Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU)
Abstract
:1. Introduction
- We retrospectively analyze the taxonomy of existing schemes for vehicular networks. Furthermore, some security vulnerabilities of these schemes are highlighted. Then, we present the vehicular network architecture with regard to the system model and security goals.
- We propose a provably secure with an efficient data-sharing scheme for 5G-enabled vehicular networks. To improve efficiency further, our work does not use an expansive component called RSU for the authentication process.
- We implement simulation experiments over a simulation platform (traffic generation simulator and network generation simulator), displaying that the performance efficiency of our work in terms of computation and communication costs has been enhanced compared with the existing works.
2. Related Work
2.1. Massive Certificate-Based (MCB) Schemes
2.2. Group Signature-Based (GSB) Schemes
2.3. Pseudonym Identity-Based (PIB) Schemes
2.4. Critical Analysis
3. Vehicular Network Architecture
3.1. System Model
- Trusted Authority (TA): TA is trustworthy by all entities in the 5G-enabled vehicular networks and has sufficient resources with regards to storage, communication, and computation. The TA is also in charge of generating the initial parameters of the network and registering the vehicles.
- 5G-base Station (5G-BS): is a radio receiver and has sufficient fast-moving and broad-spectrum in 5g-enabled vehicular networks. The main task of 5G-BS is to connect vehicles and TA. The 5G-BS does not save or compute the data regarding vehicular networks.
- Onboard Unit (OBU): Each enrolled vehicle has one onboard unit (OBU) for sending and receiving information about the surrounding environment. Each OBU has TPD to preserve sensitive data and do computation processes for cryptographic operations. OBU is a considered as a terminal node in networks which enjoys all types of services for 5G technology. Therefore, this work adds a security algorithm in a secure processing service (SPS) layer in each node for the simulation, as shown in Figure 2. The main reason behind using the SPS layer is to implement an authentication process that is higher than the MAC and physical layer.
Device-to-Device (D2D) Communication
3.2. Security Goals
- Authentication and Integrity: To make sure that the message transmitted has been carried out by a registered vehicle. Besides, the message has not been tampered with.
- Privacy Preserving: The original identity of the message broadcasting vehicle must be protected and the message should not disclose the identity to other units so that an attacker cannot utilize their identity for themselves.
- Traceability: When issuing a forged message, the vehicle has the traceable to its signer and that power must lie with the TA.
- Replaying Resistance: Our work should be capable of resisting replay attackers to avoid repeating the message sent by the registered vehicle.
4. Proposed Scheme
- TASetup: The TA executes TASetup phase to obtain security parameter . The network parameters and the private (secret) keys and are returned on this algorithm. The system parameters are considered as an implicit input to all methods explained below.
- PIDGen and KeyGen: The TA executes the PIDGen and KeyGen algorithms to return the pseudonym-ID and the signature key , respectively.
- MsgSign: The registered vehicle executes MsgSign algorithm. The safety-related message for a pseudonym-ID is taken as input for returning the signature .
- SigVerify: The verifying vehicle executes SigVerify algorithm. Once receiving a signature on a safety-related message for a pseudonym-ID from a vehicle , if the signature is legitimate, it results true; otherwise, it outputs false.
- BSigVerify: The verifying vehicle executes SigVerify algorithm. Once receiving a batch of n signature () on n safety-related messages () for n pseudonym-IDs () from n vehicles () simultaneously, if the signatures () are legitimate, it results true; otherwise, it results false.
4.1. TASetup
- Given a network parameter , TA selects a generator g based on a group G of the order prime q.
- Four cryptographic general hash functions, , , and , are chosen by TA and set as , , and .
- TA sets the randomly picked number as a private (secret) key, then measures its corresponding public key for private key extraction.
- TA sets the randomly picked number as a private (secret) key, then measures its corresponding public key for traceability.
- The network public parameters are set as , , . Note that private (secret) keys and are only known to TA.
4.2. PIDGen and KeyGen
- User submits the original identity of his/her vehicle to TA via secure communication. TA is responsible for testing the validity of .
- Once confirmed the authenticity of , TA sets a group of the randomly selected values {, , …} as a private key and then measures the relevant public keys , where and .
- TA then computes a group of for vehicle as , where and .
- Once calculating the , TA sets randomly selected values as a signature keys, where and .
