Next Article in Journal
Sources of Asymmetry and the Concept of Nonregularity of n-Dimensional Density Matrices
Previous Article in Journal
New Soliton Solutions of Fractional Jaulent-Miodek System with Symmetry Analysis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs

1
Department of Computer Engineering, Chosun University, Gwangju 61452, Korea
2
Information Security Research Center, Harbin Engineering University, Harbin 150001, China
*
Author to whom correspondence should be addressed.
Symmetry 2020, 12(6), 1003; https://doi.org/10.3390/sym12061003
Submission received: 18 May 2020 / Revised: 4 June 2020 / Accepted: 10 June 2020 / Published: 12 June 2020

Abstract

:
Emerging as the effective strategy of intelligent transportation system (ITS), vehicular ad hoc networks (VANETs) have the capacity of drastically improving the driving experience and road safety. In typical VANET scenarios, high mobility and volatility of vehicles result in dynamic topology of vehicular networks. That is, individual vehicle may pass through the effective domain of multiple neighboring road-side-units (RSUs) during a comparatively short time interval. Hence, efficient and low-latency cross-domain verification with all the successive RSUs is of significance. Recently, a lot of research on VANET authentication and key distribution was presented, while the critical cross-domain authentication (CDA) issue has not been properly addressed. Particularly, the existing CDA solutions mainly reply on the acquired confidential keying information from the neighboring entities (RSUs and vehicles), while too much trustworthiness is granted to the involved RSUs. Please note that the RSUs are distributively located and may be compromised or disabled by adversary, thus vital vehicle information may be revealed. Furthermore, frequent data interactions between RSUs and cloud server are always the major requisite so as to achieve mutual authentication with cross-domain vehicles, which leads to heavy bandwidth consumption and high latency. In this paper, we address the above VANET cross-domain authentication issue under the novel RSU edge networks assumption. Please note that RSUs are assumed to be semi-trustworthy entity in our design, where critical vehicular keying messages remain secrecy. Homomorphic encryption design is applied for all involved RSUs and vehicles. In this way, successive RSUs could efficiently verify the cross-domain vehicle with the transited certificate from the neighbor RSUs and vehicle itself, while the identity and secrets of each vehicle is hidden all the time. Afterwards, dynamic updating towards the anonymous vehicle identity is conducted upon validation, where conditional privacy preserving is available. Moreover, pairing-free mutual authentication method is used for efficiency consideration. Formal security analysis is given, proving that the HCDA mechanism yields desirable security properties on VANET cross domain authentication issue. Performance discussions demonstrate efficiency of the proposed HCDA scheme compared with the state-of-the-art.

1. Introduction

Recently, the vigorous development of communication technology in recent years facilitated the tremendous proliferation of advanced intelligent transportation systems (ITS), which are seen as the progressive solution for improving driving safety and efficiency [1,2,3]. ITS is responsible for providing innovative services and applications regarding transportation and traffic management, which is critical to populous metropolitan cities and regions. As the significant infrastructure of ITS, vehicle ad hoc network (VANET) is the self-organized and distributed wireless network built by heterogeneous vehicular entities including remote servers, road side units, and vehicles [4]. In general, VANET enables dynamic real-time communication for vehicles, thereby significantly enhances road safety and facilitate the driving experience.
In general, the basic components of VANET infrastructure consist of trusted authority (TA), road-side unit, and the terminal vehicles. As the top-level VANET management center and trustworthy key center, TA is in charge of crucial system operations including device registration, key generation, and vehicular data processing. Due to its keen demands for complex interactions and computation, currently TA applies advanced cloud computing technique for sufficient processing and storing capacities [5]. Please note that the distributed cloud servers are capable of arranging multiple VANET prototypes, which promote the construction of worldwide Internet of Vehicles (IoV) initiatives. Similarly, the promising 5G communicating infrastructure has been dedicated, thus stable and seamless data transmission can be guaranteed in this way.
The RSUs are organized as the distributed road-side facilities at fixed intervals, where their interacting ranges cover the entire road sections. Therefore, each vehicle can access the VANET through communication with its nearby RSU [6,7]. Specifically, the necessary key calculation and processing are performed in RSU side so as to provide low-latency data exchange with specific vehicles. This allows timely VANET applications delivery and sensitive vehicular data transmission. As mentioned above, in cloud-assisted VANET system, heterogeneous vehicular data are processed and stored in cloud server, while the novel edge architecture can be implemented so that low latency and high reliability properties of vehicle-to-RSU transmission (V2R) are satisfied accordingly [8]. In this case, instead of requesting information from the remote TA every time, the edge cluster including all the nearby RSUs is able to cache the frequently used data and manage the instant and frequent data exchange with vehicles, while the bandwidth burden for cloud server can be significantly alleviated [9,10,11,12].
The vehicles are the terminal users of VANET system, where massive vehicular data and road characteristics are collected [13,14,15]. Subsequently, the aggregated data are forwarded to cloud server for further analysis and management. The embedded on-board unit (OBU) in vehicle conduct packet transmission and reception in practical high-mobility VANET scenarios [16].
Two major type of VANET communications, including vehicle-to-RSU (V2R) communication, and vehicle-to-vehicle (V2V) communication, are enabled by the deployed dedicated short-range communication (DSRC) technique, which is an 802.11p-based wireless communication technology enable connection between vehicle and the surrounding entities in ITS. The inherent wireless transmission property leads to potential security risks and privacy threats in open environment [15,17]. The transmitted data may be forged or eavesdropped by malicious entities, bringing danger to the entire VANET and its vehicles. Consequently, effective authentication and verification mechanism should be deployed for security and privacy preservation [18,19].
Recently, lots of research has been done on VANET secure transmission. Various cryptographic techniques and safe strategies have been deployed in existing studies, where the proposed authentication and key management schemes have to a certain extent addressed the VANET security issues [20]. However, in practical VANET scenarios, high mobility and volatility of vehicles makes the authentication process challenging as the vehicles change their position fast. Numerous vehicles may continuously pass through effective domains of multiple RSUs in a short time interval. Moreover, random vehicle may join or leave the VANET network at any point of time beyond prediction [21,22]. For this concern, mutual authentication between each vehicle and all the RSU it passed by should be timely conducted prior to vehicular data exchange [23]. In other words, identity of the new vehicle will be verified whenever the vehicle enters the RSU effective domain, which is defined as cross-domain authentication. Considering the large number of participating vehicles, huge time consumption and computation cost will be are made for individual RSU, which crucially restricts the vast implementation of VANETs [13,24,25].
Presently, although some research attention has been paid so far, the critical cross-domain authentication issue has not been properly addressed in the field of VANET [11,26]. As a matter of fact, most of the existing mechanisms on VANET authentication tend to develop the verification scheme under static trust model, where only the occasion with initial RSU is discussed [27,28,29]. That is, the CDA occasion have not been taken into consideration at all. As for the rest schemes where CDA issue has been discussed indeed, all the successive RSUs have to inquire cloud server of confidential information, causing extra communication burden and high latency. In conclusion, trade-off between transmission security and efficiency in terms of cross-domain authentication issue remain unsolved [1]. Furthermore, in the existing CDA schemes, too much trustworthiness has been granted to the involving RSUs. Thus, vital vehicle information may be revealed, providing that certain RSU is compromised or disabled by adversary [30,31,32,33].
Motivated by the above discussion on VANET secure transmission, we address the above VANET CDA issue under the novel RSU edge networks assumption. In our design, the CDA issue can be solved by adopting the certificate transited from RSU clusters. In particular, the successive RSUs could efficiently verify the cross-domain vehicle with the transited certificate from the neighbor RSUs and vehicle itself, while the identity and secrets of each vehicle is hidden all the time. Please note that it is not necessary for the successive RSUs to exchange confidential information with remote cloud server, thus balance between efficiency and security is properly made. Meanwhile in our design, the dynamic updating towards the anonymous vehicle identity is conducted upon validation, where conditional privacy preserving is enabled in this way.

Research Contributions

In this paper, we develop a pairing-free homographic authentication and key management scheme for dynamic cross-domain authentication in VANETs. Our nontrivial efforts can be briefly summarized as follows:
  • Pairing-free certificateless mutual authentication scheme for cloud-assisted VANETs with edge computing infrastructure: Our method adopts cloud-assisted system model with edge infrastructure. In our assumption, the massive vehicular data are to be transmitted and processed in remote cloud. Hence, practical requirements for sufficient processing and storing capacities can be satisfied. Meanwhile, the deployed edge RSU architecture enables low latency and high reliability of vehicle-to-RSU transmission (V2R), while the bandwidth burden for cloud server can be significantly alleviated. Furthermore, certificateless cryptography is exploited. TA and individual vehicle respectively generate the corresponding partial key pair so that the key escrow issue can be solved. The entire authentication scheme is performed without complex pairing functions so that the computation cost is drastically reduced.
  • Homographic key management towards cross-domain authentication: In the proposed scheme, the cross-domain authentication issue is addressed by using the certificate transited from RSU clusters. Therefore, the successive RSUs could efficiently verify the cross-domain vehicle according to the certificate from the neighbor RSUs and vehicle itself. During the CDA process, homomorphic encryption is deployed for all participating RSUs and vehicles. Hence, RSU is able to conduct the verification process without accessing the vital vehicle secrets, where the vehicle privacy is guaranteed from the compromised RSUs. Please note that it is not necessary for the successive RSUs to exchange confidential information with remote cloud server, thus balance between efficiency and security is properly made.
  • Dynamic updating strategies on anonymous vehicle for conditional privacy preserving: Constant identity is hidden during entire process, while the anonymous identities for RSUs and vehicles are constructed. Therefore, crucial security characteristics including unlinkability, conditional privacy-preserving, and user anonymity for all participating entities are provided. Meanwhile, the transmitted vehicle certificate will be automatically updated whenever the vehicle passes by a new RSU. Thanks to the homographic encryption property and vehicle conditional privacy, confidential keying information cannot be extracted or forged by the compromised RSUs.
The remainder of this paper is organized as follows. Section 2 briefly introduces the related research progress. Section 3 illustrates the preliminary works for the reader to obtain a better understanding of the topic. Section 4 presents the proposed HCDA scheme in detail. Section 5 presents the security analysis. Section 6 displays the performance analysis. The final conclusions are drawn in Section 7.

