A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs
Abstract
1. Introduction
1.1. Contributions
- 1.
- We design a novel autonomous dynamic pseudonym update mechanism based on collision-resistant hash functions to iteratively update pseudonyms. In this mechanism, the vehicle can update the pseudonym at any time according to the users’ needs, which eliminates the time dependence of the pseudonym updates, enhances the anonymity of the vehicle, and reduces the local storage burden of the vehicle.
- 2.
- We propose a certificateless privacy protection authentication scheme. Firstly, this scheme avoids the problems of certificate management and key escrow. Secondly, the third-party trusted authority uses the session key to transmit the partial private key to the corresponding entity, eliminating the reliance on the secure channel. Finally, in our scheme, the third-party trusted authority and pseudonym activator collaborate to track the real identity of the vehicle, which effectively prevents the trusted authority from directly and independently restoring the vehicle’s real identity.
- 3.
- We analyze the security of our scheme, evaluate the performance of our scheme, and compare the performance of our scheme with related schemes. The evaluation results show that our scheme has more advantages than the existing anonymous signature schemes in terms of computational cost and communication overhead, and is more suitable for the IoVs field with its demand for high-strength security and low transmission bandwidth and storage.
1.2. Roadmap
2. Related Work
3. Preliminaries
3.1. Definition of Entity Roles
- Trusted Authority (TA): As the root authority, TA manages vehicles’ real identities (RIDs) during registration, generates partial private keys, and retains the final ability to trace real identities. It does not engage in daily pseudonym validation or updates.
- Pseudonym Authority (PA): PA handles pseudonym management: maintaining validity lists, processing initial pseudonym (PID) requests, and verifying pseudonyms during authentication without accessing real identities. In tracing, it only provides initial pseudonym queries.
3.2. Elliptic Curve Discrete Logarithm Problem (ECDLP)
- ECDLP Problem: Given a prime number p and an elliptic curve E, for , it is difficult to find a positive integer k less than p given .
- ECDLP hardness assumption: There is no algorithm that can solve ECDLP in probabilistic polynomial time with a non-negligible probability .
3.3. System Model
- 1.
- Trusted Authority (TA): TA is a fully trusted third party with powerful computing and information storage capabilities. Its responsibilities include generating the public parameters of the system, the initial pseudonyms for vehicles, and the partial private keys for roadside units and the pseudonym activator.
- 2.
- Pseudonym Activator (PA): PA is a trusted entity controlled by TA, which has better computing and information storage capabilities. Its main responsibility is to activate the pseudonym sent by the vehicle to make it valid.
- 3.
- Roadside Unit (RSU): RSU is the infrastructure deployed on side of the road, which is the most basic part of the IoVs architecture. It is a semi-trusted, honest, and curious entity with good computing and information storage capabilities. It is responsible for collecting and publishing real-time traffic information and providing message authentication and other communication services for vehicles.
- 4.
- Vehicle user (VU): In the vehicle network, vehicles communicate with other entities through On-Board Unit (OBU) devices, and their computing and storage capabilities are limited. In our scheme, vehicles can autonomously generate pseudonyms and dynamically update them.
3.4. Security Goals
- Integrity: Protect data from tampering, forgery or replay during transmission and maintain the integrity of the message. This prevents the attacker from tampering with the communication data and ensures that the message obtained by the receiver is consistent with the original message of the sender.
- Authentication: Through the effective authentication mechanism, the identity of the communication entity is guaranteed to be legal and valid. The camouflage and identity impersonation attacks are prevented, which maintains the authenticity and credibility of the communication and prevents the malicious entity from impersonating the legal entity and participating in the communication.
- Conditional Privacy: The trusted authority is able to trace the real identity of the anonymous vehicle for the violation. It is crucial in maintaining the security and trustworthiness of IoVs.
- Unlinkability: When a vehicle sends different signatures using different communication pseudonyms in the network, the attacker cannot associate the different communication pseudonyms used by the vehicle with the same vehicle when verifying the signature. Therefore, the proposed scheme should satisfy the unlinkability between different pseudonyms.
- Non-repudiation: Ensure that the sender of a message cannot deny the fact that the message was sent by the corresponding sender to ensure non-repudiation of the communication.
3.5. Security Models
- 1.
- C runs the setup algorithm to generate system parameters, then sends them to .
- 2.
- performs hash queries and creates user queries, user private key queries, replacement public key queries, and signature queries.
- 3.
- generates a signature on .
- 1.
- is a valid signature.
- 2.
- cannot query signatures on .
- 1.
- C runs the Setup algorithm to generate system parameters and system master key, then sends them all to .
- 2.
- performs hash queries and creates user queries, user private key queries, and signature queries.
- 3.
- generates a signature on .
- 1.
- is a valid signature.
- 2.
- cannot query users’ private keys for .
- 3.
- cannot query signatures on .
4. Our Scheme
4.1. Construction of Scheme
- 1.
- Initialization PhaseIn this phase, the TA executes the following algorithm to generate the system parameters and the public–private key pair of the system.
- (a)
- Taking the security parameter as input, the addition cyclic group of order q is selected according to , and P is selected as the generator of group . TA selects four one-way hash functions ∼, defined as fixed-length cryptographic functions with key properties: determinism (consistent outputs for identical inputs, e.g., ), a one-way structure (irreversible, protecting seeds like in ), and avalanche effect (minor input changes in yield distinct outputs, enhancing unlinkability). These lightweight functions support efficient IoV operations.
- (b)
- TA selects the random number as the system master key and calculates as the system public key.
- (c)
- TA publishes the system parameters ∼.
- 2.
- Registration PhaseAll vehicles, the PA, and RSUs must register with the TA separately before joining the connected vehicle system. This phase mainly includes PA registration, RSU registration, and vehicle registration. In PA registration and RSU registration, TA needs to generate partial private keys for PA and RSU, respectively. In vehicle registration, TA needs to generate an initial pseudonym for the vehicle, and the specific registration steps are as follows.
- PA registration:
- (a)
- PA selects the random number and calculates .
- (b)
- PA sends the registration request containing its real identity and to TA;
- (c)
- After receiving the registration request from PA, TA checks whether exists in the registration list. If it exists, the request is denied. Otherwise, TA selects a random number , calculates , , , , and sends to PA, where is the session key for communication between PA and TA.
- (d)
- After receiving from TA, PA computes , the private key , and the public key .
- RSU registrationSince the RSU registration process is similar to the PA registration process, it will not be described here.
- Vehicle Registration:
- (a)
- Vehicle chooses a random number as the secret key and calculates the public key .
- (b)
- calculates and sends the registration request containing to TA, where is the session key for communication between vehicle and TA.
- (c)
- After receiving the registration request sent by , TA calculates , checks the validity of the and checks whether exists in the registration list. If it exists, the registration request is denied. Otherwise, TA chooses two random numbers , calculates , , and , , where is the vehicle’s initial pseudonym. Finally, TA sends and to .
- 3.
- Pseudonym Generation and Autonomous Dynamic Update PhaseIn this phase, the vehicle generates the communication pseudonym according to the initial pseudonym generated by TA, and the vehicle sends the communication pseudonym activation request to PA, which activates the vehicle communication pseudonym and sends the activation credential to the vehicle. When the vehicle needs to update the communication pseudonym, the vehicle updates the communication pseudonym through the pseudonym update mechanism and sends the updated communication pseudonym to PA, which activates the updated communication pseudonym of the vehicle and sends the activation credential to the vehicle.
- Seed generation:Vehicle chooses a random number , and computes , , , , , where denotes the communication pseudonym seed.
- Pseudonym self-generation:
- (a)
- computes , ;
- (b)
- chooses random number , and computes , , where denotes the communication pseudonym of vehicle .
- Pseudonym activation:
- (a)
- chooses a random number , and computes , , , where is the current timestamp. computes , let . sends to PA.
- (b)
- After receiving from , PA determines the freshness of the message based on , where is the maximum transmission delay. If the message is fresh, steps d)-g) are performed; otherwise, the PA refuses to provide the communication pseudonym activation service for the vehicle .
- (c)
- PA needs to maintain two pseudonym lists, and , where list , and the list stores the current valid communication pseudonyms of all vehicles, and these two lists are initialized as empty.
- (d)
- PA computes and determines whether the equality holds, and if it holds, PA calculates . .
- (e)
- PA checks whether the tuple exists in the list . If it does not exist, PA lets and calculates . If it exists, PA checks whether computed in the previous step is equal to in the tuple. If they are equal, PA rejects the pseudonym activation service; otherwise, PA verifies whether the equality holds. If it holds, then PA calculates , , .
- (f)
- PA computes and checks whether the equality holds. If it holds, it means that the communication pseudonym is generated by the vehicle identity and is not activated. Then, PA sets and stores in list .
- (g)
- PA selects a random number and calculates , , , , , , where is the credential generated by PA for the vehicle . PA stores in the public valid communication pseudonym list and sends to .
- Vehicle pseudonym update and re-activation
- (a)
- When vehicle needs to update the communication pseudonym, the vehicle updates it through the pseudonym update mechanism, setting , and then repeating the pseudonym self-generation step to obtain the updated communication pseudonym.
- (b)
- Vehicle executes a) in the pseudonym activation step, sends the updated communication pseudonym to PA, repeats b)-g) in the pseudonym activation step, activates the updated communication pseudonym of the vehicle, and sends the activation credential to vehicle .
- (c)
- When vehicle needs to update the communication pseudonym again, the vehicle pseudonym update and re-activation step is repeated.
- 4.
- Message Authentication PhaseWhen vehicle sends a message to other entities using the communication pseudonym , the other entities should verify the message to prevent it from being tampered with or forged. Taking vehicle as the message sender and RSU as the message receiver as an example, the authentication steps are as follows:
- (a)
- chooses random numbers and calculates , , , , , . Let signature . send to RSU.
- (b)
- After receiving the sent by , RSU checks whether the equality holds. If it does not hold, the RSU rejects the request; otherwise, RSU calculates , .
- (c)
- Finally, the RSU verifies whetherholds. If it holds, then the message is valid and received by the RSU; otherwise, the RSU declines to accept the invalid message .
- 5.
- Malicious Vehicle Tracking PhaseAfter receiving the malicious behavior report of the vehicle, the PA tracks the initial pseudonym of the malicious vehicle based on its communication pseudonym and sends it to the trusted authority, TA. The TA tracks the real identity of the malicious vehicle according to the initial pseudonym of the malicious vehicle and holds it accountable. The specific tracing process is outlined below:
- (a)
- When the malicious vehicle is reported by other entities in the IoVs, the whistleblower sends and the malicious behavior of the vehicle to PA, and PA obtains L from , and then decrypts L with its private key to obtain z; that is, , where represents the valid credential of the vehicle, whose communication pseudonym is .
- (b)
- Based on z, PA looks up the initial pseudonym corresponding to the vehicle with the communication pseudonym in list and sends to TA.
- (c)
- TA retrieves the real identity of the malicious vehicle according to .
4.2. Correctness Proof
5. Security Analysis of Our Scheme
5.1. Security Proof
- 1.
- If , C chooses and inserts the tuple into the list .
- 2.
- If , C aborts the game.
- 1.
- If , C chooses , sends them to , and inserts the tuple ,into the list .
- 2.
- If , C accesses the list to obtain , then chooses , , computes .Finally, C sends to , and inserts the tuple into the list .
- 1.
- If , C chooses , lets , sends to , and inserts into the list .
- 2.
- If , C chooses , then sends to , and inserts , into the list .
- 1.
- If it exists, C sends to .
- 2.
- Otherwise, C outputs an error character ⊥, indicating that the user has not been created.
- 1.
- If , C accesses the list to obtain , chooses , computes , , sends to , and inserts into the list .
- 2.
- If , C aborts the game.
- (a)
- If , C accesses the lists , , and to obtain , respectively. Then, C chooses random numbers and calculates , , . C returns the signature to .
- (b)
- If , C aborts the game.
5.2. Security Requirement Analysis
5.3. Scyther Tool Analysis
- Vehicle (V): As the message sender, it uses dynamically generated pseudonyms (SPIDs) for signing and sends authentication information, including signatures, credentials, and timestamps, to the Roadside Unit (RSU).
- Roadside Unit (R): As the message receiver, the Roadside Unit is responsible for verifying the validity of the signature sent by the vehicle, checking the pseudonym status, and ensuring the freshness of the message.
6. Performance Analysis
6.1. Computational Cost
6.2. Communication Overhead
- 1.
- Elliptic curve cryptography scheme: Construct an addition group G with the curve of order q using generator p, where a and , bits, bits.
- 2.
- Bilinear paired cipher scheme: Use a bilinear pairing operations, where , is an addition cyclic group of order with generator , where is a point on the curve , bits, bits of prime, bits. In addition, the timestamp T is bits. Table 4 shows the comparison results of the communication cost between our scheme and the existing five schemes.
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Deng, Y.-K.; Zhang, L.; Li, J. A Review of Privacy Protection in Internet of Vehicles. Appl. Res. Comput. Jisuanji Yingyong Yanjiu 2022, 39. [Google Scholar] [CrossRef]
- Pu, Y.; Xiang, T.; Hu, C.; Alrawais, A.; Yan, H. An efficient blockchain-based privacy preserving scheme for vehicular social networks. Inf. Sci. 2020, 540, 308–324. [Google Scholar] [CrossRef]
- Liu, X.; Jia, Z.; Xu, E.; Gong, B.; Wang, L. A Privacy Protection Scheme in VANETs Based on Group Signature. In Chinese Conference on Trusted Computing and Information Security; Springer: Singapore, 2018; pp. 286–300. [Google Scholar] [CrossRef]
- Jiang, Y.; Ge, S.; Shen, X. AAAS: An Anonymous Authentication Scheme Based on Group Signature in VANETs. IEEE Access 2020, 8, 98986–98998. [Google Scholar] [CrossRef]
- Maurer, U.; Renner, R. Distributed Secret Sharing over a Public Channel from Correlated Random Variables. arXiv 2021, arXiv:2110.10307v2. [Google Scholar]
- Sovrin Foundation. The Sovrin Network: A Decentralized Global Identity System. In Whitepaper; Sovrin Foundation: Provo, UT, USA, 2018. [Google Scholar]
- Wang, S.; Yao, N. LIAP: A Local Identity-Based Anonymous Message Authentication Protocol in VANETs. Comput. Commun. 2017, 112, 154–164. [Google Scholar] [CrossRef]
- Tzeng, S.F.; Horng, S.J.; Li, T.; Wang, X.; Huang, P.H.; Khan, M.K. Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs. IEEE Trans. Veh. Technol. 2017, 66, 3235–3248. [Google Scholar] [CrossRef]
- Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An Efficient, Provably-Secure and Anonymous Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
- Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad-Hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
- Mahanta, H.J.; Azad, A.K.; Khan, A.K. Differential Power Analysis: Attacks and Resisting Techniques. In Information Systems Design and Intelligent Applications; Springer: New Delhi, India, 2015; pp. 349–358. [Google Scholar]
- Mei, Q.; Xiong, H.; Chen, J.; Yang, M.; Kumari, S.; Khan, M.K. Efficient Certificateless Aggregate Signature with Conditional Privacy Preservation in IoV. IEEE Syst. J. 2021, 15, 245–256. [Google Scholar] [CrossRef]
- Thumbur, G.; Rao, G.S.; Reddy, P.V.; Gayathri, N.B.; Reddy, D.K.; Padmavathamma, M. Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Internet Things J. 2020, 8, 1908–1920. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Zhu, H.; Ho, P.-H.; Shen, X. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications. In Proceedings of the IEEE INFOCOM 2008, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar] [CrossRef]
- Ali, I.; Li, F. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicle-To-Infrastructure Communication in VANETs. Veh. Commun. 2020, 22, 100228. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Towards Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Access 2021, 9, 108889–108901. [Google Scholar] [CrossRef]
- Lee, C.-C.; Lai, Y.-M. Toward a Secure Batch Verification with Group Testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A Secure Authentication Scheme for VANETs with Batch Verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Huang, X.; Xu, F. A Security-Enhanced Certificateless Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2023, 24, 10456–10466. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An Efficient Certificateless Aggregate Signature Without Pairings for Vehicular Ad Hoc Networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
- Ali, I.; Chen, Y.; Ullah, N.; Kumar, R.; He, W. An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs. IEEE Trans. Veh. Technol. 2021, 70, 1278–1291. [Google Scholar] [CrossRef]
- Li, Y.; Zhou, D.; Li, Y.; Weng, J.; Sun, M.; Yang, Y.; Li, M. Privacy-Preserving and Real-Time Detection of Vehicular Congestion Using Multilayer Perceptron Approach for Internet of Vehicles. IEEE Trans. Veh. Technol. 2022, 71, 12530–12542. [Google Scholar] [CrossRef]
- Mdee, A.P.; Khan, M.T.R.; Seo, J.; Kim, D. Infrastructure-Independent Pseudonym Swap Protocol for Vehicular Networks. In Proceedings of the 13th International Conference on Ubiquitous and Future Networks (ICUFN), Barcelona, Spain, 5–8 July 2022; pp. 351–356. [Google Scholar]
- Li, Y.; Yin, Y.; Chen, X.; Wan, J.; Jia, G.; Sha, K. A Secure Dynamic Mix Zone Pseudonym Changing Scheme Based on Traffic Context Prediction. IEEE Trans. Intell. Transp. Syst. 2022, 23, 9492–9505. [Google Scholar] [CrossRef]
- Choudhary, S.; Dorle, S. Empirical Investigation of VANET-Based Security Models From a Statistical Perspective. In Proceedings of the International Conference on Computational Intelligence and Computing Applications (ICCICA), Nagpur, India, 11–12 December 2021; pp. 1–8. [Google Scholar]
- Li, X.; Liu, J.; Obaidat, M.S.; Vijayakumar, P.; Jiang, Q.; Amin, R. An Unlinkable Authenticated Key Agreement with Collusion Resistant for VANETs. IEEE Trans. Veh. Technol. 2021, 70, 7992–8006. [Google Scholar] [CrossRef]
- Jiang, B.; Li, J.; Yue, G.; Song, H. Differential Privacy for Industrial Internet of Things: Opportunities, Applications, and Challenges. IEEE Internet Things J. 2021, 8, 10430–10451. [Google Scholar] [CrossRef]
- Bradbury, M.; Taylor, P.; Atmaca, U.I.; Maple, C.; Griffiths, N. Privacy Challenges with Protecting Live Vehicular Location Context. IEEE Access 2020, 8, 207465–207484. [Google Scholar] [CrossRef]
- Li, X.; Zhang, H.; Ren, Y.; Ma, S.; Luo, B.; Weng, J.; Ma, J.; Huang, X. PAPU: Pseudonym Swap with Provable Unlinkability Based on Differential Privacy in VANETs. IEEE Internet Things J. 2020, 7, 11789–11802. [Google Scholar] [CrossRef]
- Manivannan, D.; Moni, S.S.; Zeadally, S. Secure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc Networks (VANETs). Veh. Commun. 2020, 25, 100247. [Google Scholar] [CrossRef]
- Qi, J.; Gao, T.; Deng, X.; Zhao, C. A Pseudonym-Based Certificateless Privacy-Preserving Authentication Scheme for VANETs. Veh. Commun. 2022, 33, 100396. [Google Scholar] [CrossRef]
- Kamil, I.A.; Ogundoyin, S.O. An Improved Certificateless Aggregate Signature Scheme Without Bilinear Pairings for Vehicular Ad Hoc Networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
- Sucasas, V.; Mantas, G.; Bastos, J.; Damião, F.; Rodriguez, J. A Signature Scheme with Unlinkable-Yet-Accountable Pseudonymity for Privacy-Preserving Crowdsensing. IEEE Trans. Mob. Comput. 2020, 19, 752–768. [Google Scholar] [CrossRef]
- Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient Anonymous Authentication with Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
- Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A Novel and Efficient Conditional Privacy-Preserving Authentication Scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
Scheme | Pseudonym Update Mechanism | Partial Private Key Transmission |
---|---|---|
Our Scheme | Autonomous hash iteration () | Session key encryption |
Mei et al. [12] | Time-synchronized periodic update (TA controls cycle; public–private keys reset mandatorily) | Secure channel (TLS) with high deployment cost |
Kamil et al. [32] | Time-factor triggered update (relies on TA’s random factors; update frequency constrained) | Pre-encrypted secure channel (still dependent on channel security) |
Azees et al. [34] | Fixed cycle (30 s interval; rigid schedule, predictable patterns) | PKI-based certificate (heavy management, centralized authority) |
Symbol | Description | Time (ms) |
---|---|---|
Bilinear pairing operation | 4.2110 | |
Bilinear pairing multiplication | 1.7090 | |
Bilinear paired addition | 0.0071 | |
Elliptic curve scalar (ECC) multiplication | 0.4420 | |
Elliptic curve scalar (ECC) addition | 0.0018 | |
Hash-to-point-function operation | 4.406 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
He, X.; Gao, S.; Wang, H.; Wang, C. A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs. Symmetry 2025, 17, 1163. https://doi.org/10.3390/sym17071163
He X, Gao S, Wang H, Wang C. A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs. Symmetry. 2025; 17(7):1163. https://doi.org/10.3390/sym17071163
Chicago/Turabian StyleHe, Xiaohu, Shan Gao, Hua Wang, and Chuyan Wang. 2025. "A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs" Symmetry 17, no. 7: 1163. https://doi.org/10.3390/sym17071163
APA StyleHe, X., Gao, S., Wang, H., & Wang, C. (2025). A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs. Symmetry, 17(7), 1163. https://doi.org/10.3390/sym17071163