Next Article in Journal
Emerging Distortion Product Otoacoustic Emission Techniques to Identify Preclinical Warning Signs of Basal Cochlear Dysfunction Due to Ototoxicity
Previous Article in Journal
Color–Texture Pattern Classification Using Global–Local Feature Extraction, an SVM Classifier, with Bagging Ensemble Post-Processing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Practical V2I Secure Communication Schemes for Heterogeneous VANETs

1
School of Mathematics and Information Science, Shaanxi Normal University, Xi’an 710119, China
2
School of Computer Science and Information Security, Guangxi Key Laboratory of Cryptography and Information Security, Guilin University of Electronic Technology, Guilin 541004, China
3
Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen 518000, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2019, 9(15), 3131; https://doi.org/10.3390/app9153131
Submission received: 30 June 2019 / Revised: 24 July 2019 / Accepted: 26 July 2019 / Published: 1 August 2019

Abstract

:
Since the roadside infrastructure and vehicles come from different manufacturers, vehicular ad hoc networks (VANETs) now are extremely heterogeneous. It is difficult to communicate securely for heterogeneous facilities in VANETs because secure communication needs to concurrently realize confidentiality, authentication, integrity, and non-repudiation. To meet the above security attributes in one logical step, four bi-directional signcryption schemes are proposed for specific heterogeneous vehicle to infrastructure (V2I) communication in this paper. The first scheme supports batch verification, which allows multiple vehicles registered in a public key infrastructure (PKI) system to transmit messages to a receiver in an identity-based cryptosystem (IBC), both which are the mainstream public key cryptosystems. The second scheme supports a sender in a PKI to securely broadcast a message to multiple vehicles in an IBC. The communication direction of the latter two schemes is opposite to the former two schemes (i.e., from IBC to PKI). All these schemes can be proved to satisfy confidentiality and unforgeability based on the assumptions of decisional and computational Diffie-Hellman problems in the random oracle model. Furthermore, numerical analyses and simulation results demonstrate the computation costs, communication costs, storage, and the aggregate ciphertext length of our schemes are better than the existing ones.

1. Introduction

Smart transportation is one of the most important aspects of smart city, and vehicular ad hoc networks (VANETs) have recently been regarded as a promising smart transportation technique that can provide road safety, traffic management, and so on. VANETs consist of smart vehicles with on-board units (OBUs) and roadside units (RSUs). In VANETs, the vehicles can be regarded as mobile nodes and the communication between these nodes can be conducted by dedicated short-range communications (DSRC) technology [1]. There are two main communication ways: Vehicle to infrastructure (V2I) and vehicle to vehicle (V2V) [2]. V2V communication can exchange information among neighboring vehicles. V2I communication allows vehicles send messages to RSUs in driving. Vehicles or drivers can obtain the traffic information of a region or even a wider scope. After information integration, V2I provides comprehensive driving guidance and early warning services for each driver, which is more advantageous than V2V communication from this point of view. For example, if a traffic accident happened, the accident vehicles will firstly transmit the accident information to a nearby RSU; next, the RSU broadcasts the information to other RSUs and more vehicles in its management region. All kinds of messages can spread faster to prevent traffic jams because RSUs have higher power and stronger information broadcasting ability. Hence, V2I secure communication is a promising technology and attracts more and more attention.
However, a critical problem is the security of V2I communication. Generally speaking, confidentiality, authentication, integrity, and non-repudiation are the key security requirements for secure V2I communication. Confidentiality can keep messages secret except for those who are authorized. Authentication and integrity can ensure the messages are not tampered by any unauthorized user. Non-repudiation can prevent the denial of prior behaviors. Generally, encryption can be used to realize confidentiality and digital signature can be used to realize authentication, integrity, and non-repudiation. Due to the openness of wireless communication in V2I, an adversary can easily control the communication links and modify session messages, which may lead to serious consequences. Hence, the above security requirements are the main concerns for V2I secure communication and are worth studying urgently.
In the paper, considering the aforementioned security attributes of V2I communication, we construct four practical bi-directional signcryption schemes, which offer heterogeneous V2I secure and efficient communication, in which the vehicles and the RSUs are registered in public key infrastructure (PKI) or identity-based cryptosystem (IBC), respectively. For this purpose, we mainly combine the signcryption and aggregation techniques to construct our schemes and permit the communicating parties sharing the same system parameters to achieve high efficiency according to current practices and traditions. To be specific, two many-to-one signcryption schemes can realize n vehicles in PKI/IBC system transmit messages to an RSU in the IBC/PKI system, which fit into the scenario where an RSU might receive multiple messages from different vehicles at almost the same time. In turn, two one-to-many signcryption schemes can support an RSU in PKI/IBC system transmitting one message m to n vehicles in IBC/PKI system, which applies to the scenario where an RSU broadcasts one message to multiple vehicles. All schemes have been proved to be indistinguishable against adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeability against adaptive chosen messages attacks (EUF-CMA) based on two difficulty assumptions of decisional Diffie–Hellman problem (DDHP) and computational Diffie–Hellman problem (CDHP), respectively. The main contributions of this work are summarized as follows:
(1)
Two many-to-one heterogeneous signcryption schemes are proposed, which allow a large number of vehicles registered in the PKI/IBC freely communicating with a RSU registered in IBC/PKI. Two other one-to-many heterogeneous signcryption schemes are proposed, which allow a sender RSU in PKI/IBC freely broadcasts a message to many vehicles in IBC/PKI, which are especially designed for a RSU broadcasting message to vehicles in V2I communication scenario of VANETs.
(2)
Inspired by the idea of signcryption and aggregation, our proposed many-to-one heterogeneous aggregate signcryption schemes support batch verification, which not only can save a lot of time compared with the traditional sequential verifications, but also can save the computational, communicational, and storage cost. In addition, all the proposed schemes can realize confidentiality, authentication, integrity, and non-repudiation at the same time.
(3)
Numerical analyses and simulation results show the computation costs, communication costs, storage, and the aggregate ciphertext length of our proposed schemes are preferable to the existing ones.
The organization of our article is shown below: A survey of related work is described in Section 2. Some preliminaries are provided in Section 3. Four practical, heterogeneous signcryption proposals are presented in Section 4. The security proof and performance analysis are presented in Section 5 and Section 6, respectively. In the end, we summarize the conclusions in Section 7.