- Ultimately, TA preloads the network parameters and groups {, , } to TPD of vehicle through a secure channel.
4.3. MsgSign
- Vehicle sets the randomly selected a signature key , a relevant and pseudonym-ID from the groups , , and , respectively.
- Vehicle sets the randomly picked value and calculates .
- Vehicle signs message as , where is a freshness timestamp.
- Vehicle computes signature .
- Finally, vehicle broadcasts the message-signature tuples to others in 5G-enabled vehicular networks.
4.4. SigVerify
- Upon receiving the message-signature tuples , the verifying vehicle tests the brightness of timestamp . Verifying vehicle rejects the message if it is not valid.
- If is fresh, verifying vehicle then calculates and .
- Finally, verifying vehicle checks whether Equation (1) holds or not.
4.5. BSigVerify
- Verifying vehicle tests the validity of , and drops the messages if some of them are not valid.
- Verifying vehicle sets the randomly selected n values , where for and is typically acceptable [51].
- Verifying vehicle then calculates and , where .
- Finally, verifying vehicle checks whether Equation (2) holds or not.
5. Security Analysis
5.1. Security Definition
- is a legal signature of the message .
- signature of has not been queried in the CorruptVeh and SignatureGen.
5.2. Provable Security
- If , sets the randomly selected three values , and , calculates and holds . saves , and in the list , and respectively. Finally, returns to .
- If , sets the randomly selected three values , and , calculates , and . saves , and in the list , and respectively. Ultimately, results to .
- ,
- ,
- indicates the event that = .
- indicates the event that can fabricate two legal signatures.
5.3. Security Requirements
- Authentication and Integrity: Once the vehicle sending the message-signature tuples to others, the checker in our work checks the correctness for testing the tuple’s integrity and authenticity. According to Theorem 1 in Section 5.2, there is no attacker of polynomial-time that could impersonate/generate a legitimate message if the DLP is hardness.
- Privacy Preserving: In the PIDGen and KeyGen phase, the vehicle’s true identity is hidden in the by TA, where and . To disclose the vehicle’s true identity from , requires to calculate based on . Nevertheless, this process contradicts the hardness of CDHP. Thus, our work satisfies privacy preserving.
- Traceability: By tracing the origin of messages sent, the TA is able to revoke and block the enrollment of any attacker that attempts to broadcast forge messages or disturb the system in 5G-enable vehicular networks. Once receiving the forge message, the vehicle reports it to the TA to verify its aid and, if available in the list, calculates the as utilizing master key . Thus, the function of traceability is provided by our work.
- Replaying Resistance: Our work can resist replay attacks by utilizing timestamp in the message-signature tuples . It denotes the signing time of tuples. Let is the arrival time of the message. It requires to verify if . When this condition holds, then there is no replay attacks.
5.4. Security Level
6. Performance Comparison
6.1. Computation Costs
6.2. Communication Costs
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks. Sensors 2022, 22, 5026. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S. Man-In-The-Middle Attacks in Mobile Ad Hoc Networks (MANETs): Analysis and Evaluation. Symmetry 2022, 14, 1543. [Google Scholar] [CrossRef]
- Cheng, X.; Chen, C.; Zhang, W.; Yang, Y. 5G-enabled cooperative intelligent vehicular (5GenCIV) framework: When Benz meets Marconi. IEEE Intell. Syst. 2017, 32, 53–59. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Khalil, A.; Hasbullah, I.H. Security and Privacy Schemes in Vehicular Ad-Hoc Network With Identity-Based Cryptography Approach: A Survey. IEEE Access 2021, 9, 121522–121531. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Towards identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Access 2021, 9, 113226–113238. [Google Scholar] [CrossRef]
- Prasad, K.S.V.; Hossain, E.; Bhargava, V.K. Energy efficiency in massive MIMO-based 5G networks: Opportunities and challenges. IEEE Wirel. Commun. 2017, 24, 86–94. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev Polynomial-Based Scheme for Resisting Side-Channel Attacks in 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
- Fascista, A.; Coluccia, A.; Wymeersch, H.; Seco-Granados, G. Downlink single-snapshot localization and mapping with a single-antenna receiver. IEEE Trans. Wirel. Commun. 2021, 20, 4672–4684. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks. Sensors 2022, 22, 1696. [Google Scholar] [CrossRef] [PubMed]
- Dong, P.; Zheng, T.; Yu, S.; Zhang, H.; Yan, X. Enhancing vehicular communication using 5G-enabled smart collaborative networking. IEEE Wirel. Commun. 2017, 24, 72–79. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 1383. [Google Scholar] [CrossRef]
- Alazzawi, M.A.; Al-behadili, H.A.; Srayyih Almalki, M.N.; Challoob, A.L.; Al-shareeda, M.A. ID-PPA: Robust identity-based privacy-preserving authentication scheme for a vehicular ad-hoc network. In Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia, 8–9 December 2020; Springer: Singapore, 2020; pp. 80–94. [Google Scholar]
- Al Shareeda, M.; Khalil, A.; Fahs, W. Realistic heterogeneous genetic-based RSU placement solution for V2I networks. Int. Arab J. Inf. Technol. 2019, 16, 540–547. [Google Scholar]
- Hamdi, M.M.; Mustafa, A.S.; Mahd, H.F.; Abood, M.S.; Kumar, C.; Al-shareeda, M.A. Performance Analysis of QoS in MANET based on IEEE 802.11 b. In Proceedings of the 2020 IEEE International Conference for Innovation in Technology (INOCON), Bangalore, India, 6–8 November 2020; pp. 1–5. [Google Scholar]
- Hamdi, M.M.; Audah, L.; Rashid, S.A.; Al Shareeda, M. Techniques of Early Incident Detection and Traffic Monitoring Centre in VANETs: A Review. J. Commun. 2020, 15, 896–904. [Google Scholar] [CrossRef]
- Al-shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H.; Khalil, A.; Alazzawi, M.A.; Al-Hiti, A.S. Proposed efficient conditional privacy-preserving authentication scheme for v2v and v2i communications based on elliptic curve cryptography in vehicular ad hoc networks. In Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia, 8–9 December 2020; Springer: Singapore, 2020; pp. 588–603. [Google Scholar]
- Al-shareeda, M.A.; Alazzawi, M.A.; Anbar, M.; Manickam, S.; Al-Ani, A.K. A Comprehensive Survey on Vehicular Ad Hoc Networks (VANETs). In Proceedings of the 2021 International Conference on Advanced Computer Applications (ACA), Maysan, Iraq, 25–26 July 2021; pp. 156–160. [Google Scholar]
- Xu, W.; Zhou, H.; Cheng, N.; Lyu, F.; Shi, W.; Chen, J.; Shen, X. Internet of vehicles in big data era. IEEE/CAA J. Autom. Sin. 2017, 5, 19–35. [Google Scholar] [CrossRef]
- Cheng, J.; Cheng, J.; Zhou, M.; Liu, F.; Gao, S.; Liu, C. Routing in internet of vehicles: A review. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2339–2352. [Google Scholar] [CrossRef]
- Bai, F.; Krishnan, H. Reliability analysis of DSRC wireless communication for vehicle safety applications. In Proceedings of the 2006 IEEE intelligent transportation systems conference, Toronto, ON, Canada, 17–20 September 2006; pp. 355–362. [Google Scholar]
- Yang, Q.; Zhu, B.; Wu, S. An architecture of cloud-assisted information dissemination in vehicular networks. IEEE Access 2016, 4, 2764–2770. [Google Scholar] [CrossRef]
- Cui, J.; Ouyang, F.; Ying, Z.; Wei, L.; Zhong, H. Secure and efficient data sharing among vehicles based on consortium blockchain. IEEE Trans. Intell. Transp. Syst. 2021, 23, 8857–8867. [Google Scholar] [CrossRef]
- Lai, C.; Lu, R.; Zheng, D.; Shen, X. Security and privacy challenges in 5G-enabled vehicular networks. IEEE Netw. 2020, 34, 37–45. [Google Scholar] [CrossRef]
- Vijayakumar, P.; Azees, M.; Chang, V.; Deborah, J.; Balusamy, B. Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Clust. Comput. 2017, 20, 2439–2450. [Google Scholar] [CrossRef]
- Cincilla, P.; Hicham, O.; Charles, B. Vehicular PKI Scalability-consistency Trade-offs in Large Scale Distributed Scenarios. In Proceedings of the 2016 IEEE Vehicular Networking Conference (VNC), Columbus, OH, USA, 8–10 December 2016; pp. 1–8. [Google Scholar]
- Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
- Joshi, A.; Gaonkar, P.; Bapat, J. A Reliable and Secure Approach for Efficient Car-to-Car Communication in Intelligent Transportation Systems. In Proceedings of the 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 1617–1620. [Google Scholar]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef]
- Thenmozhi, T.; Somasundaram, R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wirel. Pers. Commun. 2015, 82, 643–658. [Google Scholar] [CrossRef]
- Rajput, U.; Abbas, F.; Oh, H. A hierarchical privacy preserving pseudonymous authentication protocol for VANET. IEEE Access 2016, 4, 7770–7784. [Google Scholar] [CrossRef]
- Asghar, M.; Doss, R.R.M.; Pan, L. A Scalable and Efficient PKI based Authentication Protocol for VANETs. In Proceedings of the 2018 28th International Telecommunication Networks and Applications Conference (ITNAC), Sydney, Australia, 21–23 November 2018; pp. 1–3. [Google Scholar]
- Förster, D.; Kargl, F.; Löhr, H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In Proceedings of the 2014 IEEE Vehicular Networking Conference (VNC), Paderborn, Germany, 3–5 December 2014; pp. 25–32. [Google Scholar]
- Sun, Y.; Zhang, B.; Zhao, B.; Su, X.; Su, J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer Peer Netw. Appl. 2015, 8, 1108–1121. [Google Scholar] [CrossRef]
- Chaum, D.; Van Heyst, E. Group signatures. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Shao, J.; Lin, X.; Lu, R.; Zuo, C. A Threshold Anonymous Authentication Protocol for VANETs. IEEE Trans. Veh. Technol. 2015, 65, 1711–1720. [Google Scholar] [CrossRef]
- Alimohammadi, M.; Pouyan, A.A. Sybil attack detection using a low cost short group signature in VANET. In Proceedings of the 2015 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC), Rasht, Iran, 8–10 September 2015; pp. 23–28. [Google Scholar]
- Zhang, L.; Wu, Q.; Qin, B.; Domingo-Ferrer, J.; Liu, B. Practical secure and privacy-preserving scheme for value-added applications in VANETs. Comput. Commun. 2015, 71, 50–60. [Google Scholar] [CrossRef]
- Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
- Lim, K.; Tuladhar, K.M.; Wang, X.; Liu, W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York City, NY, USA, 19–21 October 2017; pp. 478–483. [Google Scholar]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
- Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
- Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Networks 2018, 134, 78–92. [Google Scholar] [CrossRef]
- Alazzawi, M.; Lu, H.; Yassin, A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
- Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Networks 2019, 26, 1–16. [Google Scholar] [CrossRef]
- Ali, I.; Li, F. An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs. Veh. Commun. 2020, 22, 100228. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors 2021, 21, 8206. [Google Scholar] [CrossRef] [PubMed]
- Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication With Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
- Ali, I.; Chen, Y.; Ullah, N.; Afzal, M.; Wen, H. Bilinear pairing-based hybrid signcryption for secure heterogeneous vehicular communications. IEEE Trans. Veh. Technol. 2021, 70, 5974–5989. [Google Scholar] [CrossRef]
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Liu, J.K.; Yuen, T.H.; Au, M.H.; Susilo, W. Improvements on an authentication scheme for vehicular sensor networks. Expert Syst. Appl. 2014, 41, 2559–2564. [Google Scholar] [CrossRef]
- Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Haklay, M.; Weber, P. Openstreetmap: User-generated street maps. IEEE Pervasive Comput. 2008, 7, 12–18. [Google Scholar] [CrossRef]
- Abenza, P.P.G.; Malumbres, M.P.; Peral, P.P. 10 GatcomSUMO: A Graphical Tool for VANET Simulations Using SUMO and OMNeT+. In Proceedings of the SUMO 2017–Towards Simulation for Autonomous Mobility, Berlin, Germany, 8–10 May 2017; p. 113. [Google Scholar]
- Behrisch, M.; Bieker, L.; Erdmann, J.; Krajzewicz, D. SUMO–simulation of urban mobility: An overview. In Proceedings of the SIMUL 2011, The Third International Conference on Advances in System Simulation, ThinkMind, Barcelona, Spain, 23–29 October 2011. [Google Scholar]
- Varga, A. Discrete event simulation system. In Proceedings of the European Simulation Multiconference (ESM’2001), Prague, Czech Republic, 7–9 June 2001; pp. 1–7. [Google Scholar]
- Sommer, C.; German, R.; Dressler, F. Bidirectionally coupled network and road traffic simulation for improved IVC analysis. IEEE Trans. Mob. Comput. 2010, 10, 3–15. [Google Scholar] [CrossRef]
- Nardini, G.; Sabella, D.; Stea, G.; Thakkar, P.; Virdis, A. Simu5G–An OMNeT++ library for end-to-end performance evaluation of 5G networks. IEEE Access 2020, 8, 181176–181191. [Google Scholar] [CrossRef]
- Scott, M. MIRACL-A Multiprecision Integer and Rational Arithmetic C/C++ Library. Available online: http://www.shamus.ie (accessed on 2003).
- Ltd, S.S. Multi Precision Integer and Rational Arithmetic Cryptographic Library (MIRACL). Available online: http://www.certivox.com/miracl/ (accessed on 2018).
Schemes | Authentication and Integrity | Privacy Preserving | Replaying Resistance | Traceability | No RSU Aided |
---|---|---|---|---|---|
He et al. [40] | ✓ | ✓ | ✓ | ✓ | ✗ |
Azees et al. [42] | ✗ | ✓ | ✗ | ✓ | ✗ |
Pournaghi et al. [43] | ✓ | ✓ | ✓ | ✓ | ✗ |
Bayat et al. [45] | ✓ | ✓ | ✗ | ✓ | ✗ |
Our work | ✓ | ✓ | ✓ | ✓ | ✓ |
Parameters | Value |
---|---|
Play ground size | x = 3463 m, y = 4270 m and z = 50 m |
Simulation time | 200 s |
Physical Layer | IEEE 802.11p |
Mac Layer | IEEE 1609.4 |
Bit rate | 6 Mbps |
Maximum transmission | 20 mW |
Notation | Descriptions | Execution Time |
---|---|---|
a bilinear pairing (P,Q) | 5.811 ms | |
a BP scalar multiplication | 1.5654 ms | |
a BP point addition + | 0.0106 ms | |
a MapToPoint hash function | 4.1724 ms | |
a ECC scalar multiplication operation | 0.6718 ms | |
a ECC point addition operation | 0.0031 ms | |
a secure cryptographic hash function | 0.0001 ms |
Scheme | MsgSign Phase | SigVerify Phase | BSigVerify Phase |
---|---|---|---|
He et al.’s scheme [40] | ms | ms | ms |
Azees et al.’s scheme [42] | ms | ms | ms |
Pournaghi et al.’s scheme [43] | ms | ms | ms |
Bayat et al. ’s scheme [45] | ms | ms | ms |
The proposed scheme | ms | ms | ms |
Element | Size |
---|---|
160 bits | |
G | 320 bits |
1024 bits | |
Timestamp | 32 bits |
Hash function | 160 bits |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU). Sustainability 2022, 14, 9961. https://doi.org/10.3390/su14169961
Al-Shareeda MA, Manickam S, Mohammed BA, Al-Mekhlafi ZG, Qtaish A, Alzahrani AJ, Alshammari G, Sallam AA, Almekhlafi K. Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU). Sustainability. 2022; 14(16):9961. https://doi.org/10.3390/su14169961
Chicago/Turabian StyleAl-Shareeda, Mahmood A., Selvakumar Manickam, Badiea Abdulkarem Mohammed, Zeyad Ghaleb Al-Mekhlafi, Amjad Qtaish, Abdullah J. Alzahrani, Gharbi Alshammari, Amer A. Sallam, and Khalil Almekhlafi. 2022. "Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU)" Sustainability 14, no. 16: 9961. https://doi.org/10.3390/su14169961
APA StyleAl-Shareeda, M. A., Manickam, S., Mohammed, B. A., Al-Mekhlafi, Z. G., Qtaish, A., Alzahrani, A. J., Alshammari, G., Sallam, A. A., & Almekhlafi, K. (2022). Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU). Sustainability, 14(16), 9961. https://doi.org/10.3390/su14169961