2. Related Works

Currently, lots of research efforts on VANET secure transmission have been made [30,34]. Particularly, methods emphasizing on conditional-privacy preserving of the participating vehicles have been developed. In 2010, Zhang et al. [35] developed the decentralized group authentication protocol where each RSU organizes the vehicular group for users within its range. Hence, messages originating from the passing vehicles could be broadcast anonymously and verified by group members. False message sender could be revealed by the invoked third party. Similarly, the pseudonymous authentication protocol PACP is proposed [20], where the anonymous communication is guaranteed with the pseudonyms generated by both RSUs and vehicle. Later, Lu et al. [36] developed the dynamic key management scheme for VANET location-based services (LBSs). The LBS session is divided into various time slots with different session keys. In this way, the new session key can be autonomously updated. Afterwards, an identity-based VANET mutual authentication mechanism is designed by He et al. [37]. Bilinear pairing operations are not applied in the design so as to alleviate the computation cost. For the same purpose, Lo et al. developed the paring-free identity-based message authentication scheme with batch verification mechanism [38], thus optimized performance in term of time consumption can be achieved. Meanwhile, an anonymous mutual authentication protocol for VANETs is proposed [39], where group signature and batch message verification are adopted in multiple-vehicle scenarios. In 2019, Alazzawi et al. constructed a pseudo-identity-based message verification scheme [30] with resistance to insider attack and provision of message integrity. Please note that certificate revocation list is not deployed for the purpose of optimizing the communication cost.
Specifically, key management and vehicular data verification process for VANETs has been widely studied so far. In 2011, Hao et al. proposed a distributed key management framework with VANET group signature design [32]. Compromised RSUs and the colluding malicious vehicles can be timely detected and revoked. Meanwhile, the cooperative vehicular message authentication mechanism is used with the purpose of alleviating computation overhead. Hence, each vehicle only needs to perform a small amount of message verification tasks. Thereafter, another VANET message authentication mechanism EMAP [25] is developed by Wasef et al., where the time-consuming certificate revocation matching process is replaced with keyed hash-message-authentication-code (HMAC) design. Please note that the input key values are securely shared among on-board units of validated vehicles. Later, Chuang et al. [27] proposed a decentralized trust-extended message authentication mechanism TEAM for high-mobility V2V communication. The lightweight transitive trust relationships frame is deployed in order to reduce storage consumption. Meanwhile, emphasizing on low-latency computation for the certificate revocation procedure, Zhu et al. developed the hash-based VANET group signature [18], where cooperative message authentication among vehicular entities is implemented. Similarly, a two-factor lightweight VANETs authenticating schemes 2FLIP is proposed [13], which applied the decentralized certificate authority (CA) and biological password. Recently, multiple relevant VANETs key distribution and message validation methods have been proposed [2,8], where the blockchain structure is used for secure data sharing.
Due to the superiority in heterogenous data storing and parallel processing, cloud infrastructure has been extensively exploited in various VANET scenarios. In 2017, the vehicular message safe dissemination for cloud-assisted VANET-cellular heterogeneous network is studied in [9]. The message delivery from remote server to destinated area is investigated. The proposed CMDS scheme provides reliable data sharing with the assistance of corresponding gateways and neighboring vehicles. Moreover, the resource allocation issue for vehicular cloud data is discussed by Lin et al. [40]. The legitimate RSUs help significantly improve the computing capability of vehicular cloud computing (VCC) system. In this way, optimal solution for VCC resource allocation is proposed under the modified semi-Markov decision process (SMDP) model. Furthermore, the message dissemination scheme for vehicular fog-assisted network is proposed by Ullah et al. [16], where message congestion avoidance is achieved. Thereafter, multiple methods on VANET secure transmission with cloud/fog infrastructure are accordingly presented [6,23,41].
As one of the critical issues in secure vehicular data transmission, cross-domain authentication under practical VANET environment has not been fully addressed so far. Presently, several relevant cross-domain solutions for other wireless transmission occasions have been proposed. In 2015, Li et al. proposed a certificateless cross-domain authentication and key management protocol for wireless mesh networks (WMNs) with multiple administrative domains [1]. The proposed CAKA protocol enables two-round authenticated key agreement for the users affiliated to various WMN domains, while the discussion on high mobility and dynamic topology of WMN nodes is not included. Thereafter, He et al. developed the handshake scheme with symptom-matching for mobile healthcare social networks (MHSNs) [5]. Similarly, emphasizing on telemedicine communication system, a certificateless cross-domain authenticated asymmetric group key management is proposed [42], which provides resistance to key escrow problem. In 2019, a blockchain-assisted lightweight anonymous authentication scheme for vehicular fog service (VFS) is presented [4]. However, the proposed scheme mainly focuses on data sharing with vehicular data center, while efficient updating is not provided [26]. In conclusion, existing research either discussed the CDA issue in other general IoT wireless circumstances without taking into consideration the particular characteristics of VANET communications (e.g., high-mobility entities, self-organized topology, and instant data transmission), or failed to present the efficient and flexible security strategies employing extensive VANET infrastructures (e.g., cloud-assisted VANET, edge-based RSUs). As a result, the proposed scheme of this paper is of significance for practical VANETs.

3. Preliminaries

The essential cryptographic concepts and basic knowledge are introduced in this section for the purpose of facilitating the reader’s understanding. The definitions of elliptic curve cryptosystem (ECC), one-way hash function, and homomorphic encryption, have been respectively presented. Thereafter, the corresponding notations, system model, security requirements, and network assumptions are respectively described.

3.1. Elliptic Curve Cryptography (ECC)

Let p > 3 be the large prime, and F p be the finite field with order p, where a , b F p satisfy 4 a 3 + 27 b 2 ( mod p ) 0 . The elliptic curve E p a , b over the finite field F p is defined with the following equation:
y 2 = x 3 + a x + b mod p ,
where x , y F p . The addition operation on the curve is defined as point doubling when the two points are identical. Otherwise, it is defined as the point addition. All the points on the curve, as well as the point at infinity form an additive Abelian group E F p . Please note that = performs as the identity element.
Definition 1 (Computational Diffie-Hellman Problem (CDHP)).
Given P , a P , b P G 1 for a , b Z q * , where P is a generator of G 1 , the advantage in computing a b P to solve the CDHP problem for any probabilistic polynomial-time (PPT) algorithm A is negligible, which can be defined as:
A d v A , G 1 C D H P = Pr [ A P , a P , b P a b P : a , b Z q * ] .
Definition 2 (Elliptic Curve Discrete Logarithm Problem (ECDLP)).
Given P , Q G 1 , where Q = a P . The advantage in finding the integer a Z q * in order to solve the ECDLP problem for any probabilistic polynomial-time (PPT) algorithm A is negligible, which can be defined as:
A d v A , G 1 E C D L P = Pr [ A P , a P a : a Z q * ] .

3.2. Hash Function

The one-way hash function h ( · ) is defined to be secure if the following properties can be achieved all:
  • Input a message x of arbitrary length, it is easy to compute a message digest of a fixed length output h ( x ) .
  • Given y, it is hard to compute x = h 1 ( y ) .
  • Given x, it is computationally infeasible to find x = x such that h ( x ) = h ( x ) .

3.3. Homomorphic Encryption

The homomorphic encryption design allows the predefined standard computations on ciphertexts, with which the output matches the encryption result on the computations conducted on plaintexts. With its unique properties, homomorphic encryption can be widely applied into vast security designs and privacy preserving strategies. Hence, the transmitted data can be securely processed and out-sourced without revealing the privacy-related information. The encryption and decryption functionalities can be considered as the homomorphisms between plaintext and ciphertext spaces. In practical communication scenarios with semi-trusted entities, homomorphic encryption could remove privacy barriers inhibiting data sharing since the operations on encrypted data can be performed instead of direct calculations on the confidential user data. The Paillier cryptosystem is one of the homomorphic cryptosystems for public key infrastructure (PKI), the security of which is based on the decisional composite residuosity assumption (DCRA) described as follows:
Definition 3 (Decisional Composite Residuosity Assumption (DCRA)).
Let p, q be two large primes such that n = p q . Given α Z n 2 * , if there exist γ Z n 2 * satisfying α γ n mod n 2 , hence α is defined as the n-th residue modulo n 2 . Please note that given the composite n and an integer β, it is hard to decide whether β is the n-th residue modulo n 2 . The Paillier encryption process is additively homomorphic. That is, the product of two ciphertexts will decrypt to the sum of their corresponding plaintexts. Let m 1 , m 2 Z n * be the plaintexts, r 1 , r 2 < n be the random integers during encryption. The following additive homomorphic properties can be satisfied ( Θ Z n * ):
D e c E n c m 1 , r 1 · E n c m 2 , r 2 mod n 2 = m 1 + m 2 mod n D e c E n c m 1 , r 1 Θ mod n 2 = ( m 1 Θ ) mod n ,
where E n c · , D e c · denote the encrypting and decrypting operation, respectively.

3.4. Notations

The notations used in our scheme are listed in Table 1, along with the corresponding description.

3.5. System Model

In this section, the used VANET infrastructure in our design is briefly illustrated. Please note that the deployed cloud-assisted VANET system with edge RSU layer could significantly satisfy the computing and storing requirements for massive vehicular data processing scenarios. As shown in Figure 1, the proposed VANET system model is composed of three different components with distinctive functionalities, which includes the cloud layer, edge layer, and device layer. Respectively, these three layers along with its general instructions are described as follows.
Cloud layer are considered as the core central data facilities responsible for the entire VANET system, where numerous vehicular data originating from terminal VANET devices are analyzed and safely stored. Moreover, crucial VANET system operations including device registration, confidential key generation, user verification, are all conducted by the topmost cloud layer, which is assumed to be valid and trustworthy at all time. Please note that the distributed cloud servers are capable of arranging multiple VANET prototypes, promoting the construction of worldwide Internet of Vehicles (IoV) initiatives. Similarly, the promising 5G communicating infrastructure has been dedicated, thus stable and seamless data transmission towards local RSUs can be guaranteed. For better description, we consider the entire cloud layer as one entity in our assumption.
Edge layer is a set of RSU clusters enabled by the direct and indirect wired connection between neighboring RSUs within certain vicinity. Instead of independently managing the data transmission tasks with in-range vehicles, each RSU cluster is able to collaboratively share essential vehicular information for vehicle authentication and then arrange distributive edge computation tasks. Generally, in cloud-assisted VANET system, heterogeneous vehicular data are processed in cloud server, while the edge architecture can be deployed so that low latency and high reliability properties of vehicle-to-RSU transmission (V2R) are satisfied accordingly. In this case, instead of requesting information from the remote TA every time, the edge cluster including all the nearby RSUs is able to cache the frequently used data and manage the instant and frequent data exchange with vehicles, while the bandwidth burden for cloud server can be significantly alleviated. Practically, some RSUs located in harsh natural environment far away from the central server may be easily compromised or disabled. In this way, vital vehicle secret information should not be fully revealed to RSUs for user privacy preservation. In other words, the RSUs are assumed to be semi-trusted entities in our design.
Device layer refers to all the participating terminal vehicles, where heterogenous vehicular data and road information are aggregated. The embedded on-board unit in vehicle is responsible for transmission and reception in high-mobility VANET scenarios, while the deployed tamper-proof device (TPD) is for confidential message preserving. Hence, large amounts of temporary and high-speed V2V and V2R networks are constructed continuously. Due to resource restriction, the comparatively complex computation cannot be performed in vehicle side.

3.6. Networks Assumptions

As shown in Figure 1, the cloud layer and edge layer are correspondingly communicated through VANET core networks, which are constructed with wired connections between cloud server and local individual RSUs. Adequate safety strategies can be implemented accordingly, thus secure and reliable data transmissions are enabled. Consequently, data exchange in core networks are beyond our consideration. On the other hand, interactions between the edge layer and device layer are conducted through vehicle-to-RSU (V2R) communications performed by DSRC communicating technique. Moreover, the self-organized vehicle networks within the device layer are constructed through vehicle-to-vehicle (V2V) communications, while the inherent wireless transmission property of both V2R and V2V communication leads to potential security risks and privacy threats. The transmitted vehicular data may be forged or eavesdropped by malicious entities, bringing danger to the entire VANET and its vehicles. Hence, proper security methods are of significance for safe wireless transmission of VANET.

3.7. Security Requirements

The design objective of our design is to enhance the security assurance of VANETs wireless transmissions, and to address the cross-domain authentication issue in practical VANETs. Moreover, efficiency for system management and authentication are to be taken into consideration. The following security requirements for VAENT key management and authentication scheme should be fully satisfied.
  • Mutual Authentication: In the VANET design, mutual authentication is the basic but leading security property ensuring that both VANET entities in one communication process authenticate each other. In this way, the impersonation attack towards certain device can be prevented.
  • Conditional Privacy Preserving: As one of the essential privacy parameters, conditional privacy consists of user privacy protection and certain device retrieving. That is, the private information regarding user identity is safely preserved during the entire transmission process. Hence, the illegal tracing toward specific device cannot be performed. Resistance to replay attack is guaranteed as well. Meanwhile, the central server in charge of system management is able to reveal the real identity of individual vehicle if necessary. In this case, the compromised or corrupted vehicle can be timely revoked.
  • Non-repudiation: The message sender of VANET cannot deny the authenticity of its signature on the transmitted messages. Non-repudiation ensures the validity of the transmitted information.
  • Unforgeability: In wireless VANET transmission, adversary may selectively forge the valid certificates, keys, or signatures in order to pass the verification process and acquire crucial system secrets. Unforgeability against chosen message attack is the major property in secure data exchange.
  • Anonymity: In open environment, the communication channels may be eavesdropped by malicious entities. Meanwhile, messages originating from the same device carry unique patterns in order for distinction in the receiver side. In this case, by analyzing the eavesdropped information, vital parameters such as sending frequency, user location may be exposed, which endangers user privacy. Hence, anonymity during the whole VANET communications is extremely important.
  • Session Key Establishment: Upon verification, the shared session key between individual vehicle and VANET system should be established so as to provide safe data exchange. Due to the semi-trustworthiness of intermediate RSUs, the constructed session key should be hidden from the interacting RSUs.

4. The Proposed HCDA Scheme

In this section, the homographic authentication and key management scheme is presented, which emphasizes on dynamic cross-domain authentication issue in high-mobility VANET scenarios. In our design, the pairing-free certificateless cryptography is deployed for key escrow avoidance. Hence low-cost verification for resource-constrained wireless devices is achieved accordingly. User anonymity for both vehicles and RSUs is maintained during the entire processing time. Moreover, the independent anonymous identity updating mechanism is developed so as to prevent message linkability for individual vehicle of different RSU domains. Upon validation on each vehicle, the exclusive session key among cloud server and legitimate terminal user is constructed so as to facilitate independent data transmission. Thereafter, the cross-domain authentication issue is further discussed, where the successive RSUs could efficiently verify the vehicle from other RSU domain according to the confidential certificate from the neighboring RSUs. Particularly, the successive RSUs do not need to access the remote cloud server, thus drastically alleviate the bandwidth burden. In this way, a tradeoff between efficiency and security is properly made. Please note that homomorphic encryption is deployed for CDA solution. Hence, RSU is able to conduct the verification process without accessing the vital vehicle secrets, where the vehicle privacy is guaranteed from the compromised RSUs.
Intuitively, the proposed scheme can be roughly divided into device registration, mutual authentication, and cross-domain authentication strategy. In device registration section, the nontrivial system initialization are preliminarily performed. Registration process towards all the participating vehicles and RSUs are conducted. In this way, vital private information including fundamental vehicle identity and initial secret key are safely stored in cloud server. Subsequently, the mutual authentication process regarding vehicle and initial RSU is performed in mutual authentication section, where the new vehicle is able to participate in VANET system after validation with cloud server. The independent secret key is generated for each vehicle. Finally, the solution towards cross-domain authentication issue is presented. The authentication mechanism with random approaching vehicle is provided in RSU side, while the edge RSU network is used for confidential key sharing. In this way, the detailed routine information for each legitimate vehicle can be effectively monitored and organized by cloud server, which is essential for location-related VANET applications including navigation, remote surveillance, and traffic dispute settlement.

4.1. Device Registration

The device registration operation is conducted for system initialization and vehicle registration. As mentioned above, the vehicular cloud ( VC ) is assumed to be validated and trustworthy entity during the whole communication session. Hence, vital VANET parameters are generated and allocated from VC to destinated devices. Initially, G 1 is defined as the cyclic group generated by large prime order q, where P denotes the generator of G 1 . Meanwhile, the secure cryptographic hash functions H 1 , H 2 , H 3 , H 4 , H 5 , h 1 , h 2 , h 3 , h 4 are respectively performed as
H 1 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × G 1 Z q * H 2 : { 0 , 1 } * × { 0 , 1 } * × G 1 Z q * H 3 : { 0 , 1 } * × { 0 , 1 } * × G 1 × { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * H 4 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * H 5 : G 1 Z q * h 1 : { 0 , 1 } * × { 0 , 1 } * × G 1 Z q * h 2 : { 0 , 1 } * × G 1 Z q * h 3 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * h 4 : { 0 , 1 } * Z q * .
Accordingly, the system parameter set p a r a m = G 1 , q , P , H 1 , H 2 , H 3 , H 4 , H 5 , h 1 , h 2 , h 3 , h 4 are published.
Respectively, the unique identity I D T i { 0 , 1 } * for each legitimate RSU is issued. The correlated secret s R S U i Z q * is randomly generated for independent RSU. Therefore, the confidential RSU information set I D T i , s R S U i is safely shared among VC and RSU itself. Similarly, it is prerequisite for all the vehicles to register in advance. The distinctive vehicle identity I D V j { 0 , 1 } * is distributed, along with the secret key k j Z q * generated by VC . Hence the key pair for vehicle is I D V j , k j . Please note that the whole device registration is safely performed in offline mode. Crucial vehicular personal information regarding user name, address, social identifier, and phone number, are recorded in VC as well. Consequently, VC constructs the unique vehicular records regarding all registered vehicles and RSUs as shown in Table 2.
For anonymity protection, the registered RSU randomly generates r R S U i Z q * and periodically extracts the current RSU anonymous identity I D R S U i as
I D R S U i = h 1 T S 1 i , I D T i , r R S U i s R S U i P ,
where the current timestamp T S 1 i is adopted for freshness assurance. In this case, each RSU session identity D R S U i is only valid within certain time period. The RSU partial secret key pair r R S U i , s R S U i is then stored in RSU side, while r R S U i is kept secret to VC .
In the next, the homomorphic encryption infrastructure for each registered RSU is constructed. RSU independently chooses two large prime value M i and N i with gcd M i N i , M i 1 N i 1 = 1 . Hence, the calculations on O i and Λ i can be performed as
O i = M i N i Λ i = lcm M i 1 , N i 1 .
Thereafter, RSU selects random i Z O i 2 * and computes
ð i = i i Λ i mod O i 2 mod O i ,
where the function i x = x 1 O i . At this point, the encryption key pair for RSU is extracted as O i , i . Subsequently, RSU performs the following calculations:
R i = r R S U i s R S U i P C e r t R S U i = H 1 T S 2 i , I D R S U i , O i , i , R i ,
where T S 2 i denotes the latest timestamp. At this point, the RSU parameters set denoted as T S 2 i , I D R S U i , O i , i , R i , C e r t R S U i is periodically broadcast to all entities within its effective domain.

4.2. Mutual Authentication

In this section, mutual authentication between vehicle and VANET system is conducted. Initially, assuming the vehicle of identity I D V j , partial secret key k j is approaching specific RSU, vehicle itself randomly generates its own secret r j Z q * . At this point, partial secret k j , r j is stored by vehicle. Consequently, the anonymous identity used in the authentication session is computed as
I D j = h 2 I D V j , r j P .
At the same time, vehicle is acknowledged of the published RSU parameters set T S 2 i , I D R S U i , O i , i , R i , C e r t R S U i . Upon extracting the parameters, freshness verification towards the timestamp T S 2 i is first carried out by checking whether T S 2 c u r T S 2 i ε 1 holds, where T S 2 c u r indicates the current timestamp. Subsequently, by validating the certificate C e r t R S U i , integrity of the received message can be guaranteed. Upon validation, the encryption key pair O i , i can be extracted by vehicle. Similarly, the homomorphic encryption design for vehicle is constructed. The vehicle with identity I D j then chooses two large prime value S j and T j with gcd S j T j , S j 1 T j 1 = 1 . Hence, the calculations on Q j and Γ j can be performed as
Q j = S j T j Γ j = lcm S j 1 , T j 1 .
Thereafter, vehicle selects random ξ j Z Q j 2 * and computes
j = ϕ j ξ j Γ j mod Q j 2 mod Q j ,
where the function ϕ j y = y 1 Q j .
At this point, the encryption key pair for vehicle is extracted as Q j , ξ j . The vehicle then uses the randomly generated secret key r j and the acquired RSU encryption key pair O i , i to perform the encrypting operations as
j = H 2 T S 3 j , I D V j , k j r j P j = H 3 T S 3 j , I D j , R i , Q j , ξ j , j Υ j = r j R i C e r t V j = Enc O i , i r j j | | Q j , ξ j | | j .
Please note that Enc O i , i r j M denotes the homomorphic encryption performed as
Enc O i , i r j M = i M · r j O i mod O i 2 .
Thereafter, vehicle sends the following requesting packet
Request , T S 3 j , I D j , Υ j , C e r t V j
to RSU for further validation.
On the receipt of the verification packet, freshness verification towards timestamp T S 3 j is first carried out by checking whether T S 3 c u r T S 3 j ε 2 holds, where T S 3 c u r indicates the current timestamp. Subsequently, RSU is able to decrypt the received C e r t V j by computing
j | | Q j , ξ j | | j = Dec O i , Λ i ð i C e r t V j = i C e r t V j Λ i mod O i 2 ð i mod O i ,
where Dec O i , Λ i ð i C denotes the RSU homomorphic decryption performed as
Dec O i , Λ i ð i C = i C Λ i mod O i 2 ð i mod O i .
Please note that the mathematical correctness for the above decryption can be briefly illustrated as
Dec O i , Λ i ð i Enc O i , i r j M = i Enc O i , i r j M Λ i mod O i 2 ð i mod O i = i i M · r j O i mod O i 2 Λ i mod O i 2 i i Λ i mod O i 2 mod O i = M mod O i .
Hence, j | | Q j , ξ j | | j is successfully extracted from C e r t V j by RSU. Confidentiality of the information can be verified by checking the value of j according to the currently acquired j and the previously broadcast R i from RSU. If validated, RSU accepts the vehicle homomorphic encryption key pair Q j , ξ j . Moreover, with the stored R i = r R S U i s R S U i P and Υ j = r j R i , the following Ψ j can be calculated as
Ψ j = r R S U i s R S U i 1 Υ j = r j r R S U i s R S U i 1 R i = r j r R S U i s R S U i 1 r R S U i s R S U i P = r j P .
At this point, RSU uploads T S 3 j , I D j , Ψ j , j to VC for remote identification. As mentioned above, the identity information I D V j , k j involving the legitimate vehicles are stored in VC database. Hence, VC is able to confirm the corresponding vehicle identity I D V j with the transmitted T S 3 j , I D j , Ψ j , j from RSU. If matches, identity of certain vehicle is verified. The vehicle access to VANET system can be granted by VC .
Thereafter, VC computes ω j = h 2 I D V j , k j r j P and replies to RSU with the acknowledgement message Ack , I D j , ω j . Upon receipt of the acknowledgement message, RSU update the vehicle identity as I D j 1 = h 2 I D j , r R S U i s R S U i P , where the RSU key pair r R S U i , s R S U i is adopted. Please note that in our design, anonymous identity of the participating vehicle is safely updated as soon as a successful verifying session is operated. In this case, the message unlinkability for different communication sessions can be guaranteed. Untraceability of specific vehicle is preserved as well.
In the next, RSU conducts the vehicle homomorphic encryption process with the aforementioned vehicle key pair Q j , ξ j and its own r R S U i as
C e r t R S U j = Enc Q j , ξ j r R S U i ω j Φ j = H 4 T S 4 i , I D j 1 , C e r t R S U j .
Please note that Enc Q j , ξ j r R S U i M denotes the homomorphic encryption performed as
Enc Q j , ξ j r R S U i M = ξ j M · r R S U i Q j mod Q j 2 .
Hence, RSU is able to broadcast the packet T S 4 i , I D j 1 , C e r t R S U j , Φ j to the destination vehicle.
Upon receipt of the packet, freshness verification towards the timestamp T S 4 i is first carried out by checking whether T S 4 c u r T S 4 i ε 3 holds, where T S 4 c u r indicates the current timestamp. Subsequently, vehicle is able to decrypt the received C e r t R S U j by computing
ω j = Dec Q j , Γ j j C e r t R S U j = ϕ j C e r t R S U j Γ j mod Q j 2 j mod Q j ,
where Dec Q j , Γ j j C denotes the vehicle homomorphic decryption performed as
Dec Q j , Γ j j C = ϕ j C Γ j mod Q j 2 j mod Q j .
Please note that the mathematical correctness for the above decryption can be briefly illustrated as
Dec Q j , Γ j j Enc Q j , ξ j r R S U i M = ϕ j Enc Q j , ξ j r R S U i M Γ j mod Q j 2 j mod Q j = ϕ j ξ j M · r R S U i Q j mod Q j 2 Γ j mod Q j 2 ϕ j ξ j Γ j mod Q j 2 mod Q j = M mod Q j .
Hence, ω j is successfully extracted from C e r t R S U j by vehicle. Confidentiality of the delivered packet can be verified by checking the value of Φ j . If validated, vehicle conducts the final authentication on ω j = ? h 2 I D V j , k j r j P .
At this point, mutual authentication for vehicle and RSU is completed, which adopts homomorphic encryption and certificateless cryptographic technique. The semi-trusted RSUs can proceed the authentication process without acquiring confidential secrets for specific vehicle. Meanwhile, the partial secret keys of individual vehicle are respectively generated by VC and vehicle itself. The complex pairing operations are not used in our design, providing new prospect for resource-limited VAENTs devices. The session key established between VC and vehicle is calculated as s k j = H 5 k j r j P , which is used as the unique identifying code shared between vehicle and VC . Meanwhile, the secure vehicular data exchange is performed through the aforementioned homomorphic cryptographic techniques including Enc O i , i r j , Dec O i , Λ i ð i , and Enc Q j , ξ j r R S U i , Dec Q j , Γ j j .

4.3. Cross-Domain Authentication Strategy

In this section, the specific cross-domain authentication problem in high-mobility VANET is further investigated. Generally, in practical VANET scenarios, individual vehicles randomly pass through effective domains of multiple RSUs within short time intervals. Hence, temporary and volatile data transmission and dynamic network topologies are enabled. Moreover, crucial vehicular operations for independent vehicle, such as key updating, identification, and revocation may be conducted at any time. Efficient authentication mechanism between vehicle and all the encountering RSUs is required whenever the vehicle enters the RSU effective domain. Consequently, secure and reliable VANET transmissions can be achieved. Considering the large number of participating vehicles, huge time consumption and computation cost will be made for individual RSU, which crucially restricts the vast implementation of VANETs. As shown in Figure 2, vehicle V i has successfully passed the mutual authentication process with certain RSU 1 at timepoint t 1 , where the interaction with VC is performed for confidential key information. Subsequently, at t 2 ( t 2 > t 1 ), dynamic verification should be conducted as soon as V i approaches the effective domain of a brand-new RSU 2 . Please note that the mutual trustworthiness of V i RSU 2 is constructed in this way. On further timepoint t n ( t n > t n 1 ), dynamic cross-domain authentication with random RSU n should also be conducted.
To address the CDA issue, our design adopts the novel communication workflow, which could significantly avoid heavy bandwidth burden of VC for cross-domain authentication. The workflow logic can be briefly elaborated in Figure 3, where certain vehicle set V 1 , , V i is assumed to respectively carry out linear validation with the encountering RSU set RSU 1 , , RSU n . Please note that the vehicles are assumed to follow the same path RSU 1 RSU n for better description. In this case, the vehicle in V 1 , , V i conducts initial authentication with RSU 1 , where the detailed verification and key management process has been illustrated previously. Please note that in this phase data acquisition from remote VC is enabled for each vehicle of V 1 , , V i . Thereafter, vital certificate information is delivered to the successive RSU 2 such that efficient validation between RSU 2 and each vehicle can be achieved. The validation process does not require remote assistance of VC from now on, while fast and efficient verification is provided. Furthermore, the anonymous identity is dynamically updated upon each verification. The detailed CDA solution is presented as follows.
According to the authentication and key management scheme in the previous section, mutual authentication with the initial RSU can be successfully finished after vehicle itself validates the delivered packet T S 4 i , I D j 1 , C e r t R S U j , Φ j from RSU. The secure vehicular data exchange is performed through the homomorphic cryptographic techniques including Enc O i , i r j , Dec O i , Λ i ð i , and Enc Q j , ξ j r R S U i , Dec Q j , Γ j j . In our CDA solution, RSU is designed to use the edge RSU networks to achieve fast and efficient validation without accessing the remote VC . That is, RSU calculates the original vehicular proof as
Proof j , 1 = C e r t R S U j · Enc Q j , ξ j r i R S U h 2 I D R S U i , Υ j ,
where r i R S U Z q * is the newly generated pseudorandom for CDA mechanism and r i R S U r R S U i . That is, the Proof j , 1 is constructed by two different pseudorandom r i R S U and r R S U i . Moreover, the relevant certificate is computed as
C e r t j , 1 CDA = h 3 I D j 1 , Q j , ξ j , Proof j , 1 .
In this case, the initial RSU will simultaneously broadcast the packet I D j 1 , Q j , ξ j , Proof j , 1 , C e r t j , 1 CDA to all its neighboring RSUs through wired edge networks. On receiving the packet, all its neighboring RSUs temporarily store it in their storage for possible further use. If not required in certain time interval CDA , the packet is abandoned.
According to the previous assumption on vehicle path RSU 1 RSU n , vehicle is approaching the effective domain of RSU 2 on timepoint t 2 , while the RSU parameters set T S 2 2 , I D R S U 2 , O 2 , 2 , R 2 , C e r t R S U 2 is periodically broadcast by RSU 2 (index i 2 ). At this moment, vehicle generates the new random number r j CDA Z q * and calculates the corresponding proof and credential as
Proof j , 1 = Enc Q j , ξ j r j CDA ω j h 2 I D R S U i , Υ j Credential j , 1 = h 4 Enc Q j , ξ j r j CDA 2 ω j .
Subsequently, vehicle conducts the RSU encryption using the broadcast key { O 2 , 2 } of RSU 2 as
C e r t j , 1 FA = Enc O 2 , 2 r j CDA I D j 1 , r j CDA P , Proof j , 1 , Credential j , 1 ,
which will be delivered to RSU 2 as the fast authentication packet in the form of Fast _ Auth , C e r t j , 1 FA .
On receiving Fast _ Auth , C e r t j , 1 FA , RSU 2 is able to decrypt the received C e r t j , 1 FA according to
Dec O 2 , Λ 2 ð 2 C e r t j , 1 FA = Dec O 2 , Λ 2 ð 2 Enc O 2 , 2 r j CDA I D j 1 , r j CDA P , Proof j , 1 , Credential j , 1 = I D j 1 , r j CDA P , Proof j , 1 , Credential j , 1 .
Consequently, vehicle identity I D j 1 is detected by RSU 2 . As mentioned above, the certificate information of vehicle has already broadcast to all neighboring RSUs including RSU 2 . That is, RSU 2 has already stored I D j 1 , Q j , ξ j , Proof j , 1 , C e r t j , 1 CDA in its storage within certain time interval CDA . If I D j 1 matches, RSU 2 extracts Proof j , 1 from the stored packet and Proof j , 1 , Credential j , 1 from the fast authentication packet. The validation on
h 4 Proof j , 1 · Proof j , 1 = ? Credential j , 1
is performed in this case. If Equation (26) holds, the requesting vehicle is successfully verified by RSU 2 . Please note that the correctness can be elaborated as follows
L . H . S . = h 4 Proof j , 1 · Proof j , 1 = h 4 C e r t R S U j · Enc Q j , ξ j r i R S U h 2 I D R S U i , Υ j · Enc Q j , ξ j r j CDA ω j h 2 I D R S U i , Υ j = h 4 Enc Q j , ξ j r R S U i ω j · Enc Q j , ξ j r i R S U h 2 I D R S U i , Υ j · Enc Q j , ξ j r j CDA ω j h 2 I D R S U i , Υ j = h 4 Enc Q j , ξ j r R S U i ω j · Enc Q j , ξ j r i R S U h 2 I D R S U i , Υ j · Enc Q j , ξ j r j CDA ω j Enc Q j , ξ j r j CDA h 2 I D R S U i , Υ j = h 4 Enc Q j , ξ j r R S U i ω j · Enc Q j , ξ j r j CDA ω j .
R . H . S . = Credential j , 1 = h 4 Enc Q j , ξ j r j CDA 2 ω j = h 4 Enc Q j , ξ j r j CDA ω j Enc Q j , ξ j r j CDA ω j .
With Enc Q j , ξ j r R S U i ω j = Enc Q j , ξ j r j CDA ω j , L . H . S . = R . H . S . holds. Hence, the correctness of h 4 Proof j , 1 · Proof j , 1 = Credential j , 1 is proved. At this point, the previous stored vehicle homomorphic encryption key pair Q j , ξ j can be used by RSU 2 . The secure vehicular data exchange is performed through the homomorphic cryptographic techniques including Enc O i , i r j CDA , Dec O i , Λ i ð i , and Enc Q j , ξ j r i R S U , Dec Q j , Γ j j .
In this case, RSU 2 computes the certificate information for final authentication in vehicle side, which is encrypted with vehicle homomorphic encryption key pair Q j , ξ j and the generated pseudorandom r i R S U Z q * as
C e r t 2 Final = Enc Q j , ξ j r i R S U Proof j , 1 Proof j , 1 | | H 4 T S CDA 2 , I D j 2 , Proof j , 1 Proof j , 1 ,
where T S CDA 2 is the current timestamp for cross-domain authentication. The packet T S CDA 2 , I D j 2 , C e r t 2 Final is then sent to vehicle for mutual verification.
On receiving T S CDA 2 , I D j 2 , C e r t 2 Final , freshness verification towards the timestamp T S CDA 2 is carried out by checking whether T S CDA c u r T S CDA 2 ε 3 holds, where T S CDA c u r indicates the current timestamp. Subsequently, vehicle is able to decrypt the received C e r t 2 Final by computing
Dec Q j , Γ j j C e r t 2 Final = ϕ j C e r t 2 Final Γ j mod Q j 2 j mod Q j = Proof j , 1 Proof j , 1 | | H 4 T S CDA 2 , I D j 2 , Proof j , 1 Proof j , 1 .
If the extracted values of Proof j , 1 Proof j , 1 and the hashed value H 4 T S CDA 2 , I D j 2 , Proof j , 1 Proof j , 1 matches the information in its storage, vehicle confirms the validity of RSU 2 .
Finally, the cross-domain authentication design with RSU 2 is finished. Identity of vehicle can be verified by the other RSUs without accessing the remote VC . Moreover, in order for successive cross-domain authentication V j RSU k { RSU 3 , RSU 4 , , RSU n } , RSU 2 will simultaneously broadcast the packet I D j 2 , Q j , ξ j , Proof j , 2 , C e r t j , 2 CDA to all its neighboring RSUs through wired edge networks. Upon receiving the packet, all its neighboring RSUs temporarily store it in their storage for possible further use. If not required in certain time interval CDA , the packet is abandoned. Please note that C e r t j , 2 CDA = h 3 I D j 2 , Q j , ξ j , Proof j , 2 .
Following this way, in the next k cross-domain authenticating sessions, I D j k , Q j , ξ j , Proof j , k , C e r t j , k CDA will be broadcast by RSU k , where
I D j k = h 2 I D j k 1 , r j CDA P Proof j , k = Proof j , k 1 Proof j , k 1 Enc Q j , ξ j r i R S U h 2 I D R S U k , r j CDA R k .
Please note that r j CDA Z q * and r i R S U Z q * refers to the generated random numbers that are only effective within each successful authentication session. Intuitively, the anonymous identity for individual vehicle is updated in each session as I D j k = h 2 I D j k 1 , r j CDA P . The Proof j , k is calculated according to the previous two valid proofs and the characteristics of the current RSU k . Our cross-domain authentication mechanism can be performed in this way.

5. Security Analysis

In this section, the corresponding proofs on featured security properties of the proposed HCDA scheme are given. The comparisons in terms of the major security characteristics with the state-of-the-art are presented.

5.1. Security Proofs

Theorem 1.
The cross-domain verification process is proven to be correct if and only if the credential is successfully issued following the device registration, mutual authentication, and cross-domain authentication strategy.
Proof of Theorem 1.
As mentioned above, for individual vehicle with previously allocated identity I D V j , its vehicle partial secret key pair and the homographic encryption key pair is extracted as k j , r j and Q j , ξ j , respectively. With the vehicle path RSU k 1 RSU k ( k [ 1 , n ] ), vehicle is approaching the effective domain of RSU k on timepoint t k , while the RSU parameters set T S 2 k , I D R S U k , O k , k , R k , C e r t R S U k is periodically broadcast by RSU k (index i k ). That is
R k = r R S U k s R S U k P C e r t R S U k = H 1 T S 2 k , I D R S U k , O k , k , R k ,
where partial secret key pair and the homographic encryption key pair for RSU k is extracted as r R S U k , s R S U k and O k , k , respectively.
Following this way, in the k cross-domain authenticating sessions, RSU k has already acquired I D j k 1 , Q j , ξ j , Proof j , k 1 , C e r t j , k 1 CDA from the previous RSU k 1 within certain time interval CDA , where
I D j k 1 = h 2 I D j k 2 , r j CDA P Proof j , k 1 = Proof j , k 2 Proof j , k 2 Enc Q j , ξ j r i R S U h 2 I D R S U k 1 , r j CDA R k 1 C e r t j , k 1 CDA = h 3 I D j k 1 , Q j , ξ j , Proof j , k 1 .
Meanwhile, vehicle generates the new random number r j CDA Z q * and calculates the corresponding proof and credential as
Proof j , k 1 = Enc Q j , ξ j r j CDA 2 k 2 ω j h 2 I D R S U k 1 , r j CDA R k 1 Credential j , k 1 = h 4 Enc Q j , ξ j r j CDA 2 k 1 ω j .
In this case, RSU k extracts Proof j , k 1 from the stored packet, and Proof j , k 1 , Credential j , k 1 from the fast authentication packet. The validation on h 4 Proof j , k 1 · Proof j , k 1 = ? Credential j , k 1 is performed. The correctness can be elaborated as
L . H . S . = h 4 Proof j , k 1 · Proof j , k 1 = h 4 Proof j , k 2 Proof j , k 2 Enc Q j , ξ j r i R S U h 2 I D R S U k 1 , r j CDA R k 1 · Enc Q j , ξ j r j CDA 2 k 2 ω j h 2 I D R S U k 1 , r j CDA R k 1 = h 4 Proof j , k 2 Proof j , k 2 Enc Q j , ξ j r i R S U h 2 I D R S U k 1 , r j CDA R k 1 · Enc Q j , ξ j r j CDA 2 k 2 ω j Enc Q j , ξ j r j CDA h 2 I D R S U k 1 , r j CDA R k 1 = h 4 Proof j , k 2 Proof j , k 2 · Enc Q j , ξ j r j CDA 2 k 2 ω j .
Since vehicle has successfully passed the verification process within the previous ( k 1 ) domains, we can extract
h 4 Proof j , 1 · Proof j , 1 = Credential j , 1 h 4 Enc Q j , ξ j r j CDA 2 ω j h 4 Proof j , 2 · Proof j , 2 = Credential j , 2 h 4 Enc Q j , ξ j r j CDA 2 2 ω j h 4 Proof j , k 2 · Proof j , k 2 = Credential j , k 2 h 4 Enc Q j , ξ j r j CDA 2 k 2 ω j .
Hence, Proof j , k 2 · Proof j , k 2 = Enc Q j , ξ j r j CDA 2 k 2 ω j holds. In this case,
L . H . S . = h 4 Proof j , k 2 Proof j , k 2 · Enc Q j , ξ j r j CDA 2 k 2 ω j = h 4 Enc Q j , ξ j r j CDA 2 k 2 ω j Enc Q j , ξ j r j CDA 2 k 2 ω j = h 4 Enc Q j , ξ j r j CDA 2 k 1 ω j .
Meanwhile,
Credential j , k 1 = h 4 Enc Q j , ξ j r j CDA 2 k 1 ω j = L . H . S . .
Hence, L . H . S . = R . H . S . holds. The correctness of h 4 Proof j , k 1 · Proof j , k 1 = ? Credential j , k 1 can be proved. In conclusion, the proposed cross-domain authentication mechanism is proved to be correct if the certificate is successfully issued. □
Theorem 2.
Dynamic key updating is conducted during each successful validation session. Message unlinkability among all participating semi-trustworthy RSUs can be provided.
Proof of Theorem 2.
Assuming certain vehicle follows path RSU 1 RSU n and has passed through k 1 cross-domain authenticating sessions, RSU k ( k [ 1 , n ] ) acquires I D j k 1 , Q j , ξ j , Proof j , k 1 , C e r t j , k 1 CDA from its previous RSU k 1 . After successful mutual authentication with RSU k , I D j k , Q j , ξ j , Proof j , k , C e r t j , k CDA will be broadcast from RSU k to RSU k + 1 . Please note that the anonymous vehicle identity is dynamically updated as I D j k = h 2 I D j k 1 , r j CDA P , along with the corresponding proof updated as Proof j , k = Proof j , k 1 Proof j , k 1 Enc Q j , ξ j r i R S U h 2 I D R S U k , r j CDA R k . In this way, vehicle anonymity can be guaranteed during all n cross-domain authentication sessions. Particularly, with random number r j CDA Z q * generated by current RSU, the one-way mapping between I D j k 1 I D j k is known only to RSU k of current domain, while the successive RSU k + 1 cannot trace the anonymous identity from the acquired I D j k . That is, each RSU has zero knowledge about the vehicle identity out of its domains, which significantly reduces the risk of message linkability across various domains. In this case, the semi-trustworthy RSUs cannot acquire confidential information about certain vehicles. Illegal tracing towards vehicle can be prevented as well. Even in worse situations with compromised RSUs, the adopted session key s k j = H 5 k j r j P is shared among VC and vehicle, while kept secret to each RSU. Hence, impersonate attack by compromised RSUs is not possible in our design. In conclusion, message unlinkability and secure data transmission with semi-trustworthy RSUs can be provided. □
Theorem 3.
Conditional identity privacy preserving is guaranteed. The dynamic anonymous identities used during all authentication sessions offer untraceability towards specific vehicle, while the remote VC is able to trace the real identity of malicious devices if necessary.
Proof of Theorem 3.
In device registration, the unique records regarding all registered vehicles and RSUs are safely stored in vehicular cloud. The key pair for vehicle is defined as I D V j , k j . Similarly, the confidential RSU information set I D T i , s R S U i is safely shared among VC and each RSU i . Please note that the distinctive identity I D V j and I D T i remain hidden all the time. For individual RSU, the adopted anonymous identity I D R S U i is issued as I D R S U i = h 1 T S 1 i , I D T i , r R S U i s R S U i P , where the fresh timestamp T S 1 i and the randomly generated r R S U i Z q * provide uncertainty in generation of I D R S U i . With obvious time feature, each I D R S U i is only valid within certain time period and will expire in future. As for each vehicle, anonymous identity used in the initial authentication session is computed as I D j = h 2 I D V j , r j P , while after the initial validation, RSU update the vehicle identity as I D j 1 = h 2 I D j , r R S U i s R S U i P , where the RSU key pair r R S U i , s R S U i is adopted. Subsequently, the dynamic updating for anonymous identity is computed as I D j k = h 2 I D j k 1 , r j CDA P , which is the hashed value of previous identity and current random number r j CDA Z q * . In this way, anonymous identities for both RSUs and vehicles are provided. The malicious devices cannot illegally trace certain vehicle through eavesdropping the transmitted messages. On the other hand, by retrieving the entire vehicle path RSU 1 RSU n , VC is able to reveal the original identity, which is crucial for detecting and revoking the compromised VANET entities. Conditional identity privacy preserving is enabled in this way. □
Theorem 4.
The proposed design is resistant to replay attack during the whole authentication process. The historical messages from past sessions cannot pass the current validation.
Proof of Theorem 4.
In device registration, mutual authentication, and cross-domain authentication phases, the fresh timestamps set T S 1 i , T S 2 i , T S 3 j , T S 4 i , T S CDA i are used in each communication round. Meanwhile, the certificates involving all transmitted elements are presented. For example, in mutual authentication phase, vehicle sends the requesting packet Request , T S 3 j , I D j , Υ j , C e r t V j to RSU for verification, where the certificate C e r t V j = Enc O i , i r j j | | Q j , ξ j | | j is conducted based on the intermediate values j , j . Please note that both j and j are relate to timestamp T S 3 j . In this case, assuming that in specific timepoint T A , adversary A 1 has access to all the z transmitted requesting packets during time interval T H , T C , where T C < T A . In this case, the acquired z packets can be presented as Request , T S 3 l , I D l , Υ l , C e r t V l l 1 , z , where vehicle { V 1 , , V z } are involved. Intuitively, the direct message replaying with historical packets cannot pass the RSU validation since T S 3 l < T C < T A for l 1 , z . Hence, A 1 acquires current timestamp T S A of T A and manages to generate the modified certificate C e r t V A . Intuitively, the probability for C e r t V A to pass the verification is 1 2 y , where the length of output C e r t V A is assumed to be y. Hence, our design is resistant to replay attack. □
Theorem 5.
A certificateless authentication infrastructure is adopted for all VANET entities in the proposed design. The intrinsic key escrow problem of identity-based cryptography can be addressed. No-repudiation for specific vehicle is provided accordingly.
Proof of Theorem 5.
As mentioned above, during the device registration phase, the distinctive identity for a vehicle is allocated as I D V j , while the assigned secret key is k j . Please note that k j is stored in VC record and shared between VC and vehicle. Subsequently, vehicle itself randomly generates its own partial secret key r j Z q * , which will be kept secret to VC . In this way, the partial secret key pair is set as k j , r j , while VC has no access to r j . Afterwards, with the characteristics of elliptic curve discrete logarithm problem, other VANET entities cannot extract r j from the published I D j = h 2 I D V j , r j P or Υ j = r j R i , given the value of R i . Similarly, the partial secret key is defined as r R S U i , s R S U i , where r R S U i Z q * is randomly generated by RSU during registration and kept confidential to all other entities including VC . In other words, VC does not have full control over the participating vehicles and RSUs. □
Theorem 6.
In the proposed scheme, V C and RSUs cannot frame an innocent vehicle or accuse the honest vehicle of misbehaviors.
Proof of Theorem 6.
Initially, the essential vehicle partial secret key is generated as k j , r j , where VC has no access to r j . Upon validation, the session key established between VC and vehicle is issued as s k j = H 5 k j r j P , which is used as the unique identifying code shared between vehicle and VC . Please note that VC cannot issue or modified the shared s k j due to ignorance on the r j generated my vehicle itself. In this case, VC cannot authenticate itself to vehicle and pass the final authentication process on ω j = ? h 2 I D V j , k j r j P . In subsequent data transmission, the adopted homographic encryption mechanism is able to guarantee the message security. As for RSUs, the time-related vehicle anonymous identity and valid key information cannot be forged or decrypted. Overall, the non-frameability for a specific vehicle can be guaranteed. □

5.2. Security Properties Comparison

The proposed protocol is compared with the state-of-the-art VANET authentication and key agreement schemes including ICPP [37], SAKM [43], and PFCA [44]. The comparison results are presented in Table 3, proving that the proposed scheme satisfies the desired security requirements.

6. Performance Analysis

Performance analysis of the proposed scheme is presented in this section, which specifically emphasizes on the crucial properties for resource-limited VANET environment: storage overhead, computation cost, and communication cost.

6.1. Storage Overhead

In practical VANETs environment, both vehicles and the RSUs perform as the basic units in VANETs communication. The state-of-the-art VANETs authentication schemes including ICPP [37], SAKM [43], and PFCA [44] are analyzed. Hence, advantages of our scheme can be shown as shown in the comparison.
In device registration, the distinctive identity I D T i and correlated partial secret key pair r R S U i , s R S U i for individual RSU are safely stored. Upon registration, the current RSU anonymous identity I D R S U i is generated. Subsequently, the key generation for homomorphic encryption infrastructure is conducted. Both encryption key pair O i , i and decryption key pair Λ i , ð i are issued. Relevant calculations on the RSU parameters set T S 2 i , I D R S U i , O i , h b a r i , R i , C e r t R S U i is periodically executed. Accordingly, we define the length of the identity and secret key such as I D T i and O i , i is 32 bits, while length of the elements in group G 1 is 256 bits. The length of C e r t R S U i and the timestamp T S 2 i are assumed to be 160 bits and 24 bits respectively. At this point, the total storage for individual RSU is calculated as 32 × 6 + 256 × 1 + 160 × 3 + 24 × 1 = 952 bits. In the subsequent mutual authentication, each RSU derives the authentication request from vehicles, which includes Request , T S 3 j , I D j , Υ j , C e r t V j . The currently acquired j , Ψ j , as well as the vehicle homomorphic encryption key pair Q j , ξ j , are stored. Moreover, Ack , I D j , ω j from VC is delivered for final VC verification. At last, the acknowledgement packet T S 4 i , I D j 1 , C e r t R S U j , Φ j is generated. In this way, the storage overhead for n vehicles can be computed as 32 × 5 + 256 × 2 + 160 × 1 + 24 × 2 n + 24 + 32 × 2 = 880 n + 56 bits. Hence, the total storage cost in RSU side involving vehicles is 952 + 880 n + 56 = 880 n + 1008 bits.
In vehicle side, the original vehicle identity I D V j and the related partial secret key k j is stored. In mutual authentication, the randomly generated r j Z q * , as well as the anonymous identity is generated. Moreover, the vehicle homomorphic encryption key pair Q j , ξ j and the decryption key pair Γ j , j are distributed. With the published RSU parameter set T S 2 i , I D R S U i , O i , i , R i , C e r t R S U i , vehicle delivered the requesting packet Request , T S 3 j , I D j , Υ j , C e r t V j to RSU. The packet T S 4 i , I D j 1 , C e r t R S U j , Φ j is generated finally. Please note that the delivered session key s k j is stored as well. Hence, the total storage cost for individual vehicle is 32 × 13 + 256 × 3 + 160 × 2 + 24 × 3 = 1576 bits. Comparison results with existing VANETs authentication schemes are shown in Table 4. Obviously, less storage overhead is required in the proposed scheme.

6.2. Computation Cost

The computation cost of the proposed authentication scheme is presented in this section. For better description, The employed secure hash functions, multiplication, and exponential operation are respectively denoted as H , M and Ex . The point multiplication and the pairing operation are respectively denoted as p and e . The comparison results on computation cost is shown in Table 5, where the approximate execution time is given according to [43]. Complex pairing computations are not adopted. Hence, less computation overhead for resource limited vehicles is required, which is of significance to practical VANET scenarios.

6.3. Communication Cost

The communication rounds for the VANETs’ authentication in RSU side is discussed in this section, where a total of n vehicles are to be successfully verified. Furthermore, the same path RSU 1 RSU k is assumed, where k cross-domain authentication sessions are conducted. In this case, the initial communication rounds with single vehicles is 2 n in total. Accordingly, the communication cost is given in Table 6, proving that less communication rounds are required compared to the state-of-the-art.

7. Conclusions

In this paper, the cross-domain authentication issue is further studied under the cloud-assisted VANET infrastructure with edge RSU clusters. In our design, the successive RSUs could efficiently verify the cross-domain vehicle with the transited certificate from the neighbor RSUs and vehicle itself, while the identity and secrets of each vehicle is hidden all the time. In this case, the semi-trusted RSUs cannot access the confidential information from the remote cloud server, thus the balance between efficiency and security is properly made. Meanwhile, homographic encryption cryptography is adopted. Dynamic updating towards the anonymous vehicle identity is conducted upon each successful validation, where conditional privacy preserving is enabled in this way. Advanced security properties is guaranteed in our design, while performance discussion demonstrates its efficiency.

Author Contributions

Conceptualization, H.T. and I.C.; Methodology, H.T.; Formal analysis, H.T.; Investigation, S.X.; Writing—Original Draft Preparation, H.T.; Writing—Review and Editing, H.T. and S.X.; Supervision, I.C. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by Chosun University (2020).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Li, Y.; Chen, W.; Cai, Z.; Fang, Y. CAKA: A Novel Certificateless-Based Cross-Domain Authenticated Key Agreement Protocol for Wireless Mesh Networks. Wirel. Netw. 2016, 22, 2523–2535. [Google Scholar] [CrossRef]
  2. Feng, Q.; He, D.; Zeadally, S.; Liang, K. BPAS: Blockchain-Assisted Privacy-Preserving Authentication System for Vehicular Ad Hoc Networks. IEEE Trans. Ind. Inform. 2020, 16, 4146–4155. [Google Scholar] [CrossRef]
  3. Tan, H.; Gui, Z.; Chung, I. A Secure and Efficient Certificateless Authentication Scheme With Unsupervised Anomaly Detection in VANETs. IEEE Access 2018, 6, 74260–74276. [Google Scholar] [CrossRef]
  4. Yao, Y.; Chang, X.; Mišić, J.; Mišić, V.B.; Li, L. BLA: Blockchain-Assisted Lightweight Anonymous Authentication for Distributed Vehicular Fog Services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
  5. He, D.; Kumar, N.; Wang, H.; Wang, L.; Choo, K.R.; Vinel, A. A Provably-Secure Cross-Domain Handshake Scheme with Symptoms-Matching for Mobile Healthcare Social Network. IEEE Trans. Dependable Secur. Comput. 2018, 15, 633–645. [Google Scholar] [CrossRef]
  6. Cui, J.; Wei, L.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Message-Authentication Scheme Based on Edge Computing for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2019, 20, 1621–1632. [Google Scholar] [CrossRef]
  7. Shen, J.; Tan, H.; Ren, Y.; Liu, Q.; Wang, B. A Practical RFID Grouping Authentication Protocol in Multiple-Tag Arrangement With Adequate Security Assurance. In Proceedings of the 2016 18th International Conference on Advanced Communication Technology (ICACT), Dublin, Ireland, 31 January–3 February 2016; pp. 693–699. [Google Scholar]
  8. Lu, Z.; Wang, Q.; Qu, G.; Zhang, H.; Liu, Z. A Blockchain-Based Privacy-Preserving Authentication Scheme for VANETs. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2019, 27, 2792–2801. [Google Scholar] [CrossRef]
  9. Liu, B.; Jia, D.; Wang, J.; Lu, K.; Wu, L. Cloud-Assisted Safety Message Dissemination in VANET–Cellular Heterogeneous Wireless Network. IEEE Syst. J. 2017, 11, 128–139. [Google Scholar] [CrossRef] [Green Version]
  10. Kayes, A.; Rahayu, W.; Watters, P.; Alazab, M.; Dillon, T.; Chang, E. Achieving Security Scalability and Flexibility Using Fog-Based Context-Aware Access Control. Future Gener. Comput. Syst. 2020, 107, 307–323. [Google Scholar] [CrossRef]
  11. Yu, S.; Park, K.; Park, Y. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment. Future Gener. Comput. Syst. 2019, 19, 3598. [Google Scholar] [CrossRef] [Green Version]
  12. Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments. Sensors 2019, 22, 2358. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  13. Wang, F.; Xu, Y.; Zhang, H.; Zhang, Y.; Zhu, L. 2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET. IEEE Trans. Veh. Technol. 2016, 65, 896–911. [Google Scholar] [CrossRef]
  14. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. Comments on ‘Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks’. IEEE Trans. Intell. Transp. Syst. 2017, 19, 2149–2151. [Google Scholar] [CrossRef]
  15. Du, X.; Xiao, Y.; Ci, S.; Guizani, M.; Chen, H. A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks. In Proceedings of the 2007 IEEE International Conference on Communications, Glasgow, Scotland, 24–28 June 2007; pp. 3407–3412. [Google Scholar]
  16. Ullah, A.; Yaqoob, S.; Imran, M.; Ning, H. Emergency Message Dissemination Schemes Based on Congestion Avoidance in VANET and Vehicular FoG Computing. IEEE Access 2019, 7, 1570–1585. [Google Scholar] [CrossRef]
  17. Tan, H.; Chung, I. Secure Authentication and Group Key Distribution Scheme for WBANs Based on Smartphone ECG Sensor. IEEE Access 2019, 7, 151459–151474. [Google Scholar] [CrossRef]
  18. Zhu, X.; Jiang, S.; Wang, L.; Li, H. Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2014, 63, 907–919. [Google Scholar] [CrossRef]
  19. Zhou, T.; Shen, J.; Li, X.; Wang, C.; Tan, H. Logarithmic Encryption Scheme for Cyber-Physical Systems Employing Fibonacci Q-matrix. Future Gener. Comput. Syst. 2020, 108, 1307–1313. [Google Scholar] [CrossRef]
  20. Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  21. Tian, Z.; Shi, W.; Wang, Y.; Zhu, C.; Du, X.; Su, S.; Sun, Y.; Guizani, N. Real-Time Lateral Movement Detection Based on Evidence Reasoning Network for Edge Computing Environment. IEEE Trans. Ind. Inform. 2019, 15, 4285–4294. [Google Scholar] [CrossRef] [Green Version]
  22. Shen, J.; Tan, H.; Zhang, Y.; Sun, X.; Xiang, Y. A New Lightweight RFID Grouping Authentication Protocol for Multiple Tags in Mobile Environment. Multimed. Tools Appl. 2017, 76, 22761–22783. [Google Scholar] [CrossRef]
  23. Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.R. An Efficient and Provably Secure Authenticated Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
  24. Tan, H.; Chung, I. A Secure and Efficient Group Key Management Protocol with Cooperative Sensor Association in WBANs. Sensors 2018, 18, 3930. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  25. Wasef, A.; Shen, X. EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Mob. Comput. 2013, 12, 78–89. [Google Scholar] [CrossRef]
  26. Kaur, K.; Garg, S.; Kaddoum, G.; Gagnon, F.; Ahmed, S.H. Blockchain-Based Lightweight Authentication Mechanism for Vehicular Fog Infrastructure. In Proceedings of the 2019 IEEE International Conference on Communications Workshops (ICC Workshops), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
  27. Chuang, M.; Lee, J. TEAM: Trust-Extended Authentication Mechanism for Vehicular Ad Hoc Networks. IEEE Syst. J. 2014, 8, 749–758. [Google Scholar] [CrossRef]
  28. Tan, H.; Song, Y.; Xuan, S.; Pan, S.; Chung, I. Secure D2D Group Authentication Employing Smartphone Sensor Behavior Analysis. Symmetry 2018, 11, 969. [Google Scholar] [CrossRef] [Green Version]
  29. Li, J.; Lu, H.; Guizani, M. ACPN: A Novel Authentication Framework with Conditional Privacy-Preservation and Non-Repudiation for VANETs. IEEE Trans. Parallel Distrib. Syst. 2015, 26, 938–948. [Google Scholar] [CrossRef]
  30. Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient Conditional Anonymity With Message Integrity and Authentication in a Vehicular Ad-Hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  31. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. An Efficient Hash-based RFID Grouping Authentication Protocol Providing Missing Tags Detection. J. Internet Technol. 2018, 19, 481–488. [Google Scholar]
  32. Hao, Y.; Cheng, Y.; Zhou, C.; Song, W. A Distributed Key Management Framework with Cooperative Message Authentication in VANETs. IEEE J. Sel. Areas Commun. 2011, 29, 616–629. [Google Scholar] [CrossRef]
  33. Wang, B.; Wang, Y.; Chen, R. A Practical Authentication Framework for VANETs. Secur. Commun. Netw. 2019, 2019, 1–11. [Google Scholar] [CrossRef] [Green Version]
  34. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs. Wirel. Commun. Mob. Comput. 2018, 2018, 1–13. [Google Scholar] [CrossRef] [Green Version]
  35. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A Scalable Robust Authentication Protocol for Secure Vehicular Communications. IEEE Trans. Veh. Technol. 2010, 59, 1606–1617. [Google Scholar] [CrossRef] [Green Version]
  36. Lu, R.; Lin, X.; Liang, X.; Shen, X. A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs. IEEE Trans. Intell. Transp. Syst. 2012, 13, 127–139. [Google Scholar] [CrossRef] [Green Version]
  37. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  38. Lo, N.; Tsai, J. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
  39. Shao, J.; Lin, X.; Lu, R.; Zuo, C. A Threshold Anonymous Authentication Protocol for VANETs. IEEE Trans. Veh. Technol. 2016, 65, 1711–1720. [Google Scholar] [CrossRef]
  40. Lin, C.; Deng, D.; Yao, C. Resource Allocation in Vehicular Cloud Computing Systems With Heterogeneous Vehicles and Roadside Units. IEEE Internet Things J. 2018, 5, 3692–3700. [Google Scholar] [CrossRef]
  41. Wang, Y.; Ding, Y.; Wu, Q.; Wei, Y.; Qin, B.; Wang, H. Privacy-Preserving Cloud-Based Road Condition Monitoring With Source Authentication in VANETs. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1779–1790. [Google Scholar] [CrossRef]
  42. Zhang, Q.; Gan, Y.; Zhang, Q.; Wang, R.; Tan, Y. A Dynamic and Cross-Domain Authentication Asymmetric Group Key Agreement in Telemedicine Application. IEEE Access 2018, 6, 24064–24074. [Google Scholar]
  43. Tan, H.; Chung, I. Secure Authentication and Key Management With Blockchain in VANETs. IEEE Access 2020, 8, 2482–2498. [Google Scholar] [CrossRef]
  44. Gayathri, N.B.; Thumbur, G.; Reddy, P.V.; Muhammad, Z.U.R. Efficient Pairing-Free Certificateless Authentication Scheme With Batch Verification for Vehicular Ad-Hoc Networks. IEEE Access 2018, 6, 31808–31819. [Google Scholar] [CrossRef]
Figure 1. VANET System Model.
Figure 1. VANET System Model.
Symmetry 12 01003 g001
Figure 2. Cross-Domain Authentication in VANETs.
Figure 2. Cross-Domain Authentication in VANETs.
Symmetry 12 01003 g002
Figure 3. Workflow of CDA Solution in VANETs.
Figure 3. Workflow of CDA Solution in VANETs.
Symmetry 12 01003 g003
Table 1. Notations.
Table 1. Notations.
SymbolDescription
VC , { RSU 1 , , RSU n } Vehicular Cloud, Road-Side Units
G 1 Cyclic Group
PGenerator of G 1
I D T i , I D R S U i Distinctive and Anonymous Identity for RSU i
r R S U i , s R S U i Partial Secret Key Pair of RSU i
O i , i Encryption Key Pair of RSU i
Λ i , ð i Decryption Key Pair of RSU i
M i , N i , S j , T j Large Prime Values
I D V j , I D j , I D j k Distinctive and Anonymous Vehicle Identities
k j , r j Partial Secret Key Pair of Vehicle
Q j , ξ j Encryption Key Pair of Vehicle
Γ j , j Decryption Key Pair of Vehicle
Proof j , k 1 , Proof j , k 1 Proofs in RSU k Domain
Credential j , k 1 Credential in RSU k Domain
s k j Vehicle Session Key
T S 1 i , T S 2 i , T S 3 j , T S 4 i , T S CDA i Timestamps
V 1 , , V i Vehicle Set
Enc O i , i r j , Dec O i , Λ i ð i Homomorphic Cryptography of RSU i
Enc Q j , ξ j r R S U i , Dec Q j , Γ j j Homomorphic Cryptography of Vehicle
Table 2. Vehicular Records for Registered Entities.
Table 2. Vehicular Records for Registered Entities.
NumberTypeDistinctive IdentityAssigned SecretLocationName/Add./Social ID/Phone No.
1RSU I D T 1 s R S U 1
2RSU I D T 2 s R S U 2
iRSU I D T i s R S U i
1Vehicle I D V 1 k 1
2Vehicle I D V 2 k 2
jVehicle I D V j k j
Table 3. Comparison Results on Security Properties.
Table 3. Comparison Results on Security Properties.
SchemeICPP [37]SAKM [43]PFCA [44]The Proposed Scheme
Cross-Domain Authentication×××
Unforgeability
Replay Attack Resistance
Conditional Privacy Preserving
Session Key Establishment
Key Escrow Resilience
Scalability×
Anonymous Identity Updating×××
Modification Attack Resistance
Collusion Attack Resilience×
Sybil Attack Resilience×
Table 4. Comparison of Storage Overhead.
Table 4. Comparison of Storage Overhead.
SchemeICPP [37]SAKM [43]PFCA [44]The Proposed Scheme
Storage Cost (RSU) 1760 n + 1056 bits 1616 n + 1360 bits 3992 n + 1376 bits 880 n + 1008 bits
Storage Cost (Vehicle)2112 bits2208 bits4368 bits1576 bits
Table 5. Comparison Result of Computation Cost.
Table 5. Comparison Result of Computation Cost.
SchemeICPP [37]SAKM [43]PFCA [44]The Proposed Scheme
Computation Cost
(RSU)
( 2 n  +  2 ) p  +  3 n M
( 3.418 n  +  3.418 ) ms
2 e  +  ( 2 n  +  2 ) p  +  ( 2 n  +  3 ) H  +  2 n Ex  +  ( n  +  1 ) M
( 1.76 n  +  10.184 ) ms
( 5 n  +  3 ) p  +  ( 2 n  +  3 ) H  +  2 M
( 8.545 n  +  5.127 ) ms
( n  +  1 ) p  +  ( 2 n  +  2 ) H  +  ( 4 n  +  2 ) Ex  +  M
( 1.143 n  +  6.973 ) ms
Computation Cost
(Vehicle)
3 p  +  3 H  +  2 M
( 2.441 ) ms
3 p  +  3 H  +  M
( 1.869 ) ms
4 p  +  5 H  +  6 M
( 3.632 ) ms
p  +  4 H  +  4 Ex
( 1.477 ) ms
Table 6. Comparison Results of Communication Cost.
Table 6. Comparison Results of Communication Cost.
SchemeICPP [37]SAKM [43]PFCA [44]The Proposed Scheme
Communication Rounds
(Initial Validation)
4 n  + 2 2 n  + 1 2 n 2 n
Communication Rounds
(Cross-Domain Validation)
2 k n

Share and Cite

MDPI and ACS Style

Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. https://doi.org/10.3390/sym12061003

AMA Style

Tan H, Xuan S, Chung I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry. 2020; 12(6):1003. https://doi.org/10.3390/sym12061003

Chicago/Turabian Style

Tan, Haowen, Shichang Xuan, and Ilyong Chung. 2020. "HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs" Symmetry 12, no. 6: 1003. https://doi.org/10.3390/sym12061003

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop