in Cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1985; Springer: Berlin/Heidelberg, Germany, 1986; pp. 417–426. [Google Scholar]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for cryptographers. Discret. Appl. Math. 2008, 156, 3113–3121. [Google Scholar] [CrossRef] [Green Version]
- Hakeem, S.A.A.; El-Gawad, M.A.A.; Kim, H. A Decentralized Lightweight Authentication and Privacy Protocol for Vehicular Networks. IEEE Access 2019, 7, 119689–119705. [Google Scholar] [CrossRef]
- Barreto, P.S.L.M.; Naehrig, M. Pairing-Friendly Elliptic Curves of Prime Order. In SAC 2005: Selected Areas in Cryptography. Lecture Notes in Computer Science; Preneel, B., Tavares, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 3897. [Google Scholar] [CrossRef] [Green Version]
- Scott, M.; Barreto, P.S.L.M. Compressed pairings. In Annual International Cryptology Conference—CRYPTO 2004. Lecture Notes in Computer Science; Franklin, M., Ed.; Sringer: Berlin/Heidelberg, Germany, 2004; Volume 3152, pp. 140–156. [Google Scholar]
- GitHub. herumi/mcl. Available online: https://github.com/herumi/mcl (accessed on 19 August 2020).
- Devegili, A.J.; Scott, M.; Dahab, R. Implementing Cryptographic Pairings over Barreto-Naehrig Curves. In Pairing-Based Cryptography—Pairing 2007. Lecture Notes in Computer Science; Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4575. [Google Scholar] [CrossRef] [Green Version]
- Hakeem, S.A.A.; Hady, A.A.; Kim, H.-W. Current and future developments to improve 5G-NewRadio performance in vehicle-to-everything communications. Telecommun. Syst. 2020, 75, 1–23. [Google Scholar] [CrossRef]
- Hakeem, S.A.A.; El-Gawad, M.A.A.; Kim, H.-W. Comparative Experiments of V2X Security Protocol Based on Hash Chain Cryptography. Sensors 2020, 20, 5719. [Google Scholar] [CrossRef] [PubMed]
Message Authentication Done by Signing Message Using Individual Secret Keys and Verification is Done Using the Bilinear Pairing Function. IDENTITY Authentication Is Satisfied Using Pseudo-Identities | |||
---|---|---|---|
Certificateless Bilinear Pairing Cryptography Is Used in All Compared Methods [19,20,21,22,23,24] for Single Group Communication | |||
Security Method | Advantages | Disadvantages | Communication Type |
Horng et al. [19] |
|
|
|
Li et al. [20] |
|
| |
Malhi et al. [21] |
|
|
|
Lin et al. [22] |
|
|
|
Bayat et al. [23] |
|
|
|
Boneh et al. [24] |
|
|
|
Notations | Descriptions |
---|---|
BSs | Base Stations |
CA | Certificate Authority |
ECC | Elliptic Curve Cryptography |
a list of pseudo identities | |
list of secret keys | |
a list of the corresponding public keys | |
Zone of ID list | |
A random integer number represents a secret key of vehicle in each zone | |
Finite field of elements in the range . | |
two cyclic additive groups of prime order based on the elliptic curve over the finite field where → | |
Acyclic multiplicative group containing the bilinear pairing result of the two groups . | |
The bilinear pairing function that maps elements from group and group to group | |
Represents the generator point of the group for each zone | |
An ECC point represents the public key of vehicle in each zone: | |
A cryptographic hash function that maps a message to a point in the group | |
Represents the pseudo-identity of to hide it’s real identity and allow vehicle to communicate anonymously | |
Represents message payload transmitted from vehicle | |
Is a timestamp to ensure message freshness | |
The number of base stations | |
The number of zones | |
H(m) | Hashed message to a point over the elliptic curve group |
Generate a signatureover message m using the secret key of each vehicle | |
Represents the concatenation operation of two elements | |
Represents the aggregation of zones generators ( to generate a new value | |
Represents the aggregation of vehicle secret keys for different zone destinations | |
Represents the aggregated public key of vehicle where | |
The aggregated signature over message m using the aggregated secret key , where | |
The concatenated signatures that consists of signatures generated by vehicle for different zones destinations: | |
The concatenated public keys that consists of public keys of vehicle for different zones destinations: |
Pairing Curve equation | E: |
Size of elements in the finite field | || = 32 bytes |
Integer number over where = 2 | |
Size of elements in the elliptic curve group | || = 32 bytes |
Size of elements in the elliptic curve group | || = 2 || = 64 bytes |
Size of elements in the result mapping group | || = 12 || = 384 bytes |
Operation | Definition | Time in (ms) |
---|---|---|
Bilinear pairing | The time needed to perform one bilinear pairing of elements from group and group to group | TP = 2.446 |
Addition in | The time of addition of two points inside group | TAG1 = 0.007 |
Multiplication in | Scalar multiplication of a point inside group and a random integer | TMG1 = 0.479 |
Addition in | The time of addition of two points inside group | TAG2 = 0.013 |
Multiplication in | Scalar multiplication of a point inside group and a random integer | TMG2 = 0.989 |
HashAndMap to or | The time of hashing message using sha-256 then map the hashed result to a point in the group or group | TM2P = 0.135 |
Hashing Operation | the time defined for one hash function operation using SHA-256 algorithm | TH = 0.006 |
Addition in | The time of addition of two points over the finite filed | TAFp = 0.001 |
Security Methods | Signature Generation Time Per Message for Single Zone Case (ms) | Signature Verification Time Per Message for Single Zone Case (ms) | Signature Generation Time Per Message for n Receivers in n Multi-Zones (ms) | Signature Verification Time Per Message for Each Receiver in n Multi-Zones (ms) |
---|---|---|---|---|
(1) Horng et al. [19] | 2TMG1 + 2TAG1 = 0.9594 | 3TP + TMG1 + TM2P = 7.8305 | 0.9594n | 3 nTP + nTMG1 + nTM2P = 952.7n |
(2) Li et al. [20] | TAG1 + 2TMG1 + TM2P = 1.1 | 3TP + TMG1 + 2TM2P + TAG1 = 8.094 | 1.1n | 3nTP + nTMG1 + 2nTM2P + nTAG1 = 8.094n |
(3) Malhi et al. [21] | 4TMG1 + 2TAG1 = 1.93 | 3TP + 3TMG1 + TAG1 = 8.782 | 1.93n | 3nTP + 3nTMG1 + nTAG1 = 8.778n |
(4) Lin et al. [22] | 3TP + TM2P = 7.473 | 5TP + 8TMG1 = 16.132 | 7.473n | 5nTP + 8nTMG1 = 16.132n |
(5) Bayat et al. [23] | 5TMG1 + TAG1 + TH + TM2P = 2.549 | 3TP + TMG1 + TH + TM2P = 7.8365 | 2.549n | 3n TP + nTMG1 + nTM2P = 7.952n |
(6) Boneh et al. [24] | 3TP + 5TMG1 = 9.7275 | 4TP + 2TM2P = 10.054 | 9.7275n | 4nTP + 2nTM2P = 10.054n |
The proposed TCA | TM2P + TMG1 = 0.614 | 2TP + TM2P = 4.9 + 0.135 = 5.035 | 0.614 | 2TP = 5.035 |
The proposed SCA | TM2P + TMG1 = 0.614 | 2TP + TM2P = 4.9 + 0.135 = 5.035 | 0.614n | 2TP = 5.035 |
The proposed RCA | = 0.600 + 0.014n | 0.600 + 0.014n | 5.014 + 0.013n |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hakeem, S.A.A.; Kim, H. Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X. Sensors 2021, 21, 665. https://doi.org/10.3390/s21020665
Hakeem SAA, Kim H. Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X. Sensors. 2021; 21(2):665. https://doi.org/10.3390/s21020665
Chicago/Turabian StyleHakeem, Shimaa A. Abdel, and HyungWon Kim. 2021. "Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X" Sensors 21, no. 2: 665. https://doi.org/10.3390/s21020665
APA StyleHakeem, S. A. A., & Kim, H. (2021). Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X. Sensors, 21(2), 665. https://doi.org/10.3390/s21020665