2. Related Work

Considering the security requirements of V2I secure communication in VANETs, it is natural to utilize encryption to realize confidentiality and digital signature to realize authentication, integrity. and non-repudiation. The traditional approach, named the signature-then-encryption method, is first to sign a message and then to encrypt it, or first to encrypt a message and then to sign it, named the encryption-then-signature method. Zheng first presented a new cryptographic primitive termed as signcryption [3], which simultaneously realizes the functions of encryption and digital signature. In addition, its cost is much smaller than the encryption-then-signature or signature-then-encryption techniques. An et al. proposed the general constructions of signcryption [4] and Baek et al. studied the formal proofs for the security of signcryption [5]. In addition, Baek et al. proved the security of the scheme in [3]. The performance advantage of signcryption makes it widely studied and used. Up to now, signcryption and its extension schemes have been put forward in several cryptosystem, such as the PKI-based cryptosystem [6,7], identity-based cryptosystem (IBC) [8,9,10,11,12], and certificateless cryptosystem [13,14,15]. Aggregate signcryption is one of the latest extensions of signcryption, which can combine multiple signcryption ciphertexts and verify them in batch. Compared with the traditional sequential verifications, it not only can save a lot of time, but also can save the computational, communicational, and storage cost. Hence, aggregate signcryption is very suitable for many-to-one mode of distributed communication, such as VANETs and routing protocol.
Today, vehicles and RSUs are extremely heterogeneous and may be registered with different public key cryptosystems. To ensure the secure V2I communication between these extreme heterogeneous devices, cryptographic schemes should be constructed to provide authentication, confidentiality, integrity, and non-repudiation, so signcryption naturally becomes the first choice. So far, a few signcryption schemes for heterogeneous environments have been proposed [16,17,18,19,20,21,22,23,24,25,26]. Many of these schemes consider two mainstream public key cryptosystems PKI and IBC. In the PKI system, a certificate authority (CA) issues the digital certificates for users, which bundle the public keys and users’ real identities. However, certificates management has become a burden due to the storage, revocation, and distribution of certificates. However, in IBC, the email addresses, telephone numbers, or social security numbers of users are used to produce the public keys. The users’ private keys are provided by a trusted third party named private key generator (PKG). IBC solves the problem of certificates management and becomes a more promising public key cryptosystem.
Sun and Li put forward two heterogeneous signcryption schemes. The first one supports a sender in a PKI system to transmit one message to a receiver in an IBC and the second is opposite (i.e., from IBC to PKI) [21]. In addition, the paper gives a discussion on the multi-receiver constructions from PKI to IBC. Unfortunately, their schemes do not support non-repudiation and cannot resist insider attacks. Later, a heterogeneous signcryption scheme against insider attacks is proposed in [22]. However, it simply permits a user in an IBC to transmit one message to the recipient in a PKI system. Schemes presented in [23,24] also do not allow users in a PKI system to send messages to recipient in an IBC. Recently, two new signcryption schemes are presented to support V2I mutual communication for heterogeneous PKI and IBC cryptosystem [25]. However, both schemes cannot protect the privacy of the senders. The scheme put forward in [26] gives a provable aggregate signcryption for heterogeneous PKI and IBC systems to improve the efficiency of computation and transmission. Unfortunately, it simply permits a user in a PKI system to transmit one message to the recipient in an IBC. Actually, it is not easy to design practical mutual many-to-one or one-to-many signcryption schemes for heterogeneous V2I communication because it needs to meet the security requirements and maintain high efficiency.
Similar to the above schemes, we mainly consider how to realize the secure and efficient V2I communication of heterogeneous devices registered in PKI and IBC. Different from the aforementioned schemes, we consider the most common scenario that a static RSU often receives multiple messages from different mobile vehicles almost at the same time; it needs to verify the integrity and authenticity of these messages in a batch way for the potential traceability, which can save a lot of time compared with the traditional sequential verifications. That is the reason that we design many-to-one aggregate signcryption schemes (as in Figure 1). In turn, two one-to-many signcryption schemes are designed to meet an application scenario of an RSU that broadcasts a message to a great number of vehicles. Therefore, our schemes are quite suitable for the heterogeneous secure V2I communication.

3. Preliminaries

3.1. Mathematical Background

Let G1/G2 be the additive/multiplicative group of prime order q and P is a generator of G1; e : G 1 × G 1 G 2 is referred as a bilinear map if it meets the attributes as follows:
(1)
Bilinearity: P , Q G 1 and a , b Z q * , e ( a P , b Q ) = e ( P , Q ) a b .
(2)
Non-degeneracy: There exist P , Q G 1 , s.t. e ( P , Q ) 1 G 2 .
(3)
Computability: There is an algorithm to calculate e ( P , Q ) G 2 , P , Q G 1 .
Decisional Diffie–Hellman problem (DDHP): For a tuple ( P , a P , b P , c P ) G 1 , where P as the generator of G1 having order q and a , b , c Z q , it is difficult to decide whether a b = c mod q is held.
Computational Diffie–Hellman problem (CDHP): For a tuple ( P , a P , b P ) G 1 , where P as the generator of G1 having order q and a , b Z q , it is hard to calculate abP.

3.2. Formal Definitions

(a) A many-to-one heterogeneous signcryption scheme contains six algorithms, as follows:
Setup: After taking a security parameter l, PKG chooses a master secret key msk and outputs the public system parameters params.
PKI-KG: A user in PKI selects a secret key sk and computes the corresponding public key pk. The pk has a certificate issued by the CA.
IBC-KG: A user in IBC sends his identity ID to the PKG. The PKG calculates the corresponding secret key sk and sends it to the user via a secure channel. Under these circumstances, the user’s identity ID naturally served as his public key pk.
Signcrypt: Input params, a message m, a sender’s secret key ski, a recipient’s public key pkr emits a signcryption ciphertext σ i .
Aggregate-Verify: The algorithm firstly aggregate n ciphertexts { σ i = ( R i , c i , S i ) } i = 1 n to a final ciphertext σ . Then, it verifies the validity of aggregate signcryption σ and outputs true or false.
Unsigncrypt: Input σ , the sender’s public key pki, the recipient’s secret key skr, outputs { m i } i = 1 n or ⊥ that means decryption failure.
(b) A one-to-many heterogeneous signcryption scheme contains five algorithms, as follows:
The algorithms of Setup, PKI-KG, and IBC-KG are the same as those in (a).
Signcrypt: Input params, a message m, the sender’s secret key sk, and multiple receivers’ public keys { p k r i } i = 1 n , then the algorithm computes a signcryption ciphertext σ and sends it to receivers.
Unsigncrypt: Each receiver takes σ and the corresponding secret keys s k r i as inputs, then computes the broadcasting message m after a series of verifications.
Here, we omit the security model of heterogeneous signcryption scheme because of the limited space.

4. Four Heterogeneous Signcryption Schemes for V2I Communication Scenarios

In this section, four heterogeneous signcryption schemes are presented to support secure heterogeneous V2I communication. For brevity, we make PKI→IBC to indicate a sender in a PKI system transmits a message to a recipient in an IBC. In turn, IBC→PKI indicates a sender registered in an IBC transmits a message to a receiver in a PKI system. Many-to-one or one-to-many means the sender is multiple or single, and the receiver is single or multiple, which correspond to the two most common scenarios extracted from real V2I communication. The first scheme is called MOHSC-I (many-to-one heterogeneous signcryption), which is suitable for an RSU in an IBC to receive n ciphertexts of { m i } i = 1 n from n vehicles who are in a PKI system. In turn, the second construction is named OMHSC-I (one-to-many heterogeneous signcryption), which is suitable for the condition that an RSU in a PKI system to broadcast the cipher of m to n vehicles who are in IBC. The direction of the latter two schemes is opposite to the former schemes i.e., from IBC to PKI. The third scheme is named MOHSC-II (many-to-one heterogeneous signcryption) and the fourth construction is called OMHSC-II (one-to-many heterogeneous signcryption).

4.1. PKI IBC Many-to-One Signcryption (MOHSC-I)

Setup: Input a security parameter l, PKG selects the additive/multiplicative group G1/G2 of prime order q (P be a generator of G1), a bilinear map e : G 1 × G 1 G 2 , and three cryptographic hash functions H 1 : { 0 , 1 } G 1 , H 2 : G 2 { 0 , 1 } n , H 3 : G 1 3 × { 0 , 1 } n Z q * . Then, it selects s Z q randomly as the master secret key and computes the master public key P p u b = s P . Finally, PKG will publish params = {q, G1, G2, e, P, Ppub, H1, H2, H3} while keeping s secret.
PKI-KG: A vehicle V in the PKI selects x V Z q randomly as the secret key s k V and calculates p k V = x V P as the public key. Let Vi’s public/secret key is p k i = x i P / s k i = x i below.
IBC-KG: An RSU in an IBC first sends its identity IDr to the PKG, then PKG calculates the secret key s k I D r = s H 1 ( I D r ) = s Q I D r , and transmits s k I D r to RSU via a secure channel. Let the identity of RSU be IDr and the public/secret key p k r = H 1 ( I D r ) = Q r / s k r = s Q r below.
Signcrypt: Taking params, a random message mi, the sender Vi’s secret key ski, the receiver RSU’s public key pkr as inputs, the algorithm performs the following steps:
  • Randomly choose r i Z q and calculate R i = r i p k i ;
  • Calculate k i = e ( r i s k i P p u b , p k r ) , c i = m i H 2 ( k i ) ;
  • Calculate h i = H 3 ( p k i , p k r , R i , c i ) , S i = s k i h i P p u b ;
  • Output the signcryption ciphertext σ i = ( R i , c i , S i ) to a nearby RSU.
Aggregate-Verify: A receiver RSU firstly act as an aggregate signcryption generator to save the verification costs. After receiving multiple ciphertexts σ i = ( R i , c i , S i ) ( i = 1 , 2 , , n ), the RSU computes S = i = 1 n S i , and get the final aggregate signcryption ciphertext σ = ( R 1 , , R n , c 1 , , c n , S ) . Then, the RSU performs the following procedures to verify the ciphertext σ by using n sender vehicles’ public keys { p k i } i = 1 n , the aggregate signcryption ciphertext σ and the receiver RSU’s public key pkr.
  • Compute h i = H 3 ( p k i , p k r , R i , c i ) , i = 1 , 2 , , n ;
  • Verify
    e ( S , P ) = e ( i = 1 n h i p k i , P p u b ) ;
  • If (1) is held, emits true, which means σ is valid. Otherwise, emits false and abort.
Unsigncrypt: If Aggregate-Verify algorithm emits true, the receiver RSU’s performs the following steps based on the aggregate signcryption σ and its secret key skr.
  • Calculate
    k i = e ( R i , s k r ) ;
  • Calculate m i = c i H 2 ( k i ) , and get the message mi.

4.2. PKI IBC One-to-Many Signcryption (OMHSC-I)

The Setup is the same as the above MOHSC-I algorithm, except the PKI-KG and IBC-KG algorithms have slight changes, i.e., the sender RSU’s public/secret key p k = x P / s k = x in PKI and n receivers Vi’s key pairs { p k r i = H 1 ( I D r i ) = Q r i , s k r i = s Q r i } i = 1 n in IBC.
Signcrypt: Taking params, a random message m, the RSU’s secret key sk, multiple receivers’ public keys { p k r i } i = 1 n as input, the algorithm performs the following steps (repeat 2, 3 steps n times):
  • Choose a random r Z q and compute R = r p k ;
  • Compute k i = e ( r s k P p u b , p k r i ) , c i = m H 2 ( k i ) ;
  • Calculate h i = H 3 ( p k , p k r i , R , c i ) , S i = s k h i P p u b .
  • Broadcast σ = ( R , c 1 , , c n , S 1 , , S n , Ω ) to { V i } i = 1 n , where Ω is a label which includes message about how ci and Si are associated with the receivers.
Unsigncrypt: Any receiver Vi takes (R, ci, Si) from σ according to the label Ω . Input Vi’s secret keys s k r i , the sender’s pk and params, then the algorithm executes the following procedures:
  • Compute h i = H 3 ( p k , p k r i , R , c i ) ;
  • Verify
    e ( S i , P ) = e ( h i p k , P p u b ) ;
    If (3) is established, emits true which means σ is valid. Or else, emits false and abort.
  • Calculate
    k i = e ( R , s k r i ) ;
  • Compute m = c i H 2 ( k i ) , and get the message m.

4.3. IBC PKI Many-to-One Signcryption (MOHSC-II)

The Setup is the same as the above MOHSC-I algorithm. PKI-KG and IBC-KG algorithms have slight changes, i.e., the sender Vi’s key pair ( p k i = H 1 ( I D i ) = Q i , s k i = s Q i ) in an IBC, the recipient RSU’s public/secret key ( p k r = x r P / s k r = x r ) in a PKI system.
Signcrypt: Taking params, a random message mi, Vi’s secret key ski, and RSU’s public key pkr as inputs, the algorithm executes the following procedures:
  • Select a random r i Z q and compute R i = r i P p u b ;
  • Compute k i = e ( p k r , r i s k i ) , c i = m i H 2 ( k i ) ;
  • Calculate h i = H 3 ( p k i , p k r , R i , c i ) , S i = s k i h i ;
  • Transmit the signcryption ciphertext σ i = ( R i , c i , S i ) to a nearby RSU.
Aggregate-Verify: Upon receiving the ciphertexts { σ i } i = 1 n , the RSU computes S = i = 1 n S i to get the final aggregate signcryption ciphertext σ = ( R 1 , , R n , c 1 , , c n , S ) . Then, the RSU executes the following procedures to verify σ by inputting the aggregate signcryption σ , n vehicles’ public keys { p k i } i = 1 n and the receiver RSU’s public key pkr:
  • Compute h i = H 3 ( p k i , p k r , R i , c i ) , 1 i n ;
  • Verify
    e ( S , P ) = e ( i = 1 n h i p k i , P p u b ) ;
  • If (5) is held, emits true, which means σ is valid. Otherwise, emits false and abort.
Unsigncrypt: If the Aggregate-Verify algorithm outputs true, the receiver RSU takes the aggregate signcryption ciphertext σ , its secret key skr and n vehicles’ public keys { p k i } i = 1 n as inputs, then performs as follows:
  • Compute
    k i = e ( p k i , s k r R i ) ;
  • Compute m i = c i H 2 ( k i ) , and get the message mi.

4.4. IBC PKI One-to-Many Signcryption (OMHSC-II)

The Setup is the same as the above MOHSC-I algorithm. PKI-KG and IBC-KG algorithms have slight changes, i.e., the sender RSU’s key pair is ( p k = H 1 ( I D ) = Q , s k = s Q ) in IBC and the receivers Vi’s ( i = 1 , 2 , , n ) key pairs ( p k r i = x r i P , s k r i = x r i ) in PKI.
Signcrypt: Taking params, a random message m, RSU’s secret key sk, and multiple receivers’ public keys { p k r i } i = 1 n as input, the algorithm performs as follows (repeat 2, 3 steps n times):
  • Randomly choose r Z q and compute R = r P p u b ;
  • Calculate k i = e ( p k r i , r s k ) , c i = m H 2 ( k i ) ;
  • Calculate h i = H 3 ( p k , p k r i , R , c i ) , S i = s k h i ;
  • Broadcast σ = ( R , c 1 , , c n , S 1 , , S n , Ω ) to multiple receivers { V i } i = 1 n , where Ω is a label, which includes a message about how ci and Si are associated with the receivers.
Unsigncrypt: Any receiver Vi takes (R, ci, Si) from σ . Take Vi’s secret keys s k r i , the sender’s pk, and params as inputs, then this algorithm performs the following steps:
  • Compute h i = H 3 ( p k , p k r i , R , c i ) , 1 i n ;
  • Verify
    e ( S i , P ) = e ( h i p k , P p u b ) ;
    If (7) is held, emits true, which means σ is valid. Or else, emits false and abort.
  • Calculate
    k i = e ( p k , s k r i R ) ;
  • Calculate m = c i H 2 ( k i ) , and get the message m.

5. Security Proof

The correctness and security of our proposed schemes will be discussed in this section.

5.1. Correctness

A. 
The correctness of the Equations (1) and (2) in HMOSC-I are proven below.
e ( S , P ) = e ( i = 1 n s k i h i P p u b , P ) = e ( i = 1 n h i s k i P , P p u b ) = e ( i = 1 n h i p k i , P p u b )
k i = e ( r i s k i P p u b , p k r ) = e ( r i x i s P , p k r ) = e ( r i x i P , s Q r ) = e ( r i p k i , s Q r ) = e ( R i , s k r ) = k i
B. 
Equations (3)–(8) can be easily proved. Here we omit them for the limit space.

5.2. Security Proof

In the subsection, we will demonstrate our proposed schemes are secure. For each proposed signcryption scheme, we must prove its confidentiality (i.e., indistinguishability against adaptive chosen ciphertext attacks, short for IND-CCA2) and unforgeablity (i.e., existential unforgeability against adaptive chosen messages attacks, short for EUF-CMA) in a random oracle model due to its encryption and signature functions, respectively, which will make our paper very long because we proposed four schemes in all. Therefore, we mainly prove the confidentiality and unforgeability of MOHSC-I (PKI IBC many-to-one signcryption) scheme as an example to illustrate our reduction idea. In the following, tm and tp indicate the time to calculate one scalar multiplication and a bilinear pairing in G1, respectively, and n is the number of messages.
Theorem 1.
(Confidentiality of MOHSC-I scheme): A is a probabilistic polynomial-time (PPT) adversary with an advantage ε against the IND-CCA2 security within running time t, and asking at most qi times Hi (i = 1, 2, 3) queries, qk times key-generation queries, qu times unsigncrypt queries, then there exists an algorithm C that can solve a DDHP instance with probability ε τ ( 1 τ ) q k + q u ε in a time t t + O ( q u ) t p + O ( 2 q H 1 + 2 q k ) t m .
Proof. 
Here, we show how C uses A to settle a given DDHP example (P, aP, bP, cP). □
Initial: C firstly executes the Setup algorithm to set Ppub=aP and PKI-KG algorithm to get n senders’ { p k i * , s k i * } i = 1 n , then sends the system parameters and { p k i * , s k i * } i = 1 n to A.
Phase 1: C keeps the lists L1, L2, and L3 to simulate H1, H2, and H3 oracles. Assume that H1 queries are different and the challenged identity I D r is sent to H1 sometime. A queries H1(ID) before ID is applied to other inquiries.
H1 queries: The list L1 with structure { I D r , α r , Q r , s k r , ξ r } is maintained by C. When A performs the query with IDr, C examines whether { I D r , α r , Q r , s k r , ξ r } is already in L1. If so, C returns Qr to A. Otherwise, C flips a coin ξ r { 0 , 1 } that returns 0 with possibility τ (which will be determined later) and 1 with possibility 1 τ :
(1)
If ξ r = 1 , C computes Q r = b P , α r = , s k r = ;
(2)
Otherwise, C chooses a random α i Z p * , computes Q r = α r P , s k r = α r a P , adds { I D r , α r , Q r , s k r , ξ r } to L1, and returns Qr to A.
H2 queries: The list L2 has the tuples of { k i , ρ i } , which is maintained by C. When A submits a ki and issues H2 query, the same answer from L2 will be given if the query has been queried before. Otherwise, C chooses ρ i { 0 , 1 } n at random, then adds { k i , ρ i } into L2 and sends ρ i to A.
H3 queries: The list L3 has the tuples of { p k i , p k r , R i , c i , h i } . When A issues a query { p k i , p k r , R i , c i } to H3, C examines whether { p k i , p k r , R i , c i , h i } is already in L3; if so, C returns hi to A. Otherwise, C chooses a random value h i Z q * as answer and adds { p k i , p k r , R i , c i , h i } to L3.
Key-generation queries: When A performs the query with IDr, if I D r = I D r , C returns ⊥. Otherwise, C requests a H1 query at first and gets { I D r , α r , Q r , s k r , ξ r } from L1 list. Then, C returns Dr.
Unsigncrypt queries: A gives the recipient Vr’s identity I D r and a ciphertext σ . If I D r = I D r , C returns ⊥. Otherwise, C performs Unsigncrypt ( σ , { p k i } i = 1 n , s k I D r ) and returns the corresponding results.
Challenge: A produces two equal length plaintexts (mi0, mi1) and a receiver’s identity I D r , which will be challenged. If I D r I D r , C outputs ⊥. Otherwise, C selects a bit β { 0 , 1 } and r i * Z q randomly, calculates R i * = r i * p k i * , c i = H 2 ( e ( r i * p k i * , c P ) ) m i β , h i * = H 3 ( p k i * , p k r , R i * , c i * ) , and S i * = s k i * h i * P p u b . Then, C computes S * = i = 1 n S i * , returns σ * = ( R 1 * , , R n * , c 1 * , , c n * , S * ) to A.
Phase 2: A can make a mass of queries as Phase 1. However, A cannot submit the key-generation query on I D r and the unsigncrypt query on σ * to obtain the plaintexts.
Guess: A outputs the bit β after enough inquiries. If β = β , C emits 1, which means (P, aP, bP, cP) are DH tuples. Otherwise, it outputs 0, which means the (P, aP, bP, cP) are random tuples. If A’s guess is correct, A should have asked H2 oracle with e ( r i * p k i * , a b P ) and C added { e ( r i * p k i * , a b P ) , ρ i * } into L2 list. As can be seen from the above, abP is equal to cP.
Further, we will analyze the probability of C success. Define the events E1, E2 E3, and E4 in the following:
E1: A does not perform the key-generation query with identity I D r .
E2: C does not abort the unsigncryption queries.
E3: A selects I D r as the recipient’s identity during the challenge phase.
E4: A can successfully guess β = β .
C succeeds if the aforementioned events happen. It is easy to get Pr [ E 1 ] = ( 1 - τ ) q k , Pr [ E 2 | E 1 ] = ( 1 - τ ) q u , Pr [ E 3 | E 1 E 2 ] τ , and Pr [ E 4 | E 1 E 2 E 3 ] ε , so Pr [ E 1 E 2 E 3 E 4 ] τ ( 1 τ ) q k + q u ε .
The computation time of C comes from A’s computation time. We can get that 2, 2 scalar multiplications and 1 pairing calculation are needed in the H1 query, key generation query, unsigncrypt query. So, the time of C solving the DDHP instance is t t + O ( q u ) t p + O ( 2 q H 1 + 2 q k ) t m .
Theorem 2.
(Unforgeability of MOHSC-I scheme): F is a forger with a non-negligible advantage ε to forge an aggregate signcryption of the MOHSC-I scheme within running time t, and F requests qi queries to Hi (i = 1, 2, 3) oracles, qk queries to key-generation oracle, qs queries to signcrypt oracle, then the CDHP will be settled by an algorithm C with probability ε ε τ ( 1 τ ) q k + n 1 in a time t t + O ( 2 q H 1 + q k + 2 q s + n + 1 ) t m + O ( q s ) t p .
Proof. 
Here, we show that how C uses F to settle a given CDHP example (P, aP, bP). □
Initial: C executes the Setup algorithm to sets Ppub = aP, then transmits params and s to F. C also executes the PKI-KG algorithm and sends the senders’ public keys { p k i * } i = 1 n to F.
Attack: C keeps four lists L1, L2, L3, and Lk to simulate the hash oracles H1, H2, H3, and the key- generation oracle.
H1 queries: The list L1 with structure { I D r , α r , Q r , D r } is maintained byC. C randomly chooses α r Z p and computes Q r = α r P , D r = α r a P . Then, it adds { I D r , α r , Q r , D r } to L1 list and returns Qr, Dr.
H2 queries and H3 queries are the same as in Theorem 1, so we will not describe the details.
Key-generation queries: The list Lk with structure { I D i , x i , p k i , s k i , d i } is maintained by C. When F requests the query with IDr, C examines whether { I D i , x i , p k i , s k i , d i } is already in Lk. If so, C transmits pki and ski to F. Otherwise, C flips a coin d i { 0 , 1 } that returns 0 with probability τ and 1 with probability 1 τ . If d i = 0 , C sets s k i = b P , s k i = , adds { I D i , , , s k i , d i } to Lk. Otherwise, C randomly picks x i Z p , sets s k i = x i , p k i = x i P , adds { I D i , x i , p k i , s k i , d i } to Lk, transmits pki and ski to F.
Signcrypt queries: F submits one message mi, the sender Vi’s identity IDi, the receiver’s identity IDr to C. If d i = 0 , C returns . Otherwise, C selects randomly r i Z p , computes R i = r i x i P p u b , k i = e ( R i , Q r ) . Then, C makes a H2 query on k i and gets ( ρ i , k i ) from L2 list, C computes c i = m i ρ i , S i = s k i h i P p u b = x i h i a P , and returns σ i = ( c i , R i , S i ) to F.
Forgery: F returns n senders’ identities { I D i * } i = 1 n , a receiver’s identity I D r * , and a new aggregate signcryption ciphertext σ * on messages m * = ( m 1 * , m 2 * , , m n * ) . F wins the game if and only if:
(1)
The output of Unsigncrypt ( σ * , { p k i } i = 1 n , s k I D r * ) is valid. The advantage of the forger F can be defined as its probability of winning the game.
(2)
At least one sender, without losing generality, let I D 1 * has not been requested in the key-generation query. In addition, ( { p k i * } i = 1 n , { m i * } i = 1 n , I D r * ) have never been asked in the Signcrypt queries.
For all 1 i n , C gets tuples { I D i , x i , s k i , p k i , d i } , { p k i , p k r , R i , c i , h i } from Lk and L3, respectively. If d 1 = 0 and d i = 1 ( i = 2 , , n ) , C continues. Otherwise, C aborts. Since σ * meets the Equation (1), then
e ( h 1 p k 1 , P p u b ) = e ( S , P ) e ( i = 2 n h i p k i , P p u b ) .
Since p k 1 = b P , P p u b = a P and p k i = x i P for all 2 i n , it can be transformed into:
e ( h 1 a b P , P ) = e ( S , P ) e ( i = 2 n h i x i a P , P ) .
Hence,C can compute
a b P = ( h 1 ) 1 ( S i = 2 n x i h i a P ) .
Further, we will analyze the possibility of C success. Define the events E1, E2, and E3 in the following:
E1: C does not abort all queries of key-generation.
E2: F produces a valid and nontrivial forged aggregate ciphertext.
E3: E2 happens, and d 1 = 0 , d i = 1 ( 2 i n ) .
C is successful as long as the above events happened. The probability is Pr [ E 1 E 2 E 3 ] .
We know that
Pr [ E 1 ] ( 1 τ ) q k , Pr [ E 2 | E 1 ] ε , Pr [ E 3 | E 1 E 2 ] τ ( 1 τ ) n 1 .
So that
Pr [ E 1 E 2 E 3 ] ( 1 τ ) q k ε τ ( 1 τ ) n 1 = ε τ ( 1 τ ) q k + n 1 .
The computation time of C comes from F’s computation time, which contains the time C responses queries and the time that C calculates the CDHP example. We can get that 2, 1, 2 scalar multiplications are needed in the H1 query, key-generation query and signcrypt query, respectively. In addition, 1 pairing calculation is needed in the signcrypt query. n+1 scalar multiplication is needed in C calculating the CDHP example. Therefore, the CDHP example will be settled within time t t + O ( 2 q H 1 + q k + 2 q s + n + 1 ) t m + O ( q s ) t p .
The proof process of confidentiality and unforgeability MOHSC-II, OMHSC-I, and OMHSC-II are very similar to Theorem 1 and Theorem 2, respectively. Therefore, here we omit the detailed proof due to the limited space.

6. Performance Analysis

Figure 2 gives a specific application scenario of the proposed schemes. If vehicle VA collides with vehicle VB, VA, VB, and VC signcrypt the traffic information including collision messages to a nearby RSU by our many-to-one signcyption schemes (MOHSC-I or MOHSC-II) just in order to avoid traffic jams, and these steps are repeated in a short time interval according to DSRC protocol [1]. Then, the nearby RSU unsigncrypted the messages from VA, VB, and VC after authenticating the messages integrity and vehicles’ identities, which is just to ensure that the vehicles will be responsible for messages. Further, by using our one-to-many signcryption schemes (OMHSC-I or OMHSC-II), the RSU signcrypts and broadcasts the integrated information to other adjacent vehicles in time and makes them go around early. As a result, other cars can avoid joining this traffic congestion and make traffic management more convenient. Compared with the other current broadcast technology, our schemes can guarantee the integrity and tamper-resistance of message and the authentication of message sources, which can improve the credibility of message.
To guarantee the authenticity and confidentiality of message, the sender signcrypts message in our schemes. Upon receiving messages from many vehicles, the RSU first verifies the authenticity of these messages and then discards the error or distorted messages. Although some methods in [21,22,23,24,25,26] achieve heterogeneous communication, they have different disadvantages, which are given in Related Work. The function comparisons of all the schemes are depicted in Table 1. In addition, Table 2 and Table 3 and Figure 3 and Figure 4 mainly focus on the comparison of computation costs, Figure 5 and Figure 6 give the comparison of energy consumption because both vehicles and RSUs are computation-limited and energy-constrained devices, and the computation costs and energy consumption directly affect the practicability of our schemes.
From Table 1, we see only the schemes from [25] and our schemes can achieve bi-directional heterogeneous communication. Since our MOHSC-I and MOHSC-II schemes simultaneously send n messages but the schemes in [23,24,25] send one message to the receiver, their ciphertexts length should be multiplied by n just to ensure the fairness of comparisons. Obviously the aggregate ciphertext length from n messages in our MOHSC-I and MOHSC-II schemes is the shortest, regardless of the size of m and G1 that are selected. So, the communication costs and storage in our schemes have also been reduced.
In Table 2 and Table 3, tm, tp, tinv, and te, respectively, represent the time of performing a scalar multiplication, one pairing calculation in G1, an inverse operation in Z q , and an exponent operation in G2 individually. We do not consider other less time-consuming operations, such as the XOR operation. For the fairness of comparison, we extend schemes in [23,25,26] to n senders sending n messages to a receiver in Table 2 and Table 3. Since other schemes in [23,26] only provide one-way heterogeneous communication, the comparisons are divided into PKI IBC in Table 2 and IBC PKI in Table 3 just for more scientific and elaborate results.
From Table 2 and Table 3, we can see our MOHSC-I and MOHSC-II schemes require a smaller total computation time (the sum of PKI setup, IBC setup, signcryption, and unsigncryption) when n messages are involved. The more intuitive analyses are given in Figure 3 and Figure 4 for schemes in [23,25,26] and our schemes. We implement the experiment on MICA2 platform (same as [24]). We can get tp, te, and tm takes 1.9 s, 0.9 s, and 0.81 s, respectively [24]. Note that a tinv operation needs roughly 0.9 s, although, theoretically, a tinv operation is more time-consuming than a te operation. Finally, according to Table 2 and Table 3, we can compute the total computation time of HSC-I, MHSC, MOHSC-I, HOOSC, HSC-II, and MOHSC-II are 2n × 1.9 + (2n + 3n) × 0.9 + 6n × 0.81 = 13.16ns, (n + 2) × 1.9 + 2n × 0.9 + 7n × 0.81 = 9.37n + 3.8s, (2n + 2) × 1.9 + 6n × 0.81 = 8.66n + 3.8s, 2n × 1.9 + (2n + 4n) × 0.9 + 7n × 0.81 = 14.87ns, 2n × 1.9 + (2n + 3n) × 0.9 + 6n × 0.81 = 13.16ns, and (2n + 2) × 1.9 + 6n × 0.81 = 8.66n + 3.8s, respectively. The comparisons of total computational time are shown in Figure 3 and Figure 4.
Since vehicles and RSUs are both energy-constrained devices, we must consider the energy consumption. According to [24], a tp operation consumes 45.6 mJ, a te operation consumes 21.6 mJ, and a tm operation consumes 19.44 mJ; here, we suppose tinv also consumes 21.6 mJ. So, the computational energy consumption of HSC-I, MHSC, HMOSC-I, HOOSC, HSC-II, and HMOSC-II schemes are 2n × 45.6 + (2n + 3n) × 21.6 + 6n × 19.44 = 315.84n mJ, (n + 2) × 45.6 + 2n × 21.6 + 7n × 19.44 = 224.88n + 91.2 mJ, (2n + 2) × 45.6 + 6n × 19.44 = 207.84n + 91.2 mJ, 2n × 45.6 + (2n + 4n) × 21.6 + 7n × 19.44 = 356.88n mJ, 2n × 45.6+ (2n + 3n) × 21.6 + 6n × 19.44 = 315.84n mJ, and (2n + 2) × 45.6 + 6n × 19.44 = 207.84n + 91.2 mJ, respectively. For the communication energy consumption, as in [24], a sensor consumes 0.052 mJ and 0.019 mJ to transmit and receive a 1-byte message (namely the total energy consumption of communicating a one-byte message is 0.071 mJ). Combined with the ciphertext length in Table 1 and the common assumptions that |G1| = 160 bits and |m| = 160 bits, which can be reduced to 20 bytes, the communication energy consumption of HSC-I, MHSC, MOHSC-I, HOOSC, HSC-II, and MOHSC-II schemes are (20 + 2 × 20) × 0.071 × n = 4.26n mJ, 20 × 0.071 × n + (n + 1) × 20 × 0.071 = 2.84n + 1.42 mJ, 20 × 0.071 × n + (n + 1) × 20 × 0.071 = 2.84n + 1.42 mJ, (20 + 3 × 20) × 0.071 × n = 5.68n mJ, (20 + 2 × 20) × 0.071 × n = 4.26n mJ, and 20 × 0.071 × n + (n + 1) × 20 × 0.071 = 2.84n + 1.42 mJ, respectively. In a word, the total energy consumption of HSC-I, MHSC, MOHSC-I, HOOSC, HSC-II, and MOHSC-II schemes are 315.84n + 4.26n = 320.1n mJ, 224.88n + 91.2 + 2.84n + 1.42 = 227.72n + 92.62 mJ, 207.84n + 91.2 + 2.84n + 1.42 = 210.68n + 92.62 mJ, 356.88n + 5.68n = 362.56n mJ, 315.84n + 4.26n = 320.1n, and 207.84n + 91.2 + 2.84n + 1.42 = 210.68n + 92.62 mJ, respectively. The comparisons of total energy consumption are shown in Figure 5 and Figure 6.
As can be seen from the Table 1, Table 2 and Table 3 and Figure 3, Figure 4, Figure 5 and Figure 6, our schemes have the minimum aggregate ciphertext length, total computation costs, and total energy consumption among these schemes. It is very viable and sound for the practical application of VANETs.

7. Conclusions

In the article, two many-to-one heterogeneous signcryption schemes and two one-to-many heterogeneous signcryption schemes for secure V2I communication in VANETs are proposed. These schemes can all construct a secure channel between heterogeneous vehicles and a RSU to support confidentiality, authentication, integrity, and non-repudiation services in a logical step. Specifically, the many-to-one signcryption schemes adopt the aggregate method to support batch verification when multiple vehicles in the PKI (IBC) system transmit messages to a nearby RSU in the IBC (PKI) system, and the one-to-many schemes support a RSU in the PKI (IBC) broadcasts a message to multiple vehicles registered in IBC (PKI) system. All the schemes can be proven to be IND-CCA2 and EUF-CMA secure. Furthermore, the numerical analyses and simulation results, which are shown in Table 1, Table 2 and Table 3 and Figure 3, Figure 4, Figure 5 and Figure 6, can demonstrate the aggregate ciphertext length, communication costs, total computation costs, and total energy consumption of our schemes are better than the existing ones. The analyses show our schemes are more suitable for the practical heterogeneous V2I communication in VANETs.

Author Contributions

Writing—original draft: F.Z.; supervision: Y.L.; methodology: Y.D.

Funding

The work was are partly supported by the National Natural Foundation Science of China [grant numbers 61802243, 61602232, 61572246]; Key R&D Program in industry field of Shaanxi Province (grant numbers 2019GY-013), the Fundamental Research Funds for the Central Universities (2019CSLY002, GK201803005, GK201903011).

Acknowledgments

The authors thank all the received funds to support of the research work and the anonymous reviewers.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Jiang, D.; Taliwal, V.; Meier, A.; Holfelder, W. Design of 5.9 GHZ dsrc-based vehicular safety communication. IEEE Wirel. Commun. 2006, 13, 36–43. [Google Scholar] [CrossRef]
  2. Zhou, J.; Tian, D.; Wang, Y.; Sheng, Z.; Duan, X.; Leung, V. Reliability-optimal cooperative communication and computing in connected vehicle systems. IEEE Trans. Mob. Comput. 2019, 99, 1–18. [Google Scholar] [CrossRef]
  3. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption). In Advances in Cryptology—Crypt’97; LNCS 1294; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  4. An, J.; Dodis, Y.; Rabin, T. On the security of joint signature and encryption. In Advances in Cryptology—Eurocrypt 2002; LNCS 2332; Springer: Berlin/Heidelberg, Germany, 2002; pp. 83–107. [Google Scholar]
  5. Baek, J.; Steinfeld, R.; Zheng, Y. Formal proofs for the security of signcryption. Cryptology 2007, 20, 203–235. [Google Scholar] [CrossRef]
  6. Li, C.; Yang, G.; Wong, D.; Deng, X.; Chow, S. An efficient signcryption scheme with key privacy and its extension to ring signcryption. Comput. Secur. 2010, 18, 451–473. [Google Scholar] [CrossRef]
  7. Malone-Lee, J.; Mao, W. Two birds one stone: Signcryption using RSA. In Proc. CT-RSA; LNCS 2612; Springer: Berlin/Heidelberg, Germany, 2003; pp. 211–226. [Google Scholar]
  8. Enos, G.; Zheng, Y. An ID-based signcryption scheme with compartmented secret sharing for unsigncryption. Inf. Process. Lett. 2015, 115, 128–133. [Google Scholar] [CrossRef]
  9. Sun, Y.; Li, H. ID-based signcryption KEM to multiple recipients. Chin. J. Electron. 2011, 20, 317–322. [Google Scholar]
  10. Selvi, S.; Vivek, S.; Shriram, J.; Kalaivani, S.; Rangan, C. Identity based aggregate signcryption schemes. In Progress in Cryptology—INDOCRYPT 2009; LNCS 5922; Roy, B., Sendrier, N., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 378–397. [Google Scholar]
  11. Han, Y.; Lu, W.; Zhang, J. Identity based aggregate signcryption scheme. Lect. Notes Electr. Eng. 2014, 273, 383–389. [Google Scholar]
  12. Qi, Z.; Ren, X.; Yang, G. Provably secure general aggregate signcryption scheme in the random oracle model. China Commun. 2012, 9, 107–116. [Google Scholar]
  13. Li, F.; Han, Y.; Jin, C. Cost-Effective and anonymous access control for Wireless Body Area Networks. IEEE Syst. J. 2016, 12, 747–758. [Google Scholar] [CrossRef]
  14. Yu, H.; Yang, B. Provably secure certificateless hybrid signcryption. J. Comput. 2015, 38, 804–813. [Google Scholar]
  15. Su, J.; Liu, J. Efficient certificateless aggregate signcryption scheme without bilinear pairings. J. Comput. Appl. 2018, 38, 374–378, 385. [Google Scholar]
  16. Wang, C.; Liu, C.; Li, Y.; Qiao, H.; Chen, L. Multi-message and multi-receiver heterogeneous signcryption scheme for ad-hoc networks. Inf. Secur. J. A Glob. Perspect. 2017, 26, 1–17. [Google Scholar] [CrossRef]
  17. Wang, C.; Liu, C.; Niu, S.; Chen, L.; Wang, X. An authenticated key agreement protocol for cross-domain based on heterogeneous signcryption scheme. In Proceedings of the 2017 13th International Wireless Communications & Mobile Computing Conference (IWCMC), Valencia, Spain, 26–30 June 2017. [Google Scholar]
  18. Liu, J.; Zhang, L.; Sun, R.; Du, X.; Guizani, M. Mutual heterogeneous signcryption schemes for 5G network slicings. IEEE Access 2018, 6, 7854–7863. [Google Scholar] [CrossRef]
  19. Li, Y.; Lu, L.; Zhang, K. A Novel Cross-Domain Many-to-one V2I for Hetergeneous VANETs. J. Inf. Sci. Eng. JISE 2018, 34, 869–884. [Google Scholar]
  20. Li, F.; Han, Y.; Jin, C. Practical Signcryption for secure communication of Wireless Sensor Networks. Wirel. Pers. Commun. 2016, 89, 1391–1412. [Google Scholar] [CrossRef]
  21. Sun, Y.; Li, H. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Sci. China Inf. Sci. 2010, 53, 557–566. [Google Scholar] [CrossRef] [Green Version]
  22. Huang, Q.; Wong, D.S.; Yang, G. Heterogeneous signcryption with key privacy. Comput. J. 2011, 54, 525–536. [Google Scholar] [CrossRef]
  23. Li, F.; Xiong, P. Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sens. J. 2013, 13, 3677–3684. [Google Scholar] [CrossRef]
  24. Li, F.; Zheng, Z.; Jin, C. Secure and efficient data transmission in the Internet of Things. Telecommun. Syst. 2016, 62, 111–122. [Google Scholar] [CrossRef]
  25. Li, F.; Zhang, H.; Takagi, T. Efficient signcryption for heterogeneous systems. IEEE Syst. J. 2013, 7, 420–429. [Google Scholar] [CrossRef]
  26. Niu, S.; Niu, L.; Wang, C.; Du, X. A provable aggregate signcryption for heterogeneous systems. J. Electron. Inf. Technol. 2017, 39, 1213–1218. [Google Scholar]
Figure 1. Communication model of our schemes.
Figure 1. Communication model of our schemes.
Applsci 09 03131 g001
Figure 2. Communication scenarios of our many-to-one and one-to-many schemes.
Figure 2. Communication scenarios of our many-to-one and one-to-many schemes.
Applsci 09 03131 g002
Figure 3. Comparisons of the computational time (PKI IBC).
Figure 3. Comparisons of the computational time (PKI IBC).
Applsci 09 03131 g003
Figure 4. Comparisons of the computational time (IBC PKI).
Figure 4. Comparisons of the computational time (IBC PKI).
Applsci 09 03131 g004
Figure 5. Comparisons of total energy consumption (PKI IBC).
Figure 5. Comparisons of total energy consumption (PKI IBC).
Applsci 09 03131 g005
Figure 6. Comparisons of total energy consumption (IBC PKI).
Figure 6. Comparisons of total energy consumption (IBC PKI).
Applsci 09 03131 g006
Table 1. Function comparisons.
Table 1. Function comparisons.
SchemeCryptosystemProvable Securityn Ciphertexts Length
HOOSC [23]
SEDT [24]
HSC-I [25]
HSC-II [25]
MHSC [26]
MOHSC-I
MOHSC-II
IBC PKI
IBC PKI
PKI IBC
IBC PKI
PKI IBC
PKI IBC
IBC PKI
Yes
Yes
Yes
Yes
Yes
Yes
Yes
n(|m| + 3|G1|)
n|m| + (n2 + 3n)|G1|
n(|m| + 2|G1|)
n(|m| + 2|G1|)
n|m| + (n + 1)|G1|
n|m| + (n + 1)|G1|
n|m| + (n + 1)|G1|
Table 2. Computation comparisons (public key infrastructure (PKI) identity-based cryptosystem (IBC)).
Table 2. Computation comparisons (public key infrastructure (PKI) identity-based cryptosystem (IBC)).
SchemePKI SetupIBC SetupSigncryptionUnsigncryptionTotal
HSC-I [25]n(2tm + tinv)n(tm + tinv)n(te + 3tm)n(2tp + te + tinv)2ntp + 2nte + 3ntinv + 6ntm
MHSC [26]ntmn(tm + tinv)n(te + 4tm)(n + 2)tp + ntm(n + 2)tp + nte + ntinv + 7ntm
MOHSC-Intmntmn(tp + 3tm)(n + 2)tp + ntm(2n + 2)tp + 6ntm
Table 3. Computation comparisons (IBC PKI).
Table 3. Computation comparisons (IBC PKI).
SchemePKI SetupIBC SetupSigncryptionUnsigncryptionTotal
HOOSC [23]n(2tm + tinv)n(tm + tinv)n(te + 2tm + tinv)n(2tp + te + 2tm + tinv)2ntp + 2nte + 4ntinv + 7ntm
HSC-II [25]n(tm + tinv)n(2tm + tinv)n(te + 2tm)n(2tp + te + tm + tinv)2ntp + 2nte + 3ntinv + 6ntm
MOHSC-IIntmntmn(tp + 3tm)(n + 2)tp + ntm(2n + 2)tp + 6ntm

Share and Cite

MDPI and ACS Style

Zhou, F.; Li, Y.; Ding, Y. Practical V2I Secure Communication Schemes for Heterogeneous VANETs. Appl. Sci. 2019, 9, 3131. https://doi.org/10.3390/app9153131

AMA Style

Zhou F, Li Y, Ding Y. Practical V2I Secure Communication Schemes for Heterogeneous VANETs. Applied Sciences. 2019; 9(15):3131. https://doi.org/10.3390/app9153131

Chicago/Turabian Style

Zhou, Fuxiao, Yanping Li, and Yong Ding. 2019. "Practical V2I Secure Communication Schemes for Heterogeneous VANETs" Applied Sciences 9, no. 15: 3131. https://doi.org/10.3390/app9153131

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop