Next Article in Journal
Parametric Fault Diagnosis of Very High-Frequency Circuits Containing Distributed Parameter Transmission Lines
Next Article in Special Issue
CNN-Based Road-Surface Crack Detection Model That Responds to Brightness Changes
Previous Article in Journal
Multi-UAV Enabled Data Collection with Efficient Joint Adaptive Interference Management and Trajectory Design
Previous Article in Special Issue
A Survey on Applications of Reinforcement Learning in Flying Ad-Hoc Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

RSU-Aided Remote V2V Message Dissemination Employing Secure Group Association for UAV-Assisted VANETs

Department of Computer Engineering, Chosun University, Gwangju 61452, Korea
*
Author to whom correspondence should be addressed.
Electronics 2021, 10(5), 548; https://doi.org/10.3390/electronics10050548
Submission received: 29 December 2020 / Revised: 15 February 2021 / Accepted: 22 February 2021 / Published: 26 February 2021
(This article belongs to the Special Issue Wireless Sensor Networks in Intelligent Transportation Systems)

Abstract

:
Nowadays, the research on vehicular ad hoc networks (VANETs) remains a hot topic within the Internet of Things (IoT) scenarios. Diverse studies and techniques regarding all aspects of VANETs have been investigated thoroughly. Particularly, the wireless characteristic of heterogeneous vehicular communication, along with the complicated and dynamic connection topology among participating VANET entities, have severely affected the secure and stable data exchange. Specifically, the spontaneous vehicle-to-vehicle (V2V) message dissemination, as the essential functionality of VANET, plays a significant role for instant and real-time data sharing for vehicles within a certain vicinity. However, with the short-time interaction and high mobilization of vehicular connections, the remote V2V message delivery intended for long-distance vehicles in the range of different roadside units (RSUs) has not been properly researched. Meanwhile, both V2V and V2R (Vehicle-to-RSU) communication are highly restricted by environmental factors such as physical obstructions or signal interferences, thus drastically reducing the wireless connectivity in practical VANET implementations. In this case, the unmanned aerial vehicles (UAVs), as the auxiliary facilities, can provide the VANET with substitute wireless routes, so that the transmission quality and availability can be improved. In this paper, the authenticated UAV group association design is proposed at first. On this basis, the remote V2V message dissemination method is enabled, where the decentralized V2V connections involving all RSUs along the way are provided. The analysis regarding crucial security properties is presented accordingly, where the formal proofs and comparison are conducted. Moreover, the performance evaluation in terms of storage and time consumption during RSU authentication process is illustrated, respectively. Comparison results with the state-of-the-art prove that superiority on the major performance factors can be achieved.

1. Introduction

The tremendous popularization of the intelligent transportation system (ITS), which is considered to be the primary strategy for improving transportation quality, has been prompted by major enhancements in information and communication technology in recent years [1,2]. ITS, with its anticipated benefits, is responsible for delivering groundbreaking services and applications covering diverse modes of transport and traffic management, which are of particular interest to metropolitan cities and prosperous regions. Consequently, as the fundamental infrastructure of ITS, the VANET is characterized as the dispersed, self-organized wireless networks developed by heterogeneous vehicle entities. Generally, there are three key components of a typical VANET architecture: trusted authority (TA) as the centralized service provider, RSUs as the fundamental roadside facilities, and vehicles as the terminal users [3,4].
TA is in charge of the entire VANET operations including the confidential key allocation. Notably, vast vehicular data from VANET agencies are also consolidated and analyzed on the TA side. Evidently, TA is in strong need of computational and storage capabilities. Nowadays, advanced networking and data transmission approaches, including promising 5G networks and cloud computing, have been devoted to a heterogeneous IoT paradigm including VANETs, where ample computing and storage capacity can be assured [5]. The remote cloud networks have been able to accommodate communications between several VANETs at the same time, accelerating the creation of a universal global vehicle internet initiative (IoV) [6]. The RSUs are specified as the dispersed facilities built along the roadsides at fixed intervals. The successful ranges of fixed RSUs are expected to cover all road areas in order to offer services to specified vehicles [7,8,9]. In particular, each RSU is able to perform the requisite key computing task and store critical data in its storage. Each vehicle can then at all times get access to the applications and resources from VANETs. As the terminal users of VANET, the vehicles in turn collaboratively collect vast heterogeneous vehicular data, as well as real-time road characteristics such as traffic congestion and car crash reports. The aggregated data are then transmitted to the VANETs central server for further processing. In the meantime, relevant VANETs services are being forwarded to those vehicles, which dramatically enhances driving safety. Functionally, each vehicle is installed with an on-board unit (OBU) on which wireless communication modules, including transceiver and transponder, are mounted [10,11,12]. The OBU of the vehicle is designed to manage both transmission and receiving of messages in the high-mobility environment.
Connectivity between the vehicle and its surrounding RSU can be accomplished by the communication between vehicle to RSU (V2R). Meanwhile, data exchange between vehicles can be assured by vehicle to vehicle connection (V2V). Self-organized wireless networks comprising multiple vehicles within specified locations can also be built [13,14], providing real-time data sharing and aggregation. Note that the dedicated short-range communications (DSRC) technique is implemented in both V2V and V2R communication. The interconnected system of VANETs is therefore developed with high connectivity and complex topology. However, critical V2V and V2R data sharing are carried out in the open wireless environment of realistic VANET circumstances. Therefore, serious vulnerability to various security threats and privacy risks exists [15,16]. The critical key details and user secrets may be unlawfully exposed to malicious attackers or unauthorized users, which may compromise the whole VANET network. In this case, efficient security preservation and privacy protection mechanisms in VANETs need to be deployed [17].
In practical VANET circumstances, the VANET data exchange is highly restrained by complicated physical environments and changeable communication conditions [18]. Specifically, the geographical barriers including high mountains and skyscrapers may obstruct the regular message delivery for V2V and V2R data sharing. Moreover, the dynamic wireless ad hoc topologies constructed by the spontaneous high-speed vehicles lead to a temporary and indisciplined interaction paradigm [19], which brings challenges to real-time V2V communication. In this case, the VANET connectivities will be drastically impacted, resulting in insufficient availability and low scalability. To address this practical issue, additional auxiliary facilities can be implemented in the VANET model for active connectivity improvement. Hence, multi-hop message forwarding can be provided with extra routes. With this motivation, the unmanned aerial vehicles (UAVs) can be applied to practical VANETs as the autonomous switching nodes for advancing the transmission quality and availability [20,21,22]. Apparently, with its unique advantages including substitutability, low expense, and applicability, the UAV-assisted VANETs could play a substantial part in practical VANET implementation [23]. In this case, the studies emphasizing UAV secure association and its correlation with the remaining VANET entities are imperative [24,25,26].
V2V communication provides instant and spontaneous data sharing channel for the nearby vehicles of comparatively short distances [27]. Therefore, open and legitimate data interactions among neighboring vehicles can be achieved, specifically for vehicles within one RSU domain. However, the V2V communication topology constructed by high-mobility vehicles may not properly satisfy the requirements for constant and reliable vehicular data exchange for long-distance vehicles. That is, due to the high mobility of participating vehicles, the constructed V2V network appears to be temporary and time-oriented [28]. For example, two vehicles within one RSU domain can easily access the VANET and conduct V2V communication according to their own will. Both the V2V and V2R channels are securely preserved with advanced cryptographic techniques and strategies. However, the two vehicles are then traveling to different spots in the next moment, and each is in the range of individual RSU. At this moment, assuming the two vehicles have to disseminate subsequent messages, the conventional V2V communication intended for short-distance data exchange is not suitable. Meanwhile, the multi-hops channel among other vehicles is not efficient in this case. The long-distance remote V2V communications should be further studied accordingly. However, the corresponding remote V2V message delivery topic for long-distance vehicular communication in the range of different RSUs has not been properly researched so far.
Motivated by the above issues on secure VANET communication and V2V remote message dissemination, in this paper, the novel UAV-based VANET infrastructure is constructed initially. Therefore, VANET communication connectivity can be significantly improved, specifically for practical vehicular communication scenarios. Accordingly, the efficient group verification and key management process for the participating UAVs are presented. Moreover, the remote vehicular message dissemination for long-distance vehicles within different RSU domains is investigated. In the cross-domain authentication (CDA) paradigm, the decentralized V2V connection strategy with RSUs assistance is proposed.

Our Research Contributions

In this paper, the RSU-aided remote V2V message dissemination design with group association for UAV-assisted VANETs is proposed. The nontrivial efforts can be briefly summarized as follows:
  • Secure and efficient UAV association design with batch verification: Our design adopts the UAV-assisted VANETs infrastructure, where multiple UAV entities are involved in V2V and V2R communications for connectivity improvement. The certificateless mutual authentication process for UAV association is developed. The partial secret key is utilized by the central server and UAV itself. Non-repudiation, user anonymity, and conditional privacy for each UAV can be guaranteed. Moreover, batch verification is provided in our design. Reliable vehicular data transmission in practical VANET environments can be achieved via the constructed UAV networks.
  • Dynamic key management and updating mechanism for UAV-assisted VANETs: Upon verification, the corresponding UAV group key can be generated and safely distributed to the requesting UAVs. The efficient key updating method for all the involved UAVs is achieved. Notably, the dynamic UAV revocation is enabled, while the updated group key is timely acquired by the remaining legitimate UAVs. Heterogeneous vehicular data can then be forwarded through UAV assistance so that the geographic obstructions and interferences can be avoided with the alternative routes provided by UAV interactions.
  • RSU-aided remote V2V message dissemination with anonymity: The remote vehicular data exchange method is presented for long-distance V2V communication. Particularly, the proposed design is conducted without remote cloud assistance. With the pre-stored driving records collected from the CDA process, the disseminated vehicular message can be forwarded through the edge RSUs and finally transmitted to the destination vehicle. Subsequently, anonymity for the participating vehicles can be guaranteed. Moreover, the superiority on both the security and performance characteristics can be achieved with the formal analysis and performance comparison.
The remainder of this paper is formulated as follows: The corresponding research development is briefly introduced in Section 2. To gain a better understanding of the topic, Section 3 outlines the requisite preliminary works and the developed UAV-assisted VANET system model. In Section 4, the secure UAV group authentication and key management, and V2V remote message dissemination are presented in detail. The security analysis and performance discussion are presented in Section 5 and Section 6, respectively. The conclusions are drawn in Section 7.

2. Related Works

Nowadays, secure vehicular communication in VANET scenarios has been widely investigated. Various schemes on the authentication and key management for VANETs entities have been proposed so far. In 2012, to enhance privacy preservation and efficiency for key updating, Lu et al. [5] proposed the dynamic authenticated key management scheme with location-based services (LBSs) in VANETs. The double-registration detection mechanism is applied in the proposed DIKE scheme. The LBS session key is assigned to each time slot divided from LBS session. The backward secrecy can be achieved with the integrated threshold technique. Subsequently, the EMAP protocol intended for certificate revocation of VANET is developed in [18]. The received message is validated with the current certificate revocation lists (CRLs) for verifying the authenticity. Meanwhile, the generated keys for the related efficient revocation checking process are shared among the non-revoked vehicles. Subsequently, Lin et al. proposed an efficient cooperative authentication scheme for massive message validation in VANETs [9]. The authentication overhead for the individual vehicle can be reduced. Thereafter, the two-factor lightweight VANETs authenticating scheme (2FLIP) is designed by Wang et al. [4]. The decentralization of certificate authority (CA) and biological-password-based two-factor 2FA are applied. The lightweight hashing process with fast message authentication code (MAC) regeneration design is utilized for efficient user verification. The overhead of certificate management can be reduced with the decentralized CA structure. Similarly, Lo et al. developed the paring-free identity-based message authentication scheme with the batch signature mechanism [27], thus optimized performance in terms of time consumption can be achieved. Recently, several VANET authentication schemes emphasizing on lightweight vehicular verification and privacy-preserving have been developed [7,13].
As for secure V2V data exchange, Liu et al. proposed a dual authenticated key agreement scheme (PPDAS) for secure V2V communication in the IoV paradigm [19]. The historical vehicle trust reputation evaluation method is adopted for the final V2V session key establishment. The dual verification leverages anonymous vehicle identity and behavior authentication to improve decision-making accuracy. In the next, the decentralized lightweight authentication protocol for vehicular networks is developed in [2]. The biometric device (BD) and tamper-proof device (TPD) are used for vehicle verification and key preservation. The authentication signature protocol with hash-chain key generation is introduced for V2V interactions. Anonymous identities for vehicles are applied. Similarly, Wu et al. presented the privacy-preserving mutual authentication protocol for secure vehicular data exchange in dynamic topographical VANET scenarios [17]. Recent research also includes the V2V authentication method developed by Vasudev et al. [12].
The research on UAV communication has attracted lots of attention from academia. In 2017, Yoon et al. proposed the security authentication system employing the encrypted channel for UAV networks [24]. The hijacking problem for UAV control can be addressed. Subsequently, Zhou et al. developed the physical layer security improvement method through UAV with air-to-ground jammer for secure wireless communication [25]. In 2020, Gope et al. constructed the authenticated key agreement scheme for edge-assisted UAV networks. The mobile edge computing service providers are responsible for UAV verification in this scheme. In the next, Zhang et al. presented the gateway-oriented two-server authenticated key agreement [20]. The security of user passwords can be guaranteed in this way. Recently, a mobile edge computing (MEC) system with UAV assistance is developed in [23]. The ground users could offload the computing tasks to the nearby legitimate UAVs. Notably, the jamming signals are to be transmitted from the full-duplex legitimate UAV and other non-offloading ground users. The latency of the MEC system can be reduced accordingly. Aliev et al. proposed a scalable and lightweight group key management and matrix-based message encryption method for confidentiality preservation of V2V broadcasting [22]. The distributed and scalable VANET architecture is applied. Overall, the existing V2V schemes mainly focus on the close vehicular communication within the single RSU domain, while the long-distance remote V2V communication has not been properly studied so far.

3. Preliminaries and Model Definitions

In this section, the relevant cryptographic principles and fundamental knowledge are presented in order to promote the reader’s comprehension of the proposed schemes. The concepts of Lagrange polynomial interpolation, bilinear pairing, Chinese remainder theorem, and homomorphic encryption are introduced, respectively. Subsequently, the related notations, the UAV-assisted VANET system model, the security criteria, and network assumptions are defined.

3.1. Lagrange Polynomial Interpolation

Given a set of k + 1 different data points { ( x 0 , y 0 ) , , ( x j , y j ) , , ( x k , y k ) } , m j , x m x j holds. Define the polynomial of the degree k in a finite field F p as P k ( x ) = a 0 + a 1 x + + a k x k , where a i F p for i { 0 , , k } . Hence, for i { 0 , , k } , y i = P k ( x i ) holds. The interpolation polynomial L k ( x ) in the Lagrange form can be defined as the linear combination as follows:
L k ( x ) = j = 0 k j ( x ) y j .
Note that the Lagrange basis polynomials j ( x ) ( 0 j k ) are computed as
j ( x ) = ( x x 0 ) ( x j x 0 ) ( x x j 1 ) ( x j x j 1 ) ( x x j + 1 ) ( x j x j + 1 ) ( x x k ) ( x j x k ) = m = 0 , m j k x x m x j x m .
That is, L k ( x ) = j = 0 k m = 0 , m j k x x m x j x m y j holds. Accordingly, for i j ,
j ( x i ) = m = 0 , m j k x i x m x j x m = ( x i x 0 ) ( x j x 0 ) ( x i x i ) ( x j x i ) ( x i x k ) ( x j x k ) = 0 j ( x j ) = m = 0 , m j k x j x m x j x m = 1 .
Hence, for the polynomial P k ( x ) of degree k, with k + 1 different data points on the graph of polynomial P k ( x ) and L k ( x ) , the reconstruction of the polynomial P k ( x ) can be conducted accordingly.

3.2. Bilinear Pairing

Let G 1 and G 2 be the cyclic additive group and multiplicative group generated with the same prime order q. A mapping function e ^ : G 1 × G 1 G 2 can be defined as a bilinear pairing if all of the following three properties are satisfied:
(1)
Bilinearity: P , Q , R G 1 and a , b Z q * , there is
e ^ a P , b Q = e ^ P , b Q a = e ^ a P , Q b = e ^ P , Q a b e ^ P , Q + R = e ^ Q + R , P = e ^ P , Q e ^ P , R .
(2)
Non-degeneracy: P , Q G 1 such that e ^ P , Q 1 G 2 , where 1 G 2 is the identity element of G 2 .
(3)
Computability: P , Q G 1 , there is an efficient algorithm to calculate e ^ P , Q .
The bilinear map e ^ satisfying the above properties can be constructed with the modified Weil pairing or Tate pairing on the supersingular elliptic curve G 1 , where the following characteristics are presented.
Definition 1
(Elliptic Curve Discrete Logarithm Problem (ECDLP)). Define P , Q G 1 , where Q = a P . Hence, for any probabilistic polynomial-time (PPT) adversary A , the advantage in finding the integer a Z q * to solve the ECDLP problem is defined as A d v A , G 1 E C D L P , which is negligible as the following equation:
A d v A , G 1 E C D L P = Pr A P , a P G 1 a | a Z q * ε .
Definition 2
(Computational Diffie–Hellman Problem (CDHP)). Define G 1 as the cyclic group with the large prime order q. Given P , a P , b P G 1 for a , b Z q * , where P is the generator of the cyclic group G 1 . Hence, for any probabilistic polynomial-time (PPT) adversary A , the advantage in finding computing a b P for solving the given CDHP problem is defined as A d v A , G 1 C D H P , which is negligible as the following equation:
A d v A , G 1 C D H P = P r A P , a P , b P G 1 a b P G 1 | a , b Z q * ε .

3.3. Chinese Remainder Theorem (CRT)

Let { n 1 , n 2 , , n k } be the pairwise co-prime positive integers. For an arbitrary sequence of integers { a 1 , a 2 , , a k } , the system congruences defined as
x a 1 mod n 1 x a 2 mod n 2 x a k mod n k
has a unique solution modulo N = i = 1 k n i . In this case, for i = 1 , 2 , , k , we can get
y i = N n i = n 1 n 2 n i 1 n i + 1 n k z i y i 1 mod n i .
Hence, y i z i 1 mod n i and y j 0 mod n i for i j . The solution can be computed as
x = a 1 y 1 z 1 + a 2 y 2 z 2 + + a k y k z k mod n i = i = 1 k a i y i z i mod n i

3.4. Homomorphic Encryption

The homomorphic encryption design allows the predefined standard computations on ciphertexts, with which the output matches the encryption result on the computations conducted on plaintexts. With its unique properties, homomorphic encryption can be widely applied to vast security designs and privacy-preserving strategies. Hence, the transmitted data can be securely processed and out-sourced without revealing privacy-related information. The encryption and decryption functionalities can be considered as the homomorphisms between plaintext and ciphertext spaces. In practical communication scenarios with semi-trusted entities, homomorphic encryption could remove privacy barriers inhibiting data sharing since the operations on encrypted data can be performed instead of direct calculations on the confidential user data. The Paillier cryptosystem is one of the homomorphic cryptosystems for public key infrastructure (PKI). The security of Paillier cryptosystem is based on the decisional composite residuosity assumption (DCRA) described as follows:
Definition 3
(Decisional Composite Residuosity Assumption (DCRA)). Let p , q be two large primes such that n = p q . Given α Z n 2 * , if there exist γ Z n 2 * satisfying α γ n mod n 2 , hence α is defined as the n-th residue modulo n 2 . Notably, given the composite n and an integer β, it is hard to decide whether β is the n-th residue modulo n 2 .
The Paillier encryption process is additively homomorphic. That is, the product of the two ciphertexts will decrypt to the sum of their corresponding plaintexts. Let m 1 , m 2 Z n * be the plaintexts, r 1 , r 2 , r 3 < n be the random integers during encryption. The following additive homomorphic properties can be satisfied:
E m 1 , r 1 · E m 2 , r 2 mod n 2 = E m 1 + m 2 , r 3 mod n E m 1 , r 1 μ mod n 2 = E m 1 μ , r 3 mod n ,
where μ Z n * holds. E · denotes the encrypting operation.

3.5. Notations

The notations used in the proposed scheme, as well as the corresponding descriptions are listed in the following Table 1.

3.6. System Model

The UAV-assisted VANET infrastructure of our design is briefly explained in this section. In our assumption, the UAVs participate in the vehicular communication process as the significant message forwarding and transmission node. The VANET wireless network connectivity can be improved in order to overcome the negative impacts caused by geographical obstructions and signal interferences. As shown in Figure 1, the typical VANETs system model consists of four different layers with distinctive functionalities: the vehicular cloud as the central server, the edge layer containing the RSU facilities, the vehicle layer regarding the terminal vehicles/users, and the UAV layer for connectivity improvement. The relevant descriptions of the four VANET layers are respectively presented as follows.
Vehicular cloud is regarded as the core storage facility in charge of data storing and processing. Heterogeneous vehicular data of the whole VANET are analyzed in the vehicular cloud (VC). Notably, the utilized cloud architecture is able to provide sufficient processing and storage capabilities for multiple VANET prototypes simultaneously, which drastically facilitates the implementation of global IoV initiatives. Additionally, efficient data interchanges with nearby VANET facilities can be accomplished with the dedicated 5G communicating infrastructure. With full authority, the essential operations for the entire VANET system, including the vehicle registration, session key allocation, and user authentication, are all carried out by the VC, which is considered as the legitimate and trustworthy data server in the assumption. Note that VC is defined to be valid and trustworthy anytime.
Edge layer is defined as the distributed local VANET facility composed of various RSU clusters. Each RSU cluster maintains collaborative wired connections among the neighboring RSUs within the vicinity. Accordingly, the decentralized edge network for instant vehicular data exchange and service provision can be guaranteed. Each RSU cluster is responsible for essential vehicular information sharing and distributive edge computation. Overall, in the cloud-assisted VANET system, heterogeneous vehicular data are analyzed and stored in the cloud server, while the edge computing RSU clusters are deployed. Low latency, better response time, and transfer rates can be guaranteed in V2R interactions, which leverages the physical proximity to the terminal user. That is, the frequently used data requested from VC can be temporarily cached in the local edge server so that rapid response to the vehicles can be guaranteed. The bandwidth burden for VC can be significantly alleviated in this way.
Vehicle layer refers to the vehicle networks constructed during V2V and V2R communication. The embedded OBU within each vehicle is equipped with wireless transceiver and transponder for message delivery in high-mobility VANET scenarios. Meanwhile, the implemented TPD is for confidential information preservation. Notably, the vehicle, the OBU, and the driver are considered as one entity in our system model. Considering of the resource limitation, lightweight designs in terms of authentication and secure data exchange are crucial for practical VANETs.
UAV Cluster is defined as a set of autonomous switching nodes for advancing the transmission quality and availability. Upon validation, the legitimate UAV networks are responsible for the low-cost and multi-hop routing network construction. In practical VANET occasions, the geographical barriers such as high mountains and skyscrapers may interfere with regular V2V or V2R connections. In this case, the VANETs could take advantage of the self-organized UAV network and built substantial routing paths via dynamic UAV connections. Apparently, with its unique advantages including substitutability, low expense, and applicability, the UAV-assisted VANETs could play an imperative part in practical VANET implementation. The studies emphasizing UAV secure association and its correlation with the remaining VANET entities are vital.

3.7. Network Assumptions

As illustrated in Figure 1, the wired connections involving the VC and various local RSUs enable reliable vehicular data exchange with all the participating vehicles. Accordingly, effective strategies and techniques could be executed. Moreover, the connectivity between the vehicle and its surrounding RSU can be accomplished by V2R communication, while the data exchange between vehicles can be assured by V2V communication. All are supported by the dedicated short-range communications (DSRC) technique. However, critical V2V and V2R data sharing are carried out in the open wireless environment of realistic VANET circumstances. Therefore, serious vulnerability to various security threats and privacy risks exists. The critical key details and user secrets may be unlawfully exposed to malicious attackers or unauthorized users, which may compromise the whole VANET network. In this case, efficient security preservation and privacy protection mechanisms in VANETs need to be deployed.
Additionally, the geographical barriers may also obstruct the regular message delivery for stable V2V and V2R data sharing. The dynamic wireless ad hoc topologies constructed by the spontaneous high-speed vehicles lead to a temporary and indisciplined interaction paradigm, which brings challenges to real-time V2V communication. In this case, the VANET connectivities will be drastically impacted, resulting in insufficient availability and low scalability. With this motivation, the unmanned aerial vehicles, as the additional auxiliary facilities, can be applied to practical VANETs as the autonomous switching nodes for advancing the transmission quality and availability. Hence, proper security methods are of significance for the interactions among UAVs and vehicles.

3.8. Security Objectives

The objectives of our design are to enhance the security assurance of UAV-assisted VANETs wireless transmissions and to address the remote V2V communication for long-distance, remote vehicles. The following security requirements for VAENT key management and authentication scheme should be fully satisfied:
  • Anonymity: Messages originated from the same device carry unique patterns for verification of the receiver side. In the open wireless environment, by analyzing the eavesdropped information, vital parameters including the user location may be extracted, which endangers user privacy. Therefore, anonymity for all the participating vehicles during the whole VANET communications is extremely crucial.
  • Unforgeability: The adversary may selectively forge the valid certificates, keys, or signatures in wireless VANET transmission in order to pass the verification process and acquire crucial system secrets. Unforgeability is the key property of safe data sharing against the selected message attack.
  • Session Key Establishment: Upon validation, the shared session key between individual vehicles and the VANET system should be established so as to provide safe data exchange. Due to the semi-trustworthiness of intermediate RSUs, the constructed session key should be hidden from the interacting RSUs.
  • Conditional Privacy Preserving: As one of the essential privacy criteria, conditional privacy is mainly composed of user privacy protection, and device identity retrieving. On the one hand, private information regarding user identity should be preserved during the entire transmission process. Hence, the illegal tracing toward the specific device cannot be performed. On the other hand, the legal authority should be capable of revealing the real identity of the individual vehicle under specific situations. The compromised or corrupted vehicle can then be timely traced.
  • Non-repudiation: The message sender of VANET is unable to deny the authenticity of its signature on the messages transmitted. Non-repudiation guarantees that the information transmitted is valid.
  • Mutual Authentication: Mutual authentication is the fundamental but leading security property in the VANET architecture, ensuring that the participating two VANET entities of the same communication session authenticate each other.

4. Proposed UAV Association and V2V Dissemination Scheme

In this section, the UAV authenticated key management scheme is developed, followed by the remote V2V message dissemination design. The proposed UAV group association design applies the certificateless cryptography technique for key escrow avoidance, where the partial secret key set is respectively managed by VC and individual UAV device. The user anonymity for the participating UAVs is provided accordingly. The edge RSU structure is responsible for pairing-based computations, while complicated processing tasks for resource-constrained UAVs are exempted during the whole process. Upon verification, the dynamic UAV group key distribution mechanism is conducted subsequently. Notably, efficient batch UAV validation design is enabled. In the next, the remote V2V message dissemination is presented. The RSU-aided vehicle communication is conducted through the RSU clusters along the driving path, while the vehicle route retrieving is achieved in this way.
The proposed scheme regarding UAV association can be roughly classified into the UAV batch authentication and group key distribution. In the initial UAV batch authentication, the UAV device registration and the nontrivial mutual verification design are executed. Subsequently, the universal group key is constructed for the universal UAV networks, which is of benefit to connectivity improvement in VANET implementation with geographical obstructions. Afterward, the remote V2V message delivery is composed of remote vehicular verification and V2V message dissemination, where the RSU-aided identity route retrieving method with remote VC assistance is developed.

4.1. UAV Batch Authentication

Initially, the corresponding UAV registration prior to the verification process is conducted, which is explicitly performed on the VC side. In this case, VC is in charge of vital UAV parameter allocation and essential key distribution to the destined UAVs. Firstly, G 1 and G 2 are respectively defined as the cyclic groups with the same large prime order q, where G denotes the generator of G 1 . Meanwhile, the map function e ^ : G 1 × G 1 G 2 is defined as the bilinear pairing. The cryptographic hash functions { H i } i [ 1 , 5 ] and { h i } i [ 1 , 5 ] are respectively defined as H 1 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × G 1 × G 1 × G 1 Z q * , H 2 : { 0 , 1 } * × { 0 , 1 } * × G 1 Z q * , H 3 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × G 1 Z q * , H 4 : G 1 Z q * , H 5 : { 0 , 1 } * × { 0 , 1 } * × G 1 × { 0 , 1 } * × { 0 , 1 } * Z q * , h 1 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * , h 2 : { 0 , 1 } * × { 0 , 1 } * Z q * , h 3 : { 0 , 1 } * × G 1 Z q * , h 4 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * , h 5 : { 0 , 1 } * Z q * . At this point, VC is able to generate the unique confidential secret set T i , s i for each validated RSU, where T i { 0 , 1 } * denotes the identity, and s i Z q * denotes the RSU partial secret key randomly generated by VC. At this moment, the confidential RSU information set T i , s i is safely shared among TA and each RSU itself.
Similarly, it is essential for each UAV to conduct the registration process in advance. The UAV identity U j { 0 , 1 } * and the partial secret key k j Z q * are then assigned by VC. Hence, the key pair for UAV is defined as U j , k j . With the purpose of user anonymity preservation, each registered RSU randomly generates r i Z q * and computes its temporary session identity i as i = h 1 t 1 i , T i , r i s i , where the current timestamp t 1 i is adopted. In this case, each session identity i is valid within a certain time interval. The partial secret key pair is stored as r i , s i , while r i is kept secret to VC. Meanwhile, the homomorphic encryption design is utilized. That is, each RSU computes G i = X i Y i satisfying gcd X i Y i , X i 1 Y i 1 = 1 , where X i and Y i denote the prime values randomly selected by RSU itself. Hence, RSU chooses random i Z G i 2 * and computes A i = lcm X i 1 , Y i 1 and B i = i i A i mod G i 2 mod G i , where the function i x = x 1 G i . At this point, the RSU encryption key pair can be extracted as G i , i . Subsequently, the following calculations are conducted by RSU
J i = r i G K i = s i h 2 i , r i G R i = r i s i G S i g i = H 1 t N i , i , G i , i , J i , K i , R i ,
where t N i denotes the latest timestamp. At this point, the RSU parameters set < t N i , i , G i , i , J i , K i , R i , S i g i > is published to all entities in its effective range. In the next, the UAV batch authentication process is described step by step. Assuming n, UAVs with identity set U j , k j ( j 1 , n ) are organized in the range of one RSU, and each UAV itself generates the partial secret key r j Z q * on its own. At this moment, the partial secret key pair k j , r j is stored in UAV storage. Hence, the temporary identity used in the authentication session is computed as j = H 2 U j , k j , r j G . Meanwhile, all the UAVs are acknowledged of the published RSU parameters set t N i , i , G i , i , J i , K i , R i , S i g i . By validating the certificate S i g i , the integrity of the received message can be guaranteed. Thereafter, each UAV computes
S j = r j G j = H 3 t 2 j , j , i , S j
and calculates the signature as j = H 4 r j k j G G + j r j K i + k j H 2 t 2 j , j , k j G J i , which combines the published RSU parameters with vehicle partial secret keys k j , r j . The authentication requests R e q u e s t , t 2 j , j , S j , j , j j 1 , n from n vehicles are respectively delivered to RSU for further verification.
Upon receipt of the n requesting messages, the RSU checks the freshness of the received timestamp t 2 j and verifies j according to its session identity i . Subsequently, RSU forwards t 2 j , j , S j to the VC for final identification. As mentioned above, significant identity information U j , k j involving all the legitimate UAVs is stored in VC. Therefore, VC adopts the delivered t 2 j and S j to the records and computes the UAV identity with the received one. If it matches, the identity of the UAV is confirmed. Hence, VC extracts the partial secret k j and computes Z j = e ^ k j H 2 t 2 j , j , k j G G , G and Ξ j = e ^ H 4 k j S j G , G , which will be forwarded to the RSU with session identity i . At this moment, the confidential information set Z j , Ξ j , j , j , S j j 1 , n for n UAVs are acquired by local RSU. Hence, RSU executes the following batch authentication calculation for n UAVs as
e ^ j = 1 n j , G j = 1 n Z j j r i e ^ h 2 i , r i G , j = 1 n j S j s i = ? j = 1 n Ξ j .
The correctness of Equation (3) can be briefly elaborated as follows:
e ^ j = 1 n j , G j = 1 n Z j j r i e ^ h 2 i , r i G , j = 1 n j S j s i = j = 1 n e ^ j r j K i , G e ^ j = 1 n j k j H 2 t 2 j , j , k j G J i , G e ^ j = 1 n H 4 r j k j G G , G j = 1 n Z j j r i e ^ h 2 i , r i G , j = 1 n j r j G s i = j = 1 n e ^ j r j K i , G e ^ j = 1 n j k j H 2 t 2 j , j , k j G J i , G e ^ j = 1 n H 4 r j k j G G , G j = 1 n e ^ k j H 2 t 2 j , j , k j G G , G j r i e ^ j = 1 n j r j K i , G = e ^ j = 1 n j k j H 2 t 2 j , j , k j G J i , G j = 1 n e ^ H 4 r j k j G G , G e ^ j = 1 n j k j H 2 t 2 j , j , k j G J i , G = j = 1 n e ^ H 4 r j k j G G , G = j = 1 n Ξ j
The batch authentication process involving n UAVs is performed in this way. Therefore, if the request message does not pass the validation process, the current authentication session is terminated. Otherwise, for the n UAVs, RSU computes j = h 2 j , H 4 r i S j and S i g j = H 3 t 3 i , i , j , Ξ j and distributes the acknowledgment message t 3 i , j , S i g j j 1 , n , where t 3 i denotes the latest timestamp.
Upon receiving the acknowledgement message, UAV first checks the freshness of t 3 i and then validates the correctness of j and S i g j according to j = h 2 j , H 4 r i S j = h 2 j , H 4 r j J i j 1 , n . Note that the current UAV identity is now updated as j to provide message unlinkability. At this point, mutual authentication among UAVs and RSU is provided, which adopts the certificateless cryptographic technique for key escrow avoidance. The partial secret keys of individual UAV are respectively generated by VC and UAV itself. Moreover, bilinear pairing is utilized, while the complicated pairing calculations are exempted in UAV sides. In our design, the shared session key u s k j for the individual UAV is independently constructed as u s k j = H 4 Ξ j , which can be used for the following UAV group key distribution process.

4.2. Group Key Distribution

The group key involving all the n validated UAVs is distributed in each RSU domain so that the substantial UAV networks can be built. Initially, for j 1 , n , RSU computes σ j = 1 u s k j i = 1 n u s k i and μ j σ j 1 mod u s k j satisfying μ j σ j = 1 mod u s k j for j 1 , n . In the next, RSU chooses the distinctive UAV group key g k i Z q * and extracts the keying value as τ i = g k i j = 1 n μ j σ j . At this point, the keying function can be constructed in the form of i x = g k i j = 1 n μ j σ j + j = 1 n x u s k j , which can be further transformed into i x = j = 0 n j x j . Notably, the corresponding coefficients set { 0 , , n } is extracted. Therefore, 1 , n , i u s k = g k i j = 1 n μ j σ j + j = 1 n u s k u s k j = g k i j = 1 n μ j σ j holds. Hence, the following computation is conducted as S i g g k i = h t g k i , i , 0 , , n , g k i j = 1 n μ j σ j , where h . denotes the secure hash function. Accordingly, RSU broadcasts the keying packet as t g k i , i , { j } j 0 , n , S i g g k i . Finally, all the n UAVs receive the keying packet and reconstruct the function i x so that the group key g k i can be correctly derived as g k i = i u s k j mod u s k j . In this way, the UAV group key is shared among all requesting n UAVs.

4.3. Remote Vehicular Verification

In this section, the V2V communication assumptions are presented at first. As shown in Figure 2, assuming at timepoint t 1 , the vehicles V 1 and V 2 are in the range of original R S U 1 , the instant V2V interactions between V 1 and V 2 can be achieved through multiple existing schemes so far [19,22,29]. At the current time t 2 ( t 2 > t 1 ), both V 1 and V 2 are now arriving at different RSU domains. At this moment, the V 1 V 2 vehicular connection is required in the case for the subsequent message dissemination, which has not been properly addressed in the existing VANET schemes. Therefore, the remote vehicular verification is introduced in this section, followed by the remote V2V message dissemination in the next section.
Initially, assuming the vehicle with original identity V j and that the partial secret key pair k j , r j is approaching the communicating range of specific RSU, its temporary identity can be updated as j = h 3 V j , r j G . Meanwhile, the vehicle extracts the encryption key pair G i , i from the published t N i , i , G i , i , J i , K i , R i , S i g i . Following the same way as that of the RSU, the vehicle homomorphic encryption design with encryption key pair X j , ξ j and decryption key pair X j , Γ j is constructed. Therefore, the vehicle calculates S i g V j = i X j | | X j , ξ j | | F j · r j G i mod G i 2 , with
j = r j R i X j = H 2 t j , V j , k j r j G F j = H 5 t j , j , R i , X j , ξ j , X j ,
and sends the requesting packet Request , t j , j , j , S i g V j to RSU for further verification.
Upon receipt of the packet, RSU decrypts the received S i g V j using the the decryption key G i , A i and then extracts X j | | X j , ξ j | | F j . If the values of F j and X j are validated, RSU stores the vehicle homomorphic encryption key pair X j , ξ j . Moreover, the value j can be calculated as j = r i s i 1 j = r j G . At this point, RSU uploads t j , j , j , X j to VC for remote identification. Thereafter, VC computes ð j = h 3 V j , k j r j G and replies to RSU with the acknowledgment A c k , j , ð j . Subsequently, RSU updates the vehicle identity as j 1 = h 3 j , r i s i G , where the RSU key pair r i , s i is adopted. Note that, in our design, anonymous identity of the participating vehicle is safely updated as soon as a verification session is finished successfully. In this case, the message unlinkability for different communication sessions can be guaranteed. Untraceability of specific vehicle is provided as well.
With the aforementioned vehicle key pair X j , ξ j and its own r i , RSU conducts the vehicle homomorphic encryption process and computes S i g j = ξ j ð j · r i X j mod X j 2 and Φ j = h 1 t i , j 1 , S i g j . Hence, RSU is able to broadcast the packet t i , j 1 , S i g j , Φ j to the destined vehicle. Upon validation on the timestamp t i , the vehicle is able to decrypt the received S i g j and successfully extract ð j . Notably, Φ j of the delivered packet is for integrity validation. Therefore, the vehicle extracts the final verification process as ð j = ? h 3 V j , k j r j G . At this point, the vehicle validation with the original RSU is completed. The session key established between VC and vehicle is generated as s k j = H 4 k j r j G , which can be used as the unique identifier between vehicle and VC. Meanwhile, the unique proof for each validated vehicle is issued as P j , 1 = S i g j · ξ j h 2 i , j · r i X j mod X j 2 , where r i Z q * ( r i r i ) is the newly generated pseudorandom for remote vehicle verification. Moreover, the relevant certificate is computed as S i g j , 1 = h 4 j 1 , X j , ξ j , P j , 1 . In this case, the original RSU will deliver the packet j 1 , X j , ξ j , P j , 1 , S i g j , 1 to all its neighboring RSUs via the edge networks. Upon receiving the packet, all its neighboring RSUs temporarily store it in their storage for possible further use. If not required in a certain time interval Δ , the packet will be abandoned.
In our assumption, the vehicle is on the path of R S U 1 R S U n . Hence, in the domain of R S U 2 with RSU parameter set t N i , i , G i , i , J i , K i , R i , S i g i , the vehicle randomly generates r j Z q * and computes
P j , 1 = ξ j ð j h 2 i , j · r j X j mod X j 2 j , 1 = h 5 ξ j 2 ð j · r j X j mod X j 2
Subsequently, the vehicle conducts the RSU encryption using the broadcast key { G 2 , 2 } of R S U 2 as
S i g j , 1 = 2 j 1 , r j G , P j , 1 , j , 1 · r j G 2 mod G 2 2 ,
which will be delivered to R S U 2 for fast verification.
Upon receiving S i g j , 1 , R S U 2 is able to decrypt it and extract j 1 , r j G , P j , 1 , j , 1 . Notably, R S U 2 has already received j 1 , X j , ξ j , P j , 1 , S i g j , 1 from the original R S U 1 . Therefore, the validation h 5 P j , 1 · P j , 1 = ? j , 1 could be executed. The correctness can be elaborated as
h 5 P j , 1 · P j , 1 = h 5 S i g j · ξ j h 3 i , j · r i X j · ξ j ð j h 3 i , j · r j X j mod X j 2 = h 5 ξ j ð j · r i X j · ξ j h 3 i , j · r i X j · ξ j ð j h 3 i , j · r j X j mod X j 2 = h 5 ξ j ð j + ð j h 3 i , j + h 3 i , j · r i · r i · r j X j mod X j 2 = h 5 ξ j 2 ð j · r i · r i · r j X j mod X j 2 = h 5 ξ j 2 ð j · r j X j mod X j 2 = j , 1 .
At this point, the current identity j 1 and the previous received P j , 1 should be updated as j 2 = h 3 j 1 , r j G and P j , 2 = P j , 1 P j , 1 E n c X j , ξ j r i h 3 2 , r j R 2 . In this case, R S U 2 computes the certificate information for final authentication on the vehicle side, which is encrypted with vehicle homomorphic encryption key pair X j , ξ j and the generated pseudorandom r i Z q * as S i g 2 F = E n c X j , ξ j r i P j , 1 P j , 1 | | h 1 t 2 , j 2 , P j , 1 P j , 1 , where t 2 is the current timestamp for authentication. The packet t 2 , j 2 , S i g 2 F is then sent to the vehicle for mutual verification. Upon receiving t 2 , j 2 , S i g 2 F , the vehicle derives P j , 1 P j , 1 | | h 1 t 2 , j 2 , P j , 1 P j , 1 to confirm the identity of R S U 2 .

4.4. V2V Message Dissemination

In the assumption, in further time t 2 of the n cross-domain verification sessions, j n , X j , ξ j , P j , n , S i g j , n will be broadcast by R S U n , where
j n = h 3 j n 1 , r j G P j , n = P j , n 1 P j , n 1 ξ j h 2 n , r j R n · r n X j mod X j 2 .
Intuitively, the anonymous identity for each vehicle is updated in each session. The P j , k is also updated based on the previously validated proofs and the keys from the current R S U n . As mentioned above, each RSU around the path safely preserves the identities, valid proofs, and the corresponding timestamps for all the passing-by legitimate vehicles. The remote long-distance V2V message dissemination method can be constructed accordingly.
Assuming a vehicle V 1 intends to conduct remote vehicular data exchange with the vehicle V 2 at time t 2 , V 1 is in the range of R S U , V 2 is in the range of R S U . Notably, both V 1 and V 2 crossed the original R S U 1 previously and conducted V2V communication at t 1 ( t 2 > t 1 ). In this case, assuming the vehicle V 2 is with original identity V 2 and the partial secret key pair k 2 , r 2 , the two historical temporary identities in the range of R S U 1 are 2 = h 3 V 2 , r 2 G and 2 1 = h 3 2 , r 1 s 1 G . The vehicle V 1 is able to retrieve the 2 , 2 1 from its historical transmission record. In this case, the current R S U broadcast t N , , G , , J , K , R , S i g to all. In the meantime, the current identity of vehicle V 1 is 1 = h 3 1 1 , r 1 G . The vehicle generates the packet to be delivered as t 1 | | 1 | | P 1 | | h 1 ( t 1 , 1 , P 1 ) , where P 1 = t 1 | | 1 | | s k 1 | | M | | 2 | | t 2 Δ · r 1 G mod G 2 . Respectively, t 1 and t 2 Δ denote the current timestamp generated on vehicle V 1 , and the previous timestamp associated with time t 1 . 2 refers to the temporary identity previous used by the destined vehicle V 2 at t 1 . The identifier s k 1 is adopted for distinction on R S U . M refers to the confidential data intended to be sent.
The current R S U then decrypts the packet and derives P 1 after validation on t 1 and h 3 ( t 1 , 1 , P 1 ) . Notably, the vehicle V 1 has already passed the cross-domain validation process conducted by R S U . Therefore, the corresponding identity 1 1 = h 3 1 2 , r 1 G acquired from R S U 1 is also stored in R S U side. The packet is then forwarded to the previous RSUs following the sequence of R S U , R S U 1 , , R S U 1 . Each RSU in the sequence holds the record of vehicle V 1 on 1 i , 1 i 1 ( i [ 1 , ] ). The remote V2V packet can then be delivered to the original R S U 1 . Subsequently, R S U 1 extracts the 2 , 2 1 record of V 2 and continues broadcasting the packet to neighboring RSUs. Each RSU holds the record of vehicle V 2 on 2 i , 2 i 1 ( i [ 1 , ] ). Finally, the message M can be delivered to V 2 by R S U . The remote V2V message dissemination process is completed.

5. Security Analysis

In this section, the crucial security properties described in the previous Section 3.8 are analyzed in order to demonstrate the proposed scheme is provably secure. Moreover, the security comparisons on the major characteristics with the state-of-the-art are shown.

5.1. Security Discussions

Definition 4
(Forking Lemma [30]). Define A as the probabilistic polynomial-time Turing machine with only the public data as input. With non-negligible probability, A can generate, a valid signature ( m , δ 1 , δ 2 , h ) within a certain time bound T , where the tuple ( δ 1 , δ 2 , h ) is simulated without accessing the secrets. In this case, with an indistinguishable distribution probability, there is another machine that has control over the machine obtained from A replacing interaction with the signer by simulation and produces two valid signatures ( m , δ 1 , δ 2 , h ) and ( m , δ 1 , δ 2 , h ) ( h h ).
Theorem 1.
The proposed scheme is provably unforgeable towards CMA if the CDHP is intractable.
Proof of Theorem 1.
Initially, let A 1 be a probabilistic polynomial time (PPT) adversary who could violate the proposed authentication scheme with a non-negligible advantage. The challenger C 1 is constructed to solve the CDHP with a non-negligible advantage. According to Definition 4, within a polynomial time, adversary A 1 obtains two validated signatures j , j , j , Ξ j , Z j and j , i , i * , Ξ i , Z i * after querying C 1 , where both tuples can pass the validation process. Let H 2 = H 2 t 2 j , j , k j G so that Z j = e ^ k j H 2 G , G . That is,
j = 1 n e ^ ( j * j ) , G = j = 1 n e ^ j r i k j ( H 2 * H 2 ) G , G = j = 1 n e ^ j k j ( H 2 * H 2 ) J i , G .
Hence, assume J i = a G and j k j = b G for a , b Z q * so that ( j * j ) = j r i k j ( H 2 * H 2 ) G = j k j ( H 2 * H 2 ) J i . Finally, with H 2 H 2 * and i i * , C 1 derives a b G = j k j J i = ( j * j ) ( H 2 * H 2 ) 1 and outputs a b G as the solution to the given CDHP instance, which contradicts with the hardness of the CDHP. □
Theorem 2.
Dynamic identity updating mechanism is provided upon each successful verification so that unlinkability for the specific vehicle is guaranteed.
Proof of Theorem 2.
Assuming the vehicle has passed through n 1 validating sessions by previous RSUs and follows the route R S U n 1 R S U n . The current R S U n 1 receives j n 2 , X j , ξ j , P j , n 2 , S i g j , n 2 from its previous R S U n 2 . Upon validation by R S U n 1 , j n 1 , X j , ξ j , P j , n 1 , S i g j , n 1 is delivered to R S U n . That is, the vehicle identity has been dynamically updated in different RSU domains as { j 1 , , j n } , where j n = h 2 j n 1 , r j G . The relevant signatures are updated in the form of P j , n = P j , n 1 P j , n 1 ξ j h 2 n , r j R n · r n X j mod X j 2 . Hence, anonymous communication is enabled during all the communication sessions. Notably, each RSU only keeps the two successive vehicle identity as j n 1 j n , while the historical and future identities are organized by the randomly issued r j Z q * of each RSU domain. That is, without the assistance of VC, tracing towards an individual vehicle requires the collusion of all the RSUs on the path. Therefore, message linkability for vehicles across various domains can be provided. Moreover, the adopted session key s k j = H 4 k j r j G is shared among VC and vehicle, while keeping a secret from each RSU. Overall, impersonate attacks from the compromised RSUs can not be achieved. □
Theorem 3.
The proposed scheme is resistant to replay attack during the entire process. The transmitted messages from past sessions cannot pass the current validation.
Proof of Theorem 3.
During each communication session, data integrity and confidentiality are effectively preserved by the attached timestamps and hashed signatures. Therefore, the delivered packets are mapped to accurate timestamps. Modification or reusing on the previously acquired messages results in failure of the verification process on the receiver side. In device registration, mutual authentication, and cross-domain authentication phases, the fresh timestamps set t 1 i , t 2 i , t 3 j , t 4 i , t i are used in each communication round. Meanwhile, the signatures involving all transmitted elements are presented. For example, in the mutual authentication phase, the vehicle sends the requesting packet Request , t j , j , j , S i g V j to RSU for verification, where the signature S i g V j = i X j | | X j , ξ j | | F j · r j G i mod G i 2 is calculated with X j , F j . Note that both Ξ j and Z j are attached to the current timestamp t j . Assuming that, in specific duration, T 1 , T 2 , adversary A 1 has obtained x transmitted requesting packet Request , t , , , S i g V [ 1 , x ] from { 1 , , x } . A 1 acquires t A and calculates S i g V A = A X A | | X A , ξ A | | F A · r A G i mod G i 2 . Intuitively, 1 , x , and the probability for S i g V A = S i g V to pass the verification is 1 2 d , where d denotes the length of S i g V A . Hence, our design is resistant to replay attack. □
Theorem 4.
Conditional identity privacy-preserving for both UAVs and RSUs is provided. Anonymity for specific vehicle and UAV is achieved, while the real identity of malicious entities can be revealed if necessary.
Proof of Theorem 4.
As described, the original identity T i { 0 , 1 } * for validated RSU is kept confidential all the time. Instead, the corresponding session identity is computed as i = h 1 t 1 i , T i , r i s i , which includes the randomly generated r i Z q * and time-oriented t 1 i . The RSU session identity varies in each authentication session. Anonymity and message unlinkability in different communication sessions can be provided accordingly. The temporary UAV identity j = H 2 U j , k j , r j G is applied as well, which is only valid within a certain time period and will expire in the future. Note that the distinctive identity T i { 0 , 1 } * and U j { 0 , 1 } * remain hidden all the time. Meanwhile, VC stores crucial keying secrets in the remote server. Hence, identity in each session can be further extracted if needed, which offers conditional identity privacy-preserving property for UAVs. As for vehicles, the anonymous identity for initialization is computed as j = h 3 V j , r j G . Therefore, vehicle anonymity is provided. With the assistance of RSU edge cluster, VC is able to reveal the original identity according to the stored driving path R S U 1 R S U n . Overall, conditional identity privacy-preserving is enabled in this way. □

5.2. Security Comparison

In this section, the proposed scheme is briefly compared with the existing VANET designs in terms of the crucial security characteristics. The comparison results are shown in Table 2, where the state-of-the-art VANETs authenticated key management schemes PPDAS [19], HABHM [31], and BPAS [32] are discussed. The proposed design is able to meet the desired security requirements.

6. Performance Analysis

In this section, the performance on the proposed VANET scheme is analyzed. The evaluation on major properties including storage overhead and computation cost is respectively presented for resource-constrained VANETs. The existing schemes PPDAS [19], HABHM [31], and BPAS [32] are evaluated as well.

6.1. Storage Overhead

In the proposed design, the RSU performs as the decentralized edge center for both UAV association and V2V remote data exchange, where the confidential keying information is aggregated and stored. Notably, the design for V2V authenticated key management is discussed in this section in order to compare with other existing schemes, while the storage for UAV association is not included. Meanwhile, the remote VC is able to conduct complicated tasks with sufficient computing ability. Therefore, this section emphasizes RSU storage overheard during the vehicle authentication session. The advantages of our scheme on storage overheard can be illustrated from the comparison results in Figure 3.

6.2. Computation Cost

In this section, the computation cost of the proposed design is analyzed. The time consumption for authentication on the RSU side is discussed in terms of the number of participating vehicles. The comparison result with the existing PPDAS [19], HABHM [31], and BPAS [32] are shown in Figure 4. Intuitively, with the batch authentication feature of our scheme, less time consumption is required for the mutual authenticating execution, proving the performance advantages of our design.

7. Conclusions

As the essential functionality of VANET, the spontaneous vehicle-to-vehicle (V2V) message dissemination plays a significant role for instant and real-time data sharing for vehicles within a certain vicinity. Firstly, the remote V2V message delivery intended for long-distance vehicles in the range of different RSUs has not been properly researched. Secondly, both V2V and communication are highly restricted by environmental factors. In this paper, the unmanned aerial vehicles is adopted as the auxiliary facilities for improving the VANET connectivity. The certificateless mutual authentication process for UAV association is developed. The partial secret key is utilized by the central server and UAV itself. Upon verification, the corresponding UAV group key can be generated and safely distributed to the requesting UAVs. The efficient key updating method for all the involved UAVs is achieved. Notably, the dynamic UAV revocation is enabled, while the updated group key is timely acquired by the remaining legitimate UAVs. Meanwhile, the remote V2V message dissemination method is presented, which deploys the decentralized edge RSUs. Particularly, the proposed design is conducted without remote cloud assistance. With the pre-stored driving records collected from the CDA process, the disseminated vehicular message can be forwarded through the edge RSUs and finally transmitted to the destination vehicle. Afterwards, the analysis regarding crucial security properties is presented accordingly, followed by the performance evaluation on storage and time consumption for the authentication process. The comparison results shows that the proposed scheme is able to satisfy the major security and performance requirements. The future works include the further optimization on storage cost and the real VANET implementation of the proposed scheme.

Author Contributions

Conceptualization, H.T.; Methodology, H.T.; Formal analysis, H.T.; Writing—Original Draft Preparation, H.T.; Writing—Review and Editing, H.T.; Supervision, I.C. All authors have read and agreed to the published version of the manuscript.

Funding

This study was supported by research fund from Chosun University (2020).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lin, C.; Deng, D.; Yao, C. Resource Allocation in Vehicular Cloud Computing Systems with Heterogeneous Vehicles and Roadside Units. IEEE Internet Things J. 2018, 5, 3692–3700. [Google Scholar] [CrossRef]
  2. Hakeem, S.A.A.; El-Gawad, M.A.A.; Kim, H. A Decentralized Lightweight Authentication and Privacy Protocol for Vehicular Networks. IEEE Access 2019, 7, 119689–119705. [Google Scholar] [CrossRef]
  3. Tan, H.; Choi, D.; Kim, P.; Pan, S.; Chung, I. An Efficient Hash-based RFID Grouping Authentication Protocol Providing Missing Tags Detection. J. Internet Technol. 2018, 19, 481–488. [Google Scholar]
  4. Wang, F.; Xu, Y.; Zhang, H.; Zhang, Y.; Zhu, L. 2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET. IEEE Trans. Veh. Technol. 2016, 65, 896–911. [Google Scholar] [CrossRef]
  5. Lu, R.; Lin, X.; Liang, X.; Shen, X. A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs. IEEE Trans. Intell. Transp. Syst. 2012, 13, 127–139. [Google Scholar] [CrossRef] [Green Version]
  6. Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  7. Cui, J.; Wu, D.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Authentication Scheme Based on Semi-Trusted Authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
  8. Tan, H.; Chung, I. A Secure Cloud-Assisted Certificateless Group Authentication Scheme for VANETs in Big Data Environment. In Proceedings of the 2019 International Conference on Big Data Engineering (BDE2019), Hong Kong, 11–13 June 2019; pp. 107–113. [Google Scholar]
  9. Lin, X.; Li, X. Achieving Efficient Cooperative Message Authentication in Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2013, 62, 3339–3348. [Google Scholar]
  10. Wang, Y.; Ding, Y.; Wu, Q.; Wei, Y.; Qin, B.; Wang, H. Privacy-Preserving Cloud-Based Road Condition Monitoring with Source Authentication in VANETs. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1779–1790. [Google Scholar] [CrossRef]
  11. Tan, H.; Song, Y.; Xuan, S.; Pan, S.; Chung, I. Secure D2D Group Authentication Employing Smartphone Sensor Behavior Analysis. Symmetry 2018, 11, 969. [Google Scholar] [CrossRef] [Green Version]
  12. Vasudev, H.; Deshpande, V.; Das, D.; Das, S.K. A Lightweight Mutual Authentication Protocol for V2V Communication in Internet of Vehicles. IEEE Trans. Veh. Technol. 2020, 68, 6709–6717. [Google Scholar] [CrossRef]
  13. Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad-Hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  14. Shen, J.; Tan, H.; Ren, Y.; Liu, Q.; Wang, B. A Practical RFID Grouping Authentication Protocol in Multiple-Tag Arrangement with Adequate Security Assurance. In Proceedings of the 2016 18th International Conference on Advanced Communication Technology (ICACT), PyeongChang, Korea, 31 January–3 February 2016; pp. 693–699. [Google Scholar]
  15. Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.R. An Efficient and Provably Secure Authenticated Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
  16. Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. [Google Scholar] [CrossRef]
  17. Wu, L.; Sun, Q.; Wang, X.; Wang, J.; Yu, S.; Zou, Y.; Liu, B.; Zhu, Z. An Efficient Privacy-Preserving Mutual Authentication Scheme for Secure V2V Communication in Vehicular Ad Hoc Network. IEEE Access 2019, 7, 55050–55063. [Google Scholar] [CrossRef]
  18. Wasef, A.; Shen, X. EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Mob. Comput. 2013, 12, 78–89. [Google Scholar] [CrossRef]
  19. Liu, Y.; Wang, Y.; Chang, G. Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  20. Zhang, H.; Kumari, S.; Obaidat, M.S.; Wei, F.S. Improving Physical Layer Security via A UAV Friendly Jammer for Unknown Eavesdropper Location. IET Commun. 2020, 14, 2427–2433. [Google Scholar] [CrossRef]
  21. Tan, H.; Chung, I. Secure Authentication and Key Management with Blockchain in VANETs. IEEE Access 2020, 8, 2482–2498. [Google Scholar] [CrossRef]
  22. Aliev, H.; Kim, H.; Choi, S. A Scalable and Secure Group Key Management Method for Secure V2V Communication. Sensors 2020, 20, 6137. [Google Scholar] [CrossRef]
  23. Zhou, Y.; Pan, C.; Yeoh, P.L.; Wang, K.; Elkashlan, M.; Vucetic, B.; Li, Y. Secure Communications for UAV-Enabled Mobile Edge Computing Systems. IEEE Trans. Commun. 2020, 68, 376–388. [Google Scholar] [CrossRef] [Green Version]
  24. Yoon, K.; Park, D.; Yim, Y.; Kim, K.; Yang, S.K.; Robinson, M. Security Authentication System Using Encrypted Channel on UAV Network. In Proceedings of the 2017 First, IEEE International Conference on Robotic Computing (IRC), Taichung, Taiwan, 10–12 April 2017; pp. 393–398. [Google Scholar]
  25. Zhou, Y.; Yeoh, P.L.; Chen, H.; Li, Y.; Schober, R.; Zhuo, L.; Vucetic, B. Improving Physical Layer Security via A UAV Friendly Jammer for Unknown Eavesdropper Location. IEEE Trans. Veh. Technol. 2018, 67, 11280–11284. [Google Scholar] [CrossRef]
  26. Tan, H.; Chung, I. Secure Authentication and Group Key Distribution Scheme for WBANs Based on Smartphone ECG Sensor. IEEE Access 2019, 7, 151459–151474. [Google Scholar] [CrossRef]
  27. Lo, N.; Tsai, J. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
  28. Liu, B.; Jia, D.; Wang, J.; Lu, K.; Wu, L. Cloud-Assisted Safety Message Dissemination in VANET–Cellular Heterogeneous Wireless Network. IEEE Syst. J. 2017, 11, 128–139. [Google Scholar] [CrossRef] [Green Version]
  29. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A Scalable Robust Authentication Protocol for Secure Vehicular Communications. IEEE Trans. Veh. Technol. 2010, 59, 1606–1617. [Google Scholar] [CrossRef] [Green Version]
  30. Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  31. Tan, H.; Kim, P.; Chung, I. Practical Homomorphic Authentication in Cloud-Assisted VANETs with Blockchain-Based Healthcare Monitoring for Pandemic Control. Electronics 2020, 9, 1683. [Google Scholar] [CrossRef]
  32. Feng, Q.; He, D.; Zeadally, S.; Liang, K. BPAS: Blockchain-Assisted Privacy-Preserving Authentication System for Vehicular Ad Hoc Networks. IEEE Trans. Ind. Inform. 2020, 16, 4146–4155. [Google Scholar] [CrossRef]
Figure 1. UAV-Assisted VANET System Model. The vehicles communicates with each other via V2V communication as shown with yellow lightening flash. The UAV-V communications are shown with ribbed lightening flash. The Vehicular Cloud maintains direct link with all RSUs. The neighboring UAVs associate with each other as shown with purple curve. The dotted red arrow indicates the remote V2V data delivery, which is conducted through the UAV-assisted VANET (dotted black arrow). In this way, the environmental obstructions can be avoided.
Figure 1. UAV-Assisted VANET System Model. The vehicles communicates with each other via V2V communication as shown with yellow lightening flash. The UAV-V communications are shown with ribbed lightening flash. The Vehicular Cloud maintains direct link with all RSUs. The neighboring UAVs associate with each other as shown with purple curve. The dotted red arrow indicates the remote V2V data delivery, which is conducted through the UAV-assisted VANET (dotted black arrow). In this way, the environmental obstructions can be avoided.
Electronics 10 00548 g001
Figure 2. RSU-aided remote V2V message dissemination.
Figure 2. RSU-aided remote V2V message dissemination.
Electronics 10 00548 g002
Figure 3. Comparison results on RSU storage overhead.
Figure 3. Comparison results on RSU storage overhead.
Electronics 10 00548 g003
Figure 4. Comparison results on execution time.
Figure 4. Comparison results on execution time.
Electronics 10 00548 g004
Table 1. Notations.
Table 1. Notations.
SymbolDescription
VC, RSUsVehicular Cloud, Road-Side Units
G 1 , G 2 Cyclic Group
G Generator of G 1
e ^ Bilinear Pairing
T i , i RSU Identities
s i , r i Partial Secret Key Pair of RSU
U j , j UAV Identities
k j , r j Partial Secret Key Pair of UAV
G i , i RSU Encryption Key Set
u s k j UAV Session Key
g k i UAV Group Key
{ i } i 0 , n Coefficients Set of i x
V j , j Vehicle Identities
k j , r j Partial Secret Key Pair of Vehicle
X j , ξ j Vehicle Encryption Key Pair
X j , Γ j Vehicle Decryption Key Pair
H 1 , H 2 , H 3 , H 4 , H 5 Secure Hash Functions
h 1 , h 2 , h 3 , h 4 , h 5 Secure Hash Functions
Table 2. Comparison results on security properties.
Table 2. Comparison results on security properties.
SchemePPDAS [19]HABHM [31]BPAS [32]The Proposed Scheme
Unforgeability
Conditional Anonymity×
Session Key Establishment
Key Escrow Resilience
Scalability×××
Efficient Key Updating
V2V Connectivity×××
Collusion Attack Resilience×
Unlinkability×
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Tan, H.; Chung, I. RSU-Aided Remote V2V Message Dissemination Employing Secure Group Association for UAV-Assisted VANETs. Electronics 2021, 10, 548. https://doi.org/10.3390/electronics10050548

AMA Style

Tan H, Chung I. RSU-Aided Remote V2V Message Dissemination Employing Secure Group Association for UAV-Assisted VANETs. Electronics. 2021; 10(5):548. https://doi.org/10.3390/electronics10050548

Chicago/Turabian Style

Tan, Haowen, and Ilyong Chung. 2021. "RSU-Aided Remote V2V Message Dissemination Employing Secure Group Association for UAV-Assisted VANETs" Electronics 10, no. 5: 548. https://doi.org/10.3390/electronics10050548

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop